SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM

Size: px
Start display at page:

Download "SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM"

Transcription

1 SESSION 803 Wednesday, November 4, 10:15am - 11:15am Track: Advancing ITSM The Odd Couple: Marrying ITSM with Cybersecurity Timothy Rogers ITSM Consultant, Booz Allen Hamilton trogersmail@gmail.com Session Description Cyber-security has become a top priority for many IT organizations, but what does it have to do with ITSM? Quite a lot, actually. While the ITIL framework specifically addresses cyber-security via the information security management process as part of service design, it impacts all phases of the service lifecycle. This session explores the rapidly evolving world of cyber-security and provides a practical understanding of the many interfaces between cyber-security and ITSM, using real-world examples drawn from multiple frameworks, including ITIL, COBIT, ISO/IEC, and the CISSP Common Body of Knowledge. (Experience Level: Intermediate) Speaker Background Timothy Rogers is a consultant with Booz Allen Hamilton, specializing in ITSM, governance, and cybersecurity. A former CTO with more than twenty years of experience, he has worked with high-tech startups, financial services firms, and large government clients, including the US Navy. Timothy received his MA in international management from the University of California, San Diego, and he s an ITIL Expert and Certified Information Systems Security Professional (CISSP).

2 The Odd Couple: Marrying ITSM with Cybersecurity Timothy Rogers Speaker Bio Timothy Rogers, Consultant with Booz Allen Hamilton specializing in IT Service Management, Governance and Cybersecurity Former CTO with 20+ years experience spanning high tech startups, financial services, and government sectors Author of Ten Steps to ITSM Success: A Practitioner s Guide to Enterprise ITSM Transformation (itsmf USA and ITG Press) Holds Master's degree from the University of California - San Diego ITIL Expert Certified Information Systems Security Professional (CISSP) *Interesting fact: Lived and worked in Hong Kong and speaks some Mandarin Chinese. 2

3 PART I: Introduction to Cybersecurity (15 min.) Cybersecurity: Why Do I Care? Cybersecurity: What is It? Cybersecurity: Why is it Important to ITSM Professionals? PART II: Planning Linking ITSM & Cybersecurity (15 min.) The Anatomy of an Attack Risk Management Frameworks and Controls PART III: Doing It! Marrying ITSM & Cybersecurity (20 min.) Service Strategy Service Design Service Transition Service Operation Question & Answer (10 min.) Today s Agenda 3 Key Themes & Takeaways Understand cybersecurity risk and the anatomy of a cyber attack Know how to leverage frameworks and controls to ensure the Confidentiality, Integrity, and Availability (C.I.A.) of your organization s IT services and infrastructure Walk away with a methodology and examples for incorporating cybersecurity practices into the IT service management lifecycle 4

4 PART I INTRODUCTION TO CYBERSECURITY 5 Cybersecurity: Why Do I Care?

5 Cybersecurity: Why Do I Care? We have entered into a new phase of conflict in which we use a cyberweapon to create physical destruction e.g. SCADA, Stuxnet Gen. Michael Hayden, 04 Jun In December 2014 computer security experts reported that members of an Iranian organization were responsible for computer operations targeting US military, transportation, public utility, and other critical infrastructure ONI Director James R. Clapper We re all in this together Cybercrime constitutes the greatest transfer of wealth in history Gen. Keith Alexander Cybercrime-as-a-Service (CaaS), non-state actors, loosely coupled networks e.g. Zeus OPM Hack: Immediate family, close contacts, and references of current and former Federal employees, contractors, and job Candidates whose information was stolen Source:

6 Cybersecurity: What is It? Cybersecurity is NOT just Technical Solutions it is a holistic discipline that incorporates Risk Management = Security Resiliency Cybersecurity: What is It? Cybersecurity Domains Information Security Governance and Risk Management Access Control Security Architecture and Design Physical and Environmental Security Telecommunications and Network Security Cryptography Business Continuity and Disaster Recovery Legal, Regulations, Compliance and Investigation Software Development Security Security Operations

7 Cybersecurity: Why Important to Us? Cybersecurity is a Board-level responsibility, first delegated to CIO and Business Leaders, then (rest assured!) delegated to us. Bottom Line: We can t do ITSM without the ability to maintain C.I.A of our IT services! Good News: We know how to manage business and technology risk, and have always incorporated good practices into service design, delivery and support... The future is bright for service management professionals! Source: COBIT 5 PART II PLANNING LINKING ITSM & CYBERSECURITY 12

8 Anatomy of an Attack - Basic (i.e. ITSM Practitioner s Nightmare) Identify Target Identify Vulnerability Establish Beachhead Elevate Privileges Pwn the System! Social Engineering Metasploit Reconnaissance Sys Admin (Sys 32) Rootkit * Disrupt Services Steal Information Hold Hostage Impersonate Real Bad Things! Anatomy of an Attack - Example (e.g. SQL Injection + Cracked Passwords) Identify Target Open Source Hacking Identify Hunt for Execute Vulnerability Exploit Payload Social Engineering Kali Linux Metasploit MSSQL (SQL Inject) Meterpreter Establish Beachhead Elevate Privileges Execute Hashdump Crack the Hash Pwn the System! Reconnaissance Sys Admin (Sys 32) File Download John the Ripper Rootkit

9 The Risk Management Challenge Source: Raytheon websense Applying Frameworks and Controls

10 Controls (3) Types of Controls, and many are ITSM related: Management Technical Operational Source: NIST SP CM Controls (Real Project Example) Control # DCCB-2 DCCB-2 DCCT-1 DCII-1 DCPR-1 DCSL-1 DCSL-1 ECPC-2 Procedure Name Configuration Control Board IAM Membership on the CCB Compliance Testing IA Impact Assessment Configuration Management Process Source Code Libraries Access Source Code Libraries Access Production Code Change Controls 3 month Review

11 Cybersecurity Lifecycle Example: U.S. Navy Navy IA Technical Authority s Cybersecurity Continuum

12 Example: City of San Diego Source: Gary Hayslip, CISO City of San Diego PART III DOING IT! MARRYING ITSM & CYBERSECURITY 22

13 Resilience: Focus Business and IT! Source: Rick Lemieux, itsm Solutions A Promising Framework: RESILIA Source: Axelos

14 Cybersecurity Services Cybersecurity services are a critical part of any service provider s portfolio: Cybersecurity services include: Business (end user) services Technical services Functional support services Cybersecurity Services Authentication & Authorization Services Cross Domain Security Services Malware Detection & Prevention Services Information Projection Services Network Boundary Management Services Security Configuration & Management Services Security Event Management Services (Cyber) Functional Services Physical Security Services BC/DR Services File Removal Services Certification & Accreditation Services Information Security Training Services Service Strategy Cybersecurity Domains Information Security Governance and Risk Management Legal, Regulations, Compliance and Investigation

15 Service Design Cybersecurity Domains Security Architecture and Design Business Continuity and Disaster Recovery Cryptography Service Transition Cybersecurity Domains Software Development Security Telecommunications and Network Security

16 Service Operation Cybersecurity Domains Access Control Security Operations Physical and Environmental Security DevOps is Critical! Continuous Delivery Continuous Monitoring Continuous Improvement (CSI) Source: VMware

17 Two Additional Critical Pieces ANALYTICS TRAINING Conclusion: Key Takeaways Your organization WILL get attacked and they WILL get in. It is just a matter of when The Elimination of cyber threats, including threats due to insiders or negligence, is simply not practical or feasible... Embrace the concept of Cyber Resilience ITSM and Cybersecurity I think this is the beginning of a beautiful friendship Source: AXELOS

18 Key Objectives of Today s Session Understand cybersecurity risks and the anatomy of a cyber attack Know how to leverage frameworks and controls to ensure C.I.A. of your organization s IT services and infrastructure Walk away with a methodology and examples for incorporating cybersecurity practices into the IT service management lifecycle 33 QUESTION & ANSWER?

19 Thank you for attending this session. Session 803 The Odd Couple: Marrying ITSM with Cybersecurity Contact details: Timothy Rogers (858) Please don t forget to complete an evaluation form!

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018 DxCERTS NISTCSF Enterprise Training Solutions By David Nichols & Rick Lemieux December 2018 Copyright and Trademark Notice Copyright 2018 itsm Publishing. itsm Solutions is a Registered Trademark of itsm

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program Agenda and Objectives The Digital Transformation (Dx) Problem NISTCSF.COM Cybersecurity Curriculum

More information

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program itsm003 v.3.0 NICE Training Curriculum & Workforce Planning Program Agenda and Objectives NICE Cybersecurity Curriculum Consortium IT & Cybersecurity Frameworks & Methodologies NICE Curriculum Catalog

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions

itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions Agenda and Objectives NISTCSF.COM Curriculum Consortium IT & NIST Cybersecurity Frameworks & Methodologies NISTCSF.COM

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Managing, Improving and Securing an Enterprise Digital Service Portfolio itsm003 v.3.0 Agenda and Objectives What is

More information

ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure

ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure Gain Knowledge to Align IT Services to Business Needs US Course Name : CISSP Version : INVL_CISSP_BR_02_089_1.2

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Securing, Managing and Improving the Online Services that Drive the Digital Enterprise itsm003 v.3.0 Agenda and Objectives

More information

Securing Digital Transformation

Securing Digital Transformation September 4, 2017 Securing Digital Transformation DXC Security Andreas Wuchner, CTO Security Innovation Risk surface is evolving and increasingly complex The adversary is highly innovative and sophisticated

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure Get a Management-level overview of Service Design to advance in your Career Course Name : ITIL SD Version : INVL_ITILSD_BR_02_033_1.2

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

Cybersecurity Fundamentals

Cybersecurity Fundamentals Cybersecurity Fundamentals Prof. Georges Ataya, Vice President of the Belgian Cybersecurity Coalition Academic Director, IT Management Education (Solvay Brussels School of Economics and Management) Managing

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure Integrate ITIL Content and Application Knowledge with an ITIL MALC Certification Course Name : ITIL MALC Version : INVL_ITILMALC_BR_02_018_1.2

More information

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc.

ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc. ICT Mentors e-learning portfolio provides our delegates with materials for study at the comfort of their homes, work place etc. We provide white labelled training packages and courses in: ITIL COBIT 5

More information

E-guide Getting your CISSP Certification

E-guide Getting your CISSP Certification Getting your CISSP Certification Intro to the 10 CISSP domains of the Common Body of Knowledge : The Security Professional (CISSP) is an information security certification that was developed by the International

More information

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe Think Oslo 2018 Where Technology Meets Humanity Oslo Felicity March Cyber Resilience - Europe Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

Building Secure Systems

Building Secure Systems Building Secure Systems Antony Selim, CISSP, P.E. Cyber Security and Enterprise Security Architecture 13 November 2015 Copyright 2015 Raytheon Company. All rights reserved. Customer Success Is Our Mission

More information

Industrial Control System Cyber Security

Industrial Control System Cyber Security Industrial Control System Cyber Security Disaster Recovery Information Exchange Bruce Tyson June 28, 2017 Lunch and Learn Introduction Bruce Tyson is a certified engineering technologist (CET Telecommunications

More information

Operationalizing the Three Principles of Advanced Threat Detection

Operationalizing the Three Principles of Advanced Threat Detection SESSION ID: SDS2-R08 Operationalizing the Three Principles of Advanced Threat Detection ZULFIKAR RAMZAN, PH.D Chief Technology Officer RSA @zulfikar_ramzan Dealing with Traffic Congestion Singapore: Major

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Sirius Security Overview

Sirius Security Overview Sirius Security Overview Rob Hoisington IT Security Consultant www.siriuscom.com 8/18/2017 1 Rob Hoisington IT Security Consultant - CISSP, GLEG, GCIH Robert.Hoisington@siriuscom.com - 757.675.0101 Rob

More information

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m.

Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Plenary Session: Branch Cybersecurity Controls Thursday, February 22 1:15 p.m. 2:15 p.m. Cybersecurity is a top priority for the financial services industry. Firms dedicate significant resources every

More information

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction Cybersecurity Risk Mitigation: Protect Your Member Data Presented by Matt Mitchell, CISSP Knowledge Consulting Group Introduction Matt Mitchell- Director Risk Assurance 17 years information security experience

More information

State Governments at Risk: State CIOs and Cybersecurity. CSG Cybersecurity and Privacy Policy Academy November 2, 2017

State Governments at Risk: State CIOs and Cybersecurity. CSG Cybersecurity and Privacy Policy Academy November 2, 2017 State Governments at Risk: State CIOs and Cybersecurity CSG Cybersecurity and Privacy Policy Academy November 2, 2017 About NASCIO National association representing state chief information officers and

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

COBIT 5 Assessor Certification Course

COBIT 5 Assessor Certification Course COBIT 5 Assessor Certification Course About COBIT 5.0 Information is created, used, retained, disclosed and destroyed. Technology plays a key role in these actions and technology is becoming pervasive

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. TRAINING WEEK COURSE OUTLINE May 9-13 2016 RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I. Page2 FACILITATOR S BIOGRAPHY John Tannahill, CA, CISM, CGEIT, CRISC is a management consultant specializing

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

The Widening Talent Gap: The greatest security challenge of our time

The Widening Talent Gap: The greatest security challenge of our time INFORMATION SECURITY The Widening Talent Gap: The greatest security challenge of our time Presented by: Experis Information Security Practice Thursday, April 14, 2016 General Information Share the webinar

More information

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016

Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda September 2016 Cyber Intelligence Professional Certificate Program Booz Allen Hamilton 2-Day Seminar Agenda 21-22 September 2016 DAY 1: Cyber Intelligence Strategic and Operational Overview 8:30 AM - Coffee Reception

More information

COBIT 5 Implementation

COBIT 5 Implementation COBIT 5 Implementation Fifalde Consulting Inc. +1-613-699-3005 2017 Fifalde Consulting Inc. COBIT is a registered Trade Mark of ISACA and the IT Governance Institute. 2 1. Course Description: Get a practical

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

ITIL Intermediate Service Design (SD) Certification Training - Brochure

ITIL Intermediate Service Design (SD) Certification Training - Brochure ITIL Intermediate Service Design (SD) Certification Training - Brochure Get a Management-level overview of Service Design to advance in your Career Course Name : ITIL SD Version : INVL_ITILSD_BR_02_033_1.2

More information

Governance Ideas Exchange

Governance Ideas Exchange www.pwc.com.au Anatomy of a Hack Governance Ideas Exchange Robert Di Pietro October 2018 Cyber Security Anatomy of a Hack Cyber Security Introduction Who are the bad guys? Profiling the victim Insights

More information

EXIN BCS SIAM TM Foundation Certification Training - Brochure

EXIN BCS SIAM TM Foundation Certification Training - Brochure EXIN BCS SIAM TM Foundation Certification Training - Brochure Understand How to Manage Multiple Service Providers to Achieve Common Goal Course Name : SIAM TM Foundation Training Certification Version

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA Cyber Security in M&A Joshua Stone, CIA, CFE, CISA Agenda About Whitley Penn, LLP The Threat Landscape Changed Cybersecurity Due Diligence Privacy Practices Cybersecurity Practices Costs of a Data Breach

More information

ITIL V3 SERVICE DEFINITION DOWNLOAD

ITIL V3 SERVICE DEFINITION DOWNLOAD 23 March, 2018 ITIL V3 SERVICE DEFINITION DOWNLOAD Document Filetype: PDF 394.8 KB 0 ITIL V3 SERVICE DEFINITION DOWNLOAD In ITIL v3, which most service desk software today is based on, incidents come in

More information

FUNDAMENTALS OF CYBER SECURITY FOR UTILITIES

FUNDAMENTALS OF CYBER SECURITY FOR UTILITIES COURSE FUNDAMENTALS OF CYBER SECURITY FOR UTILITIES November 13-14, 2018 EUCI Conference Center Denver, CO Furthered my learning regarding cyber security initiatives. Director, CPS Energy RELATED EVENT:

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Table of Contents Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING Chapter 1: Significance of Internal Auditing in Enterprises Today: An Update 3 1.1 Internal Auditing History and Background

More information

Establishing a Credible Cybersecurity Program. September 2016

Establishing a Credible Cybersecurity Program. September 2016 Establishing a Credible Cybersecurity Program September 2016 Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Member FBI InfraGard AFTERNOON PLENARY SESSION AGENDA Cyber Risk = Disruptive Business Risk Breaches:

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

E-guide CISSP Prep: 4 Steps to Achieve Your Certification CISSP Prep: 4 Steps to Achieve Your Certification Practice for the exam and keep your skills sharp : Thank you for downloading our CISSP certification guide. Aside from this handy PDF, you can also access

More information

NISTCSF.COM IT & NIST Cybersecurity Curriculum & Mentoring Programs

NISTCSF.COM IT & NIST Cybersecurity Curriculum & Mentoring Programs NISTCSF.COM IT & NIST Cybersecurity Curriculum & Mentoring Programs By Rick Lemieux & David Nichols December 2018 Copyright and Trademark Notice Copyright 2018 itsm Publishing. itsm Solutions is a Registered

More information

Art of Performing Risk Assessments

Art of Performing Risk Assessments Clinical Practice Compliance Conference Art of Performing Risk Assessments October 2016 Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Member FBI InfraGard AGENDA Cyber Risk = Disruptive Business Risk Breaches:

More information

Company Overview. global-lynx. Version: September 30, 2015

Company Overview.  global-lynx. Version: September 30, 2015 Company Overview Version: September 30, 2015 www.globallynx.com global-lynx 1. Why Global Lynx? Most likely your enterprise has made significant investments to enhance or transform your IT organization;

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Business Skills Learning Sessions* SINGLE COURSE TITLES

Business Skills Learning Sessions* SINGLE COURSE TITLES Business Skills Learning Sessions* ACCOUNTING TITLES Introduction to Business Accounting Bookkeeping and Payroll LEGAL TITLES Introduction to Legal Concepts Legal Office Administration HUMAN RESOURCES

More information

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber Initiatives 30 January 2018 1 Agenda Federal Landscape Cybersecurity

More information

To Audit Your IAM Program

To Audit Your IAM Program Top Five Reasons To Audit Your IAM Program Best-in-class organizations are auditing their IAM programs - are you? focal-point.com Introduction Stolen credentials are the bread and butter of today s hacker.

More information

Must Have Items for Your Cybersecurity or IT Budget in 2018

Must Have Items for Your Cybersecurity or IT Budget in 2018 Must Have Items for Your Cybersecurity or IT Budget in 2018 CBAO Regional Meeting Dan Desko (Senior Manager, IT Risk Advisory) Matt Dunn (Senior Security Analyst, IT Risk Advisory) Who is Schneider Downs?

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information

Certified Cyber Security Specialist

Certified Cyber Security Specialist Certified Cyber Security Specialist Page 1 of 7 Why Attend This course will provide participants with in-depth knowledge and practical skills to plan, deliver and monitor IT/cyber security to internal

More information

Cyber Security on Commercial Airplanes

Cyber Security on Commercial Airplanes Cyber Security on Commercial Airplanes John Craig Chief Engineer Cabin and Network Systems The Boeing Company October 2014 1 Top ten tips Richard A. Clarke 1. Don t be in denial 2. Don t underestimate

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 4 th February 2014 BCS Bedford Branch Ian Connelly Over 15 years experience working in IT, latterly within Service Operations for Telcos, ISPs & the insurance

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems

Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems SSC16-IV-6 Towards Effective Cybersecurity for Modular, Open Architecture Satellite Systems Presented to: 30 th Annual AIAA/USU Conference on Small Satellites August 2016 Presented by: Geancarlo Palavicini

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

The NIST Cybersecurity Framework

The NIST Cybersecurity Framework The NIST Cybersecurity Framework U.S. German Standards Panel 2018 April 10, 2018 Adam.Sedgewick@nist.gov National Institute of Standards and Technology About NIST Agency of U.S. Department of Commerce

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

ITIL Intermediate Service Transition (ST) Certification Training - Brochure

ITIL Intermediate Service Transition (ST) Certification Training - Brochure ITIL Intermediate Service Transition (ST) Certification Training - Brochure Add Value to your Enterprise as a Service Transition Specialist Course Name : ITIL ST Version : INVL_ITILST_BR_02_31_1.2 Course

More information

CISO View: Top 4 Major Imperatives for Enterprise Defense

CISO View: Top 4 Major Imperatives for Enterprise Defense CISO View: Top 4 Major Imperatives for Enterprise Defense James Christiansen Chief Information Security Officer Evantix, Inc. Gary Terrell CIPP Chief Information Security Officer Adobe Session ID: Star

More information

Business Continuity: Getting it Right Al Berman of DRI International on How to Rise to Global Challenges Credit Eligible S

Business Continuity: Getting it Right Al Berman of DRI International on How to Rise to Global Challenges Credit Eligible S Page 1 of 5 Business Continuity: Getting it Right Al Berman of DRI International on How to Rise to Global Challenges Credit Eligible S Listen To This Interview When it comes to business continuity and

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

CITY OF MONTEBELLO SYSTEMS MANAGER

CITY OF MONTEBELLO SYSTEMS MANAGER CITY OF MONTEBELLO 109A DEFINITION Under general administrative direction of the City Administrator, provides advanced professional support to departments with very complex computer systems, programs and

More information

The Modern SOC and NOC

The Modern SOC and NOC The Modern SOC and NOC Network Operations Centers in Turkey December 2017 IT Services are Shifting Away From Asset to Business Process Support Preventive notifications Reactive break-fix Predictive analytics

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Cyber Security Updates and Trends Affecting the Real Estate Industry

Cyber Security Updates and Trends Affecting the Real Estate Industry Cyber Security Updates and Trends Affecting the Real Estate Industry What, Why, and How? Agenda Cyber Security Today Changes to Security Standards and Trends Protecting Yourself and Your Organization Takeways

More information

HISTORY: ADMINISTRATION AND COST CONTROL:

HISTORY: ADMINISTRATION AND COST CONTROL: HISTORY: SofiaITC was incorporated in 2012 as a Veteran Owned Small Business (VOSB) Enterprise IT and Cybersecurity Solutions and Services provider by Mr. James Quilty following 21 years of combined Military

More information

Getting Started with IT Service Management

Getting Started with IT Service Management Getting Started with IT Service Management SMSG 3rd March 2014 BCS Bristol Branch BCS Service Management Specialist Group The Service Management Specialist Group provides an avenue for developing and promoting

More information

Effective Practices for Insider Threats and Third-Party Risk Management Thursday, February 22 10:00 a.m. 11:00 a.m.

Effective Practices for Insider Threats and Third-Party Risk Management Thursday, February 22 10:00 a.m. 11:00 a.m. Effective Practices for Insider Threats and Third-Party Risk Management Thursday, February 22 10:00 a.m. 11:00 a.m. Financial institutions are subject to threats on multiple fronts. Two threats of significant

More information

Vice President and Chief Information Security Officer FINRA Technology, Cyber & Information Security

Vice President and Chief Information Security Officer FINRA Technology, Cyber & Information Security Plenary Session: Cybersecurity the Current Regulatory Environment: Insight from Regulators and Industry Experts Thursday, February 22 3:45 p.m. 4:45 p.m. With recent high-profile data breaches, cybersecurity

More information

Experience Security, Risk, and Governance

Experience Security, Risk, and Governance Experience Security, Risk, and Governance Agenda and recommended event path 26 28 March Vienna, Austria Contents 3 Welcome 4 Overview 5 Evening Programs 6 Sessions at-a-glance 11 Digital Transformation

More information

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m.

Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. Cybersecurity Guidance for Small Firms Thursday, November 8 9:00 a.m. 10:00 a.m. It is crucial that small financial firms take proper cybersecurity measures to protect their customers and their firm. During

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

ITIL Service Lifecycle Strategy

ITIL Service Lifecycle Strategy ITIL Service Lifecycle Strategy Course Details Course Code: Duration: Notes: ITILSL-Str 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based

More information

COURSE BROCHURE. ITIL - Expert Managing Across Lifecycle Training & Certification

COURSE BROCHURE. ITIL - Expert Managing Across Lifecycle Training & Certification COURSE BROCHURE ITIL - Expert Managing Across Lifecycle Training & Certification What is ITIL MALC? This ITIL training course brings together the full essence of a Lifecycle approach to service management,

More information

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information