WELCOME TO THE 21 ST ANNUAL DEFENSE SECURITY SERVICE JULY 21, 2017 ALEXANDRIA, VIRGINIA. Partnering with Industry to Protect National Security

Size: px
Start display at page:

Download "WELCOME TO THE 21 ST ANNUAL DEFENSE SECURITY SERVICE JULY 21, 2017 ALEXANDRIA, VIRGINIA. Partnering with Industry to Protect National Security"

Transcription

1 WELCOME TO THE 21 ST ANNUAL DEFENSE SECURITY SERVICE JULY 21, 2017 ALEXANDRIA, VIRGINIA

2 Like us on Facebook at DSS.stakeholders

3 Setting the Stage Mr. Fred Gortler III, DSS

4 Agenda (AM) 8:00 AM 8:10 AM Administrative Notes Mr. Jeff Cavano, DSS 8:10 AM 8:40 AM Setting the Stage Mr. Fred Gortler III, DSS 8:40 AM 9:15 AM Keynote: DSS in Transition Mr. Dan Payne, DSS Director 9:15 AM 10:00 AM Applied Case Study Mr. Gus Greene, DSS Mr. Andrew Winters, DSS Mr. Brian Prioletti, Industry 10:00 AM 10:15 AM Break Refreshments in the lobby 10:15 AM 11:45 AM Sharpening OD/PH Roles Roundtable Discussion Mr. Chris Griner, Industry The Honorable Dov Zakheim, Industry Ms. Giovanna Cinelli, Industry Mr. David Langstaff, industry Mr. Frank Finelli, Industry Moderator: Ms. Nicoletta Giordani, DSS 11:45 AM 1:00 PM Lunch Cafeteria/Local Area (pay as you go)

5 Agenda (PM) 1:00 PM 2:15 PM FSO and OD/PH Panel: GSC Cooperation, Best Practices and Challenges The Honorable Dean Popps, Industry Lt. Gen. William Donahue, USAF (Ret.), Industry Mr. Richard Ray, Industry Mr. Alexander Layser, DSS Mr. William Cooper, DSS Moderator: Ms. Allyson Renzella, DSS 2:00 PM 3:00 PM Supply Chain Threat Challenges Mr. William Stephens, DSS 3:00 PM 3:15 PM Break Refreshments in the lobby 3:15 PM 3:45 PM Insider Threat Best Practices Panel Mr. Phil Robinson, Industry Mr. Thomas Langer, Industry Mr. JC Dodson, Industry Mr. Booker Bland, DSS Mr. Keith Minard, DSS 3:45 PM 4:15 PM Addressing the Cyber Threat: An OD s Perspective on What can be Done in the Board Room Mr. Robert Reynolds, Industry 4:15 PM 4:30 PM Summary/Closing Mr. James Kren, DSS Deputy Director

6 DSS in Transition Mr. Daniel Payne, DSS Director

7 New DSS Methodology

8 Applied Case Study Mr. Gus Greene, DSS Mr. Andrew Winters, DSS Mr. Brian Prioletti, Industry

9 New DSS Methodology

10 Sharpening OD/PH Roles Roundtable Discussion Mr. Chris Griner, Industry The Honorable Dov Zakheim, Industry Ms. Giovanna Cinelli, Industry Mr. David Langstaff, Industry Mr. Frank Finelli, Industry Moderator: Ms. Nicoletta Giordani, DSS

11 OD/PH Panel: GSC Cooperation, Best Practices and Challenges The Honorable Dean Popps, Industry Lt. Gen. William Donahue, USAF (Ret.), Industry Mr. Richard Ray, Industry Mr. Alex Layser, DSS Mr. Will Cooper, DSS Moderator: Ms. Allyson Renzella, DSS

12 Supply Chain Threat Challenges Mr. William Stephens, DSS

13 We Are In A Fight The Prize: Technology in the National Industrial Security Program The Front Line: Your Firms Disposition: Our adversaries have the initiative

14 Our Adversaries Have The Initiative i.e., WE ARE LOSING!

15 What Can You Do? Know the threats and vulnerabilities reported by your firm, how they relate to the larger threat picture and ensure your firm moves to mitigate Your reporting has been stronger than ever, but Embrace CI & Security as a Business Discriminator Best Practices Ensure a skilled professional is leading your CI & Security effort Have them report directly to the CEO Commit to a robust insider threat capability Commit to a continuous monitoring of your supply chain Do you know?

16 Questions?

17 Insider Threat Best Practices Panel Mr. Phil Robinson, Industry Mr. Thomas Langer, Industry Mr. JC Dodson, Industry Mr. Booker Bland, DSS Mr. Keith Minard, DSS

18 Addressing the Cyber Threat: An OD s Perspective on What can be Done in the Board Room Mr. Robert Reynolds, Industry

19 Managing Company Cyber Security Some thoughts

20 Threat, Vulnerability, Impact, Risk (TVIR) Threat to networks: Nation-state driven (purchase criminal gang support) Persistent, deep bench But not unlimited (we all have budgets, need to show results) So far, little in the way of sophisticated attacks (zero day; specific code) Attacks based on simple techniques, hinging on our exploitable weaknesses for success Phishing malware; weak or no passwords; vendor network access; connected home computers; company laptops overseas, etc. Vulnerabilities: see above

21 Threat, Vulnerability, Impact, Risk (Continued) Impact To determine the level of protection needed, look at what there is to lose of value to customer, company Company proprietary data of great interest Company personnel info (SSN, level of clearance, wage garnishments, etc.) RFPs, Proposals on sensitive work What data would the customer hate to lose Ship drawings; communications frequencies, usage, etc.; ITAR; FOUO Risk: How weak are cyber protections against standard cyber techniques, and what is the impact of losing the data under company protection

22 Thanks, but I knew that Now what? Steps the GSC, Board can take to reduce risk Company to complete risk assessment, assign a score Be prepared for everything s great Focus only on protecting the border, or also on detecting and stopping intrusions? Probe risk score by: Identifying the company in-house or external cyber expertise; how strong, how is it used? IA, patching, software upgrades, network analysis; employee training; penetration testing; data analytics Reviewing policies/procedures on phishing, laptops; employee training Comparing risk to resources expended Does company currently comply with DFAR, FAR, NIST requirements?

23 If risk viewed as too great, after review Develop a plan to decrease risk, with a way to measure improvement, keep focus on issue Plan needs to include assumption that intruder gets in the network Detect, mitigate damage, remove from network Follows some thoughts on ideas to determine and reduce the risk, presented with increasing complexity, cost and resource needs

24 Additional questions to ask Is the company using at least 2-factor authentication and strong passwords? Consider removing unneeded data (closed contracts, ships drawings, ITAR, old government data, etc.) from the network to archives, thinning out what would be available to a cyber attack. Consider encrypting-at-rest data on the network that is deemed sensitive to the company or the government customer. (Personnel information, major bid efforts, active ITAR, etc.) Consider changing file names on the network that help target information of interest to the hacker, who needs ways to identify info of value for exfiltration ("F-22" becomes "Project Blue") Over the top: put in a host of encrypted useless files with very attractive names. Give discussion of network security a regularly scheduled timeslot at the quarterly GSC meeting. Does the company have or need a specific budget for network security? Do procedures exist to limit vendor and other outside access to the network, and to remove that access when no longer needed? Are vendors evaluated for their own robustness in cyber?

25 Additional questions to ask Does security training incorporate on a real-time basis actual phishing and other attacks on the network, to highlight the issue for the first line of defense-our employees? Is VPN required for all employees signing in remotely? What are company policies on traveling overseas with a company laptop? Encryption of data? Onetime use of a laptop cleaned upon return? Does the threat/vulnerability of the network, combined with the sensitivity of client data warrant a company CISO position? Does the company cyber protection plan only focus on preventing a breach (protecting the front door), or does it also include an approach to quickly detecting and blocking exfiltration of data? What devices are used for these purposes, and are they sufficient? Does the company periodically conduct an independent evaluation of the network, using outside experts? Is there sufficient risk to warrant the creation of a security operations center or network operations center, collecting real-time data on attacks, breaches, etc. If the company has such, is there a clear and defined method to analyze the data and respond?

26 Summary/Closing Mr. James Kren, DSS Deputy Director

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Must Have Items for Your Cybersecurity or IT Budget in 2018

Must Have Items for Your Cybersecurity or IT Budget in 2018 Must Have Items for Your Cybersecurity or IT Budget in 2018 CBAO Regional Meeting Dan Desko (Senior Manager, IT Risk Advisory) Matt Dunn (Senior Security Analyst, IT Risk Advisory) Who is Schneider Downs?

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

112 th Annual Conference May 6-9, 2018 St. Louis, Missouri

112 th Annual Conference May 6-9, 2018 St. Louis, Missouri 8:30 10:30 May 6, 2018 Room 240 Complex 112 th Annual Conference May 6-9, 2018 St. Louis, Missouri Moderator/Speakers: Kevin Wachtel Finance Director/Treasurer, Villa Park, IL Alex Brown Senior Manager,

More information

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services.  #truecybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Security Assessment Services www.kaspersky.com #truecybersecurity Security Assessment Services Security Assessment Services from Kaspersky Lab. the services

More information

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results. REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES Dynamic Solutions. Superior Results. PERSONALIZED HELP THAT RELIEVES THE BURDEN OF MANAGING COMPLIANCE The burden of managing risk and compliance is

More information

To Audit Your IAM Program

To Audit Your IAM Program Top Five Reasons To Audit Your IAM Program Best-in-class organizations are auditing their IAM programs - are you? focal-point.com Introduction Stolen credentials are the bread and butter of today s hacker.

More information

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network? Cybersecurity Due Diligence Checklist Control # Control Name Risks Questions for IT 1 Make an Benign Case: Employees Inventory of using unapproved Authorized devices without Devices appropriate security

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference www.pwc.com 2016 ISACA Atlanta Chapter Geek Week Conference Highlights from surveys 38% Amount of security incidents In 2015, 38% more security incidents were detected than in 2014. $4.9M Cost of security

More information

Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International.

Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Cybersecurity and HIPAA update Agenda Introductions Cybersecurity Overview

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

Take Risks in Life, Not with Your Security

Take Risks in Life, Not with Your Security Take Risks in Life, Not with Your Security Redefining Cybersecurity Why We re Here agio.com Agenda The Problem(s): Threat Landscape Current Threat Landscape People are the Problem Protect Yourself Solutions

More information

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 Christian Espinosa, Alpine Security www.alpinesecurity.com 1 Objectives Learn about penetration testing Learn what to consider when selecting

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

Introduction Privacy, Security and Risk Management. What Healthcare Organizations Need to Know

Introduction Privacy, Security and Risk Management. What Healthcare Organizations Need to Know Introduction Privacy, Security and Risk Management What Healthcare Organizations Need to Know Agenda I. Privacy, Security and Confidentiality Definitions in a Healthcare Context Patient Privacy concerns

More information

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation

PREPARE & PREVENT. The SD Comprehensive Cybersecurity Portfolio for Business Aviation PREPARE & PREVENT The SD Comprehensive Cybersecurity Portfolio for Business Aviation SD CYBERSECURITY SERVICES At SD, security isn t a slogan, it is our culture. Just because you are in a business jet

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

Securing the Grid and Your Critical Utility Functions. April 24, 2017

Securing the Grid and Your Critical Utility Functions. April 24, 2017 Securing the Grid and Your Critical Utility Functions April 24, 2017 1 Securing the Grid Effectively and Efficiently Recent threats to the Electric Grid and the importance of security Standards and Requirements

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Cyber Security For Business

Cyber Security For Business Cyber Security For Business In today s hostile digital environment, the importance of securing your data and technology cannot be overstated. From customer assurance, liability mitigation, and even your

More information

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Cybersecurity is a top priority for the financial services industry. Firms dedicate significant resources every

More information

Vulnerability Management

Vulnerability Management Vulnerability Management When you just can t patch richard dahl founder and ceo Agenda Who am I When Can t You Patch Typical Vulnerability Process Four Options Resource Characteristics Agenda Control Inheritance

More information

ACM Retreat - Today s Topics:

ACM Retreat - Today s Topics: ACM Retreat - Today s Topics: Phase II Cyber Risk Management Services - What s next? Policy Development External Vulnerability Assessment Phishing Assessment Security Awareness Notification Third Party

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Using Smart Cards to Protect Against Advanced Persistent Threat

Using Smart Cards to Protect Against Advanced Persistent Threat Using Smart Cards to Protect Against Advanced Persistent Threat Smart Cards in Government Oct 30, 2014 Chris Williams Export Approval # 14-leidos-1016-1281 Agenda Who is Leidos? The Identity Challenge

More information

Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation

Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation Pedal to the Metal: Mitigating New Threats Faster with Rapid Intel and Automation Date: November 14, 2016 Underwritten by: Introduction Agencies deal with a greater volume and velocity of cyber threats

More information

Larry Clinton President & CEO (703)

Larry Clinton President & CEO (703) For information about membership opportunities, please contact: Larry Clinton President & CEO lclinton@isalliance.org (703) 907-7028 For more information about the Internet Security Alliance, please visit

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information

Healthcare HIPAA and Cybersecurity Update

Healthcare HIPAA and Cybersecurity Update Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Healthcare HIPAA and Cybersecurity Update Agenda > Introductions > Cybersecurity

More information

SPRING 2019 INDUSTRIAL SECURITY CONFERENCE AGENDA

SPRING 2019 INDUSTRIAL SECURITY CONFERENCE AGENDA SPRING 2019 INDUSTRIAL SECURITY CONFERENCE AGENDA MONDAY, MAY 20 8:00 am 5:00 pm 9:00 10:00 am FLORIDA EXCOMM MEETING PM Industry Only Session 1:00 1:15 pm 1:15 2:45 pm 2:45 3:00 pm 3:00 4:00 pm NATIONAL

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

How To Build or Buy An Integrated Security Stack

How To Build or Buy An Integrated Security Stack SESSION ID: PDIL-W03 How To Build or Buy An Integrated Security Stack Jay Leek CISO Blackstone Haddon Bennett CISO Change Healthcare Defining the problem 1. Technology decisions not reducing threat 2.

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Cyber Security. Building and assuring defence in depth

Cyber Security. Building and assuring defence in depth Cyber Security Building and assuring defence in depth The Cyber Challenge Understanding the challenge We live in an inter-connected world that brings a wealth of information to our finger tips at the speed

More information

Data to Decisions Terminate, Tolerate, Transfer, or Treat

Data to Decisions Terminate, Tolerate, Transfer, or Treat I N S T I T U T E F O R D E F E N S E A N A L Y S E S Data to Decisions Terminate, Tolerate, Transfer, or Treat Laura A. Odell 25 July 2016 Approved for public release; distribution is unlimited. IDA Non-Standard

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation ALTITUDE DOESN T MAKE YOU SAFE Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation CYBER SECURITY IS THE GREATEST THREAT TO EVERY COMPANY IN THE WORLD. IBM CEO GINNI ROMETTY SD

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry At a Glance With offices across the country, this gaming company has been in operation for decades.

More information

Could the BIGGEST Threat to Your Business be INSIDE Your Company?

Could the BIGGEST Threat to Your Business be INSIDE Your Company? Could the BIGGEST Threat to Your Business be INSIDE Your Company? Presented By: Cheryl W. Snead, Banneker Industries, Inc. Rick Avery, Securitas Security Inc. Cheryl W. Snead President/CEO/Facility Security

More information

NCUA IT Exam Focus. By Tom Schauer, Principal CliftonLarsonAllen

NCUA IT Exam Focus. By Tom Schauer, Principal CliftonLarsonAllen NCUA IT Exam Focus By Tom Schauer, Principal CliftonLarsonAllen My Background and Experience Computer Science Degree - Puget Sound Information Security Professional for 30 years Consultant: Ernst & Young,

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

Defensible Security DefSec 101

Defensible Security DefSec 101 Defensible Security DefSec 101 Security Day November 2017 Information Security Branch Paul Falohun Senior Security Analyst Dan Lathigee Senior Project Manager Content 1 Introduction 2 DefSec for PSO 3

More information

ISG Provider Lens TM

ISG Provider Lens TM ISG Provider Lens TM 2019 Definition Facebook s data leakage affair attracted the public s attraction to data security again. This is a very striking example for an unwanted use of data, but not comparable

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It

How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It Robert West Chief Information Security Officer Department of Homeland Security Top 10 misconceptions about

More information

Cloud Communications for Healthcare

Cloud Communications for Healthcare Cloud Communications for Healthcare Today, many powerful business communication challenges face everyone in the healthcare chain including clinics, hospitals, insurance providers and any other organization

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Art of Performing Risk Assessments

Art of Performing Risk Assessments Clinical Practice Compliance Conference Art of Performing Risk Assessments October 2016 Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Member FBI InfraGard AGENDA Cyber Risk = Disruptive Business Risk Breaches:

More information

It Takes the Village to Secure the Village SM

It Takes the Village to Secure the Village SM It Takes the Village to Secure the Village SM Stan Stahl, Ph.D. President Information Systems Security Association Los Angeles Chapter September 30, 2013 2 Online Bank Fraud is Major Challenge. Victim

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

PCI Compliance Simplified A Case of Airport Parking System PCI Readiness

PCI Compliance Simplified A Case of Airport Parking System PCI Readiness PCI Compliance Simplified A Case of Airport Parking System PCI Readiness Customer Info: Industry: Travel, Transportation & Logistics Customer: A Group of Major Airports Region: Americas Country: United

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

Secure Design Guidelines. John Slankas CSC 515

Secure Design Guidelines. John Slankas CSC 515 Secure Design Guidelines John Slankas CSC 515 1 2 1. Securing the Weakest Link Attackers are more likely to attack a weak spot in a software system than to penetrate a heavily fortified component. Attackers

More information

Cyber Security Stress Test SUMMARY REPORT

Cyber Security Stress Test SUMMARY REPORT Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time TM Plan. Protect. Respond. Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time Registration is open for the April webinar:

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Critical Hygiene for Preventing Major Breaches

Critical Hygiene for Preventing Major Breaches SESSION ID: CXO-F02 Critical Hygiene for Preventing Major Breaches Jonathan Trull Microsoft Enterprise Cybersecurity Group @jonathantrull Tony Sager Center for Internet Security @CISecurity Mark Simos

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Training and Certifying Security Testers Beyond Penetration Testing

Training and Certifying Security Testers Beyond Penetration Testing Training and Certifying Security Testers Beyond Penetration Testing Randall W. Rice, CTAL (Full), CTAL-SEC Director, ASTQB Board of Directors www.astqb.org Most organizations do not know the true status

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Why is Cybersecurity important to the Department of Defense? Today, more than ever, the Department of Defense (DoD) relies

More information

New Jersey Association of School Business Officials Information Security K-12. June 5, 2014

New Jersey Association of School Business Officials Information Security K-12. June 5, 2014 New Jersey Association of School Business Officials Information Security K-12 June 5, 2014 Agenda Introduction K 12 Technology Trends Case Study (A Cautionary Tale) What Constitutes a Data Breach Data

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA CYBERSECURITY IN THE POST ACUTE ARENA AGENDA 2 Introductions 3 Assessing Your Organization 4 Prioritizing Your Review 5 206 Benchmarks and Breaches 6 Compliance 0 & Cybersecurity 0 7 Common Threats & Vulnerabilities

More information

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES: (Solutions Brief) An integrated cybersecurity Administration solution for securing any Large Enterprise. The Industry s most complete protection for the Large Enterprise and Cloud Deployments. KEY SERVICES:

More information

NE HIMSS Vendor Risk. October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS

NE HIMSS Vendor Risk. October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS NE HIMSS Vendor Risk October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Does Vendor Management Feel Like This? 2 Vendor Risk Management Lifecycle

More information

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Presenter Jakob Drescher Industry Cyber Security 1 Cyber Security? Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks. Malware or network traffic

More information

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey CyberMaryland Conference 2017 Bob Andersen, Sr. Manager Federal Sales Engineering robert.andersen@solarwinds.com

More information

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

Establishing a Credible Cybersecurity Program. September 2016

Establishing a Credible Cybersecurity Program. September 2016 Establishing a Credible Cybersecurity Program September 2016 Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Member FBI InfraGard AFTERNOON PLENARY SESSION AGENDA Cyber Risk = Disruptive Business Risk Breaches:

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

Advanced Technology Academic Research Council Federal CISO Summit. Ms. Thérèse Firmin

Advanced Technology Academic Research Council Federal CISO Summit. Ms. Thérèse Firmin Advanced Technology Academic Research Council Federal CISO Summit Ms. Thérèse Firmin Acting Deputy DoD CIO Cyber Security Department of Defense 25 January 2018 2 Overview Secretary Mattis Priorities Cybersecurity

More information

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Presentation Objectives Introductions Cyber security context Cyber security in the maritime sector Developing cybersecurity

More information

Trustwave Managed Security Testing

Trustwave Managed Security Testing Trustwave Managed Security Testing SOLUTION OVERVIEW Trustwave Managed Security Testing (MST) gives you visibility and insight into vulnerabilities and security weaknesses that need to be addressed to

More information