End to End Visualization of. Expectations, and Dependencies

Size: px
Start display at page:

Download "End to End Visualization of. Expectations, and Dependencies"

Transcription

1 Shared Cybersecurity Cb Responsibility Maps Combining i SIPOC + RACI Provides End to End Visualization of Roles, Responsibilities, Expectations, and Dependencies

2 Many Aspects of Cybersecurity are Beyond the Domain of IT Departments Cybersecurity Responsibilities are Shared Among Multiple Departments, Stakeholders, and Business Partners Finance and Risk Management (NIST CSF ID.RA) Ensures the organization understands the cybersecurity risk to mission, functions, reputation, organizational assets, individuals, and business partners Human Resources (NIST CSF PR.AT) Responsible for training personnel to perform information security related duties and responsibilities consistent with policies, procedures, and agreements Legal (NIST CSF ID.GV 3) Ensures the organization understands and manages legal and regulatory requirements regarding cybersecurity, including privacy and civil liberties obligations Business Process Owners (NIST CSF PR.IP) Ensures security policies, processes, and procedures are maintained and used to manage protection of information systems and assets Shared ResponsibilityMaps Provide End to End Visualization of These Roles, Responsibilities, Expectancies, and Dependencies

3 Responsibilities and Expectations External to Cybersecurity yprocesses and Activities All Cybersecurity Processes and Activities Receive Inputs All Cybersecurity Processes and Activities Create Outputs Someone or Something (Could be a Process, Department, or External Entity) Is Responsible for Providing the Inputs According to Predefined Specifications Someone or Something (Could be a Process, Department, or External Entity) Expects to Receive the Outputs According to Predefined Specifications

4 SIPOC: Defines Responsibilities and Expectancies External to Processes and Activities Suppliers Receive the input specifications from the process team and provides the inputs to the process team according to specifications Inputs The resources and their specifications defined by the process team Processes The steps the process team will execute to create the outputs Outputsp The deliverables created by the process team that will be delivered to the customer/consumer within predefined specifications Customers Expects to receive the outputs/deliverables developed according to predefined specifications by the process team

5 RACI: Responsible, Accountable, Consult, Inform Team Responsibilities for Process Execution Responsible (The Doers) Those who do the work to achieve the task. There is at least one role with a participation type of Responsible Accountable (The Buck Stops Here) The one ultimately answerable for correctness and thoroughness of the completed task Consult Those whose opinions are sought, typically subject matter experts. Two way communication Inform Those kept up to date on progress with whom there is one way communication

6 Shared Responsibility Mapping Combines SIPOC & RACI Defines and Visually Illustrates End to End Roles, Responsibilities, Expectations, and Dependencies of All Departments, Stakeholders, and Business Partners Serves to Penetrate Departmental Silos, Tool Conflicts, and Tribal Knowledge Improves Communications and Collaboration

7 Computer Security Incident Response Plan Shared Responsibility Map

8 Computer Security Incident Response Plan Process Resource (NIST R2 Base) Shared Cybersecurity Responsibility Maps can be delivered as stand alone documents, integrated into existing plans, or integrated into web frameworks that illustrate cybersecurity processes, activities, iii and associated resources

9 Shared CSIRP Responsibility Map of Step 2.1 Monitor and Detection Process High level and detailed views are available within a few clicks

10 Computer Security Incident Response Plan Step 2.1: Monitor & Detection

11 CSIRP Step 2.1 Monitor & Detection SIPOC & RACI Detail

12 Identifying Factors that Contribute to Unsatisfactory Outcomes Variation Impacts the Predictability of Effectiveness and Efficiencies Inputs and Process Activities are Sources of Variation in the Management of the Quality of Deliverables Shared Responsibility Maps Illustrate Where and How Variation Impacts the Ability to Effectively Manage Cybersecurity

13 Example of a Factor Contributing to Less Than Desirable Cybersecurity Management A User Not Properly Trained to Recognize and Report Anomalous Malware Behavior Extends the time from initial entry to detection Extends dwell time Increases the opportunity for the malware to spread laterally in the system The Solution: Human Resources provides appropriate and continuous user cybersecurity training, testing, and proficiency tracking

14 Shared Responsibility Maps Illustrate Multistep Activity/Process Dependencies Activity/Process Start Activity/Process Step 1 Step 1 Outputs & Customer Becomes Step 2 Supplier and Inputs Activity/Process Step 2 Step 2 Outputs & Customer Becomes Step 3 Supplier and Inputs Variation in Earlier Steps Influence Latter Dependent Activity and Process Steps Activity/Process Step 3 Activity/Process End

15 In Summary Shared Cybersecurity Responsibility Maps Enable End to End Definition and Visualization of Responsibilities for All Involved with Cybersecurity Clarifies Inputs and Outputs including Specifications Illustrates Where and How Variation Influences Deliverables

16 Contact Henry Draughon Process Delivery Systems (972) / / h d i ibili h l

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments 1 ID.AM-1: Physical devices and systems within the organization are inventoried Asset Management (ID.AM): The

More information

Accountability for Corporate Cybersecurity

Accountability for Corporate Cybersecurity Accountability for Corporate Cybersecurity Who Owns What? Clear, Visually Defined Corporate Wide Accountability bl Within the NIST Cybersecurity Framework Bridging the gap between operations and strategy

More information

Overview of the. Computer Security Incident Response Plan. Process Resource Center

Overview of the. Computer Security Incident Response Plan. Process Resource Center Overview of the Computer Security Incident Response Plan Process Resource Center Mobilized CSIRP: Visually Intuitive, Accurate, Complete, Succinct Content Available On-the-Go Process Resource Centers:

More information

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework 1 Improving Critical Infrastructure Cybersecurity Executive Order 13636 Preliminary Cybersecurity Framework 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

Securing an IT. Governance, Risk. Management, and Audit

Securing an IT. Governance, Risk. Management, and Audit Securing an IT Organization through Governance, Risk Management, and Audit Ken Sigler Dr. James L. Rainey, III CRC Press Taylor & Francis Group Boca Raton London New York CRC Press Is an imprint cf the

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Assurance over Cybersecurity using COBIT 5

Assurance over Cybersecurity using COBIT 5 Assurance over Cybersecurity using COBIT 5 Special thanks to ISACA for supplying material for this presentation. Anthony Noble, VP IT Audit, Viacom Inc. Anthony.noble@viacom.com Disclamer The opinions

More information

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Cybersecurity Executive Order and Critical Infrastructure Security & Resilience Presidential Policy Directive Integrated

More information

Cyber Security & Homeland Security:

Cyber Security & Homeland Security: Cyber Security & Homeland Security: Cyber Security for CIKR and SLTT Michael Leking 19 March 2014 Cyber Security Advisor Northeast Region Office of Cybersecurity and Communications (CS&C) U.S. Department

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity Version 1.0 National Institute of Standards and Technology February 12, 2014 Table of Contents Executive Summary...1 1.0 Framework Introduction...3

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory Audience: NDCBF IT Security Team Last Reviewed/Updated: March 2018 Contact: Henry Draughon hdraughon@processdeliveysystems.com Overview... 2 Sensitive Data Inventory and Classification... 3 Applicable

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 2 June, 2015 1 Lesson 2: Controls Factory Components Part 1: The Controls Factory Part 2:

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report

2016 Nationwide Cyber Security Review: Summary Report. Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report Nationwide Cyber Security Review: Summary Report ii Nationwide Cyber Security Review: Summary Report Acknowledgments The Multi-State Information Sharing

More information

Improving Cybersecurity through the use of the Cybersecurity Framework

Improving Cybersecurity through the use of the Cybersecurity Framework Improving Cybersecurity through the use of the Cybersecurity Framework March 11, 2015 Tom Conkle G2, Inc. Agenda Cybersecurity Framework Why it was created What is it Why it matters How do you use it 2

More information

Foundation. Become a ITIL Foundation Certified Professional from our exclusive 2 full day. conducted by authorized faculties from APMG.

Foundation. Become a ITIL Foundation Certified Professional from our exclusive 2 full day. conducted by authorized faculties from APMG. Certified ITIL Foundation Become a ITIL Foundation Certified Professional from our exclusive 2 full day training Certified program conducted by authorized faculties from APMG. Exclusive Classroom Training

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Responsible Care Security Code

Responsible Care Security Code Chemical Sector Guidance for Implementing the NIST Cybersecurity Framework and the ACC Responsible Care Security Code ACC Chemical Information Technology Council (ChemITC) January 2016 Legal and Copyright

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Global Statement of Business Continuity

Global Statement of Business Continuity Business Continuity Management Version 1.0-2017 Date January 25, 2017 Status Author Business Continuity Management (BCM) Table of Contents 1. Credit Suisse Business Continuity Statement 3 2. BCM Program

More information

Implementing Executive Order and Presidential Policy Directive 21

Implementing Executive Order and Presidential Policy Directive 21 March 26, 2013 Implementing Executive Order 13636 and Presidential Policy Directive 21 Mike Smith, Senior Cyber Policy Advisor, Office of Electricity Delivery and Energy Reliability, Department of Energy

More information

Bringing Cybersecurity to the Boardroom Bret Arsenault

Bringing Cybersecurity to the Boardroom Bret Arsenault SESSION ID: CXO-T11 Bringing Cybersecurity to the Boardroom Bret Arsenault Corporate Vice President & CISO Microsoft Security has Transcended from to a an 3 How Microsoft Approaches Security Reinventproductivity

More information

General Framework for Secure IoT Systems

General Framework for Secure IoT Systems General Framework for Secure IoT Systems National center of Incident readiness and Strategy for Cybersecurity (NISC) Government of Japan August 26, 2016 1. General Framework Objective Internet of Things

More information

Entergy Arkansas, Inc. Transition Plan Technical Conference #1

Entergy Arkansas, Inc. Transition Plan Technical Conference #1 Entergy Arkansas, Inc. Transition Plan Technical Conference #1 May 5, 2010 1 Why Technical Conferences? Complex subject matter Venue for stakeholders to develop an awareness and understanding of the issues

More information

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR JPCANN ASSOCIATES LTD #58 NSAWAM ROAD, AVENOR JUNCTION, KOKOMLEMLE-ACCRA Office lines: +233 302 242 573 / +233 302 974 302 Mobile: +233 501 335 818 20 www.corptrainghana.com

More information

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles Incident Response Lessons From the Front Lines Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles 1 Conflict of Interest Nolan Garrett Has no real or apparent conflicts of

More information

COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY

COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY OVERVIEW On February 2013, President Barack Obama issued an Executive Order

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity May 2017 cyberframework@nist.gov Why Cybersecurity Framework? Cybersecurity Framework Uses Identify mission or business cybersecurity dependencies

More information

a publication of the health care compliance association MARCH 2018

a publication of the health care compliance association MARCH 2018 hcca-info.org Compliance TODAY a publication of the health care compliance association MARCH 2018 On improv and improving communication an interview with Alan Alda This article, published in Compliance

More information

Dear Mr. Games: Please see our submission attached. With kind regards, Aaron

Dear Mr. Games: Please see our submission attached. With kind regards, Aaron From: Aaron P. Padilla Date: Mon, Apr 10, 2017 at 3:16 PM Subject: API Response to the Proposed Update to the Framework for Improving Critical Infrastructure Cybersecurity To: "cyberframework@nist.gov"

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

Overview of the Cybersecurity Framework

Overview of the Cybersecurity Framework Overview of the Cybersecurity Framework Implementation of Executive Order 13636 Matt Barrett Program Manager matthew.barrett@nist.gov cyberframework@nist.gov 15 January 2015 Executive Order: Improving

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY SEPTEMBER 11 13, 2017 BOSTON, MA REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY HealthcareSecurityForum.com/Boston/2017 #HITsecurity Brian Selfridge Partner, Meditology Services https://www.meditologyservices.com/

More information

Discussion Draft of the Preliminary Cybersecurity Framework August 28, 2013

Discussion Draft of the Preliminary Cybersecurity Framework August 28, 2013 1 Discussion Draft of the Preliminary Cybersecurity Framework August 28, 2013 2 3 A Discussion Draft of the Preliminary Cybersecurity Framework for improving critical 4 infrastructure cybersecurity is

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

Data Governance: Data Usage Labeling and Enforcement in Adobe Cloud Platform

Data Governance: Data Usage Labeling and Enforcement in Adobe Cloud Platform Data Governance: Data Usage Labeling and Enforcement in Adobe Cloud Platform Contents What is data governance? Why data governance? Data governance roles. The Adobe Cloud Platform advantage. A framework

More information

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION

IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION IMPROVING CYBERSECURITY AND RESILIENCE THROUGH ACQUISITION Briefing for OFPP Working Group 19 Feb 2015 Emile Monette GSA Office of Governmentwide Policy emile.monette@gsa.gov Cybersecurity Threats are

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Apr. 10, Vulnerability disclosure and handling processes strengthen security programs

Apr. 10, Vulnerability disclosure and handling processes strengthen security programs Joint Comments on "Framework for Improving Critical Infrastructure Cybersecurity" version 1.1 Before the National Institute of Standards and Technology Apr. 10, 2017 We the undersigned companies, civil

More information

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology

NIST Cybersecurity Testbed for Transportation Systems. CheeYee Tang Electronics Engineer National Institute of Standards and Technology NIST Cybersecurity Testbed for Transportation Systems CheeYee Tang Electronics Engineer National Institute of Standards and Technology National Institute of Standards and Technology (NIST) About NIST NIST

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

IT Governance Framework at KIT

IT Governance Framework at KIT [unofficial English version; authoritative is the German version] IT Governance Framework at KIT 1. Recent situation and principle objectives Digitalization increasingly influences our everyday life at

More information

Certification requirements for VeriSM

Certification requirements for VeriSM Certification requirements for VeriSM VeriSM Foundation, Essentials and Plus Version v171208 Content 1. Overview 3 2. Certification requirements 7 3. List of Basic Concepts 11 4. Literature 13 VeriSM is

More information

Data ownership within governance: getting it right

Data ownership within governance: getting it right Data ownership within governance: getting it right Control your data An Experian white paper Data Ownership within Governance : Getting it right - 1 Table of contents 1. Introduction 03 2. Why is data

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO

NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO June 28, 2017 Alan Calder IT Governance Ltd www.itgovernanceusa.com PLEASE NOTE THAT

More information

Data Governance Data Usage Labeling and Enforcement in Adobe Experience Platform

Data Governance Data Usage Labeling and Enforcement in Adobe Experience Platform Contents What is data governance? Why data governance? Data governance roles The Adobe Experience Platform advantage A framework for data governance Data usage patterns Data governance in action Conclusion

More information

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25.

ITIL Foundation Program Certification Program. The Minimum number of students per session is 6 where the maximum is 25. 3 Days Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for Information Technology Services Management (ITSM) by many Public & Private Organizations.

More information

VeriSM Foundation, Essentials and Plus. Preparation Guide. Edition

VeriSM Foundation, Essentials and Plus. Preparation Guide. Edition VeriSM Foundation, Essentials and Plus Preparation Guide Edition 201803 Copyright EXIN Holding B.V. and BCS, 2018. All rights reserved. EXIN is a registered trademark. VeriSM is a registered trademark

More information

NIST (NCF) & GDPR to Microsoft Technologies MAP

NIST (NCF) & GDPR to Microsoft Technologies MAP NIST (NCF) & GDPR to Microsoft Technologies MAP Digital Transformation Realized.TM IDENTIFY (ID) Asset Management (ID.AM) The data, personnel, devices, systems, and facilities that enable the organization

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Statement of Chief Richard Beary President of the International Association of Chiefs of Police

Statement of Chief Richard Beary President of the International Association of Chiefs of Police Statement of Chief Richard Beary President of the International Association of Chiefs of Police Subcommittee on Counterterrorism and Intelligence Committee on Homeland Security United States of House of

More information

Role of BC / DR in CISRP. Ramesh Warrier Director ebrp Solutions

Role of BC / DR in CISRP. Ramesh Warrier Director ebrp Solutions Role of BC / DR in CISRP Ramesh Warrier Director ebrp Solutions You have been HACKED Now what? Incident Response Incident HANDLING Incident RESPONSE Incident HANDLING Assessment Containment Eradication

More information

Using Metrics to Gain Management Support for Cyber Security Initiatives

Using Metrics to Gain Management Support for Cyber Security Initiatives Using Metrics to Gain Management Support for Cyber Security Initiatives Craig Schumacher Chief Information Security Officer Idaho Transportation Dept. January 2016 Why Metrics Based on NIST Framework?

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

ITIL Foundation. PeopleCert ITIL Foundation. Processexam.com. Exam Summary Syllabus Questions

ITIL Foundation. PeopleCert ITIL Foundation. Processexam.com. Exam Summary Syllabus Questions ITIL Foundation PeopleCert ITIL Foundation Processexam.com Exam Summary Syllabus Questions Table of Contents Key to success in ITIL Foundation Exam on PeopleCert ITIL Foundation... 2 PeopleCert ITIL Foundation

More information

ITIL 2011 Overview - 1 Day (English and French)

ITIL 2011 Overview - 1 Day (English and French) ITIL 2011 Overview - 1 Day (English and French) Course Overview ITIL is a set of best practices guidance that has become a worldwide-adopted framework for IT Service Management (ITSM) by many Public &

More information

VMware BCDR Accelerator Service

VMware BCDR Accelerator Service AT A GLANCE The rapidly deploys a business continuity and disaster recovery (BCDR) solution with a limited, pre-defined scope in a non-production environment. The goal of this service is to prove the solution

More information

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS WILLIAM (THE GONZ) FLINN M.S. INFORMATION SYSTEMS SECURITY MANAGEMENT; COMPTIA SECURITY+, I-NET+, NETWORK+; CERTIFIED

More information

OUTCOME DOCUMENT OF THE INTERNATIONAL CONFERENCE ON CYBERLAW, CYBERCRIME & CYBERSECURITY

OUTCOME DOCUMENT OF THE INTERNATIONAL CONFERENCE ON CYBERLAW, CYBERCRIME & CYBERSECURITY OUTCOME DOCUMENT OF THE INTERNATIONAL CONFERENCE ON CYBERLAW, CYBERCRIME & CYBERSECURITY ADOPTED BY THE PARTICIPANTS OF THE INTERNATIONAL CONFERENCE ON CYBERLAW, CYBERCRIME & CYBERSECURITY AT NEW DELHI

More information

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change

LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK. Department of Economics and Business. Curriculum Change Senate Meeting of April 28, 2010 Graduate Studies Committee Hegis Code: 0502 Program Code: 32786 LEHMAN COLLEGE OF THE CITY UNIVERSITY OF NEW YORK Department of Economics and Business Curriculum Change

More information

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management

Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Technical Conference on Critical Infrastructure Protection Supply Chain Risk Management Remarks of Marcus Sachs, Senior Vice President and the Chief Security Officer North American Electric Reliability

More information

eplus Managed Services eplus. Where Technology Means More.

eplus Managed Services eplus. Where Technology Means More. eplus Managed Services We Believe Managed Services Broker IT Innovation Superior IT Solutions IT Service Excellence Clear Business Outcomes Exceed Customer Expectations Customers tell us they need managed

More information

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS Approved By: Executive: Accreditation: Mpho Phaloane Revised By: RBI STC Working Group Members Date

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Ontario Energy Board Cyber Security Framework

Ontario Energy Board Cyber Security Framework Ontario Energy Board Cyber Security Framework Accelerating compliance using Security-as-a-Service (SECaaS) Office: 888.876.0504 Email: info@stratejm.com Website: www.stratejm.com About this Whitepaper

More information

Minimum Requirements For The Operation of Management System Certification Bodies

Minimum Requirements For The Operation of Management System Certification Bodies ETHIOPIAN NATIONAL ACCREDITATION OFFICE Minimum Requirements For The Operation of Management System Certification Bodies April 2011 Page 1 of 11 No. Content Page 1. Introduction 2 2. Scope 2 3. Definitions

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A CLOSER LOOK Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification A major cybersecurity event can dissolve millions of dollars in assets and tarnish even the strongest company

More information

Framework for Improving Critical Infrastructure Cybersecurity. and Risk Approach

Framework for Improving Critical Infrastructure Cybersecurity. and Risk Approach Framework for Improving Critical Infrastructure Cybersecurity Implementation of Executive Order 13636 and Risk Approach June 9, 2016 cyberframework@nist.gov Executive Order: Improving Critical Infrastructure

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity Draft Version 1.1 National Institute of Standards and Technology January 10, 2017 Note to Reviewers on the Update and Next Steps The draft

More information

Achieving third-party reporting proficiency with SOC 2+

Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Today s organizations do business within a broad ecosystem. Customers, partners, agents,

More information

Federal Civilian Executive branch State, Local, Tribal, Territorial government (SLTT) Private Sector (PS) Unclassified / Business Networks

Federal Civilian Executive branch State, Local, Tribal, Territorial government (SLTT) Private Sector (PS) Unclassified / Business Networks Brownsville Public Utilities Board Cyber Security Initiative A result of the BPUB IT Strategic Plan implemented a Cyber Security Framework (CSF) that utilizes : Security standards Tools and Best practices

More information

Cyber security - why and how

Cyber security - why and how Cyber security - why and how Frankfurt, 14 June 2018 ACHEMA Cyber Attack Continuum Prevent, Detect and Respond Pierre Paterni Rockwell Automation, Connected Services EMEA Business Development Manager PUBLIC

More information

Architecture and Standards Development Lifecycle

Architecture and Standards Development Lifecycle Architecture and Standards Development Lifecycle Architecture and Standards Branch Author: Architecture and Standards Branch Date Created: April 2, 2008 Last Update: July 22, 2008 Version: 1.0 ~ This Page

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity 1 Framework for Improving Critical Infrastructure Cybersecurity Standards Certification Education & Training Publishing Conferences & Exhibits Dean Bickerton ISA New Orleans April 5, 2016 A Brief Commercial

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Configuration Management Databases (CMDBs) and Configuration Management System (CMS) are both elements of what larger entity?

Configuration Management Databases (CMDBs) and Configuration Management System (CMS) are both elements of what larger entity? ITIL Foundation mock exam 3 1. Configuration Management Databases (CMDBs) and Configuration Management System (CMS) are both elements of what larger entity? A) The Asset Register B) The Service Knowledge

More information

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure March 2015 Pamela Curtis Dr. Nader Mehravari Katie Stewart Cyber Risk and Resilience Management Team CERT

More information

Acalvio Deception and the NIST Cybersecurity Framework 1.1

Acalvio Deception and the NIST Cybersecurity Framework 1.1 Acalvio Deception and the NIST Cybersecurity Framework 1.1 June 2018 The Framework enables organizations regardless of size, degree of cybersecurity risk, or cybersecurity sophistication to apply the principles

More information

Cybersecurity Risk Oversight: the NIST Framework and EU approaches

Cybersecurity Risk Oversight: the NIST Framework and EU approaches Cybersecurity Risk Oversight: the NIST Framework and EU approaches Antonis Patrikios, Director Privacy & Information Law Group ACC webcast, 10 July 2014 Overview Why cybersecurity matters US NIST Framework

More information

General Data Protection Regulation. May 25, 2018 DON T PANIC! PLAN!

General Data Protection Regulation. May 25, 2018 DON T PANIC! PLAN! General Data Protection Regulation May 25, 2018 DON T PANIC! PLAN! Protect the human behind the data record. On May 25, 2018 the General Data Protection Regulation (GDPR) is entering into force. It requires

More information

INTERNATIONAL STANDARD

INTERNATIONAL STANDARD ISO/IEC 18598 INTERNATIONAL STANDARD Edition 1.0 2016-09 Information technology Automated infrastructure management (AIM) systems Requirements, data exchange and applications INTERNATIONAL ELECTROTECHNICAL

More information

Survey - Governance, Risk and Compliance

Survey - Governance, Risk and Compliance Survey - Governance, Risk and Compliance 2018 emerging trends around GRC : SAP HANA, Continuous Control Monitoring & Data Analytics kpmg.fr KPMG SURVEY RESULTS PARTICIPANTS of CAC40 companies CFO Audit

More information

SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION

SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION WHAT IS ITIL ST? The intermediate level of ITIL offers a role based hands-on experience and in-depth coverage of the contents. Successful implementation

More information

Service Description: Software Support

Service Description: Software Support Page 1 of 6 Service Description: Software Support This document describes the service offers under Cisco Software Support. This includes Software Support Service (SWSS), Software Support Basic, Software

More information

ITIL Foundation. Processexam.com. Exam Summary Syllabus Questions

ITIL Foundation. Processexam.com. Exam Summary Syllabus Questions ITIL Foundation Processexam.com Exam Syllabus Questions Table of s Key to success in ITIL Foundation Exam... 2 ITIL Foundation Certification Details:... 2 ITIL Foundation Exam Syllabus:... 2 ITIL Foundation

More information

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL BECOME A PECB CERTIFIED ISO 27001 AUDITOR OR INSTRUCTOR Trasys International established a partnership with the Professional Evaluation and Certification

More information

People risk. Capital risk. Technology risk

People risk. Capital risk. Technology risk Decode secure. People risk Capital risk Technology risk Cybersecurity needs a new battle plan. A better plan that deals with the full spectrum of your company s cybersecurity not just your technology.

More information

iserver Free Archimate ArchiMate 1.0 Template Stencil: Getting from Started Orbus Guide Software Thanks for Downloading the Free ArchiMate Template! Orbus Software have created a set of Visio ArchiMate

More information

Advising the C-Suite and Boards of Directors on Cybersecurity. February 11, 2015

Advising the C-Suite and Boards of Directors on Cybersecurity. February 11, 2015 Advising the C-Suite and Boards of Directors on Cybersecurity February 11, 2015 Agenda Introductions / Administrative Cybersecurity risk legal landscape Cyber threats Legal risks in the aftermath of a

More information

Global cybersecurity and international standards

Global cybersecurity and international standards World Class Standards Global cybersecurity and international standards Professor Solange Ghernaouti-Hélie sgh@unil.ch Faculty of Business and Economics, University of Lausanne Member of the Hight Level

More information

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1 January 19, 2018 VIA EMAIL: cyberframework@nist.gov Edwin Games National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899 Re: McAfee s comments in response

More information