Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.



Similar documents
KEY TRENDS AND DRIVERS OF SECURITY

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA

THE CYBERSECURITY SKILL GAP: WHAT EMPLOYERS WANT YOU TO KNOW

CYBERSECURITY NEXUS CSX. 15 October 2014 ISACA Winchester Chapter

INSIGHTS AND RESOURCES FOR THE CYBERSECURITY PROFESSIONAL

HOW TO ADDRESS THE CURRENT IT SECURITY SKILLS SHORTAGE

Perspectives on Cybersecurity in Healthcare June 2015

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

CONTINUOUS MONITORING THE MISSING PIECE TO SECURITY OPERATION (SOC) TODAY

Defending Against Data Beaches: Internal Controls for Cybersecurity

Jort Kollerie SonicWALL

Information Security and Risk Management

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Defending Against Cyber Attacks with SessionLevel Network Security

The Education Fellowship Finance Centralisation IT Security Strategy

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

Comprehensive Advanced Threat Defense

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Agenda , Palo Alto Networks. Confidential and Proprietary.

The Value of QRadar QFlow and QRadar VFlow for Security Intelligence

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS

Cybersecurity: An Innovative Approach to Advanced Persistent Threats

Security Analytics for Smart Grid

Professional Services Overview

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Information Security Officer (# 1773) Salary: Grade 25 ($81,808-$102,167) / Grade 27 ($90,595 to $113,141) Summary of Duties. Minimum Qualifications

Security Transcends Technology

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

FINRA Publishes its 2015 Report on Cybersecurity Practices

ISACA Tools Help Develop Cybersecurity Expertise

Introduction to Cybersecurity Overview. October 2014

A New Era of Cybersecurity Neil Mohammed, Sales Engineer

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Achieve Deeper Network Security

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

Cybersecurity: What CFO s Need to Know

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Content Security: Protect Your Network with Five Must-Haves

The Next Generation of Security Leaders

Enterprise Cybersecurity: Building an Effective Defense

Securing Your Business with DNS Servers That Protect Themselves

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network.

whitepaper The Benefits of Integrating File Integrity Monitoring with SIEM

Client Update NFA Adopts Interpretive Notice Regarding Information Systems Security Programs

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Cyber Situational Awareness for Enterprise Security

CASRO Digital Research Conference Data Security: Don t Risk Being the Weak Link

Combating a new generation of cybercriminal with in-depth security monitoring

Analyzing HTTP/HTTPS Traffic Logs

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

Re: Experience with the Framework for Improving Critical Infrastructure Cybersecurity ( Framework )

Cybersecurity The role of Internal Audit

Secure Cloud Computing

End-user Security Analytics Strengthens Protection with ArcSight

Trends in Information Technology (IT) Auditing

2015 GLOBAL THREAT INTELLIGENCE REPORT EXECUTIVE SUMMARY

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

08/10/2013. Data protection and compliance. Agenda. Data protection life cycle and goals. Introduction. Data protection overview

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Advanced Threat Protection with Dell SecureWorks Security Services

McAfee Network Security Platform

Network Segmentation

THREAT INTELLIGENCE CLOUD

SECURITY RISK MANAGEMENT

Solution Path: Threats and Vulnerabilities

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Network Security Redefined Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Hans Henrik Berthing, CPA, CISA, CGEIT, CRISC, CIA

Information Security Specialist Training on the Basis of ISO/IEC 27002

Security Analytics The Beginning of the End(Point)

Designing & Building an Information Security Program. To protect our critical assets

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

THE HUMAN FACTOR AT THE CORE OF FEDERAL CYBERSECURITY

The Four-Step Guide to Understanding Cyber Risk

e2e Secure Cloud Connect Service - Service Definition Document

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Security Camp Conference Fine Art of Balancing Security & Privacy

The Hillstone and Trend Micro Joint Solution

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Cybersecurity. Threats to Nonprofits. Chris Debo Senior Manager, IT Audit. August 14, 2014

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

Network Security Redefined. Vectra s cybersecurity thinking machine detects and anticipates attacks in real time

Overview of Banking Application Security and PCI DSS Compliance for Banking Applications

Security Services. 30 years of experience in IT business

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

Transcription:

CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014

BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls Officer Manager, JPM Chase, 2012- Vice President Information Security Officer, Citi Global Consumer Group, 1998-2012 Network and Telecommunications Manager, Grand Circle Travel, 1996-1998 Veterans Computer Literacy Instructor, Network and Telecommunications Administrator, New England Shelter for Homeless Veterans, 1993-1996 USN Retired Chief Petty Officer 1969-1993 Bachelors of Science in Business Management and a Master s in Business Administration. Adjunct Professor with ITT-Technical Training Institute 2009- President and ISACA CSX Liaison for the ISACA Jacksonville chapter. 2012-2 1/11/2015

KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services Nonstandard Security as a Service Decrease in time to exploit Targeted attacks Advanced persistent threats (APTs) SOX, PCI, EU Privacy ISO 27001 Other regulations 3 1/11/2015

THE WORLD IS CHANGING The 2010 Google Aurora attack forever changed the way we look at Internet security. This large-scale, sophisticated attack showed us that all sectors, from private to public, are vulnerable to a new class of security breach: The Advanced Persistent Threat 4 1/11/2015

WHAT IS AN ADVANCED PERSISTENT THREAT? ADVANCED, STEALTHY AND CHAMELEON- LIKE in its adaptability, APTs were once thought to be limited to attacks on government networks. However, APTs are commonplace and can happen to any enterprise. Repeated pursuit of objectives, adaptation to defenders and persistence differentiate APTs from a typical attack. Primarily, the purpose of the majority of APTs is to extract information from systems this could be critical research, enterprise intellectual property or government information, among other things. 5 1/11/2015

THE WORLD IS CHANGING 6 1/11/2015

ADAPTIVE ATTACK VECTORS The threat landscape will continue to evolve as attackers adapt new and innovative attack methods to existing or adaptive attack vectors while defenders deploy new defense strategies. 7 1/11/2015

THE APT LIFE CYCLE History shows that most sophisticated attackers, regardless of their motives, funding or control, tend to operate in a certain cycle and are extremely effective at attacking their targets. 8 1/11/2015

APT MODUS OPERANDI APTs have adapted their tactics, techniques and procedures to the typical information security architecture they find deployed. For example Traditional Security Practice Network boundary/perimeter devices inspect traffic content. Network firewalls monitor and assess traffic metadata. Host firewalls monitor and assess local traffic metadata. Intrusion detection and prevention systems with realtime assessment and alerting running on servers and workstations. APT s Modus Operandi SSL, custom encryption, and password protected/encrypted container files make packet content inspection difficult or impossible. Communication initiated from within the network using standard ports and protocols (HTTP, DNS, SSL, SMTP, etc.). Initial infection tool adds malware to host firewall white list. Communications use common ports and protocols hide in plain site within obvious/allowed traffic. 9 1/11/2015

METHODS FOR DEFENDING AGAINST THE APT Many enterprises implement some of the intermediate-level concepts. Because the APT and other advanced, sophisticated attackers have such a high success rate, it is recommended that every enterprise implement all of the basic concepts. 10 1/11/2015

ISACA S APT SURVEY 1,220 Individuals Globally; Fielded February 2014 Full Report: 11 June 2014 Because the study s purpose was to measure information security characteristics such as knowledge of advanced persistent threats (APTs), internal controls, internal incidents, policy adherence and management support, the study surveyed those who deal with those issues every day: professionals with information security responsibilities. Respondents are still using the wrong controls, such as antimalware, antivirus and firewalls, to defend against APTs. These aren t effective as most of these attacks come from zero-day exploits and the attack vectors are very personalized spear-phishing attacks and now web exploits in the browser. While technology improvements are not clear, behavior is improving, with more organizations making the necessary changes in terms of incident response plans and security awareness training. 11 1/11/2015

92% SAY APTS POSE A CREDIBLE THREAT TO NATIONAL SECURITY OR ECONOMIC STABILITY. 1 IN 5 HAVE EXPERIENCED AN APT ATTACK. 66% SAY IT IS LIKELY OR VERY LIKELY THAT THEIR ORGANIZATION WILL EXPERIENCE AN APT ATTACK: 12 1/11/2015

CROSSTAB OF THOSE WHO FIND AN APT LIKELY AND ABILITY TO RESPOND TO AN APT ATTACK 13 1/11/2015

CROSSTAB OF BELIEF OF LIKELIHOOD OF BECOMING TARGET AND ADJUSTING INCIDENT RESPONSE PLAN 14 1/11/2015

STUDENT POLL Security Skills Are Needed, But Most Don t Feel They Will Have the Skills They Need

A MAJORITY OF ISACA S STUDENT MEMBERS (88%) PLAN TO WORK IN A FIELD REQUIRING CYBERSECURITY KNOWLEDGE 88% 16 1/11/2015

BUT FEWER THAN HALF SAY THEY WILL HAVE ADEQUATE SKILLS FOR THE JOB 17 1/11/2015

DO YOU PLAN TO PURSUE A CYBERSECURITY RELATED CERTIFICATE OR CERTIFICATION? 18 1/11/2015

19 1/11/2015

CYBERSECURITY NEXUS www.isaca.org/cyber insights and resources for the cybersecurity professional cutting-edge thought leadership, training and certification programs for professionals... knowledge, tools, guidance and connections 20 1/11/2015

CSX ELEMENTS AVAILABLE NOW Cybersecurity Fundamentals Certificate (workshops and exams taking place in Q3; first workshop sold out) Transforming Cybersecurity Using COBIT 5 Responding to Targeted Cyberattacks Advanced Persistent Threats: Managing the Risks to Your Business APT data Cybersecurity webinars and conference tracks (six-part webinar series begins in June) COMING SOON Mentoring Program Implementation guidance for NIST s US Cybersecurity Framework (which incorporates COBIT 5) and the EU Cybersecurity Strategy Cybersecurity practitioner-level certification (first exam: 2015) Cybersecurity training courses SCADA guidance Digital forensics guidance Cybersecurity Knowledge Center community 21 1/11/2015

CYBERSECURITY FUNDAMENTALS KNOWLEDGE CERTIFICATE Knowledge-based exam for those with 0 to 3 years experience Foundational level covers four domains: 1) Cybersecurity architecture principles 2) Security of networks, systems, applications and data 3) Incident response 4) Security implications related to adoption of emerging technologies The exam will be offered online and at select ISACA conferences and training events. The first is in September. The content aligns with the US NICE framework and was developed by a team of about 20 cybersecurity professionals from around the world. The team is involved in all areas of development through content contribution and subject matter expert reviews. 22 1/11/2015

CAREER PATH 0-3 years: Cybersecurity Fundamentals Certificate (no experience required; must pass knowledge-based exam) 3-5 years: Cybersecurity practitioner-level certification (coming in mid- 2015) 5+ years: Certified Information Security Manager certification (25,000+ professionals certified since inception) 23 1/11/2015

TRANSFORMING CYBERSECURITY USING COBIT 5 Eight Key Principles: 1. Understand the potential impact of cybercrime and warfare on your enterprise. 2. Understand end users, their cultural values and their behavior patterns. 3. Clearly state the business case for cybersecurity and the risk appetite of the enterprise. 4. Establish cybersecurity governance. 5. Manage cybersecurity using principles and enablers. (The principles and enablers found in COBIT 5 will help your organization ensure end-to-end governance that meets stakeholder needs, covers the enterprise to end and provides a holistic approach, among other benefits. The processes, controls, activities and key performance indicators associated with each enabler will provide the enterprise with a comprehensive picture of cybersecurity.) 6. Know the cybersecurity assurance universe and objectives. 7. Provide reasonable assurance over cybersecurity. (This includes monitoring, internal reviews, audits and, as needed, investigative and forensic analysis.) 8. Establish and evolve systemic cybersecurity. 24 1/11/2015

Becoming a successful security practitioner is hard. Ideal candidates are well-rounded and have a solid foundation in networking, operating systems, web technologies and incident response, and an understanding of the threat landscape and risk management. Darren Van Booven, CISA, CISM, CISSP, CPA Chief Information Security Officer, U.S. House of Representatives, and ISACA Member 25 1/11/2015

QUESTIONS? 26 1/11/2015