Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management

Size: px
Start display at page:

Download "Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management"

Transcription

1 Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management OMG Cyber Risk Summit

2 Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management Cyber Risk Governance Analytics & Accuracy Transparency Real Value of Assets Speed & Flexibility Culture Leadership Alignment Structure & Systems

3 Top 20 Global Software Companies 1 Microsoft 2 Oracle 3 SAP 4 Symantec 5 VMware 6 Salesforce 7 Intuit 8 CA Technologies 9 Adobe 10 Teradata 11 Amdocs 12 Cerner 13 Citrix 14 Autodesk 15 Sage Group 16 Synopsys 17 Akamai Technologies 18 Nuance 19 Open Text 20 F5 Networks $2,000 $1,500 $1,000 $500 $- Synopsys Financial Snapshot 2015 Revenue: $2.242B Global Reach #1 global market leader in Electronic Design Automation (EDA) #2 in Semiconductor IP Engineering Culture Total Employees: ~10,000 Engineers: 50% Software Integrity Group: ~500 From Silicon to Software

4 Gaining confidence in ICT/software-based technologies Dependencies on software-reliant Information Communications Technology (ICT) are greater then ever Possibility of disruption is greater than ever because software is vulnerable and exploitable Loss of confidence alone can lead to stakeholder actions that disrupt critical business activities Railway Systems Transportation Vehicles Highway Bridges Pipelines Ports Cable and Fiber Control Systems SCADA PCS DCS Services Managed Security Information Services Agriculture and Food Energy Transportation Chemical Industry Postal and Shipping Software Life-essential Systems Business Systems Financial Systems Human Resources.. Cyber Infrastructure Water Public Health Telecommunications Banking and Finance Key Assets Critical Infrastructure / Key Resources Reservoirs Treatment plants Farms Food Processing Plants Hospitals Power Plants Production Sites Physical Infrastructure Logic-baring Hardware Database Servers Networking Equipment Internet Domain Name System Web Hosting Financial Institutions Chemical Plants Delivery Sites Nuclear power plants Government Facilities Dams Cyber Infrastructure is enable and controlled by software

5 Physical and Cyber Security Are Fundamentally Different Vulnerabilities Are Deeply Hidden Very hard to find even with sophisticated tools and methods Small change of code or configuration can open new security holes Anytime Persistent Risk Attacks Can Be Done Remotely Network access sufficient to attack from anywhere in the world Very difficult to trace Impossible to prosecute Anyone Lone Wolf or Nation State Attacks Can Be Automated Single vulnerability in widely shared software can be exploited everywhere at the same time by automation Example All traffic lights in a city disabled at the same time Massive Largescale Attack 5

6 An ever-more connected world... Goods & Services Track materials Speed distribution Product feedback People Wellness monitoring Medical case management Social needs Communities Traffic status Pollution alerts Infrastructure checks Environment Pollution checks Resource status Water monitoring Homes Utilities control Security monitoring Structure integrity

7 Cyber Risks and Consequences in IoT Solutions Edge Devices (including Applications, Sensors, Actuators, Gateways & Aggregation) Device Impersonation and Counterfeiting Device Hacking Snooping, Tampering, Disruption, Damage IoT Platform (Data Ingestion/Analytics, Policy/Orchestration, Device/Platform Mgmt) Platform Hacking Data Snooping & Tampering Sabotaging Automation & Devices Enterprise (Business/Mission Applications, Business Processes, etc) Business/Mission Disruption Espionage & Fraud Financial Waste

8 Growing Concern with Internet of Things (IoT) Lax security for the growing number of IoT embedded devices in appliances, industrial applications, vehicles, TVs, smart homes, smart cities, healthcare, me dical devices, etc. Sloppy manufacturing hygiene is compromising privacy, safety and security incurring risks for faster time to market IoT risks provide more source vectors for financial exploitation IoT risks evolving from virtual harm to physical harm Cyber exploitation with physical consequences; Increased risk of bodily harm from hacked devices

9 Safety/Security Risks with IOT embedded systems Engineering Community concerns: Poorly designed embedded devices can kill; Security is not taken seriously enough; Proactive techniques for increasing safety and security are used less often than they should be. Barr Group: Industry is not taking safety & security seriously enough Based on results of survey of more than 2400 engineers worldwide to better understand the state of safety- and security-aware embedded systems design around the world (Feb 2016).

10 Shifting Business Concerns: Increased Software Liability 1980 s 1990 s 2000 s 2010 s Standalone Software Apps Internet & WWW Software Controlled Devices Quality Quality / Security Quality / Security / Safety & Privacy Financial Liability

11 Software Integrity / Supply Chain Risk Management Imperative Increased risk from supply chain due to: Increasing dependence on commercial ICT for enterprise business/mission critical systems Increasing reliance on globally-sourced ICT/software & services Varying levels of development/outsourcing controls Lack of transparency in process chain of custody Varying levels of acquisition due-diligence Residual risk passed to end-user enterprise Defective and Unauthentic/Counterfeit products Tainted products with malware, exploitable weaknesses and vulnerabilities ICT services lacking adequate security controls Growing technological sophistication among our adversaries Internet enables adversaries to probe, penetrate, and attack remotely Supply chain attacks can exploit products and processes throughout the lifecycle

12 Risk Management (Enterprise Shared Processes & Practices Project): Different Focuses Enterprise-Level: Regulatory compliance Changing threat environment Business Case Program/Project-Level: Cost Schedule Performance Who makes risk decisions? Who determines fitness for use for technically acceptable criteria? Who owns residual risk from tainted/counterfeit products? * Tainted products are those that are corrupted with malware, or exploitable weaknesses & vulnerabilities

13 Office of Management and Budget (OMB) Circular A-130, Revised July 28, 2016, specifies six specific requirements directly related to improving agencies supply chain risk management (SCRM) capabilities 1. Consider supply chain security issues for all resource planning and management activities throughout the system development life cycle; 2. Analyze risks (including supply chain risks) associated with potential contractors and the products and services they provide, for all IT acquisitions; and 3. Allocate risk responsibility between Government and contractor when acquiring IT. 4. Develop, implement, document, maintain, and oversee agency-wide information security and privacy programs; 5. Implement supply chain risk management principles to protect against the insertion of counterfeits, unauthorized production, tampering, theft, insertion of malicious software, as well as poor manufacturing and development practices throughout the system development life cycle; 6. Develop supply chain risk management plans as described in NIST SP (SCRM Practices) to ensure the integrity, security, resilience, and quality of information systems.

14 NIST SP SCRM Plan Flow Chart (Acquisition)

15 Blind spot: Emerging Threat from Cyber Supply Chains 19% of CIOs are not concerned about supply-chain risks Only 42% of respondents consider supplier risks 23% do not evaluate third parties at all Most companies do not have a process for assessing security of third-party partner capabilities before they do business with them 2015 US State of Cybercrime Survey

16 Assurance Required for Gaining Confidence and Trust Managing Effects of Unintentional Defects in Component or System Integrity Managing Consequences of Unintentional Defects Quality TRUST Safety Security Managing Effects and Consequences of Attempted/Intentional Actions Targeting Exploitable Constructs, Processes & Behaviors

17 Enterprises Have Used Reactive Technologies to Defend They are good; designed for known threats. What about broader risks to enterprises and users? Enterprises cannot stop the threats; yet can control their attack vectors/surfaces

18 Security Feature Cross-site Scripting (XSS) Attack (CAPEC-86) Improper Neutralization of Input During Web Page Generation (CWE-79) SQL Injection Attack (CAPEC-66) Improper Neutralization of Special Elements used in an SQL Command (CWE-89) Exploitable Software Weaknesses (CWEs) are exploit targets/vectors for future Zero-Day Attacks 19

19 Software-related Expectations for 2016 Major breaches will be enabled by unpatched known vulnerabilities over 2 years old; Chained attacks and attacks via third-party websites will grow; Vulnerable web applications will remain easiest way to compromise companies; SQL Injection and XSS will constitute more frequent and dangerous vector of attacks; Third-party code and plug-ins will remain the Achilles heel of web applications; Server misconfigurations will continue to be a top source of vulnerability; Many vulnerabilities will be exploited in devices and systems that cannot be patched; Most software will be composed third party & open source (often unchecked) components; o Primary causes of exploited vulnerabilities will be software defects, bugs, & logic flaws; o Application logic errors will become more frequent and critical; Mobile apps will constitute a growing source of attack vectors, especially since many (in rush to release) won t be adequately tested for known vulnerabilities prior to use; More network-connectable devices in the Internet of Things will have exploitable weaknesses and vulnerabilities publicly reported because of consumer risk exposures.

20 US DHS CIO Enterprise Services reported: 21 92% of vulnerabilities are in application layer not in networks (NIST) Over 70 % of security breaches happen at the Application (Gartner) Insufficient Application Security testing Often only done at the end of all development; security is often, at best, bolted on not built in Most developers lack sufficient security training If only 50% of software vulnerabilities were removed prior to production, costs would be reduced by 75 % (Gartner) 90% of a typical application is comprised of open source components 58.1 million components with known vulnerabilities were downloaded from (maven) repository 71 % of applications have a critical or severe vulnerability in their open source components This causes a Software Supply Chain Issue Data breaches exploit vulnerabilities in applications with root causes in unsecure software Source: US Department of Homeland Security CARWASH program presentation to interagency Software & Supply Chain Assurance Forum, Dec 2014

21 90% of all reported security incidents result from exploits against defects in software

22 Software Supply Chain Assurance Focus on Components Mitigating risks attributable to tainted, exploitable non-conforming constructs in ICT software Tainted products are corrupted with malware, and/or exploitable weaknesses & vulnerabilities that put enterprises and users at risk Enable scalable detection, reporting and mitigation of tainted ICT/software components Leverage related existing standardization efforts Leverage taxonomies, schema & structured representations with defined observables & indicators for conveying information: o Tainted constructs: Malicious logic/malware (MAEC), Exploitable Weaknesses (CWE); Vulnerabilities (CVE) o Attack Patterns (CAPEC) Leverage catalogued diagnostic methods, controls, countermeasures, & mitigation practices Use publicly reported weaknesses and vulnerabilities with patches accessible via National Vulnerability Database (NVD) sponsored by DHS; hosted by NIST UNAUTHENTIC / COUNTERFEIT Exploitable weakness TAINTED [exploitable weakness, vulnerability, or malicious construct] Unpatched Vulnerability Malware Exploitable weakness Unpatched Vulnerability AUTHENTIC Malware DEFECTIVE Components can become tainted intentionally or unintentionally throughout the supply chain, SDLC, and in Ops & sustainment *Text demonstrates examples of overlap International uptake in security automation standards via ITU-T CYBEX 1500 series

23 Exploitable Weaknesses, Vulnerabilities & Exposures Weakness: mistake or flaw condition in ICT architecture, design, code, or process that, if left unaddressed, could under the proper conditions contribute to a cyber-enabled capability being vulnerable to exploitation; represents potential source vectors for zero-day exploits -- Common Weakness Enumeration (CWE) Vulnerability: mistake in software that can be directly used by a hacker to gain access to a system or network; Exposure: configuration issue of a mistake in logic that allows unauthorized access or exploitation Common Vulnerability and Exposure (CVE) Exploit: take advantage of a weakness (or multiple weaknesses) to achieve a negative technical impact -- attack approaches from the set of known exploits are used in the Common Attack Pattern Enumeration and Classification (CAPEC) The existence (even if only theoretical) of an exploit designed to take advantage of a weakness (or multiple weaknesses) and achieve a negative technical impact is what makes a weakness a vulnerability. VULNERABILITIES CVEs (reported, publicly known vulnerabilities and exposures) WEAKNESSES Unreported or undiscovered Vulnerabilities Zero-Day Vulnerabilities (previously unmitigated weaknesses that are exploited with little or no warning) Uncharacterized Weaknesses CWEs (characterized, discoverable, possibly exploitable weaknesses with mitigations) CVE, CWE, & CAPEC are part of the ITU-T CYBEX 1500 series & USG SCAP

24 ITU-T X.1500 series: structured cybersecurity information exchange techniques X.1500 Overview of cybersecurity information exchange X.1520 Common vulnerabilities and exposures (CVE) X.1521 Common vulnerability scoring system (CVSS) X.1524 Common weakness enumeration (CWE) X.1525 Common weakness scoring system (CWSS) X.1526 Language for open definition of vulnerabilities and for assessment of a system state X.1528 Common platform enumeration (CPE) X CPE naming /.2 CPE name matching /.3 CPE dictionary /.4 CPE applicability language X.1541 Incident object description exchange format X.1544 Common attack pattern enumeration and classification (CAPEC) X.1546 Malware attribute enumeration and characterization (MAEC) X.1570 Discovery mechanisms in the exchange of cybersecurity information X.1580 Real-time inter-network defence X.1581 Transport of real-time inter-network defence messages X.1582 Transport protocols supporting cybersecurity information exchange

25 Security Automation Pipework Making Security Measureable measurablesecurity.mitre.org CVE enabling reporting and patching of vulnerabilities CWE identifying and mitigating root cause exploitable weaknesses CybOX cyber observables and supply chain exploit indicators CAPEC schema attack patterns and software exploits

26 CVE & CWE Can Be Used to Assess Software Maturity Are the commercial and open source applications being used as part of the system, the development environment, the test environment, and the maintenance environment to detect CWEs/CVEs and patched for known CVEs? Are any components/libraries incorporated in the system that have CVEs? Have pen testing tools/teams found any CVEs? Does the project team monitor for Advisories? Do projects utilize CVSS/CWSS scores to prioritize remediation efforts? Is the use of CWE and CVE Identifiers and public advisories a consideration when selecting commercial and open source applications? CVE & CWE are some of the means for sharing information about risk exposures in software supply chain management

27

28 Assurance: Mitigating Attacks That Impact Operations Known Threat Actors Attack Patterns (CAPECs) Weaknesses (CWEs) Controls* System & System Security Engineering Trades Technical Impacts Operational Impacts Attack Weakness Item Impact Asset Attack Weakness Item Impact Function Attack Weakness Asset Impact Weakness Item * Controls include architecture choices, design choices, added security functions, activities & processes, physical decomposition choices, code assessments, design reviews, dynamic testing, and pen testing See NIST SP Systems Security Engineering, Appendix J Software Security and Assurance (2 nd draft released May 2016

29 Software Today Is Assembled Software Development Supply Chain SW development process Part Original Part Third Party SW components

30

31

32

33 Compilation date for the oldest 3rd party component is Apr, /2/2008 7/2/ /2/2008 1/2/2009 4/2/2009 7/2/ /2/2009 1/2/2010 4/2/2010 7/2/ /2/2010 1/2/2011 4/2/2011 7/2/ /2/2011 1/2/2012 4/2/2012 7/2/ /2/2012 1/2/2013 4/2/2013 7/2/ /2/2013 1/2/2014 4/2/2014 7/2/ /2/2014 1/2/2015 4/2/2015 7/2/ /2/2015 Unique known vulnerabilities ( CVEs ) Software decays over time without patches Software released circa Aug Total of 22 unique CVEs affecting total of 2 unique 3 rd party components when the software was released. None of these had CVSS score of 10. Same software in Feb Total of 582 unique CVEs affecting total of 60 unique 3 rd party components. 74 of these had CVSS score of Commercial product Released in Feb 2010 Leverages total of 81 3 rd party components Near clean bill of health on release New vulnerability affects one of products components on average every 5 days 7 years later product should no longer be considered safe to use Challenge: Many products are delivered with unpatched, known vulnerabilities

34 Implications for Leading Network Equipment Manufacturer 400 new products a year 99% of all the products use Open Source 60% of all the code is Open Source 69% of all security defects are from Open Source (post release) Average defect age: 441 days 10% of high visibility vulnerabilities originate from open source

35 Taking Action Software and applications have to ship. That is the bottom line. Organizations need software to do things, often unaware of the risk; sometimes regardless of the risk. Organizations need to signoff on security, and will do so regardless of the veracity of their information. True cybersecurity assurance means having a signoff process that enables advancement in technologies and ultimately product features, rather than expending too many cycles reacting to big security challenges.

36 Addressing Security of 3rd Party Software SDLC App Testing Protocol and policy testing Software Composition Analysis Procurement language Source: FS-ISAC 3 rd Party Software Security Working Group

37 Growing Challenges in Software Development Agile & Faster Speed Development Continuous integration and deployment Increased agility Fast response to malfunction and security incidences Operate at high velocity Multiple Sources Combined Code is more assembled than developed Outsourced development Use of open source components Reuse of older code Track disparate sources Organizational Inertia Lack of knowledge of modern tools/languages/frameworks Opposition to limit development freedom" Legacy flows and tools - NIH ("Not Invented Here ) Change culture and process

38 Who Should Be Testing and Why? Who: All Stakeholders In The Supply Chain Why: Because all stakeholders are affected by failures in cyber security (but in different ways). At some point someone (usually the end user) has to validate and verify. However, not all links in the chain are as well-suited to perform testing.

39 Some Prioritized Lists To Consider Not Exhaustive But A Good Start SANS CWE Top 25 A list of top 25 most commonly encountered Cyber Weakness Enumerators (CWEs), found in ( Object Management Group (OMG) Automated Source Code Security Measure (ASCSM) TM v1.0, 2016 at January-2016.pdf -- A list of top-22 code-level CWEs OWASP Top 10 Vulnerabilities A list of Most Critical Web Application Security Risks compiled by OWASP ( includes CVEs & CWEs Verizon Report Top 10 CVEs List of most commonly encountered Common Vulnerabilities & Exposures (CVEs) used in exploits ( )

40 Take Advantage of the Multiple Detection Methods Different assessment methods are effective at finding different types of weaknesses Some are good at finding the cause and some at finding the effect Static Code Analysis Penetration Test Data Security Analysis Code Review Cross-Site Scripting (XSS) X X X SQL Injection X X X Architecture Risk Analysis Insufficient Authorization Controls X X X X Broken Authentication and Session X X X X Management Information Leakage X X X Improper Error Handling X Insecure Use of Cryptography X X X Cross Site Request Forgery (CSRF) X X Denial of Service X X X X Poor Coding Practices X X

41 Types of Automated Tools/Testing What They Find; How They Support Origin Analysis & Risk Management Dynamic Runtime Analysis Finds security issues during runtime, which can be categorized as CWE s Malformed input testing (fuzz testing, DoS testing) Finds zero-days and robustness issues through negative testing. Behavioral analysis Finds exploitable weaknesses by analyzing how the code behaves during normal runtime. Software Composition Analysis Finds known vulnerabilities and categorizes them as CVE s and other issues. Static Code Analysis Finds defects in source code and categorizes them as CWE s. Known Malware Testing Finds known malware (e.g. viruses and other rogue code). These tests can be used to enumerate CVE s, CWE s, and malware which can be further categorized into prioritized lists.

42 Synopsys Software Integrity Group Built Through Acquired Products & Technology 5D992/G157185* 5D992/G161908* 5D002/G161908* 5D992/G161908* 5D992/G166851* 5D992/G164231* Code Adviso r Quality & Security Issues AppCheck Bill of Materials Vulnerability AbuseSA Situation Analysis Defensics Protocol Fuzzing Seeker Dynamic Security Testing Protecode 3rd Party License Compliance March 2014 June 2015 July 2015 November 2015 ACQUISITION TIMELINE * ECCN / CCATS#

43 Synopsys Software Integrity Platform Signoff for Software Development Signoff for Supply Chain Management PRODUCTS Coverity Defensics Protecode Seeker Abuse SA Static Analysis Protocol Fuzzing Software Composition Analysis Interactive Application Security Testing Threat Situational Awareness PLATFORM Reporting Bug tracking integration Workflow integration IDE plugins & Test Advisory SCM integration

44 Structured Threat Information expression (STIX)

45 AbuseSA Seeker Defensics Coverity Protecode

46 Kill Chain Exploit Targets Courses of Action Using Structured Threat Information expression (STIX) Why were they doing it? Why should you care about it? What exactly were they doing? What you are looking for Where was it seen? Who was doing it? What were they looking to exploit? What should you do about it?

47 Kill Chain Exploit Targets Courses of Action Using Structured Threat Information expression (STIX) Why were they doing it? Why should you care about it? What exactly were they doing? What you are looking for What could/should have been done to harden the attack surface/vector Where to was prevent it seen? the target from being exploitable? Who was doing it? What were they looking to exploit? What should you do about it?

48 Developers and consumers of software and systems falsely assume security is an upstream responsibility, bearing the risk of an unchecked cyber supply chain - Tamulyn Takamura, Marketing analyst

49 Software Composition Analysis is Needed Because Code Travels Free Open Source Software (FOSS) under GPL, AGPL, MPL, Apache and other licenses Out-dated, vulnerable code Commercial off the shelf (COTS) 3 rd party code Outsourced code development Copy - paste code Unauthorized, potentially malicious and counterfeit code First party code Floodgate Software Signoff Sea of downstream businesses that use software from upstream

50 What Software Composition Analysis Finds Looks at compiled code and determines what third-party (or proprietary) components it is built from. Queries databases of known vulnerabilities for identified components and lists them out. Finds CVEs. Can automatically track vulnerabilities in a software package over time. Leverage CVSS to prioritize mitigation since not all identified vulnerabilities are necessarily exposed. CVSS v3 now available.

51 What Software Composition Analysis (SCA) Provides: Components of Software Composition Analysis (SCA) solution: Securing Software Through Software Composition Analysis (SCA): Vulnerability assessment and tracking [FOSS] license management and export compliance Software Bill of Materials (BOM) identification and management

52 Software Ingredient List (Bill of Materials) Simply knowing software ingredients or code genetics arms a user with an enormous resource for determining risk.

53 Comprehensive Software Composition Analysis (SCA) Scan and Report Components with Known Security Vulnerabilities Development Teams Detect and manage 3rd party and open source components or portions thereof Software Composition Analysis (SCA) Solution Ensure Licensing, IP, and Export Control Compliance The versatility and breadth of this solution makes it viable for many use cases and appealing to many personas IT

54 Supply Chain Cyber Assurance Procurement Requirements Source: Financial Services Sector Coordinating Council for Critical Infrastructure Protection and Homeland Security Product Development Specification and Policy Security Program System Protection and Access Control Product Testing and Verification Communication Robustness Testing Software Composition Analysis Static Source Code Analysis Dynamic Runtime Analysis Known Malware Analysis Bill of Materials Validation of Security Measures Deployment and Maintenance

55 Strengthening Our Nation s Cybersecurity The Department of Homeland Security is collaborating with UL and other industry partners to develop a Cybersecurity Assurance Program to test and certify networked devices within the Internet of Things, so that when you buy a new product, you can be sure that it has been certified to meet security standards. Issued February 9 th, 2016

56 UL Cybersecurity Assurance Program UL Cybersecurity Assurance Program (UL CAP) will be Product Oriented & Industry Specific with these goals: Reduce software vulnerabilities Reduce weaknesses, minimize exploitation Address known malware Increase security awareness Product service offerings apply to: Connectable Products Products Eco-Systems Products System Integration UL : Organizational Process UL , -2-2: Industry Specific Requirements UL : CAP General Requirements/ Critical IT Infrastructure Integration

57 Signoff for Software Development Software Signoff Signoff for Supply Chain Management Product Release Feature Readiness Compile & Build Code Check-in Introducing test gates in the SW development process Release criteria Agile feature acceptance Required for successful build Required for code check-in Introducing test gates in the SW delivery process Legal compliance Regulatory compliance Industry compliance Best practices compliance

58 Ingredients of Software Signoff Technologies Static Code Analysis Software Composition Analysis Malformed Input Testing IAST Automated Test Optimization Best-in-class solutions Methodology SDLC Integration Workflow automation Third party certification Internal policy enforcement International standards compliance Fully integrated into existing workflows People Training Engineering Security assessment Vulnerability remediation SSDLC Tailored solutions

59 The Benefits of Software Signoff CEO Risk Management Accountability Competitive Advantage Security VP Risk Management Compliance Accountability R&D VP/Manager Predictability Quality Cost Management Developer Efficiency Quality Predictability Purchasing Cost Management Compliance Quality Legal Compliance Risk Management Accountability

60 Software Supply Chain Management Software is no longer written, it is being assembled. Testing is required to understand risk exposures attributable to tainted components in software. Enterprises look for vulnerabilities at the time they build and deploy their software; yet most security vulnerabilities emerge, enabling exploitation at a later point in time as software decays. Software Composition Analysis (SCA) provides a high level impact in security, liability and risk mitigation almost instantly for its adopters; it reduces the risk introduced by inclusion of third-party and open source software and components. Software Signoff at various phases of software lifecycle provides a secure, safe and risk-free experience.

61 Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management Cyber Risk Governance Analytics & Accuracy Transparency Real Value of Assets Speed & Flexibility Culture Leadership Alignment Structure & Systems

62 Pillars of Cyber Risk as Competitive Advantage: Enabling Enterprise Resilience & Cyber Security Assurance through Software Supply Chain Management OMG Cyber Risk Summit

Cybersecurity Technical Risk Indicators:

Cybersecurity Technical Risk Indicators: Cybersecurity Technical Risk Indicators: A Measure of Technical Debt Joe Jarzombek, CSSLP, PMP Global Manager, Software Supply Chain Solutions Synopsys Software Integrity Group Previously Director, Software

More information

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Joe Jarzombek, PMP, CSSLP Director for Software & Supply

More information

Cybersecurity Technical Risk Indicators:

Cybersecurity Technical Risk Indicators: Cybersecurity Technical Risk Indicators: A Measure of Technical Debt in Software Supply Chain Risk Management Joe Jarzombek, USAF Lt Col (Retired), CSSLP, PMP Global Manager, Software Supply Chain Solutions

More information

Engineering Your Software For Attack

Engineering Your Software For Attack Engineering Your Software For Attack Robert A. Martin Senior Principal Engineer Cyber Security Center Center for National Security The MITRE Corporation 2013 The MITRE Corporation. All rights reserved.

More information

Measuring and Evaluating Cyber Risk in ICS Components, Products and Systems

Measuring and Evaluating Cyber Risk in ICS Components, Products and Systems Measuring and Evaluating Cyber Risk in ICS Components, Products and Systems Copyright 2018 UL LLC. All rights reserved. No portion of this material may be reprinted in any form without the express written

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Supply Chain Information Exchange: Non-conforming & Authentic Components

Supply Chain Information Exchange: Non-conforming & Authentic Components Supply Chain Information Exchange: Non-conforming & Authentic Components Joe Jarzombek Director for Software and Supply Chain Assurance Stakeholder Engagement & Cyber Infrastructure Resilience Agenda Purpose

More information

Procurement Language for Supply Chain Cyber Assurance

Procurement Language for Supply Chain Cyber Assurance Procurement Language for Supply Chain Cyber Assurance Procurement Language for Supply Chain Cyber Assurance Introduction For optimal viewing of this PDF, please view in Adobe Acrobat. This document serves

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS

POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS POSTMARKET MANAGEMENT OF CYBERSECURITY IN MEDICAL DEVICES FINAL GUIDANCE MARCH 29, 2017 14TH ANNUAL MEDICAL DEVICE QUALITY CONGRESS 1 Fact vs. Myth Let s Play: Fact vs. Myth The FDA is the federal entity

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk. RiskSense Platform RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 27 RiskSense, Inc. Executive Summary The RiskSense Platform is a Software-as-a-Service

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Continuously Discover and Eliminate Security Risk in Production Apps

Continuously Discover and Eliminate Security Risk in Production Apps White Paper Security Continuously Discover and Eliminate Security Risk in Production Apps Table of Contents page Continuously Discover and Eliminate Security Risk in Production Apps... 1 Continuous Application

More information

Building Secure Systems

Building Secure Systems Building Secure Systems Antony Selim, CISSP, P.E. Cyber Security and Enterprise Security Architecture 13 November 2015 Copyright 2015 Raytheon Company. All rights reserved. Customer Success Is Our Mission

More information

Improving Security in the Application Development Life-cycle

Improving Security in the Application Development Life-cycle Improving Security in the Application Development Life-cycle Migchiel de Jong Software Security Engineer mdejong@fortifysoftware.com March 9, 2006 General contact: Jurgen Teulings, 06-30072736 jteulings@fortifysoftware.com

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) June 2017 INSERT YEAR HERE Contact Information: Jeremy Dalpiaz AVP, Cyber and Data Security Policy Jeremy.Dalpiaz@icba.org ICBA Summary

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

MEDICAL DEVICE CYBERSECURITY: FDA APPROACH

MEDICAL DEVICE CYBERSECURITY: FDA APPROACH MEDICAL DEVICE CYBERSECURITY: FDA APPROACH CYBERMED SUMMIT JUNE 9TH, 2017 SUZANNE B. SCHWARTZ, MD, MBA ASSOCIATE DIRECTOR FOR SCIENCE & STRATEGIC PARTNERSHIPS CENTER FOR DEVICES AND RADIOLOGICAL HEALTH

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

About Issues in Building the National Strategy for Cybersecurity in Vietnam

About Issues in Building the National Strategy for Cybersecurity in Vietnam Vietnam Computer Emergency Response Team - VNCERT About Issues in Building the National Strategy for Cybersecurity in Vietnam Vu Quoc Khanh Director General Outline Internet abundance Security situation

More information

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS WILLIAM (THE GONZ) FLINN M.S. INFORMATION SYSTEMS SECURITY MANAGEMENT; COMPTIA SECURITY+, I-NET+, NETWORK+; CERTIFIED

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

Addressing the elephant in the operating room: a look at medical device security programs

Addressing the elephant in the operating room: a look at medical device security programs Addressing the elephant in the operating room: a look at medical device security programs Ernst & Young LLP Presenters Michael Davis Healthcare Leader Baltimore +1 410 783 3740 michael.davis@ey.com Esther

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

A Supply Chain Attack Framework to Support Department of Defense Supply Chain Security Risk Management

A Supply Chain Attack Framework to Support Department of Defense Supply Chain Security Risk Management A Supply Chain Attack Framework to Support Department of Defense Supply Chain Security Risk Management D r. J o h n F. M i l l e r T h e M I T R E C o r p o r a t i o n P e t e r D. K e r t z n e r T h

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016 Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations Arkansas Joint Committee on Energy March 16, 2016 CenterPoint Energy, Inc. (NYSE: CNP) Regulated Electric and Natural Gas Utility

More information

Hardening Attack Vectors to cars by Fuzzing

Hardening Attack Vectors to cars by Fuzzing Hardening Attack Vectors to cars by Fuzzing AESIN 2015 Ashley Benn, Regional Sales manager 29 th October, 2015 2015 Synopsys, Inc. 1 Today, there are more than 100m lines of code in cars 2015 Synopsys,

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Control Systems Cyber Security Awareness

Control Systems Cyber Security Awareness Control Systems Cyber Security Awareness US-CERT Informational Focus Paper July 7, 2005 Produced by: I. Purpose Focus Paper Control Systems Cyber Security Awareness The Department of Homeland Security

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

AGILE AND CONTINUOUS THREAT MODELS

AGILE AND CONTINUOUS THREAT MODELS SESSION ID: DEV-R04 AGILE AND CONTINUOUS THREAT MODELS Nancy Davoust Vice President, Security Architecture and Technology Solutions Comcast CONTEXT FOR AGILE AND CONTINUOUS THREAT MODELING The Landscape

More information

Operationalizing the Three Principles of Advanced Threat Detection

Operationalizing the Three Principles of Advanced Threat Detection SESSION ID: SDS2-R08 Operationalizing the Three Principles of Advanced Threat Detection ZULFIKAR RAMZAN, PH.D Chief Technology Officer RSA @zulfikar_ramzan Dealing with Traffic Congestion Singapore: Major

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications Enabling and Securing Digital Business in Economy Protect s Serving Business Critical Applications 40 percent of the world s web applications will use an interface Most enterprises today rely on customers

More information

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

White Paper. Why IDS Can t Adequately Protect Your IoT Devices White Paper Why IDS Can t Adequately Protect Your IoT Devices Introduction As a key component in information technology security, Intrusion Detection Systems (IDS) monitor networks for suspicious activity

More information

Cybersecurity in Acquisition

Cybersecurity in Acquisition Kristen J. Baldwin Acting Deputy Assistant Secretary of Defense for Systems Engineering (DASD(SE)) Federal Cybersecurity Summit September 15, 2016 Sep 15, 2016 Page-1 Acquisition program activities must

More information

V Conference on Application Security and Modern Technologies

V Conference on Application Security and Modern Technologies V Conference on Application Security and Modern Technologies In collaborazione con Venezia, Università Ca Foscari 6 Ottobre 2017 1 Matteo Meucci OWASP Nuovi standard per la sicurezza applicativa 2

More information

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security.  #truecybersecurity Borderless security engineered for your elastic hybrid cloud Kaspersky Hybrid Cloud Security www.kaspersky.com #truecybersecurity Borderless security engineered for your hybrid cloud environment Data

More information

Information and Communication Technology (ICT) Supply Chain Security Emerging Solutions

Information and Communication Technology (ICT) Supply Chain Security Emerging Solutions Information and Communication Technology (ICT) Supply Chain Security Emerging Solutions Nadya Bartol, CISSP, CGEIT UTC Senior Cybersecurity Strategist Agenda Problem Definition Existing and Emerging Practices

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

CONE 2019 Project Proposal on Cybersecurity

CONE 2019 Project Proposal on Cybersecurity CONE 2019 Project Proposal on Cybersecurity Project title: Comprehensive Cybersecurity Platform for Bangladesh and its Corporate Environments Sector or area: Cybersecurity for IT, Communications, Transportation,

More information

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services.  #truecybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Security Assessment Services www.kaspersky.com #truecybersecurity Security Assessment Services Security Assessment Services from Kaspersky Lab. the services

More information

National Cyber Incident Response - Architectural Concepts

National Cyber Incident Response - Architectural Concepts CSIRT Contributions to National Cyber Incident Response: An Architectural Perspective with U.S. Examples Bradford J. Willke Team Lead, Information Security Assessment & Evaluation Survivable Enterprise

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Cyber Security: Threat and Prevention

Cyber Security: Threat and Prevention Expand Your Horizons Webinar Series Cyber Security: Threat and Prevention February 24, 2015 1:00 1:45pm The Webinar will begin shortly. You can ask a question in the box on the right hand side. We will

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

Secure Development Lifecycle

Secure Development Lifecycle Secure Development Lifecycle Strengthening Cisco Products The Cisco Secure Development Lifecycle (SDL) is a repeatable and measurable process designed to increase Cisco product resiliency and trustworthiness.

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

The Perfect Storm Cyber RDT&E

The Perfect Storm Cyber RDT&E The Perfect Storm Cyber RDT&E NAVAIR Public Release 2015-87 Approved for public release; distribution unlimited Presented to: ITEA Cyber Workshop 25 February 2015 Presented by: John Ross NAVAIR 5.4H Cyberwarfare

More information

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology

BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS Informed by the National Institute of Standards and Technology ebook BUILDING APPLICATION SECURITY INTO PRODUCTION CONTAINER ENVIRONMENTS

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

Ensuring System Protection throughout the Operational Lifecycle

Ensuring System Protection throughout the Operational Lifecycle Ensuring System Protection throughout the Operational Lifecycle The global cyber landscape is currently occupied with a diversity of security threats, from novice attackers running pre-packaged distributed-denial-of-service

More information

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange STANDARD INFORMATION SHARING FORMATS Will Semple Head of Threat and Vulnerability Management New York Stock Exchange AGENDA Information Sharing from the Practitioner s view Changing the focus from Risk

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

Managing Supply Chain Risks for SCADA Systems

Managing Supply Chain Risks for SCADA Systems Managing Supply Chain Risks for SCADA Systems Nadya Bartol, Vice President of Industry Affairs and Cybersecurity Strategist, UTC Nadya.bartol@utc.org 2014 Utilities Telecom Council Agenda Problem Definition

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

Towards Trustworthy Internet of Things for Mission-Critical Applications. Arjmand Samuel, Ph.D. Microsoft Azure - Internet of Things

Towards Trustworthy Internet of Things for Mission-Critical Applications. Arjmand Samuel, Ph.D. Microsoft Azure - Internet of Things Towards Trustworthy Internet of Things for Mission-Critical Applications Arjmand Samuel, Ph.D. Microsoft Azure - Internet of Things Internet of Things is a game changer Organizations are benefiting from

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS Scope and Applicability: These Network and Certificate System Security Requirements (Requirements) apply to all publicly trusted Certification Authorities

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Dominic Cussatt Acting Deputy Assistant Secretary / Chief Information Security Officer (CISO) February 20, 2017 The Cyber

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

DHS Cybersecurity: Services for State and Local Officials. February 2017

DHS Cybersecurity: Services for State and Local Officials. February 2017 DHS Cybersecurity: Services for State and Local Officials February 2017 Department of Established in March of 2003 and combined 22 different Federal departments and agencies into a unified, integrated

More information

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA The African Internet Governance Forum - AfIGF2017 5 Dec 2017, Egypt Agenda Why? Threats Traditional security? What to secure?

More information