Understanding Your Security Posture (And How to Improve It)

Size: px
Start display at page:

Download "Understanding Your Security Posture (And How to Improve It)"

Transcription

1 Understanding Your Security Posture (And How to Improve It) A Complimentary Webinar From healthsystemcio.com Your Line Will Be Silent Until Our Event Begins at 12:00 ET Thank You!

2 Housekeeping Moderator Anthony Guerra, editor-in-chief, healthsystemcio.com Ask A Question We will be holding a Q&A session after the formal presentations. You may submit your questions at any time by clicking on the QA panel located in the lower right corner of your screen, type in your questions in the text field and hit send. Please keep the send to default as All Panelists. Download the Deck Go to Download today's deck at: Shortened URL at bottom of all slides View the Archive You will receive an when the archive recording has been posted to our YouTube channel.

3 Agenda Approximately 40 Minutes 30 minutes: Sarah Richardson, CIO; Andrew Cooper, Director of Information Security Assurance; NCH Healthcare System 10 minutes: Q&A w/sarah Richardson & Andrew Cooper

4 Understanding Your Security Posture (And How to Improve It)

5 Agenda Build a Baseline Example Maturity Matrix Technology Policies and Procedures Risk Management Access and Identity Management Education and Awareness Questions

6 Build a Baseline Evaluate your current security posture by looking at: Technology (Security Specific) Policies and Procedures Risk Management Access and Identity Management Education and Awareness Use a Maturity Matrix as a score card and routine reporting tool. Security is not a once and done initiative.

7 Maturity Matrix

8 Technology What controls do you already have in place? Firewalls Malware Defenses Intrusion Detection and Intrusion Prevention Security Information and Event Management Privileged Access Management SANS Critical Security Controls Version 5 Lists the top 20 controls all organizations should consider when evaluating and building their security program. Find a strategic partner if resources are limited

9 Technology Example of how the matrix would look if you had a firewall, IDS/IPS and Malware Defenses

10 Policies and Procedures The Office of Civil Rights HIPAA Audit Protocol is a great place to start. Use this document to map out your Policy and Procedure manual. Policies should be generic enough to allow the organization to adapt and change. Supplement Policies with Standards, Guidelines and Procedures. In most cases, you are performing informal procedures now document them and ensure they are sufficient. Think ahead and build a compliance program while constructing your Policy and Procedure manual. Checklists Calendars Documentation

11 Policies and Procedures Example of how your matrix might look if you: Built a policy and procedure set based on the HIPAA Audit Protocol Built a compliance program around your policy and procedure manual Reviewed and approved policies on a routine basis recommended annually

12 Risk Management Risk Assessment is one of the main tools in any CIO and CISO s tool belt. Great for developing strategic and tactical plans. Start with a qualitative approach move to quantitative Be conservative. Update on a routine basis. Don t remove risks from the assessment mitigate them! Can be done internally or externally NIST SP is a great tool for creating your own risk assessment. Remember, this is a framework scale up or down depending on the size and complexity of your organization.

13 Risk Management Develop mitigation plans based on Assessment Track progress Report to the appropriate individual Risk Acceptance Establish a process for ensuring that risks are accepted if they cannot be mitigated at the current time. Have a senior level administrator sign off

14 Risk Management Example of how your matrix might look if you: Built a risk management framework using a risk assessment, mitigation plans and risk acceptance.

15 Access and Identity Management One of the hardest areas for most organizations. Questions to ask: How are employees provisioned? Who is granting their access? Are users assigned to roles that are standardized for their position? How is additional access requested? How is access adjusted when an employee transfers to a new position? How is access terminated? How often is access reviewed? How are users authenticated when calling in for support? How is support authenticated when calling an end user?

16 Access and Identity Management Whiteboard or Visio out the answers to your questions. Develop a strategy for improving the process based on the size and complexity of your organization. Not all organizations need an Access and Identity Management platform. Paper processes work too, as long as they are standardized, user friendly and consistently followed. Adjust the Matrix based on your organization. Develop a routine compliance and auditing plan.

17 Access and Identity Management Example of how your matrix might look if you: Don t need an Access and Identity Management platform. Have adjusted the matrix for your specific organization. Fully standardized and centralized your access and identity management.

18 Education and Awareness Step one - establish a routine program: Annual training requirement Security reminders Events and open houses Banners, posters, etc. Mix it up Step two gear training to specific areas and departments Step three end users become a proactive security tool

19 Education and Awareness Example of how your matrix might look if you: Develop an Education and Awareness plan just around step one.

20 Q&A Click on the Q&A panel located in the lower right corner of your screen, type in your questions in the text field and hit send. Please keep the send to default as All Panelists. Andrew Cooper. Director of Information Security Assurance, NCH Healthcare System

21 Thank You! Thanks to our featured speakers: Sarah Richardson and Andrew Cooper! You will receive an when our archive recording has been posted to our YouTube channel CHIME CHCIO Credits Attending our Webinars = 1 CEU Sponsorship opportunities: Nancy Wilcox nwilcox@healthsystemcio.com Questions/Comments: Anthony Guerra aguerra@healthsystemcio.com Go to to view our upcoming schedule.

Devising a Sound mhealth Strategy

Devising a Sound mhealth Strategy Devising a Sound mhealth Strategy A Complimentary Webinar From healthsystemcio.com Sponsored by Vocera Your Line Will Be Silent Until Our Event Begins Please note, we begin at 1:15 ET Today Thank You!

More information

Addressing Your Number 1 Security Risk: Data Privacy, Data Encryption

Addressing Your Number 1 Security Risk: Data Privacy, Data Encryption Addressing Your Number 1 Security Risk: Data Privacy, Data Encryption A Complimentary Webinar From healthsystemcio.com Sponsored by Proofpoint Your Line Will Be Silent Until Our Event Begins at 12:00 ET

More information

Thinking Outside the Box on Disaster Recovery

Thinking Outside the Box on Disaster Recovery Thinking Outside the Box on Disaster Recovery A Complimentary Webinar From healthsystemcio.com Sponsored by SunGard Your Line Will Be Silent Until Our Event Begins at 12:00 ET Thank You! Housekeeping Moderator

More information

Privacy/Security Spotlight:

Privacy/Security Spotlight: Privacy/Security Spotlight: Network Security and Best Practices Regarding the Internet of Things in a Health System A Complimentary Webinar From healthsystemcio.com Sponsored by Proofpoint Your Line Will

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

Envisioning a Google Glass Future

Envisioning a Google Glass Future Envisioning a Google Glass Future A Complimentary Webinar From healthsystemcio.com Sponsored by Vocera Your Line Will Be Silent Until Our Event Begins at 12:00 ET Thank You! Housekeeping Moderator Anthony

More information

Cybersecurity program & best practices

Cybersecurity program & best practices Cybersecurity program & best practices How Gogo Business Aviation secures its airborne networks and inflight internet systems Live Webinar Thursday, September 28, 2017 Welcome & housekeeping notes Webinar

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by: Advanced Compliance Enforcement for Healthcare Presented by: December 16, 2014 Adam Winn GEARS Product Manager OPSWAT Kevin Mayer Product Manager ForeScout Agenda Challenges for the healthcare industry

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

NY DFS Cybersecurity Regulations August 8, 2017

NY DFS Cybersecurity Regulations August 8, 2017 NY DFS Cybersecurity Regulations August 8, 2017 23 NYCRR Part 500 Asking Questions Anti-Trust Policy As a CPCU approved education program related to The Institutes Chartered Property Casualty Underwriter

More information

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results Operationalizing Cybersecurity in Healthcare - - 2017 IT Security & Risk Management Study Quantitative and Qualitative Research Program Results David S. Finn, CISA, CISM, CRISC Health IT Officer, Symantec

More information

Sirius Security Overview

Sirius Security Overview Sirius Security Overview Rob Hoisington IT Security Consultant www.siriuscom.com 8/18/2017 1 Rob Hoisington IT Security Consultant - CISSP, GLEG, GCIH Robert.Hoisington@siriuscom.com - 757.675.0101 Rob

More information

Introduction to the Federal Risk and Authorization Management Program (FedRAMP)

Introduction to the Federal Risk and Authorization Management Program (FedRAMP) Introduction to the Federal Risk and Authorization Management Program (FedRAMP) 8/2/2015 Presented by: FedRAMP PMO 1 Today s Training Welcome! This training session is part one of the FedRAMP Training

More information

Legal Disclaimer. Copyright Notice

Legal Disclaimer. Copyright Notice Legal Disclaimer Although the information provided by Clearwater Compliance may be helpful in informing customers and others who have an interest in data privacy and security issues, it does not constitute

More information

Webinars INSPIRING A SAFE AND SECURE CYBER WORLD Media Kit - North America

Webinars INSPIRING A SAFE AND SECURE CYBER WORLD Media Kit - North America Webinars INSPIRING A SAFE AND SECURE CYBER WORLD 2018 Media Kit - North America 1 THE (ISC) 2 SECURE WEBINARS (ISC) 2 Secure Webinars are a proven method of reaching high-level IT security executives in

More information

Risk Management Framework for DoD Medical Devices

Risk Management Framework for DoD Medical Devices Risk Management Framework for DoD Medical Devices Session 136, March 7, 2018 Lt. Col. Alan Hardman, Chief Operations Officer, Cyber Security Division, Office of the DAD IO/J-6 William Martin, Deputy of

More information

WEBINARS INSPIRING A SAFE AND SECURE CYBER WORLD Media Kit - North America

WEBINARS INSPIRING A SAFE AND SECURE CYBER WORLD Media Kit - North America INSPIRING A SAFE AND SECURE CYBER WORLD 2019 Media Kit - North America THE (ISC) 2 (ISC) 2 Webinars are a proven method of reaching high-level IT security executives in an intimate setting. Members advance

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors

Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors Protecting Personally Identifiable Information (PII) Privacy Act Training for Housing Counselors Presented by the Office of Housing Counseling and The Office of the Chief Information Officer Privacy Program

More information

Information Technology Branch Organization of Cyber Security Technical Standard

Information Technology Branch Organization of Cyber Security Technical Standard Information Technology Branch Organization of Cyber Security Technical Standard Information Management, Administrative Directive A1461 Cyber Security Technical Standard # 1 November 20, 2014 Approved:

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM

Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Technical Vulnerability and Patch Management Policy Document Number: OIL-IS-POL-TVPM Document Details Title Description Version 1.1 Author Classification Technical Vulnerability and Patch Management Policy

More information

Session ID: CISO-W22 Session Classification: General Interest

Session ID: CISO-W22 Session Classification: General Interest Session ID: CISO-W22 Session Classification: General Interest Pain Points What are your two biggest information security-related pain points?* Mobile Device Security Security Awareness Training User Behavior

More information

Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets

Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets Quantifying Cyber Security Risk in Dollars and Cents to Optimize Budgets CRM008 Speakers: Chris Cooper, VP, Operational Risk Officer; RGA Reinsurance Company Steven Tabacek, President, RiskLens, Inc. Learning

More information

Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins

Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins Is Your Information Safe? Presented by: Jake Gibson IT Director, Eurofins A little about your presenter: Director of Information Technology for Eurofins 20 years Information Technology experience Previously

More information

Cybersecurity Panel: Cutting through Cybersecurity Hype with Practical Tips to Protect your Bank

Cybersecurity Panel: Cutting through Cybersecurity Hype with Practical Tips to Protect your Bank Cybersecurity Panel: Cutting through Cybersecurity Hype with Practical Tips to Protect your Bank NJ Bankers Association Annual Convention May 19, 2017 Presented by: Jeremy Burris, Principal, S.R. Snodgrass,

More information

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber Initiatives 30 January 2018 1 Agenda Federal Landscape Cybersecurity

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs)

Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs) Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs) Florida Hospital Association Welcome! John Wilgis Director, Emergency Management Services Florida Hospital Association

More information

CYBERSECURITY: E-COMMERCE, GOVERNANCE AND APPLIED CERTIFICATIONS A ROUNDTABLE DISCUSSION 15 DECEMBER 2015

CYBERSECURITY: E-COMMERCE, GOVERNANCE AND APPLIED CERTIFICATIONS A ROUNDTABLE DISCUSSION 15 DECEMBER 2015 CYBERSECURITY: E-COMMERCE, GOVERNANCE AND APPLIED CERTIFICATIONS A ROUNDTABLE DISCUSSION 15 DECEMBER 2015 WELCOME Have a question for the speaker? Text it in using the Ask A Question button! Audio is streamed

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

NYS DFS Cybersecurity Requirements. Stephen Head Senior Manager Risk Advisory Services

NYS DFS Cybersecurity Requirements. Stephen Head Senior Manager Risk Advisory Services NYS DFS Cybersecurity Requirements Stephen Head Senior Manager Risk Advisory Services December 5, 2017 About Me Stephen W. Head Mr. Head is a Senior Manager with Experis Finance, and has over thirty-five

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks

The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks The Gartner Security Information and Event Management Magic Quadrant 2010: Dealing with Targeted Attacks Mark Nicolett Notes accompany this presentation. Please select Notes Page view. These materials

More information

SECURITY PLAN CREATION GUIDE

SECURITY PLAN CREATION GUIDE 2017 SECURITY PLAN CREATION GUIDE UTC IT0121-G UTC Information Technology Michael Dinkins, CISO 4/28/2017 CONTENTS 1. SCOPE... 2 2. PRINCIPLES... 2 3. REVISIONS... 2 4. OBJECTIVE... 2 5. POLICY... 2 6.

More information

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES: (Solutions Brief) An integrated cybersecurity Administration solution for securing any Large Enterprise. The Industry s most complete protection for the Large Enterprise and Cloud Deployments. KEY SERVICES:

More information

ISACA Arizona May 2016 Chapter Meeting

ISACA Arizona May 2016 Chapter Meeting ISACA Arizona May 2016 Chapter Meeting Suzanne Farr / Carlos A. Villalba Agenda Introduction Preliminary questions CCM Preliminaries Definition Benefits Challenges Beyond Templates Questions 1 Background

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

Going Global: Planning Meetings Abroad

Going Global: Planning Meetings Abroad Going Global: Planning Meetings Abroad Presented by David Kliman, CMP, CMM President The Kliman Group Moderated by Tyler Davidson Chief Content Director Meetings Focus Wednesday, August 28, 2013 Housekeeping

More information

Choosing a Mobile Event App: How to Find the Best for Your Meetings &

Choosing a Mobile Event App: How to Find the Best for Your Meetings & Choosing a Mobile Event App: How to Find the Best for Your Meetings & Conferences Wednesday, November 8 th, 2017 Presented by Brooke Gracey Senior Mobile Events App Strategist CrowdCompass by Cvent Moderated

More information

Compliance Audit Readiness. Bob Kral Tenable Network Security

Compliance Audit Readiness. Bob Kral Tenable Network Security Compliance Audit Readiness Bob Kral Tenable Network Security Agenda State of the Market Drifting Out of Compliance Continuous Compliance Top 5 Hardest To Sustain PCI DSS Requirements Procedural support

More information

Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit

Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit Michael Morrow, Jennifer McGillCompany Carolinas Healthcare System 2011 AHIA Annual Conference Track D1 Wednesday,

More information

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018 Enterprise Risk Management (ERM) and Cybersecurity Na9onal Science Founda9on March 14, 2018 Agenda Guiding Principles for Implementing ERM at NSF (Based on COSO) NSF s ERM Framework ERM Cybersecurity Risk

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

Hong Kong Accountability Benchmarking Micro-Study. Nymity Accountability Workshop 10 June 2015, Office of the PCPD, Hong Kong

Hong Kong Accountability Benchmarking Micro-Study. Nymity Accountability Workshop 10 June 2015, Office of the PCPD, Hong Kong Hong Kong Accountability Benchmarking Micro-Study Nymity Accountability Workshop 10 June 2015, Office of the PCPD, Hong Kong Interactive Workshop What we will do: Your participation: Provide background

More information

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background Identity and Access Management IIA Detroit Chapter Dinner Meeting Vis Ta Tech Conference Center January 8, 2008 Stuart McCubbrey Director, Information Technology Audit General Motors Corporation Sajai

More information

Texas Department of Banking United States Secret Service January 25, 2012

Texas Department of Banking United States Secret Service January 25, 2012 Texas Department of Banking United States Secret Service January 25, 2012 Presented by: Texas Department of Banking Banking Commissioner Charles G. Cooper Deputy Commissioner Bob Bacon Chief IT Security

More information

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Best Practices for PCI DSS Version 3.2 Network Security Compliance Best Practices for PCI DSS Version 3.2 Network Security Compliance www.tufin.com Executive Summary Payment data fraud by cyber criminals is a growing threat not only to financial institutions and retail

More information

Mobile: The New Oxygen for Events

Mobile: The New Oxygen for Events Mobile: The New Oxygen for Events Presented by Kevin Long Director of Marketing CrowdCompass Wednesday, March 6, 2013 Melissa Nielsen Manager of Print, Online and New Media Communications Society of Critical

More information

New Jersey Association of School Business Officials Information Security K-12. June 5, 2014

New Jersey Association of School Business Officials Information Security K-12. June 5, 2014 New Jersey Association of School Business Officials Information Security K-12 June 5, 2014 Agenda Introduction K 12 Technology Trends Case Study (A Cautionary Tale) What Constitutes a Data Breach Data

More information

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security

Sneak Peak at CIS Critical Security Controls V 7 Release Date: March Presented by Kelli Tarala Principal Consultant Enclave Security Sneak Peak at CIS Critical Security Controls V 7 Release Date: March 2018 2017 Presented by Kelli Tarala Principal Consultant Enclave Security 2 Standards and Frameworks 3 Information Assurance Frameworks

More information

SECURE NETWORK INFRASTRUCTURE GUIDE

SECURE NETWORK INFRASTRUCTURE GUIDE 2017 SECURE NETWORK INFRASTRUCTURE GUIDE UTC IT0120-G UTC Information Technology Michael Dinkins, CISO 4/28/2017 CONTENTS 1. SCOPE... 2 2. PRINCIPLES... 2 3. REVISIONS... 2 4. OBJECTIVE... 2 5. POLICY...

More information

FISMA Compliance and the Search for Security. Tim Murray NES Associates February 5, 2008

FISMA Compliance and the Search for Security. Tim Murray NES Associates February 5, 2008 FISMA Compliance and the Search for Security Tim Murray NES Associates February 5, 2008 Agenda What is FISMA? What do I REALLY have to do? How can technology help my organization meet FISMA requirements

More information

Department of Defense Cybersecurity Requirements: What Businesses Need to Know?

Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Department of Defense Cybersecurity Requirements: What Businesses Need to Know? Why is Cybersecurity important to the Department of Defense? Today, more than ever, the Department of Defense (DoD) relies

More information

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT )

ISACA. Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) ISACA Pasitikėjimas informacinėmis sistemomis ir jų nauda Certification Details for Certified in the Governance of Enterprise IT (CGEIT ) Dainius Jakimavičius, CGEIT ISACA Lietuva tyrimų ir metodikos koordinatorius

More information

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011 Federal Continuous Monitoring Working Group March 21, 2011 DOJ Cybersecurity Conference 2/8/2011 4/12/2011 Why Continuous Monitoring? Case for Change Strategy Future State Current State Current State Case

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved.

Zero Trust in Healthcare Centrify Corporations. All Rights Reserved. Zero Trust in Healthcare 1 CYBER OFFENSE REDEFINED: TRANSFORM YOUR SECURITY POSTURE WITH ZERO TRUST 2 What Keeps CIOs Up at Night? How exposed are we, anyway? Who can access what? Can we trust our partners?

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

2015 HFMA What Healthcare Can Learn from the Banking Industry

2015 HFMA What Healthcare Can Learn from the Banking Industry 2015 HFMA What Healthcare Can Learn from the Banking Industry Agenda Introduction- Background and Experience Healthcare vs. Banking The Results OCR Audit Results Healthcare vs. Banking The Theories Practical

More information

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation How To Establish A Compliance Program Richard E. Mackey, Jr. Vice president SystemExperts Corporation Agenda High level requirements A written program A sample structure Elements of the program Create

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Navigate IT Security with a Framework as Your Guide

Navigate IT Security with a Framework as Your Guide Navigate IT Security with a Framework as Your Guide October 7 th, 2016 Background George Lazarou 16 years security experience in various roles both technical and non-technical AT&T Labs Research, Army,

More information

ECCouncil EC-Council Certified CISO (CCISO) Download Full Version :

ECCouncil EC-Council Certified CISO (CCISO) Download Full Version : ECCouncil 712-50 EC-Council Certified CISO (CCISO) Download Full Version : http://killexams.com/pass4sure/exam-detail/712-50 QUESTION: 330 Scenario: You are the newly hired Chief Information Security Officer

More information

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Program Review for Information Security Management Assistance Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS Disclaimer and Purpose PRISMA, FISMA, and NIST, oh my! PRISMA versus an Assessment

More information

Key Findings from the 2017 State of Security Operations Report January 26, 2017 Today s Speaker:

Key Findings from the 2017 State of Security Operations Report January 26, 2017 Today s Speaker: Key Findings from the 2017 State of Security Operations Report January 26, 2017 Today s Speaker: Kerry Matre Director, Security Portfolio Marketing Hewlett Packard Enterprise Key Findings from the 2017

More information

Vendor Security Questionnaire

Vendor Security Questionnaire Business Associate Vendor Name Vendor URL Vendor Contact Address Vendor Contact Email Address Vendor Contact Phone Number What type of Service do You Provide Covenant Health? How is Protected Health Information

More information

The Telemedicine Opportunity

The Telemedicine Opportunity The Telemedicine Opportunity Ranya Habash, MD Chief Medical Officer Everbridge Michael Matonis Senior Technical Sales Engineer Everbridge Agenda What is the future of telemedicine? Why telemedicine? Selecting

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

Bringing Cybersecurity to the Boardroom Bret Arsenault

Bringing Cybersecurity to the Boardroom Bret Arsenault SESSION ID: CXO-T11 Bringing Cybersecurity to the Boardroom Bret Arsenault Corporate Vice President & CISO Microsoft Security has Transcended from to a an 3 How Microsoft Approaches Security Reinventproductivity

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment Mitigating Risk with Ongoing Cybersecurity Risk Assessment Scott Moser CISO Caesars Entertainment CSO50 Presentation Caesars Entertainment Cybersecurity Risk Management Scott Moser Chief Information Security

More information

Clearwater HIPAA Security Assessment Software. Demonstration

Clearwater HIPAA Security Assessment Software. Demonstration Clearwater HIPAA Security Assessment Software Demonstration Bob Chaput 615-656-4299 or 800-704-3394 bob.chaput@clearwatercompliance.com Clearwater Compliance LLC 1 About HIPAA-HITECH Compliance 1. We are

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

Opportunity to Participate in NRECA s RC3 SANS Voucher Program for FREE Cybersecurity Online Courses

Opportunity to Participate in NRECA s RC3 SANS Voucher Program for FREE Cybersecurity Online Courses Technology Advisory Opportunity to Participate in NRECA s RC3 SANS Voucher Program for FREE Cybersecurity Online Courses APPLICATION DEADLINE: MARCH 31, 2018 Program Overview NRECA s Rural Cooperative

More information

Nebraska CERT Conference

Nebraska CERT Conference Nebraska CERT Conference Security Methodology / Incident Response Patrick Hanrion Security Center of Excellence Sr. Security Consultant Agenda Security Methodology Security Enabled Business Framework methodology

More information

Turning Risk into Advantage

Turning Risk into Advantage Turning Risk into Advantage How Enterprise Wide Risk Management is helping customers succeed in turbulent times and increase their competitiveness Glenn Tjon Partner KPMG Advisory Presentation Overview

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Deloitte & Touche LLP 1 Speaker Introduction Sanjeev

More information

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases Gen Fields Senior Solution Consultant, Federal Government ServiceNow 1 Agenda The Current State of Governance, Risk, and Compliance

More information

Message Mapping: Can You Hear Me Now? Robert C. Chandler, Ph.D.

Message Mapping: Can You Hear Me Now? Robert C. Chandler, Ph.D. Message Mapping: Can You Hear Me Now? Robert C. Chandler, Ph.D. Director, Nicholson School of Communication About Everbridge Leader in incident notification systems Fast-growing global company with more

More information

Track 4: Session 6 Cybersecurity Program Review

Track 4: Session 6 Cybersecurity Program Review Track 4: Session 6 Cybersecurity Program Review Challenges in Implementing an Agency-wide Adv Metering System: IT Security & Support Needs Karen Curran GSA Office of Facilities Management Energy Division

More information

Not Just Another Day of HIPAA

Not Just Another Day of HIPAA Not Just Another Day of HIPAA Presented by: Patti Klingel, PhD, CPHQ, CRM, CHC Director of Corporate Compliance & Organizational Ethics United Church Homes, Inc. Disclosure I have no vested interest in

More information