Compliance 101: Basics for Security Professionals

Size: px
Start display at page:

Download "Compliance 101: Basics for Security Professionals"

Transcription

1 Compliance 101: Basics for Security Professionals In today s regulatory environment, businesses can be subject to a number of industry standards and regulations, many of which include substantial penalties for non-compliance. These mandates affect corporate functions far beyond just Compliance, however IT Security in particular. Security professionals whether they re new to their role or have been around since VirusScan was the cutting-edge tool should have a basic understanding of how compliance impacts the organization, including the stakeholders, the standards and regulations to which the business is held, and what needs to be done to ensure continued compliance. Compliance is not voluntary and non-compliance can result in a mandatory business disruption or even stoppage until a compliant state is reestablished. Therefore, it behooves Security pros to understand their role, as well as other implications of compliance, and this eguide aims to help get them started. eguide Compliance 101: Basics for Security Professionals 1

2 Why Be Concerned About Compliance Compliance with industry standards and regulations has wide-reaching impacts, for both internal and external stakeholders. Organizations dedicate human and financial resources toward compliance for a number of reasons: to avoid liability at the Board and C-level to preserve their corporate reputation to keep their bottom line safe and shareholders happy to avoid the cost of compensating customers when sensitive data is stolen to avoid litigation costs; and to avoid the additional costs associated with increased scrutiny from regulators The consequences of not meeting compliance in the presence of a compromise or a compelling event can have a considerable negative impact on any business, so it s imperative to understand the causes of non-compliance along with the impacts associated with increased liability. eguide Compliance 101: Basics for Security Professionals 2

3 Compliance Questions to Consider Here are just a few of the questions to consider to help familiarize yourself with the compliance function. It s certainly not an exhaustive list but these items will help you start to understand the scope and impact of compliance on your organization. Is your organization held to any compliance regulations or standards? (The answer is almost certainly yes. ) Some examples include: Sarbanes-Oxley FISMA How does your organization validate and measure its compliance posture and risk to that posture? How does your organization control in-scope assets and collect compliance information? Does your organization use a third-party assessment entity? Who is that entity, and what do they provide to help meet compliance? eguide Compliance 101: Basics for Security Professionals 3

4 The Compliance Players Nearly every internal stakeholder in the organization is attached in some way to the corporate policy. The following list covers the primary players responsible for creating the core policies that establish the organization s compliance posture. Establishes the tone for risk appetite and risk management and consider risk and security strategy. Establishes the operational strategy for security and risk management in the organization. Sets strategic and tactical roles and responsibilities. Often responsible for approving or denying select IT policy and security budgets and spend. Develops the security policy, and conducts the risk assessments that base the process for vulnerability management, incident management, security awareness and training and Compliance management. Responsible and accountable to deliver the executive policy to the employees. Must ensure and prove compliance with IT policy. eguide Compliance 101: Basics for Security Professionals 4

5 The Convergence of Security and Compliance While it may not always be apparent, Security and Compliance are counterparts on a path to a shared goal: managing the organization s risk. In this regulatory world, virtually every organization is subject to industry standards and/or regulations, and compliance is becoming one of the greatest challenges faced by IT organizations. Now that observing regulatory compliance audit policies is becoming a requisite for every organization, IT spending, priorities, and policies must be put in place across organizational teams to address the challenge. On top of that operations and security teams have a long list of priorities and pressures to deal with. These days, sensitive enterprise data is always at risk of being compromised; therefore, it has also become a mandate to secure that information by establishing security processes that address the current threat. With these constraints and what seem to be conflicting priorities, it s no wonder that the convergence of security policies and compliance controls has not been seamless. There is hope, however, so let s dig in to explore why Security and Compliance are really counterparts on a shared path to the same business goal. eguide Compliance 101: Basics for Security Professionals 5

6 Regulations with a Big Bite Organizations need to ensure compliance with all standards and regulations applicable to their industry, keeping in mind that some mandates (e.g. Sarbanes-Oxley) are horizontal in nature. We re highlighting the following five standards and regulations because they have a big bite when it comes enforcement, penalties and remediation. They are also commonly associated with media headlines and the news is typically not good for any organization called out in such reports. FISMA Sarbanes-Oxley eguide Compliance 101: Basics for Security Professionals 6

7 Payment Card Industry Data Security Standard (PCI DSS) Purpose PCI DSS is designed to ensure the security of cardholder information, and compliance with PCI-DSS is mandatory for all organizations that store, process, and/or transmit major credit cardholder data. This includes all card network members such as banks, merchants and service providers. Established Version 1.0 of the PCI DSS was introduced in December, Governing Body Payment Card Industry Security Standards Council. Structure 12 major security requirements, broken into six Control Objectives : Build and Maintain a Secure Network Protect Cardholder Data Maintain a Vulnerability Management Program Implement Strong Access Control Measures Regularly Monitor and Test Networks Maintain an Information Security Policy Penalties and other costs resulting from non-compliance Loss of credit card privileges Loss of brand confidence and image Financial loss due to recurring fines and penalties Costs associated with reassessment by the Qualified Security Assessor (QSA) eguide Compliance 101: Basics for Security Professionals 7

8 North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP) Standards Purpose To ensure the reliability of the North American bulk power system. Established The first set of legally enforceable Reliability Standards was introduced in March, Governing Body North American Electric Reliability Corporation (non-profit). Structure Consists of 9 standards with 45 requirements. Penalties and other costs resulting from non-compliance Levying of fines, sanctions or other actions against covered entities (specific penalties vary from country to country) The Federal Power Act permits NERC or regional entities to impose civil penalties of up to $1 million per day, per violation, so long as the penalty is proportional to the seriousness of the violation eguide Compliance 101: Basics for Security Professionals 8

9 Health Insurance Portability and Accountability Act (HIPAA) Purpose To protect the confidentiality and security of patient information. Established August 1996: HIPAA passed into law August, 1998: HIPAA Security and Electronic Signature Standards (subsequently changed to the Security Rule) first released December, 2000: HIPAA Privacy Rule, first released August, 2002: HIPAA Privacy Rule finalized February, 2003: HIPAA Security Rule finalized April, 2003: Privacy Rule compliance deadline (excluding small health plans ) April, 2005: Security Rule compliance deadline (excluding small health plans ) Jan, 2011: Incentives for demonstrating meaningful use of electronic health records started HIPAA Governing Body US Deparment of Health and Human Services (HHS), Office for Civil Rights (OCR). Structure Comprised of the Standards for Privacy of Individually Identifiable Health Information (Privacy Rule), which establish national standards for the protection of certain health information; and Security Standards for the Protection of Electronic Protected Health Information (the Security Rule), which establish a national set of security standards for protecting certain health information that is held or transferred in electronic form. The Security Rule operationalizes the protections contained in the Privacy Rule by addressing the technical and non-technical safeguards that organizations called covered entities must put in place to secure individuals electronic protected health information (e-phi). Source: Penalties and other costs resulting from non-compliance Fines of up to $250,000 per violation Civil monetary penalties Criminal penalties, including imprisonment (enforced by the US Department of Justice) Investigations and increased scrutiny in the event of a data loss eguide Compliance 101: Basics for Security Professionals 9

10 Sarbanes-Oxley Act Purpose To protect shareholders from harm caused by fraudulent and inaccurate financial reporting. Established The Act, named after its sponsors, Senator Paul Sarbanes and Representative Michael Oxley, was passed into law in July, Sarbanes-Oxley Governing Body The Act resulted in the creation of the Public Company Accounting Oversight Board, which oversees, regulates, inspects and disciplines accounting firms, subject to approval and oversight by the Securities and Exchange Commission. Structure Arranged into 11 Titles, each containing numerous Sections, including Section 802, which covers the management of electronic records. Penalties and other costs resulting from non-compliance Multi-million dollar fines for public corporations; auditor fines of up to $100,000 for individual auditors and $2 million for audit firms Criminal penalties including imprisonment Brand damage eguide Compliance 101: Basics for Security Professionals 10

11 Federal Information Security Management Act (FISMA) Purpose To strengthen the security of information systems used or operated by US federal government agencies, including contractors or other organizations on behalf of a federal agency. Established Passed into law in December, 2002 (as Title III of the E-Government Act of 2002). FISMA Governing Body The Office of Electronic Government within the U.S. Office of Management and Budget, with Guidance from the National Institutes of Standards (NIST). Structure A series of security standards and guidelines, including the Federal Information Processing Standard Publication 199 (FIPS 199), FIPS 200, NIST Special Publications , , Penalties and other costs resulting from non-compliance Congressional censure Reduced federal funding Loss of public confidence eguide Compliance 101: Basics for Security Professionals 11

12 The Fundamentals of Compliance Controls IT security and compliance professionals must ensure continuous compliance with industry standards and regulations, or face undesirable consequences such as fines and brand damage. A compliant state is built on 5 fundamental core controls, which are common across all major regulations and standards. 1. Identify, classify & scope critical business processes 2. Monitor and prevent change 3. Measure, identify and analyze risk 4. Detect and prevent malware 5. Actively enforce policy We ll explore each of these at a high level on the following pages, including a comparison of traditional methods vs. a positive security approach. eguide Compliance 101: Basics for Security Professionals 12

13 IDENTIFY, CLASSIFY & SCOPE CRITICAL BUSINESS PROCESSES A foundational security control associated with nearly every standard and regulation speaks to inventorying/ identifying/classifying (or insert other applicable verb here) critical data. However it s labeled, this essential control requires the organization to pinpoint where the critical data resides so it can be safeguarded, with auditable proof. Traditional Approach Positive Security Approach Manual process of identifying and classifying files Cumbersome and static, relies on scan-based technologies Real-time sensor provides visibility into what s running at any point in time Continuous monitoring and recording of all endpoint activity, providing details about processes, including where/how they originated and if they created child processes eguide Compliance 101: Basics for Security Professionals 13

14 MONITOR AND PREVENT CHANGE The next common control covers file integrity and is typically called File Integrity Monitoring or FIM. This essentially requires organizations to ensure that unauthorized changes to critical files, such as operating system and core application files, do not occur. Such a change or attempted change is an indicator of compromise and, therefore, must be taken seriously. Traditional Approach Positive Security Approach Identify and analyze all changes after they ve occurred, potentially resulting in significant administrative burden No easy way to filter authorized changes vs. unauthorized changes, producing a lot of noise for the security team Introduce control (i.e. File Integrity Control), using policy to prevent unauthorized changes from occurring and eliminating the need to do post-event analysis Filter out all irrelevant changes and focus only on changes that are important to security and compliance eguide Compliance 101: Basics for Security Professionals 14

15 MEASURE, IDENTIFY AND ANALYZE RISK Most standards and regulations require organizations to identify and analyze the compliance risk caused by the introduction of vulnerabilities into the enterprise. This helps organizations understand the impact that these vulnerabilities have on their compliance posture. Traditional Approach Reactive, manual vulnerability classification & remediation, subject to human error Relies on sources such as news groups and other occasionally-updated feeds Positive Security Approach Proactive, automated vulnerability and threat identification based on real-time intelligence Dynamic updating, using cloud-delivered threat and reputation intelligence from dozens of sources Desktops & Laptops Windows & Macs Virtual/Physical Servers Fixed-Function Real-time Updates No Scanning! No Polling! Console { Real-time and Recorded Data Big Data Analytics Open APIs Threat Indicators Visibility: Instant Intelligence All File Modifications All Registry Modifications Copy of Every Executed Binary Threat Intelligence Reputation Attack Classification Detection: Identify Threats All File Executions All Network Connections All Cross-Process Events Cloud-delivered Advanced Threat Indicators (signature-less) Cloud-delivered Attack Attribution Cloud-delivered Reputation eguide Compliance 101: Basics for Security Professionals 15

16 DETECT AND PREVENT MALWARE Compliance standards and regulations call for the detection and prevention of malware, as the introduction of such files can clearly lead to security and compliance concerns. Regardless of the compliance standard, this requirement is almost universally written identifying anti-virus technologies as the means to ensure compliance. Traditional Approach Positive Security Approach Based on negative, blacklisting type approach Essentially impossible to keep up with the list of known bad file hashes, which changes by the minute Scanning requires heavy use of processing resources Blocks any untrusted processes from executing Does not require updating and maintaining a list of known bad hashes Lightweight sensor uses minimal processing power and does not require constant scanning or frequent endpoint updates eguide Compliance 101: Basics for Security Professionals 16

17 ACTIVELY ENFORCE POLICY A final common control aims to ensure that the security and compliance policies are pushed out to the entire organization and that each of the stakeholders understands his/her roles and responsibilities under that policy. Traditional Approach Positive Security Approach No audit trail of policy acceptance and testing Often ad-hoc, with no method to enforce compliance Results in increased compliance costs if third party organization is hired Full audit trail of policy awareness Policies are pushed out automatically, with auditable evidence of consumption Can be managed in-house, minimizing compliance costs eguide Compliance 101: Basics for Security Professionals 17

18 CARBON BLACK COVERS ALL ESSENTIAL COMPLIANCE CONTROLS Provide full visibility of what is running within your enterprise Eliminate the noise associated with FIM - immediately identify the critical changes Gain immediate threat and trust measure across the entire enterprise Eliminate the burden of negative technologies and the maintenance associated Ensure total enforcement, compliance, and audit with security policy P About Carbon Black Carbon Black leads a new era of endpoint security by enabling organizations to disrupt advanced attacks, deploy the best prevention strategies for their business, and leverage the expertise of 10,000 professionals to shift the balance of power back to security teams. Only Carbon Black continuously records and centrally retains all endpoint activity, making it easy to track an attacker s every action, instantly scope every incident, unravel entire attacks and determine root causes. Carbon Black also offers a range of prevention options so organizations can match their endpoint defense to their business needs. Carbon Black has been named #1 in endpoint protection, incident response, and market share. Forward-thinking companies choose Carbon Black to arm their endpoints, enabling security teams to: Disrupt. Defend. Unite Carbon Black is a registered trademark of Carbon Black. All other company or product names may be the trademarks of their respective owners MMC 1100 Winter Street Waltham, MA USA P F

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

The Convergence of Security and Compliance

The Convergence of Security and Compliance ebook The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction....3 Positive versus Negative Application Security....3

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection White Paper Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection Table of Contents Introduction....3 Positive versus Negative Application Security....3 Continuous Audit and Assessment

More information

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction.... 3 Positive versus Negative Application Security....

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance Enterprise Protection Platform for PCI DSS & HIPAA Compliance Overview Sen$nelOne was founded in 2013 with a vision to develop new and groundbreaking, next genera$on endpoint protec$on solu$ons for enterprises.

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

Traditional Security Solutions Have Reached Their Limit

Traditional Security Solutions Have Reached Their Limit Traditional Security Solutions Have Reached Their Limit CHALLENGE #1 They are reactive They force you to deal only with symptoms, rather than root causes. CHALLENGE #2 256 DAYS TO IDENTIFY A BREACH TRADITIONAL

More information

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response Advanced Threat Hunting with Carbon Black Enterprise Response TABLE OF CONTENTS Overview Threat Hunting Defined Existing Challenges and Solutions Prioritize Endpoint Data Collection Over Detection Leverage

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

Compliance in 5 Steps

Compliance in 5 Steps Email Compliance in 5 Steps Introduction For most businesses, email is a vital communication resource. Used to perform essential business functions, many organizations rely on email to send sensitive confidential

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Interim Director

More information

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS What is HIPPA/PCI? In this digital era, where every bit of information pertaining to individuals has gone digital and is stored in digital form somewhere or the other, there is a need protect the individuals

More information

Top Five Privacy and Data Security Issues for Nonprofit Organizations

Top Five Privacy and Data Security Issues for Nonprofit Organizations Top Five Privacy and Data Security Issues for Nonprofit Organizations Julia K. Tama, Esq. Jeffrey S. Tenenbaum, Esq. Association of Corporate Counsel Nonprofit Organizations Committee Legal Quick Hit MAY

More information

Reducing Liability and Threats through Effective Cybersecurity Risk Measurement. Does Your Security Posture Stand Up to Tomorrow s New Threat?

Reducing Liability and Threats through Effective Cybersecurity Risk Measurement. Does Your Security Posture Stand Up to Tomorrow s New Threat? Reducing Liability and Threats through Effective Cybersecurity Risk Measurement Does Your Security Posture Stand Up to Tomorrow s New Threat? Christopher Strand Security Compliance and Risk Officer 1 The

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an

The Need In today s fast-paced world, the growing demand to support a variety of applications across the data center and help ensure the compliance an Solution Overview Cisco ACI and AlgoSec Solution: Enhanced Security Policy Visibility and Change, Risk, and Compliance Management With the integration of AlgoSec into the Cisco Application Centric Infrastructure

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

Introduction to Ethical Hacking. Chapter 1

Introduction to Ethical Hacking. Chapter 1 Introduction to Ethical Hacking Chapter 1 Definition of a Penetration Tester Sometimes called ethical hackers though label is less preferred Pen testers are: People who assess security of a target Specially

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? The PCI challenge First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche T11: Incident Response Clinic Kieran Norton, Deloitte & Touche Incident Response Clinic Kieran Norton Senior Manager, Deloitte First Things First Who am I? Who are you? Together we will: Review the current

More information

Maximizing IT Security with Configuration Management WHITE PAPER

Maximizing IT Security with Configuration Management WHITE PAPER Maximizing IT Security with Configuration Management WHITE PAPER Contents 3 Overview 4 Configuration, security, and compliance policies 5 Establishing a Standard Operating Environment (SOE) and meeting

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

Executive Order 13556

Executive Order 13556 Briefing Outline Executive Order 13556 CUI Registry 32 CFR, Part 2002 Understanding the CUI Program Phased Implementation Approach to Contractor Environment 2 Executive Order 13556 Established CUI Program

More information

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives As companies extend their online

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Addressing PCI DSS 3.2

Addressing PCI DSS 3.2 Organizational Challenges Securing the evergrowing landscape of devices while keeping pace with regulations Enforcing appropriate access for compliant and non-compliant endpoints Requiring tools that provide

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

4/5/2017. April 5, 2017 CYBER-RISK: WHAT MANAGEMENT & BOARDS NEED TO KNOW

4/5/2017. April 5, 2017 CYBER-RISK: WHAT MANAGEMENT & BOARDS NEED TO KNOW April 5, 2017 CYBER-RISK: WHAT MANAGEMENT & BOARDS NEED TO KNOW 1 TO RECEIVE CPE CREDIT Participate in entire webinar Answer polls when they are provided If you are viewing this webinar in a group Complete

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

HIPAA Regulatory Compliance

HIPAA Regulatory Compliance Secure Access Solutions & HIPAA Regulatory Compliance Privacy in the Healthcare Industry Privacy has always been a high priority in the health profession. However, since the implementation of the Health

More information

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations VARONIS COMPLIANCE BRIEF NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) 800-53 FOR FEDERAL INFORMATION SYSTEMS CONTENTS OVERVIEW 3 MAPPING NIST 800-53 CONTROLS TO VARONIS SOLUTIONS 4 2 OVERVIEW

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Cybersecurity Landscape Major Data Breaches (e.g., OPM, IRS) Data Breach Notification Laws Directors Derivative Suits Federal Legislation

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy By David J Lineman

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Aligning with the Critical Security Controls to Achieve Quick Security Wins Aligning with the Critical Security Controls to Achieve Quick Security Wins Background The Council on CyberSecurity s Critical Security Controls for Effective Cyber Defense provide guidance on easy wins

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D.

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. HIPAA GENERAL RULE PHI may not be disclosed without patient authorization

More information

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Enhancing Security With SQL Server How to balance the risks and rewards of using big data Enhancing Security With SQL Server 2016 How to balance the risks and rewards of using big data Data s security demands and business opportunities With big data comes both great reward and risk. Every company

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Compliance with CloudCheckr

Compliance with CloudCheckr DATASHEET Compliance with CloudCheckr Introduction Security in the cloud is about more than just monitoring and alerts. To be truly secure in this ephemeral landscape, organizations must take an active

More information

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) Table of Contents Introduction 03 Who is affected by PCI DSS? 05 Why should my organization comply 06 with PCI DSS? Email security requirements 08

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute October 1, 2014 10/1/2014 1 1 Who is

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

HITRUST Common Security Framework - Are you prepared?

HITRUST Common Security Framework - Are you prepared? ALLINIAL HITRUST Common Security Framework - Are you prepared? Michael Kanarellis, HITRUST CCSFP May 17, 2017 MEMBER OF PKF ALLINIAL NORTH GLOBAL, AMERICA, AN ASSOCIATION AN OF LEGALLY OF LEGALLY INDEPENDENT

More information

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY THE INTERSECTION OF COMPLIANCE AND DIGITAL DATA Organizations of all sizes and shapes must comply with government and industry regulations.

More information

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017 Technology Roadmap for Managed IT and Security Michael Kirby II, Scott Yoshimura 04/12/2017 Agenda Managed IT Roadmap Operational Risk and Compliance Cybersecurity Managed Security Services 2 Managed IT

More information

Escaping PCI purgatory.

Escaping PCI purgatory. Security April 2008 Escaping PCI purgatory. Compliance roadblocks and stories of real-world successes Page 2 Contents 2 Executive summary 2 Navigating the road to PCI DSS compliance 3 Getting unstuck 6

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory Audience: NDCBF IT Security Team Last Reviewed/Updated: March 2018 Contact: Henry Draughon hdraughon@processdeliveysystems.com Overview... 2 Sensitive Data Inventory and Classification... 3 Applicable

More information

A Framework for Managing Crime and Fraud

A Framework for Managing Crime and Fraud A Framework for Managing Crime and Fraud ASIS International Asia Pacific Security Forum & Exhibition Macau, December 4, 2013 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic

More information

Security and PCI Compliance for Retail Point-of-Sale Systems

Security and PCI Compliance for Retail Point-of-Sale Systems Security and PCI Compliance for Retail Point-of-Sale Systems In the retail business, certain security issues can impact customer confidence and the bottom line regulatory penalties, breaches, and unscheduled

More information

Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016

Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016 Breach New Heights The role of ITAM in preventing a data breach Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016 Agenda Why Breaches Matter to the ITAM group The cost

More information

Secret Server HP ArcSight Integration Guide

Secret Server HP ArcSight Integration Guide Secret Server HP ArcSight Integration Guide Table of Contents Meeting Information Security Compliance Mandates: Secret Server and ArcSight SIEM Integration... 1 The Secret Server Approach to Privileged

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

Product Security Program

Product Security Program Product Security Program An overview of Carbon Black s Product Security Program and Practices Copyright 2016 Carbon Black, Inc. All rights reserved. Carbon Black is a registered trademark of Carbon Black,

More information

Security Terminology Related to a SOC

Security Terminology Related to a SOC Security Terminology Related to a SOC Cybersecurity literacy is crucial for practicing proper security hygiene. As business leaders develop fluency in the language of information security (infosec), they

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Best Practices for PCI DSS Version 3.2 Network Security Compliance Best Practices for PCI DSS Version 3.2 Network Security Compliance www.tufin.com Executive Summary Payment data fraud by cyber criminals is a growing threat not only to financial institutions and retail

More information

2017 THALES DATA THREAT REPORT

2017 THALES DATA THREAT REPORT 2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security FINANCIAL SERVICES EDITION www.thales-esecurity.com 2017 THALES DATA THREAT REPORT TRENDS IN ENCRYPTION AND DATA PROTECTION U.S. U.K.

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

EMC Ionix IT Compliance Analyzer Application Edition

EMC Ionix IT Compliance Analyzer Application Edition DATA SHEET EMC Ionix IT Compliance Analyzer Application Edition Part of the Ionix Data Center Automation and Compliance Family Automatically validates application-related compliance with IT governance

More information

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM 2014 SIEM Efficiency Report Hunting out IT changes with SIEM 74% OF USERS ADMITTED THAT DEPLOYING A SIEM SOLUTION DIDN T PREVENT SECURITY BREACHES FROM HAPPENING Contents Introduction 4 Survey Highlights

More information

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

HIPAA Privacy & Security Training. Privacy and Security of Protected Health Information

HIPAA Privacy & Security Training. Privacy and Security of Protected Health Information HIPAA Privacy & Security Training Privacy and Security of Protected Health Information Course Competencies: This training module addresses the essential elements of maintaining the HIPAA Privacy and Security

More information