At a Glance. Introducing Security Metrics

Size: px
Start display at page:

Download "At a Glance. Introducing Security Metrics"

Transcription

1 At a Glance PART I Introducing Security Metrics 1 What Is a Security Metric? Designing Effective Security Metrics Understanding Data Case Study 1: In Search of Enterprise Metrics Part II Implementing Security Metrics 4 The Security Process Management Framework Analyzing Security Metrics Data Designing the Security Measurement Project Case Study 2: Normalizing Tool Data in a Security Posture Assessment ix

2 x IT Security Metrics Part III Exploring Security Measurement Projects 7 Measuring Security Operations Measuring Compliance and Conformance Measuring Security Cost and Value Measuring People, Organizations, and Culture Case Study 3: Web Application Vulnerabilities Part IV Beyond Security Metrics 11 The Security Improvement Program Learning Security: Different Contexts for Security Process Management Case Study 4: Getting Management Buy-in for the Security Metrics Program Index

3 Contents Foreword... xix Acknowledgments... xxi Introduction... xxiii Part I Introducing Security Metrics 1 What Is a Security Metric?... 3 Metrics and Measurement... 5 Metrics Are a Result... 6 Measurement Is an Activity... 6 Security Metrics Today... 8 Risk... 8 Security Vulnerability and Incident Statistics Annualized Loss Expectancy Return on Investment Total Cost of Ownership The Dissatisfying State of Security Metrics: Lessons from Other Industries Insurance Manufacturing Design xi

4 xii IT Security Metrics Reassessing Our Ideas About Security Metrics Thinking Locally Thinking Analytically Thinking Ahead Summary Further Reading Designing Effective Security Metrics Choosing Good Metrics Defining Metrics and Measurement Nothing Either Good or Bad, but Thinking Makes It So What Do You Want to Know? Observe! GQM for Better Security Metrics What Is GQM? Setting Goals Asking Questions Assigning Metrics Putting It All Together The Metrics Catalog More Security Uses for GQM Measuring Security Operations Measuring Compliance to a Regulation or Standard Measuring People and Culture Applying GQM to Your Own Security Measurements Summary Further Reading Understanding Data What Are Data? Definitions of Data Data Types Data Sources for Security Metrics System Data Process Data Documentary Data People Data We Have Metrics and Data Now What? Summary Further Reading... 72

5 Contents xiii Case Study 1: In Search of Enterprise Metrics Scenario One: Our New Vulnerability Management Program Scenario Two: Who s on First? Scenario Three: The Value of a Slide Scenario Four: The Monitoring Program Scenario Five: What Cost, the Truth? Summary Part II Implementing Security Metrics 4 The Security Process Management Framework Managing Security as a Business Process Defining a Business Process Security Processes Process Management over Time The SPM Framework Security Metrics Security Measurement Projects The Security Improvement Program Security Process Management Before You Begin SPM Getting Buy-in: Where s the Forest? The Security Research Program Summary Further Reading Analyzing Security Metrics Data The Most Important Step Reasons for Analysis What Do You Want to Accomplish? Preparing for Data Analysis Analysis Tools and Techniques Descriptive Statistics Inferential Statistics Other Statistical Techniques Qualitative and Mixed Method Analysis Summary Further Reading

6 xiv IT Security Metrics 6 Designing the Security Measurement Project Before the Project Begins Project Prerequisites Deciding on a Project Type Tying Projects Together Getting Buy-in and Resources Phase One: Build a Project Plan and Assemble the Team The Project Plan The Project Team Phase Two: Gather the Metrics Data Collecting Metrics Data Storing and Protecting Metrics Data Phase Three: Analyze the Metrics Data and Build Conclusions Phase Four: Present the Results Textual Presentations Visual Presentations Disseminating the Results Phase Five: Reuse the Results Project Management Tools Summary Further Reading Case Study 2: Normalizing Tool Data in a Security Posture Assessment Background: Overview of the SPA Service SPA Tools Data Structures Objectives of the Case Study Methodology Challenges Summary Part III Exploring Security Measurement Projects 7 Measuring Security Operations Sample Metrics for Security Operations Sample Measurement Projects for Security Operations SMP: General Risk Assessment SMP: Internal Vulnerability Assessment SMP: Inferential Analysis Summary Further Reading

7 Contents xv 8 Measuring Compliance and Conformance The Challenges of Measuring Compliance Confusion Among Related Standards Auditing or Measuring? Confusion Across Multiple Frameworks Sample Measurement Projects for Compliance and Conformance Creating a Rationalized Common Control Framework Mapping Assessments to Compliance Frameworks Analyzing the Readability of Security Policy Documents Summary Further Reading Measuring Security Cost and Value Sample Measurement Projects for Compliance and Conformance Measuring the Likelihood of Reported Personally Identifiable Information (PII) Disclosures Measuring the Cost Benefits of Outsourcing a Security Incident Monitoring Process Measuring the Cost of Security Processes The Importance of Data to Measuring Cost and Value Summary Further Reading Measuring People, Organizations, and Culture Sample Measurement Projects for People, Organizations, and Culture Measuring the Security Orientation of Company Stakeholders An Ethnography of Physical Security Practices Summary Further Reading Case Study 3: Web Application Vulnerabilities Source Data and Normalization Outcomes, Timelines, Resources Initial Reporting with Dirty Data Ambiguous Data Determining Which Source to Use Working with Stakeholders to Perform Data Cleansing

8 xvi IT Security Metrics Follow-up with Reports and Discussions with Stakeholders Lesson Learned: Fix the Process, and Then Automate Lesson Learned: Don t Wait for Perfect Data Before Reporting Summary Part IV Beyond Security Metrics 11 The Security Improvement Program Moving from Projects to Programs Managing Security Measurement with a Security Improvement Program Governance of Security Measurement The SIP: It s Still about the Data Requirements for a SIP Before You Begin Documenting Your Security Measurement Projects Sharing Your Security Measurement Results Collaborating Across Projects and Over Time Measuring the SIP Security Improvement Is Habit Forming Is the SIP Working? Is Security Improving? Case Study: A SIP for Insider Threat Measurement Summary Further Reading Learning Security: Different Contexts for Security Process Management Organizational Learning Three Learning Styles for IT Security Metrics Standardized Testing: Measurement in ISO/IEC The School of Life: Basili s Experience Factory Mindfulness: Karl Weick and the High-Reliability Organization Final Thoughts Summary Further Reading

9 Contents xvii Case Study 4: Getting Management Buy-in for the Security Metrics Program The CISO Hacked My Computer What Is Buy-in? Corporations vs. Higher Ed: Who s Crazier? Higher Education Case Study Project Overview Themes Findings Key Points Influence and Organizational Change Conclusion Index

Risk Management in Electronic Banking: Concepts and Best Practices

Risk Management in Electronic Banking: Concepts and Best Practices Risk Management in Electronic Banking: Concepts and Best Practices Jayaram Kondabagil BICENTENNIAL B1CBNTENNIAL John Wiley & Sons (Asia) Pte Ltd. Contents List of Figures xiii List of Tables xv Preface

More information

Summary of Contents LIST OF FIGURES LIST OF TABLES

Summary of Contents LIST OF FIGURES LIST OF TABLES Summary of Contents LIST OF FIGURES LIST OF TABLES PREFACE xvii xix xxi PART 1 BACKGROUND Chapter 1. Introduction 3 Chapter 2. Standards-Makers 21 Chapter 3. Principles of the S2ESC Collection 45 Chapter

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Contents CHAPTER 1 CHAPTER 2. Recommended Reading. Chapter-heads. Electronic Funds Transfer) Contents PAGE

Contents CHAPTER 1 CHAPTER 2. Recommended Reading. Chapter-heads. Electronic Funds Transfer) Contents PAGE Contents Foreword Recommended Reading Syllabus Chapter-heads iii v vii ix MODULE I : Technology in bank CHAPTER 1 Banking Environment and Technology u Introduction 3 u Evolution of Banking Technology over

More information

Annexure I: Contact Details:

Annexure I: Contact Details: Ref: CO/IT-BPR/CSC Date:.09.2017 Annexure I: Contact Details: a) Name of the company b) Company s address in India c) Contact person d) Telephone no. e) Fax f) E-mail address g) Service tax registration

More information

Mobile Device Security

Mobile Device Security Mobile Device Security A Comprehensive Guide to Securing Your Information in a Moving World STEPHEN FRIED icfl CRC Press Taylor & Francis Group Boca Raton London New York CRC Press is an imprint of the

More information

Introduction to PTC Windchill ProjectLink 11.0

Introduction to PTC Windchill ProjectLink 11.0 Introduction to PTC Windchill ProjectLink 11.0 Overview Course Code Course Length TRN-4756-T 8 Hours In this course, you will learn how to participate in and manage projects using Windchill ProjectLink

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Mathematics Shape and Space: Polygon Angles

Mathematics Shape and Space: Polygon Angles a place of mind F A C U L T Y O F E D U C A T I O N Department of Curriculum and Pedagogy Mathematics Shape and Space: Polygon Angles Science and Mathematics Education Research Group Supported by UBC Teaching

More information

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1 January 19, 2018 VIA EMAIL: cyberframework@nist.gov Edwin Games National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899 Re: McAfee s comments in response

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation IBM X-Force 2012 & CISO Survey Cyber Security Threat Landscape 1 2012 IBM Corporation IBM X-Force 2011 Trend and Risk Report Highlights The mission of the IBM X-Force research and development team is to:

More information

FISMAand the Risk Management Framework

FISMAand the Risk Management Framework FISMAand the Risk Management Framework The New Practice of Federal Cyber Security Stephen D. Gantz Daniel R. Phi I pott Darren Windham, Technical Editor ^jm* ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON

More information

Cyber Partnership Blueprint: An Outline

Cyber Partnership Blueprint: An Outline Approved for Public Release; Distribution Unlimited. 13-3851 The MITRE Corporation Cyber Partnership Blueprint: An Outline October 26, 2013 Copyright 1997-2013, The MITRE Corporation. All rights reserved.

More information

ISE Canada Executive Forum and Awards

ISE Canada Executive Forum and Awards ISE Canada Executive Forum and Awards September 19, 2013 "Establishing a Cost Effective PCI DSS Compliance Program by Having a Can Do Attitude Della Shea Chief Privacy & Information Risk Officer Symcor

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001) Course Outline Course Introduction Course Introduction Lesson 01 - The Enterprise Security Architecture Topic A: The Basics of Enterprise Security

More information

Introduction to Windchill PDMLink 10.2 for the Implementation Team

Introduction to Windchill PDMLink 10.2 for the Implementation Team Introduction to Windchill PDMLink 10.2 for the Implementation Team Overview Course Code Course Length TRN-4262-T 2 Days In this course, you will learn how to complete basic Windchill PDMLink functions.

More information

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief RSA Solution Brief Managing Risk Within Advanced Security Operations RSA Solution Brief How do you advance your security operations function? Increasingly sophisticated security threats and the growing

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

Contents. Structure. The Web Site. References. Acknowledgments. Part I The Risk-Based Testing Approach 1. 1 Introduction to Risk-Based Testing 3

Contents. Structure. The Web Site. References. Acknowledgments. Part I The Risk-Based Testing Approach 1. 1 Introduction to Risk-Based Testing 3 Contents Preface Audience Structure The Web Site References Acknowledgments xix xxi xxi xxv xxv xxvii Part I The Risk-Based Testing Approach 1 1 Introduction to Risk-Based Testing 3 Risky Project Foundations

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management

ISO/IEC INTERNATIONAL STANDARD. Information technology Security techniques Code of practice for information security management INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security management Technologies de l'information Techniques de

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Securing an IT. Governance, Risk. Management, and Audit

Securing an IT. Governance, Risk. Management, and Audit Securing an IT Organization through Governance, Risk Management, and Audit Ken Sigler Dr. James L. Rainey, III CRC Press Taylor & Francis Group Boca Raton London New York CRC Press Is an imprint cf the

More information

"Charting the Course... SharePoint 2007 Hands-On Labs Course Summary

Charting the Course... SharePoint 2007 Hands-On Labs Course Summary Course Summary Description This series of 33 hands-on labs allows students to explore the new features of Microsoft SharePoint Server, Microsoft Windows, Microsoft Office, including Microsoft Office Groove,

More information

ORGANIZATIONS FACE RAPID RATE OF REGULATORY CHANGE

ORGANIZATIONS FACE RAPID RATE OF REGULATORY CHANGE KEY FINDINGS RSA, the Security Division of EMC, hosted its secondannual RSA Archer GRC Executive Forum, an invitation-only event attended by more than 50 business leaders responsible for their organizations

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Turning Risk into Advantage

Turning Risk into Advantage Turning Risk into Advantage How Enterprise Wide Risk Management is helping customers succeed in turbulent times and increase their competitiveness Glenn Tjon Partner KPMG Advisory Presentation Overview

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

CYBER RISK MANAGEMENT

CYBER RISK MANAGEMENT CYBER RISK MANAGEMENT AND BEST PRACTICES Heather Fields, JD, CHC, CCEP (414) 298-8166 hfields@reinhartlaw.com 1000 North Water Street, Suite 1700, Milwaukee, WI 53202 www.reinhartlaw.com 0 Agenda Role

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

The Fight Against Phishing: Defining Metrics That Matter

The Fight Against Phishing: Defining Metrics That Matter The Fight Against Phishing: Defining Metrics That Matter Mark T. Chapman CFE CISSP President and Founder Quick Movie Reference After being subjected to terribly boring stories for days, Steve Martin s

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Suite and the OCEG Capability Model Mapping the OCEG Capability Model to the BPS Suite s product capability. BPS Contents Introduction... 2 GRC activities... 2 BPS and the Capability Model for GRC...

More information

Enabling Efficient, Consistent Certification and Accreditation Enterprise-Wide

Enabling Efficient, Consistent Certification and Accreditation Enterprise-Wide Enabling Efficient, Consistent Certification and Accreditation Enterprise-Wide www.xacta.com Overview Certification & Accreditation The IRS Challenge The Solution: Xacta Web C&A Where Are We Today? Future

More information

CISA Training.

CISA Training. CISA Training www.austech.edu.au WHAT IS CISA TRAINING? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual

More information

Healthcare Security Success Story

Healthcare Security Success Story Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Healthcare Security Success Story

More information

Copyright protected. Use is for Single Users only via a VHP Approved License. For information and printed versions please see

Copyright protected. Use is for Single Users only via a VHP Approved License. For information and printed versions please see TOGAF 9 Certified Study Guide 4th Edition The Open Group Publications available from Van Haren Publishing The TOGAF Series: The TOGAF Standard, Version 9.2 The TOGAF Standard Version 9.2 A Pocket Guide

More information

Certificate Program. Introduction to Microsoft Excel 2013

Certificate Program. Introduction to Microsoft Excel 2013 Certificate Program We offer online education programs designed to provide the workforce skills necessary to enter a new field or advance your current career. Our Online Career Training Programs in the

More information

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A CLOSER LOOK Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A major cybersecurity event can dissolve millions of dollars in assets and tarnish even the strongest company

More information

Critical Hygiene for Preventing Major Breaches

Critical Hygiene for Preventing Major Breaches SESSION ID: CXO-F02 Critical Hygiene for Preventing Major Breaches Jonathan Trull Microsoft Enterprise Cybersecurity Group @jonathantrull Tony Sager Center for Internet Security @CISecurity Mark Simos

More information

How to get the Enterprise to Understand the Value of Security

How to get the Enterprise to Understand the Value of Security PART 1 of 2 Insight into Security Leader Success How to get the Enterprise to Understand the Value of Security A SEC Research Finding Intended Audience This presentation is intended for security leaders

More information

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF Virtual CISO SOLUTION BRIEF Virtual CISO programs that prepare you for tomorrow s threats today Organizations often find themselves in a vise between ever-evolving cyber threats and regulatory requirements that tighten

More information

Open Enterprise Security. Architecture (O-ESA) A Framework and Template for. Policy-Driven Security. OrTHE GROUP. Pyan Haren ^PUBLISHING

Open Enterprise Security. Architecture (O-ESA) A Framework and Template for. Policy-Driven Security. OrTHE GROUP. Pyan Haren ^PUBLISHING Open Enterprise Security Architecture (OESA) A Framework and Template for PolicyDriven Security OrTHE en GROUP Pyan Haren ^PUBLISHING V Contents Preface Trademarks Acknowledgements Referenced documents

More information

Business Intelligence Roadmap HDT923 Three Days

Business Intelligence Roadmap HDT923 Three Days Three Days Prerequisites Students should have experience with any relational database management system as well as experience with data warehouses and star schemas. It would be helpful if students are

More information

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO A New Cyber Defense Management Regulation Ophir Zilbiger, CRISC, CISSP SECOZ CEO Personal Background IT and Internet professional (since 1992) PwC (1999-2003) Global SME for Network Director Information

More information

CompTIA CASP (Advanced Security Practitioner)

CompTIA CASP (Advanced Security Practitioner) CompTIA CASP (Advanced Security Practitioner) Course Length: 5 days (virtual) Click here to view the current class schedule! Overview: The CompTIA Advanced Security Practitioner (CASP) Certification is

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

ACTIONABLE SECURITY AWARENESS: CONVERT THE WEAKEST LINK INTO THE SAFETY FORCE

ACTIONABLE SECURITY AWARENESS: CONVERT THE WEAKEST LINK INTO THE SAFETY FORCE ACTIONABLE SECURITY AWARENESS: CONVERT THE WEAKEST LINK INTO THE SAFETY FORCE Cybersecurity Awareness by gamification: Kaspersky CyberSafety Training 2017 Kaspersky Lab. All rights reserved. 1 HUMAN MISTAKES

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Best Practices & Lesson Learned from 100+ ITGRC Implementations Best Practices & Lesson Learned from 100+ ITGRC Implementations Presenter: Vivek Shivananda CEO of Rsam Dec 3, 2010 ISACA -NY Chapter Copyright 2002 2010 Relational Security Corp. (dba Rsam) Agenda Overview

More information

ISACA Arizona May 2016 Chapter Meeting

ISACA Arizona May 2016 Chapter Meeting ISACA Arizona May 2016 Chapter Meeting Suzanne Farr / Carlos A. Villalba Agenda Introduction Preliminary questions CCM Preliminaries Definition Benefits Challenges Beyond Templates Questions 1 Background

More information

Introduction to Creo Elements/Direct 19.0 Modeling

Introduction to Creo Elements/Direct 19.0 Modeling Introduction to Creo Elements/Direct 19.0 Modeling Overview Course Code Course Length TRN-4531-T 3 Day In this course, you will learn the basics about 3-D design using Creo Elements/Direct Modeling. You

More information

CROSS-REFERENCE TABLE ASME A Including A17.1a-1997 Through A17.1d 2000 vs. ASME A

CROSS-REFERENCE TABLE ASME A Including A17.1a-1997 Through A17.1d 2000 vs. ASME A CROSS-REFERENCE TABLE ASME Including A17.1a-1997 Through A17.1d 2000 vs. ASME 1 1.1 1.1 1.1.1 1.2 1.1.2 1.3 1.1.3 1.4 1.1.4 2 1.2 3 1.3 4 Part 9 100 2.1 100.1 2.1.1 100.1a 2.1.1.1 100.1b 2.1.1.2 100.1c

More information

Structuring Security for Success

Structuring Security for Success University of Nebraska - Lincoln DigitalCommons@University of Nebraska - Lincoln Innovation in Pedagogy and Technology Symposium Information Technology Services 2018 Structuring Security for Success Matt

More information

COURSE BROCHURE CISA TRAINING

COURSE BROCHURE CISA TRAINING COURSE BROCHURE CISA TRAINING What is CISA? The CISA, Certified Information Systems Auditor, is a professional designation which provides great benefits and increased influence for an individual within

More information

Introduction... 1 Part I: How ITIL Can Help You... 7

Introduction... 1 Part I: How ITIL Can Help You... 7 Contents at a Glance Introduction... 1 Part I: How ITIL Can Help You... 7 Chapter 1: Managing IT Services: Welcome to the World of ITIL...9 Chapter 2: Using the Building Blocks of ITIL...19 Chapter 3:

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

VERIFICATION AND VALIDATION FOR QUALITY OF UML 2.0 MODELS

VERIFICATION AND VALIDATION FOR QUALITY OF UML 2.0 MODELS VERIFICATION AND VALIDATION FOR QUALITY OF UML 2.0 MODELS BHUVAN UNHELKAR, PHD WILEY- INTERSCIENCE A Wiley-lnterscience Publication JOHN WILEY & SONS, INC. Contents Figures Foreword Preface Acknowledgments

More information

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ]

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] s@lm@n CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ] Topic break down Topic No. of Questions Topic 1: Volume A 117 Topic 2: Volume B 122 Topic

More information

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH CONTEXT RBI has provided guidelines on Cyber Security Framework circular DBS. CO/CSITE/BC.11/33.01.001/2015-16

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Contents. Contents (ix) Chapter 1 EVOLUTION OF CLOUD COMPUTING. Chapter 2 INTRODUCTION TO CLOUD COMPUTING. (ix)

Contents. Contents (ix) Chapter 1 EVOLUTION OF CLOUD COMPUTING. Chapter 2 INTRODUCTION TO CLOUD COMPUTING. (ix) (ix) Preface... (v) Acknowledgment... (vii) Abbreviations... (xvii) Chapter 1 EVOLUTION OF CLOUD COMPUTING 1.1 Chapter Overview... 1 1.2 Distributed System... 1 1.2.1 Examples of Distributed Systems...

More information

CompTIA Project+ (2009 Edition) Certification Examination Objectives

CompTIA Project+ (2009 Edition) Certification Examination Objectives CompTIA Project+ (2009 Edition) Certification Examination Objectives DRAFT INTRODUCTION The Project + examination is designed for business professionals involved with projects. This exam will certify that

More information

University ICT Security Certification. Francesco Ciclosi, University of Camerino

University ICT Security Certification. Francesco Ciclosi, University of Camerino University ICT Security Certification Francesco Ciclosi, University of Camerino 1 Is secure an organization complies with the standard ISO/IEC 27001? TRUE FALSE Is the standard ISO/IEC 27001 a metric of

More information

Incident Response Requirements and Process Clarification Comment Disposition and FAQ 11/27/2014

Incident Response Requirements and Process Clarification Comment Disposition and FAQ 11/27/2014 Incident Requirements and Process Clarification Disposition and FAQ 11/27/2014 Table of Contents 1. Incident Requirements and Process Clarification Disposition... 3 2. Incident Requirements and Process

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Development. Architecture QA. Operations

Development. Architecture QA. Operations Development Architecture QA Operations Lack of business agility Slow to onboard new customers Hard to practice true DevOps Outpaced by disruptors Rogue dev projects Lack of SecOps agility Slow threat assessments

More information

Bridging the Insurance/InfoSec Gap: The SANS 2016 Cyber Insurance Survey

Bridging the Insurance/InfoSec Gap: The SANS 2016 Cyber Insurance Survey Bridging the Insurance/InfoSec Gap: The SANS 2016 Cyber Insurance Survey Barbara Filkins, CISSP, GSEC, GLSC Senior SANS Analyst 2016 The SANS InsBtute www.sans.org Why We Are Here.. Problem: 1. Cyber insurance

More information

Introduction to PTC Windchill PDMLink 11.0 for the Implementation Team

Introduction to PTC Windchill PDMLink 11.0 for the Implementation Team Introduction to PTC Windchill PDMLink 11.0 for the Implementation Team Overview Course Code Course Length TRN-4752-T 16 Hours In this course, you will learn how to complete basic Windchill PDMLink functions.

More information

COSO Enterprise Risk Management

COSO Enterprise Risk Management COSO Enterprise Risk Management Establishing Effective Governance, Risk, and Compliance Processes Second Edition ROBERT R. MOELLER WILEY John Wiley & Sons, Inc. Contents Preface xi Chapter 1: Introduction:

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

Update to Creo Parametric 4.0 from Creo Parametric 2.0

Update to Creo Parametric 4.0 from Creo Parametric 2.0 Update to Creo from Creo Parametric 2.0 Overview Course Code Course Length TRN-5125-T 16 Hours In this course, you will learn how to utilize the variety of functionality enhancements in Creo. You will

More information

Security Metrics Establishing unambiguous and logically defensible security metrics. Steven Piliero CSO The Center for Internet Security

Security Metrics Establishing unambiguous and logically defensible security metrics. Steven Piliero CSO The Center for Internet Security Security Metrics Establishing unambiguous and logically defensible security metrics Steven Piliero CSO The Center for Internet Security The Center for Internet Security (CIS) Formed - October 2000 As a

More information

Session 5311 Critical Testing Programs for Security Operations

Session 5311 Critical Testing Programs for Security Operations Session 5311 Critical Testing Programs for Security Operations Introduction Neil Lakomiak UL Rodney Thayer Smithee Spelvin Agnew & Plinge, Inc. Coleman Wolf Environmental Systems Design, Inc. Testing Programs

More information

MAXIMIZE SOFTWARE INVESTMENTS

MAXIMIZE SOFTWARE INVESTMENTS MAXIMIZE SOFTWARE INVESTMENTS with eplus and Cisco ONE Today s Software Challenges Numerous, complicated options for software licensing Unpredictable IT spending Achieving predictable business outcomes

More information

How to Assess the Financial Impact of Cyber Risk

How to Assess the Financial Impact of Cyber Risk How to Assess the Financial Impact of Cyber Risk MODERATOR: Justin Somaini Symantec Corporation PANELISTS: Ty Sagalow Zurich North America Tom Jackson Phillips Nizer Larry Clinton Internet Security Alliance

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

State of Cloud Survey GERMANY FINDINGS

State of Cloud Survey GERMANY FINDINGS 2011 State of Cloud Survey GERMANY FINDINGS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Cloud security is top goal and top concern.................................. 8 Finding 2: IT staff

More information

The Open Group. Cybersecurity Risk Management

The Open Group. Cybersecurity Risk Management The Open Group Cybersecurity Risk Management About The Open Group Leading international standards organization, with over 400 members worldwide, and tens of thousands of participants, UNIX, TOGAF, EA Jim

More information

General Framework for Secure IoT Systems

General Framework for Secure IoT Systems General Framework for Secure IoT Systems National center of Incident readiness and Strategy for Cybersecurity (NISC) Government of Japan August 26, 2016 1. General Framework Objective Internet of Things

More information

Mechanism Design using Creo Parametric 3.0

Mechanism Design using Creo Parametric 3.0 Mechanism Design using Creo Parametric 3.0 Overview Course Code Course Length TRN-4521-T 1 Day In this course, you will learn about creating mechanism connections, configuring the mechanism model, creating

More information

Standard Course Outline IS 656 Information Systems Security and Assurance

Standard Course Outline IS 656 Information Systems Security and Assurance Standard Course Outline IS 656 Information Systems Security and Assurance I. General Information s Course number: IS 656 s Title: Information Systems Security and Assurance s Units: 3 s Prerequisites:

More information

The CIS Security Metrics & Benchmarking Service. Clint Kreitner The Center for Internet Security

The CIS Security Metrics & Benchmarking Service. Clint Kreitner The Center for Internet Security The CIS Security Metrics & Benchmarking Service Clint Kreitner The Center for Internet Security The Center for Internet Security (CIS) Formed - October 2000 As a not-for-profit public-private partnership

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

How To Build or Buy An Integrated Security Stack

How To Build or Buy An Integrated Security Stack SESSION ID: PDIL-W03 How To Build or Buy An Integrated Security Stack Jay Leek CISO Blackstone Haddon Bennett CISO Change Healthcare Defining the problem 1. Technology decisions not reducing threat 2.

More information

Cybersafety Culture Assessment

Cybersafety Culture Assessment Kaspersky Enterprise Cybersecurity Cybersafety Culture Assessment Target-based learning program: culture & attitudes kaspersky.com/awareness #truecybersecurity Cybersafety Culture Assessment Focus Assessment

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

COSO Enterprise Risk Management

COSO Enterprise Risk Management COSO Enterprise Risk Management COSO Enterprise Risk Management Establishing Effective Governance, Risk, and Compliance Processes Second Edition ROBERT R. MOELLER John Wiley & Sons, Inc. Copyright # 2007,

More information

Security Standards for Information Systems

Security Standards for Information Systems Security Standards for Information Systems Area: Information Technology Services Number: IT-3610-00 Subject: Information Systems Management Issued: 8/1/2012 Applies To: University Revised: 4/1/2015 Sources:

More information

"Charting the Course... MOC C: Developing SQL Databases. Course Summary

Charting the Course... MOC C: Developing SQL Databases. Course Summary Course Summary Description This five-day instructor-led course provides students with the knowledge and skills to develop a Microsoft SQL database. The course focuses on teaching individuals how to use

More information

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard Certification Exam Outline Effective Date: April 2013 About CISSP-ISSMP The Information Systems Security Management Professional (ISSMP) is a CISSP who specializes in establishing, presenting, and governing

More information