Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers. J. Kelly Stewart Steve Oplinger James Marcella

Size: px
Start display at page:

Download "Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers. J. Kelly Stewart Steve Oplinger James Marcella"

Transcription

1 Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers J. Kelly Stewart Steve Oplinger James Marcella 1

2 Session Description What exactly does a risk assessment mean to the integrator and manufacturer community? So often risk assessments are overlooked and not received as an essential piece of the project process. Collaboration with each of the essential elements of the business from the installation and implementation of the solution to the overall operation get neglected resulting in lost revenue and lack of actual fulfillment of what the customer actually needs. Ensuring manufacturers and integrators are intertwined in the overall process ensures that at the end of the day, the customer gets exactly what is needed and prescribed. Session attendees will review the procedure to prepare action plans and gain insights to recommend appropriate product and solutions as well as formulate appropriate budgets so they are seen as a value added resource. Participants should have general understanding of risk, threats and vulnerabilities before attending this session.

3 Impact of Enterprise Security Risk Assessments on Integrators & Manufacturers Learning Objectives The considerations, impacts, and issues that are solved when manufacturers and integrators utilize a risk assessment to its fullest potential. Examine Leverage and understand Risk assessment findings to appropriately plan, prepare and budget for a well-designed and effective physical protection system (PPS). Proven practices that will assist the manufacturers, integrators and security risk consultants fulfilling customer needs by understand, deciphering and properly utilizing risk assessments. Explore

4 James Marcella is the director of technical services for Axis Communications. In this role, Mr. Marcella oversees technical support, educational services and information technology for North American operations. He also serves on the steering committee for Axis Communications Academy, a global technical training program for Axis partners and resellers. Mr. Marcella joined Axis in 1997 as a business development manager. In this position, he managed the company s Application Developer Partner program for North America, finding best-of-breed software developers to create applications specifically for Axis network video products. He later served as the government solutions manager and was responsible for developing the company s authorized dealer channel and growing business in the federal market. James Marcella Director of Technical Services Axis Communications Mr. Marcella has represented Axis at a number of high-profile events, including ISC West, ASIS and TechSec. He is an instructor for ASIS national education program. Mr. Marcella writes a quarterly column for SecurityInfoWatch.com and is often quoted in a variety of security and IT industry publications, including Federal Computer Week, SDM and Security Systems News. 4

5 Mr. Oplinger has been active in the security industry for over 25 years. He currently holds the position of Systems Design manager for a midsized integrator in Florida, which he has held for the past 10 years. Mr. Oplinger is a member of both The Security Industry Association (SIA), and ASIS International, and has been a member of the ASIS Physical Security Council for the past 16 years. He currently holds the position of Chairman for the ASIS PSC. He is a nationally known speaker for both ASIS and SIA, delivering programs on both the National and Regional levels. Steve S. Oplinger Systems Design Manager Integrated Fire and Security Solutions, Inc In addition, Mr. Oplinger was instrumental in the writing of the Certified Security Project Manager (CSPM) Book of Knowledge and corresponding workshop, which he teaches for SIA. He sits on numerous committees within the security industry concentrating on security standards and methodologies. 5

6 J. Kelly Stewart is Managing Director & CEO of Newcastle Consulting, LLC - an Enterprise Security Risk and Information Management Consultancy with more than 25 years of public and private experience as seasoned international security practitioner in leading multi-national security management operations focused on Integrated, Enterprise Security Risk Management Programs; Comprehensive Risk, Threat, & Vulnerability Assessments; Security Master Planning; Facility Security Design; and Intelligent Command Centers. We encourage and enable executives to focus their organizations on core competencies where they can achieve definable advantages and add value to their client base thus facilitating and protecting strategic advantages they have in the marketplace. Our belief is in proactive, predictive, and responsive advice and access to information critical to building a companies' resilience to operational risk thereby protecting its people and assets. J. Kelly Stewart Managing Director & CEO Newcastle Consulting, LLC I concentrate on a systematic, prevention-based methodology that emphasizes the four cornerstones of the company: Strategy, Planning, Preparation and Execution. We pursue Excellence because: Excellence is an art won by training and habituation. We do not act rightly because we have virtue or excellence, but we rather have those because we have acted rightly. We are what we repeatedly do. Excellence, then, is not an act but a habit. Mr. Stewart is the former Chief Security Officer/Director of Safety and Security of Intelsat Corporation, a $3 billion satellite service provider. He has further managed and led physical security operations for both CACI and Deloitte. He served a distinguished tenure with the United States Secret Service coordinating advance operations in the areas of technical security, intelligence information, threat identification and planning, and emergency evacuation operations. He has been a key advisor to the Chief of Defense Nuclear Security on matters of security policy and special projects, concentrating on physical security systems design and operations, vulnerability assessments, technology applications and security management. 6

7 7

8 The Manufacturer James Marcella Director of Technical Services Axis Communications 8

9 Manufacturer Considerations Assess Asset Value Cost Analysis Analyze how mitigation options affect asset criticality and risk Assess Vulnerability Assess Risks Identify Mitigation Options Decision Risk Management Assess Th reats Benefits Analysis Analyze how mitigation options change vulnerability and risk Figure 1.1 Risk Analysis Flow Chart, ASIS PSP Review Guide 9

10 Options to Mitigate: Video Surveillance Deterrence Forensic Assessment

11 Market Needs Drive Product Portfolio Re-Purposing Technology Criticality: Innovation & Premiums High Probability: Commoditization

12 The Impact of Innovation Learning Curve Disruptive Technology Drives Change Evolving Skill Set Traditional Business Models Challenged Project Management & Specialization

13 Manufacturer Differentiation Product Quality Professional Services Tools Solutions Warranty 13

14 The Integrator Steve S. Oplinger Systems Design Manager Integrated Fire and Security Solutions, Inc 14

15 Work with Suppliers Defined for The Client 15

16 What has to be Considered from using a Risk Assessment as a tool? Feasibilities Are the Expectations Real? Design Does the Design meet the Need? Cost/Expense Does the Design meet the Budget

17 Impacts: How does the Risk Assessment figure into the overall plan? Technology Manpower Budgets

18 The Got-Ya s Coordination of Disciplines Operational Considerations Stop Gap

19 The Security Consultant J. Kelly Stewart Managing Director & CEO Newcastle Consulting, LLC 19

20 20 What considerations go into a Comprehensive Risk, Threat & Vulnerability Assessment?

21 Our Roadmap 8. Deliver Value to create A Business Partnership 1. Establish a Trust Relationship 7. Oversee s construction and commissioning 2. Help Client Solve Security Problems 3. Determines & Interprets Owner Input/scope 6. Identifies and justifies security s value and designs programs 5. Integrates systems and programs: people, process, technology, operations and procedures 4. Identifies and interprets security requirements, constraints and culture into a complete security system and program

22 Manage the protection of an organization s enterprise-wide assets, enabling the business to advance its mission Provide consistent identification, evaluation, and treatment of security risks to mitigate potential impacts to the business and prioritize protective activities. Establish organizational policies, procedures, best practices, and capabilities to identify and manage security risks to the enterprise in an effective, consistent, and efficient manner.

23 What is Enterprise Security Risk Management and why is it important to not only understand it but see how it is critical to the RTVA process? Quantifies Establishes Identifies Manages Threats Mitigation Plans Risk Acceptance Practices Incidents LOGO

24 ESRM Principles Identification and Valuation of Enterprise s Assets Intelligence Gathering Develop Risk Treatment Plans Continuous Improvement Identify Security Vulnerabilities and Risks to each Asset Resources Security Risks Root Cause Analysis and Post Mortem Newcastle Consulting, LLC Prioritize the Security Risk and the Security-Risk Relationship with each Asset

25 Risk Assessment Process The External Context The Internal Context The Risk Management Context Develop Criteria and Define the Structure Establishing the Context Risk Assessment What Can Happen, When, Where, How, & Why Asset Identification, Valuation and Characterization Threat/Opportunity, Vulnerability/Capability & Criticality/Impact Analysis Identify Existing Controls Determine Likelihood Determine Consequences Determine Level of Risk Compare the Criteria Set the Principles Consider Tolerance and Acceptability Communication & Consultation Risk Identification Risk Analysis Risk Evaluation Treat Risk No Monitor & Review Identify and Assess Options Avoid? Share? Exploit? Reduce? Accept? Prepare and Implement Treatment Options Analyze & Evaluate Residual Risk Yes Risk Treatment

26 Effective, Efficient Security Project Analyze the Situation Determine the Needs the solution provides Design the Means to the ends Integrate the pieces of the project Implement the project/solution Operate the system / solution

27 Envision: Which assets need to be protected from which threats? Translate: How will we reduce our risk? Communicate: Who do we need to communicate with and how best to do it? Evaluate: Look at various solutions Anticipate: Look forward to possible means of circumventing your solutions Execute: Design and install best solution Operate: Make it work as envisioned 27

28 28

29 James Marcella Director of Technical Services Axis Communications Cell: (978) Steve S. Oplinger Systems Design Manager Integrated Fire and Security Solutions, Inc Cell: (239) J. Kelly Stewart Managing Director & CEO Newcastle Consulting, LLC Cell: (202)

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 31000 Risk Manager www.pecb.com The objective of the PECB Certified ISO 31000 Risk Manager examination is to ensure that the candidate

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27005 Risk Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27005 Risk Manager examination is to ensure that the candidate

More information

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b) AGENDA ADDENDU TE REGULAR EETING OF TE AUDIT COITTEE COITTEE PUBLIC SESSION Tuesday, June 6, 2017 6:30 P.. Pages 13. Staff Reports 13.f Toronto Catholic District School Board's IT Strategic Review - Draft

More information

TSC Business Continuity & Disaster Recovery Session

TSC Business Continuity & Disaster Recovery Session TSC Business Continuity & Disaster Recovery Session Mohamed Ashmawy Infrastructure Consulting Pursuit Hewlett-Packard Enterprise Saudi Arabia Mohamed.ashmawy@hpe.com Session Objectives and Outcomes Objectives

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

SAFe AGILE TRAINING COURSES

SAFe AGILE TRAINING COURSES SAFe AGILE TRAINING COURSES INDEX INTRODUCTION COURSE Implementing SAfe Leading SAFe SAFe for Teams SAFe Scrum Master CERTIFICATION SAFe Program Consultant SAFe Agilist SAFe Practitioner SAFe Scrum Master

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22301 Lead Implementer www.pecb.com The objective of the Certified ISO 22301 Lead Implementer examination is to ensure that the candidate

More information

Cyber Espionage A proactive approach to cyber security

Cyber Espionage A proactive approach to cyber security Cyber Espionage A proactive approach to cyber security #DeloitteRA To mitigate the risks of advanced cyber threats, organisations should enhance their capabilities to proactively gather intelligence and

More information

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface

International Atomic Energy Agency Meeting the Challenge of the Safety- Security Interface Meeting the Challenge of the Safety- Security Interface Rhonda Evans Senior Nuclear Security Officer, Division of Nuclear Security Department of Nuclear Safety and Security Outline Introduction Understanding

More information

Dell helps you simplify IT

Dell helps you simplify IT Dell helps you simplify IT Workshops the first step. Reduce desktop and data center complexity. Improve productivity. Innovate. Dell IT Consulting Services New Edition 2011 Introduction Are you spending

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Business Architecture Implementation Workshop

Business Architecture Implementation Workshop Delivering a Business Architecture Transformation Project using the Business Architecture Guild BIZBOK Hands-on Workshop In this turbulent and competitive global economy, and the rapid pace of change in

More information

MassMutual Business Continuity Disclosure Statement

MassMutual Business Continuity Disclosure Statement MassMutual Business Continuity Disclosure Statement Overview Resiliency is a high priority at Massachusetts Mutual Life Insurance Company ( MassMutual or the Company ). To that end, significant investments

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Your Trusted Advisors in the Oil and Gas Industry API Q2 SPECIFICATION & TECHNICAL APPLICATION FOR LEAD AUDITOR. Version 1.0

Your Trusted Advisors in the Oil and Gas Industry API Q2 SPECIFICATION & TECHNICAL APPLICATION FOR LEAD AUDITOR. Version 1.0 Your Trusted Advisors in the Oil and Gas Industry API Q2 SPECIFICATION & TECHNICAL APPLICATION FOR LEAD AUDITOR Version 1.0 Program Overview This course provides participants with an in-depth understanding,

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Organisation for the Prohibition of Chemical Weapons September 13, 2011 Overall Landscape

More information

Business Continuity An Integral Part of Risk Management At Constellation Energy

Business Continuity An Integral Part of Risk Management At Constellation Energy Business Continuity An Integral Part of Risk Management At Constellation Energy World Disaster Management Conference Toronto, Canada June 19, 2006 Robert W. Cornelius Director Business Continuity Operating

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

IT Governance Framework at KIT

IT Governance Framework at KIT [unofficial English version; authoritative is the German version] IT Governance Framework at KIT 1. Recent situation and principle objectives Digitalization increasingly influences our everyday life at

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

The J100 RAMCAP Method

The J100 RAMCAP Method The J100 RAMCAP Method 2012 ORWARN Conference Kevin M. Morley, PhD Security & Preparedness Program Manager AWWA--Washington, DC Water is Key to Daily Life Potable drinking water Sanitation Public Health

More information

"Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary

Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary Course Summary Description ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management by many Public & Private Organizations. Since early 1990, ITIL

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF)

A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF) Prepared by: Larry Wilson lwilson@umassp.edu Chief Information Security Officer University

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Your Trusted Advisors in Oil and Gas Industry API Q1 ESSENTIALS & AUDITING COURSE

Your Trusted Advisors in Oil and Gas Industry API Q1 ESSENTIALS & AUDITING COURSE Your Trusted Advisors in Oil and Gas Industry API Q1 ESSENTIALS & AUDITING COURSE Program Overview This course provides participants with an in-depth understanding, knowledge, and skills needed to carry

More information

2018 Annual Report. Colorado Emergency Preparedness Partnership (CEPP)

2018 Annual Report. Colorado Emergency Preparedness Partnership (CEPP) 2018 Annual Report Colorado Emergency Preparedness Partnership (CEPP) Colorado Emergency Preparedness Partnership (CEPP) https://thecepp.org/index.html Who We Are The Colorado Emergency Preparedness Partnership

More information

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13 I. Vision A highly reliable and secure bulk power system in the Electric Reliability Council of Texas

More information

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY : THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY 18 2017: INFORMATION SYSTEM AUDIT AND SECURITY MANAGEMENT ( 2 DAYS) MAY 15 AND 16 o INFORMATION

More information

RISK MANAGEMENT Education and Certification

RISK MANAGEMENT Education and Certification RISK MANAGEMENT Education and Certification aba.com/risked 1-800-BANKERS A new type of risk management professional is now in demand one that can demonstrate a thorough understanding of the complexities

More information

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Managing Cyber Risk Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Adam Thomas Principal Cyber Risk Services Deloitte & Touche LLP Give Us Your Feedback for this Session!

More information

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner

Training Catalog. Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz. Revision public. Authorized Training Partner Management and Information Technology Solutions Decker Consulting GmbH Training Catalog Decker Consulting GmbH Birkenstrasse 49 CH 6343 Rotkreuz Revision 9.1 05.12.2018 public Authorized Training Partner

More information

CISM Certified Information Security Manager

CISM Certified Information Security Manager CISM Certified Information Security Manager Firebrand Custom Designed Courseware Logistics Start Time Breaks End Time Fire escapes Instructor Introductions Introduction to Information Security Management

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Executive Order on Coordinating National Resilience to Electromagnetic Pulses

Executive Order on Coordinating National Resilience to Electromagnetic Pulses Executive Order on Coordinating National Resilience to Electromagnetic Pulses The Wh... Page 1 of 11 EXECUTIVE ORDERS Executive Order on Coordinating National Resilience to Electromagnetic Pulses INFRASTRUCTURE

More information

Donor Countries Security. Date

Donor Countries Security. Date PERU Last updated date: 8/10/2017 OAS Pillar Name of Activity Target Beneficiaries Security Inter-American Network for the Prevention of Violence and Crime OAS 34 Member States Guatemala Additional Information

More information

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE

EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE EUROPEAN ICT PROFESSIONAL ROLE PROFILES VERSION 2 CWA 16458:2018 LOGFILE Overview all ICT Profile changes in title, summary, mission and from version 1 to version 2 Versions Version 1 Version 2 Role Profile

More information

Security Program Design:

Security Program Design: Security Program Design: A Critical Infrastructure Protection Model Experience, Dedication, and Leadership July 17-18, 2013 Toronto, Ontario CAN in Security EDUCATION Earn up to 16 CPEs Are you confident

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

ISO INTEGRATED MANAGEMENT SYSTEM PRACTITIONER

ISO INTEGRATED MANAGEMENT SYSTEM PRACTITIONER ISO INTEGRATED MANAGEMENT SYSTEM PRACTITIONER Version 1.0 Program Overview This course provides participants with an in-depth understanding, knowledge, and skills needed to carry out successful internal

More information

Headline Verdana Bold

Headline Verdana Bold Headline Verdana Bold Federal Banking Agencies Issue Proposal on Cyber Risk Management Standards Standards would require largest institutions to enhance operational resilience October 2016 Executive summary

More information

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework.

WHO SHOULD ATTEND? ITIL Foundation is suitable for anyone working in IT services requiring more information about the ITIL best practice framework. Learning Objectives and Course Descriptions: FOUNDATION IN IT SERVICE MANAGEMENT This official ITIL Foundation certification course provides you with a general overview of the IT Service Management Lifecycle

More information

Defense Security Service. Strategic Plan Addendum, April Our Agency, Our Mission, Our Responsibility

Defense Security Service. Strategic Plan Addendum, April Our Agency, Our Mission, Our Responsibility Strategic Plan 2020 Addendum, April 2017 Our Agency, Our Mission, Our Responsibility [2] DSS Strategic Plan Addendum 2020 Addendum The DSS Strategic Plan 2020 is designed to support the agency s continuous

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Implementer www.pecb.com The objective of the Certified ISO 22000 Lead Implementer examination is to ensure that the candidate

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP ARINC cybersecurity solutions DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP Getting started is as simple as assessing your baseline THE RIGHT CYBERSECURITY SOLUTIONS FOR YOUR UNIQUE NEEDS Comprehensive threat

More information

Singapore Quick Guide to the COSO. Enterprise Risk Management and Internal Control Frameworks Edition

Singapore Quick Guide to the COSO. Enterprise Risk Management and Internal Control Frameworks Edition Singapore Quick Guide to the COSO Enterprise Risk Management and Internal Control Frameworks 2016 Edition The Protiviti-SAC COSO Academy The Protiviti-SAC COSO Academy in Singapore was formed by global

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager.

CISM - Certified Information Security Manager. Course Outline. CISM - Certified Information Security Manager. Course Outline CISM - Certified Information Security Manager 20 Nov 2017 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led

More information

How Cisco IT Improved Development Processes with a New Operating Model

How Cisco IT Improved Development Processes with a New Operating Model How Cisco IT Improved Development Processes with a New Operating Model New way to manage IT investments supports innovation, improved architecture, and stronger process standards for Cisco IT By Patrick

More information

Your Trusted Advisors in Oil and Gas Industry API Q1 TECHNICAL APPLICATION FOR LEAD AUDITOR

Your Trusted Advisors in Oil and Gas Industry API Q1 TECHNICAL APPLICATION FOR LEAD AUDITOR Your Trusted Advisors in Oil and Gas Industry API Q1 TECHNICAL APPLICATION FOR LEAD AUDITOR Program Overview This course provides participants with an in-depth understanding, knowledge, and skills needed

More information

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework Prepared by: Larry Wilson lwilson@umassp.edu Chief Information Security Officer University

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

TRAIN-THE-TRAINER. Version 3.0

TRAIN-THE-TRAINER. Version 3.0 TRAIN-THE-TRAINER Version 3.0 IACET & IADC-DIT Accredited Train-the-Trainer - 5 Days The Train-the-Trainer course was designed to qualify individuals to effectively design and lead accredited training

More information

The Office of Infrastructure Protection

The Office of Infrastructure Protection The Office of Infrastructure Protection National Protection and Programs Directorate Department of Homeland Security Regional Resiliency Assessment Program 2015 State Energy Risk Assessment Workshop April

More information

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate. Position Description Engagement Manager Business unit: Position purpose: Direct reports: Directorate overview: Business Unit Overview Remuneration indicator: Outreach & Engagement Information Assurance

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

EPRO. Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS

EPRO. Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS EPRO Electric Infrastructure Protection Initiative EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS EPRO BLACK SKY SYSTEMS ENGINEERING PROCESS The Role of Systems Engineering in Addressing Black Sky Hazards

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

Information Systems and Tech (IST)

Information Systems and Tech (IST) Information Systems and Tech (IST) 1 Information Systems and Tech (IST) Courses IST 101. Introduction to Information Technology. 4 Introduction to information technology concepts and skills. Survey of

More information

TRAIN-THE-TRAINER. Version 5.0

TRAIN-THE-TRAINER. Version 5.0 TRAIN-THE-TRAINER Version 5.0 The Train-the-Trainer course was designed to qualify individuals to effectively design and lead accredited training courses and programs. The objective of the training is

More information

ANZPAA National Institute of Forensic Science BUSINESS PLAN

ANZPAA National Institute of Forensic Science BUSINESS PLAN ANZPAA National Institute of Forensic Science BUSINESS PLAN 2018 19 OUR STRATEGIC INTENT PROMOTE AND FACILITATE EXCELLENCE IN FORENSIC SCIENCE The National Institute of Forensic Science is a directorate

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

Max Security Solutions

Max Security Solutions Max Security Solutions Max Security Solutions Proactive Risk Management What we do Max Security provides comprehensive security and risk management solutions for the business sector, private clients and

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Member of the County or municipal emergency management organization

Member of the County or municipal emergency management organization EMERGENCY OPERATIONS PLAN SUUPPORT ANNEX B PRIVATE-SECTOR COORDINATION Coordinating Agency: Cooperating Agencies: Chatham Emergency Management Agency All Introduction Purpose This annex describes the policies,

More information

Partnered with API Q2 TECHNICAL APPLICATION FOR LEAD AUDITOR. Version 3.0

Partnered with API Q2 TECHNICAL APPLICATION FOR LEAD AUDITOR. Version 3.0 API Q2 TECHNICAL APPLICATION FOR LEAD AUDITOR Version 3.0 Program Overview This course provides participants with an in-depth understanding, knowledge, and skills needed to carry out successful internal

More information

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards GEORGIA CYBERSECURITY WORKFORCE ACADEMY NASCIO 2018 State IT Recognition Awards Title: Georgia Cybersecurity Workforce Academy Category: Cybersecurity State: Georgia Contact: Stanton Gatewood Stan.Gatewood@gta.ga.gov

More information

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure Information Infrastructure and Security The value of smart manufacturing begins with a secure and reliable infrastructure The Case for Connection To be competitive, you must be connected. That is why industrial

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Implementer www.pecb.com The objective of the PECB Certified ISO 14001 Lead Implementer examination is to ensure that the candidate

More information

S&T Stakeholders Conference

S&T Stakeholders Conference S&T Stakeholders Conference Risk-Informed Requirements Process Col. Merrick Krause, USAF (Ret.) Director Infrastructure Analysis & Strategy Division U.S. Department of Homeland Security June 2-5, 2008

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

IT Consulting and Implementation Services

IT Consulting and Implementation Services PORTFOLIO OVERVIEW IT Consulting and Implementation Services Helping IT Transform the Way Business Innovates and Operates 1 2 PORTFOLIO OVERVIEW IT Consulting and Implementation Services IT is moving from

More information

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline

Defining the Challenges and Solutions. Resiliency Model. A Holistic Approach to Risk Management. Discussion Outline Resiliency Model A Holistic Approach to Risk Management Discussion Outline Defining the Challenges and Solutions The Underlying Concepts of Our Approach Outlining the Resiliency Model (RM) Next Steps The

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

Cesium Co. Ltd., Company Profile. Certification. Laboratory. Metrology Standards. When Performance Matters. Testing Quality

Cesium Co. Ltd., Company Profile. Certification. Laboratory. Metrology Standards. When Performance Matters. Testing Quality Cesium Co. Ltd., Quality, Reliability & Excellence Company Profile Certification When Performance Matters Pleasanton, CA USA London UK Al Khobar - KSA Laboratory Metrology Standards Accreditation Process

More information

Hazard Management Cayman Islands

Hazard Management Cayman Islands Hazard Management Cayman Islands Strategic Plan 2012 2016 Executive Summary HMCI strategic plan outlines the agency s outlook in the next five years and illustrates the main strategies as goals that will

More information

Handling Complex and Difficult Privacy and Information Security Issues

Handling Complex and Difficult Privacy and Information Security Issues Handling Complex and Difficult Privacy and Information Security Issues Rebecca Herold, CIPP, CISSP, CISM, CISA, FLMI Christopher Grillo, CISM, CISA, CPA, ITIL Presentation Overview: Handling complex and

More information

Business resilience in the face of cyber risk. By Roger Ostvold and Brian Walker

Business resilience in the face of cyber risk. By Roger Ostvold and Brian Walker Business resilience in the face of cyber risk By Roger Ostvold and Brian Walker When it comes to experiencing failure of at least part of an enterprise s digital environment, it is a matter of when rather

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

DATACENTER SERVICES DATACENTER

DATACENTER SERVICES DATACENTER SERVICES SOLUTION SUMMARY ALL CHANGE React, grow and innovate faster with Computacenter s agile infrastructure services Customers expect an always-on, superfast response. Businesses need to release new

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

Business Continuity Planning

Business Continuity Planning Business Continuity Planning The Unexpected Happens Be Ready Copyright -Business Survival Partners, llc. 2011 - All Rights Reserved www.survivalpartners.biz RISK 2 Risks to National Security A secure and

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25.

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25. 3 Days Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for Information Technology Services Management (ITSM) by many Public & Private Organizations.

More information

Presidential Documents

Presidential Documents Federal Register Vol. 84, No. 61 Friday, March 29, 2019 Presidential Documents 12041 Title 3 Executive Order 13865 of March 26, 2019 The President Coordinating National Resilience to Electromagnetic Pulses

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Partnership Information

Partnership Information SECOND INTERNATIONAL CONFERENCE ON ISO 31000 STANDARD USING ISO 31000 RISK MANAGEMENT STANDARD TO ACHIEVE OPTIMAL PERFORMANCE Conference Date: 28-29 May 2013 Master Classes Date: 30-31 May 2013 Location:

More information