Top Ten Security Vulnerabilities in z/os & RACF Security. Philip Emrich Senior Professional Services Consultant

Size: px
Start display at page:

Download "Top Ten Security Vulnerabilities in z/os & RACF Security. Philip Emrich Senior Professional Services Consultant"

Transcription

1 Top Ten Security Vulnerabilities in z/os & RACF Security Philip Emrich Senior Professional Services Consultant 1

2 Legal Notice Copyright 2015 Vanguard Integrity Professionals, Inc. All Rights Reserved. You have a limited license to view these materials for your organization s internal purposes. Any unauthorized reproduction, distribution, exhibition or use of these copyrighted materials is expressly prohibited. Trademarks The following are trademarks of Vanguard Integrity Professionals Nevada: Vanguard Administrator Vanguard Advisor Vanguard Analyzer Vanguard SecurityCenter Vanguard SecurityCenter for DB2 Vanguard Offline Vanguard Cleanup Vanguard PasswordReset Vanguard Authenticator Vanguard incompliance Vanguard IAM Vanguard GRC Vanguard QuickGen Vanguard Active Alerts Vanguard Configuration Manager Vanguard Configuration Manager Enterprise Edition Vanguard Policy Manager Vanguard Enforcer Vanguard ez/token Vanguard Tokenless Authenticator Vanguard ez/piv Card Authenticator Vanguard ez/integrator Vanguard ez/signon Vanguard ez/password Synchronization Vanguard Security Solutions Vanguard Security & Compliance Vanguard zsecurity University 2

3 Trademarks The following are trademarks or registered trademarks of the International Business Machines Corporation: CICS CICSPlex DB2 eserver IBM IBM z IBM z Systems IBM z13 IMS MQSeries MVS NetView OS/390 Parallel Sysplex RACF RMF S/390 System z System z9 System z10 System/390 VTAM WebSphere z Systems z9 z10 z13 z/architecture z/os z/vm zenterprise Java and all Java-based trademarks are trademarks of Sun Microsystems, Inc. in the United States, other countries, or both. UNIX is a registered trademark of The Open Group in the United States and other countries. Microsoft, Windows and Windows NT are registered trademarks of Microsoft Corporation. Other company, product, and service names may be trademarks or service marks of others. 3

4 About Vanguard The Cybersecurity Experts Founded: Business: years of Securing Lives and Businesses Mature Enterprise Cyber Security, Professional Services, Education and Customer Support Customers: Large Enterprises with employees Markets: Financial, Insurance, HealthCare, Education, Transportation and Government Agencies Manufacture: We manufacture and develop in the U.S.A. to ensure the highest standards of quality Operate: Global company with a global customer base, serving diverse markets, providing long-term stability HQ Las Vegas, Nevada R&D Orange, California Intl. HQ United Kingdom 4

5 Agenda The Need for Best Practices for z/os Security 1 This part introduces the need to assess z/os systems for vulnerabilities and the reasons for doing regular vulnerability assessments. Vanguard s most Frequently Encountered Significant Exposures 2 This part covers the Top Ten most frequently encountered Severe or High risk exposures encountered in assessment of z/os systems Vanguard has conducted for our clients. Assessment and Remediation 3 This part discusses the overall assessment process and remediation of exposures identified. 5

6 The Issues Is your mainframe critical to your enterprise? Is it central to your Disaster Recover Plan Does it host mission critical applications and data What would be the immediate and long term impact of a system outage The level of security controls for your mainframe must be sufficient for the criticality of the data and business processes hosted on it. 6

7 The Issues System z/os workloads are going UP in terms of data stored and transactions processed, NOT down. This is the opposite of the public or common perception. If you have a z/os system in your network, that is the bank vault everything else is just an ATM. 7

8 The Mainframe Mainframe at 50: Why the mainframe keeps on going For the past 50 years, the mainframe has been the technological workhorse enabling government policy and business processes. In fact, 80% of the world's corporate data is still managed by mainframes. " 80% of the world s corporate data is still managed by mainframes." In a video interview with Computer Weekly's Cliff Saran, IBM Hursley lab director Rob Lamb said the mainframe has kept up with the shifts in computing paradigms and application systems, such as the move to the "If web you and are mobile using technology. a mobile application today "The platform is continually reinventing itself to remain relevant for cloud and mobile computing and to be able to run the most popular application server packages," he said. another, there is a four in five chance that there Yet while it appears to be middle-aged technology, in terms of reach it seems the mainframe is a mainframe touches behind almost everything that transaction." in modern life, according to Lamb. If you are using a mobile application today that runs a transaction to check your bank balance or transfer money from one account to another, there is a four in five chance that there is a mainframe behind that transaction," he said. And the amount of processing run on the mainframe dwarfs the internet giants. "Every second there are 6,900 tweets, 30,000 Facebook likes and 60,000 Google searches. But the CICs application server, which runs on the IBM mainframe, processes 1.1 million transactions per second that's 100 billion transactions a day," he said. IBM will be formally celebrating the 50 th anniversary of the System/360 on 8 April that runs a transaction to check your bank balance or transfer money from one account to Source: Computer Weekly; Interview with Rob Lamb, IBM Hursley lab director, March 24,

9 Mainframe Survey of 350 CIOs Global Survey Reveals Companies at Risk From Inadequate Planning for Generational Shift in Mainframe Stewardship " The survey makes it clear that CIOs see the mainframe playing a central role in the future of the digital enterprise. Key survey findings from 350 enterprise CIOs: 88% believe the mainframe will be a key business asset over the next decade 78% see the mainframe as a key enabler of innovation 70% are concerned about knowledge transfer and risk 39% have no explicit plans for addressing mainframe developer shortages 88% agreed that the mainframe will 70% are surprised by how much additional work and money is required to ensure new platforms and applications match the security provided by the mainframe continue to be a key business asset over DETROIT, June 10, 2015 (GLOBE NEWSWIRE) -- Compuware Corporation, the world's leading mainframe-dedicated software company, today released the findings from a survey the next decade " of 350 CIOs regarding the use and management of mainframe hardware and software in the enterprise. The survey uncovered a profound disconnect between the continued importance of the mainframe to the business and the actions CIOs are taking to protect their investments in the platform. Growing workloads, ongoing innovation The survey makes it clear that CIOs see the mainframe playing a central role in the future of the digital enterprise. 88% agreed that the mainframe will continue to be a key business asset over the next decade, and 81% reported that their mainframes continue to evolve running more new and different workloads than they did five years ago. In particular, survey respondents cited the advantages of the mainframe in processing Big Data. The overwhelming majority of respondents also see mainframe code as valuable corporate intellectual property (89%) and see the mainframe as a key enabler of innovation (78%). CIOs also see the mainframe as superior to other platforms from a cost/benefit perspective. 70% reported that they have been surprised by how much additional work and money is required to ensure new platforms and applications match the security provided by the mainframe. Enterprises at risk Despite the central role the mainframe continues to play in the digital enterprise, the survey reveals that inadequate investment in the mainframe is putting companies at risk in multiple ways. For example, while 75% of CIOs recognize that distributed application developers have little understanding of the mainframe and 70% are concerned that a lack of documentation will hinder knowledge transfer and create risk, 4 out of 10 have not put formal plans in place to address the coming generational shift in mainframe stewardship as their most experienced platform professionals retire. By the same token, advancement of mainframe applications ranked lowest on the survey when it came to allocation of human resources on the mainframe despite the fact that respondents claimed to value those applications as key corporate IP. The survey also revealed that the mainframe remains "siloed" from the rest of IT, even though CIOs also recognize the increasing importance of utilizing the mainframe in concert with other enterprise IT resources. Source: Nasdaq GlobeNewswire, Compuware Corporation, June 10,

10 The Situation Mainframes: The Past will Come Back to Haunt You Philip Young, aka Soldier of Fortran While most IT security teams tend to lump mainframe systems into the category of legacy systems unnecessary or impossible to scrutinize during regular audits, that couldn't be farther from the truth. I see them described as legacy all the time: 'Oh, we don't need to implement this policy because it's a legacy system.' Calling a mainframe legacy is like calling Windows 2012 Server legacy because parts of the Window NT kernel are still in the code. Or it's like calling my car legacy because it's still got tires. A website was released with a number of tools to aid with the hacking of a mainframe, including VERY SPECIFIC mainframe vulnerabilities. (ACEE zapper, USS elevated permission code, TN3270 sniffers)

11 The Logica and Nordea Hack Pirate Bay co-founder Gottfrid Svartholm Warg was charged with hacking the IBM mainframe of Logica, a Swedish IT firm that provided tax services to the Swedish government, and the IBM mainframe of the Swedish Nordea bank, according to the Swedish public prosecutor Henrik Olin. A large amount of data from companies and agencies was taken during the hack, according to Olin, including a large amount of personal data, such as personal identity numbers of people with protected identities. Only one of the attempts to transfer money from eight Nordea bank accounts succeeded, according to Olin. The intruders managed to do that by hacking the mainframe that was located in Sweden. HQ Las Vegas, Nevada R&D Orange, California They attempted to steal over $900K from Nordea customers accounts. 11

12 Cost of a Data Breach 2015 Cost of Data Breach Study: Global Analysis " According to our research, the average total cost of a data breach for the 350 companies participating in this research increased from 3.52 to $3.79 million 2. The average cost paid for each lost or stolen record containing sensitive and confidential information increased from $145 in 2014 to $154 in this year s study." Part 1. Introduction 2014 will be remembered for such highly publicized mega breaches as Sony Pictures Entertainment and JPMorgan Chase & Co. Sony suffered a major online attack that resulted in employees personal data and corporate correspondence being leaked. The JPMorgan Chase & Co. data breach affected 76 million households and seven million small businesses. IBM and Ponemon Institute are pleased to release the 2015 Cost of Data Breach Study: Global Analysis. According to our research, the average total cost of a data breach for the 350 companies participating in this research increased from 3.52 to $3.79 million2. The average cost paid for each lost or stolen record containing sensitive and confidential information increased from $145 in 2014 to $154 in this year s study. In the past, senior executives and boards of directors may have been complacent about the risks posed by data breaches and cyber attacks. However, there is a growing concern about the potential damage to reputation, class action lawsuits and costly downtime that is motivating executives to pay greater attention to the security practices of their organizations. In a recent Ponemon Institute study, 79 percent of C-level US and UK executives surveyed say executive level involvement is necessary to achieving an effective incident response to a data breach and 70 percent believe board level oversight is critical. As evidence, CEO Jamie Dimon personally informed shareholders following the JPMorgan Chase data breach that by the end of 2014 the bank will invest $250 million and have a staff of 1,000 committed to IT security.3 For the second year, our study looks at the likelihood of a company having one or more data breach occurrences in the next 24 months. Based on the experiences of companies participating in our research, we believe we can predict the probability of a data breach based on two factors: how many records were lost or stolen and the company s industry. According to the findings, organizations in Brazil and France are more likely to have a data breach involving a minimum of 10,000 records. In contrast, organizations in Germany and Canada are least likely to have a breach. In all cases, it is more likely a company will have a breach involving 10,000 or fewer records than a mega breach involving more than 100,000 records. In this year s study, 350 companies representing the following 11 countries participated: United States, United Kingdom, Germany, Australia, France, Brazil, Japan, Italy, India, the Arabian region (United Arab Emirates and Saudi Arabia) and, for the first time, Canada. All participating organizations experienced a data breach ranging from a low of approximately 2,200 to slightly more than 101,000 compromised records4. We define a compromised record as one that identifies the individual whose information has been lost or stolen in a data breach. 1This report is dated in the year of publication rather than the fieldwork completion date. Please note that the majority of data breach incidents studied in the current report happened in the 2014 calendar year. 2Local currencies were HQ converted Las to Vegas, U.S. dollars. Nevada R&D Orange, California 3 New JPMorgan Chase Breach Details Emerge by Mathew J. Schwartz, Bankinfosecurity.com, August 29, The terms cost per compromised record and per capita cost have equivalent meaning in this report. Source: Ponemon Institute Research Report, May,

13 Business Realities The Need to Implement Security Best Practices Information Security Compliance is a top organizational initiative Laws, Regulations, and Standards require validation of proper implementation of IT internal controls. IT Internal Control failures threaten the organization s image and can carry heavy fines and even executive management imprisonment. Cyber-crime activities are a serious threat and companies are expected to implement all reasonable measures to prevent successful attacks. Outside auditors can and are issuing sanctions that restrict core business activities based on IT security risks identified in their audits. Bottom Line: The Information Security organization must be proactive in their efforts to implement and maintain Security Best Practices in their HQ enterprises. Las Vegas, Nevada R&D Orange, California 13

14 Origins of Best Practices Objective Sources: HIPAA (1996) & HITECH Act 2009 Gramm-Leach-Bliley Act 1999 (GLBA) Financial Privacy Rule Safeguards Rule Sarbanes-Oxley Act of 2002 (SOX) Section 404: Assessment of internal control PCI-DSS (Payment Card Industry - Data Security Standard) PCI Standards & Documents Documents Library HQ Las Vegas, Nevada ISO/IEC R&D - Information Orange, California security management standard 14

15 Origins of Best Practices Objective Sources: DOD DISA STIGs Defense Information Systems Agency Security Technical Implementation Guides NIST (National Institute of Standards and Technology) co-hosts with DHS (Department of Homeland Security) security configuration checklists on the National Vulnerability Database HQ Las Vegas, Nevada Target Product: R&D Orange, IBM California OS390 15

16 Regulatory Compliance Payment Card Industry Data Security Standard Health Insurance Portability and Accountability Act Health Information Technology for Economic and Clinical Health HIPAA HITECH PCI DSS Compliance GLBA Gramm-Leach-Bliley Act Federal Information System Controls Audit Manual FISCAM Challenges SOX NIST STIG National Institute of Standards and Technology Security Technical Implementation Guides Sarbanes-Oxley Act The identified security issues present risk to regulatory / industry compliance standards depending on the data present within the assessed system 16

17 Origins of Best Practices Subjective Source: Vanguard Best Practices HQ Las Vegas, Nevada Professional Services Consultants with an average of 30+ years experience Based on our technical understanding of z/os and key Subsystem software Related to risks and exposures identified in hundreds of Security Assessments conducted over more than 20 years Each Security Assessments involves several hundred tests New assessment tests added as required R&D Orange, California 17

18 Vanguard's Assessment Process Analysis of over Hundreds of Assessments Private firms across numerous industries Various governmental agencies: Federal State Local Totaling over 1800 Individual Findings Over 300 unique Findings Correlated to regulations or compliance requirements Categorized by Severity and Remediation effort 18

19 Vanguard s Exposure Severity Rating SEVERE (needs immediate remediation) Immediate unauthorized access into a system Elevated authorities or attributes Cause system wide outages the ability to violate IBM s Integrity Statement HIGH (needs remediation in the near future) Vulnerabilities that provide a high potential of disclosing sensitive or confidential data cause a major sub-system outage assignment of excessive access to resources MEDIUM(needs a plan for remediation within a reasonable period) Vulnerabilities that provide information and/or access that could potentially lead to compromise the inability to produce necessary audit trails LOW (should be remediated when time and resources permit) Implementation or configuration issues that have the possibility of degrading performance and/or security administration 19

20 Vulnerability Assessment Findings Scope: Vanguard s Top Ten z/os Risks Identified in Client Security Assessments Excessive Number of User IDs with No Password Interval Inappropriate Usage of z/os UNIX Superuser Privilege UID(0) Sensitive Data Sets with UACC Greater than NONE Critical Data Set Profiles with UACC Greater than READ Started Task IDs are not Defined as PROTECTED IDs Improper Use or Lack of UNIXPRIV Profiles Excessive Access to the SMF Data Sets Excessive Access to APF Libraries Excessive Access to z/os UNIX File System Data Sets RACF Database is not Adequately Protected Data collected from hundreds of security assessments performed by Vanguard Integrity Professionals. 20

21 Top Ten Assessment Finding #1 Finding Excessive Number of User IDs with No Password Interval Explanation User IDs with no password Interval are not required to change their passwords. Risk Recommended Best Practice and Remediation SEVERE - Since passwords do not need to be changed periodically, people who knew a password for an ID could still access that ID even if they are no longer authorized users. Review each of the personal user profiles to determine why they require NOINTERVAL. Their passwords should adhere to the company policy regarding password changes. If the user ID is being used for started tasks or surrogate, it should be reviewed and changed to PROTECTED. If the user ID is being used for off platform process, then review controls for where the passwords are stored and consider converting to usage of digital certificates or other alternatives. 21

22 Top Ten Assessment Finding #2 Finding Inappropriate Usage of z/os UNIX Superuser Privilege UID(0) Explanation Risk Recommended Best Practice and Remediation User IDs with z/os UNIX superuser authority, UID(0), have full access to all UNIX directories and files and full authority to administer z/os UNIX. SEVERE - Since the UNIX environment is the z/os portal for critical applications such as file transfers, Web applications, and TCPIP connectivity to the network in general, the ability of these superusers to accidentally or maliciously affect these operations is a serious threat. No personal user IDs should be defined with an OMVS segment specifying UID(0). The assignment of UID(0) authority should be minimized by managing superuser privileges by granting access to one or more of the BPX.qualifier profiles in the FACILITY class or access to one or more profiles in the UNIXPRIV class for both personal user IDs and IDs associated with started tasks for which UID(0) is not required.. 22

23 Top Ten Assessment Finding #3 Finding Sensitive Data Sets with UACC Greater than NONE Explanation Risk Recommended Best Practice and Remediation The UACC value for a dataset profile defines the default level of access to which any user whose user ID or a group to which it has been connected does not appear in the access list. SEVERE Sensitive data sets that are protected by a RACF profile with a UACC greater than NONE allow most users with system access to read or modify these data sets. In addition, users may be able to delete any data set covered by a dataset profile that has a UACC of ALTER. Review each of these profiles and determine whether the UACC is appropriate. For those profiles where the UACC is excessive, you will have to determine who really needs access before changing the UACC. To find out who is accessing these data sets, review SMF data to determine who is accessing the data sets with the UACC. 23

24 Top Ten Assessment Finding #4 Finding Critical Data Sets with UACC Greater than READ Explanation Risk Recommended Best Practice and Remediation The UACC value for a dataset profile defines the default level of access to which any user whose user ID or a group to which it has been connected does not appear in the access list. HIGH Critical data sets that are protected by a RACF profile with a UACC greater than READ will allow most users with system access the ability to modify the data residing in these data sets. In addition, users may be able to delete any data set covered by a dataset profile that has a UACC of ALTER. Review each of these profiles and determine whether the UACC is appropriate. For those profiles where the UACC is excessive, you will have to determine who really needs access before changing the UACC. To find out who is accessing these data sets, review SMF data to determine who is accessing the data sets with greater than READ access and then issue appropriate PERMIT commands based on the review of the SMF data. 24

25 Top Ten Assessment Finding #5 Finding Started Task IDs are not Defined as PROTECTED IDs Explanation Risk Recommended Best Practice and Remediation User IDs associated with started tasks should be defined as PROTECTED which will exempt them from revocation due to inactivity or excessive invalid password attempts, as well as being used to sign on to any application. HIGH - RACF will allow the user ID to be used for the started task even if it has become revoked, but some started tasks may either submit jobs to the internal reader that will fail or may issue a RACROUTE REQUEST=VERIFY macro for the user ID that will also fail. Review all started task user IDs that are not protected. Determine if the user IDs are used for any other function that might require a password. Define the started task user IDs as PROTECTED for those tasks that do not require a password. 25

26 Top Ten Assessment Finding #6 Finding Improper Use or Lack of UNIXPRIV Profiles Explanation The UNIXPRIV class resource rules are designed to give a limited subset of the superuser UID(0) capability. When implemented properly, UNIXPRIV profiles can significantly reduce unnecessary requests for assignment of UID(0) to user IDs. Risk HIGH - Without UNIXPRIV profiles defined, administrator IDs would require superuser ability through the assignment of UID(0) or access to the BPX.SUPERUSER profile in the FCILITY class.. The ability of these superusers to accidentally or maliciously affect the operation of your z/os UNIX system environment is a serious threat. Recommended Best Practice and Remediation Review the users activity that are currently defined as SUPERUSERs to determine if granular profiles may be defined in the UNIXPRIV class that will authorize their activity. Refine the access list and define more granular profiles based upon the superuser functions that the users with UID(0) need. 26

27 Top Ten Assessment Finding #7 Finding Excessive Access to SMF Data Sets Explanation Risk Recommended Best Practice and Remediation SMF data collection is the system activity journaling facility of the z/os system. With the proper parameter specifications it provides an audit trail of system activity and also serves as the basis to ensure individual user accountability. HIGH - The ability to READ SMF data enables someone to identify potential opportunities to breach your security. If UPDATE or higher access is granted, a risk of audit log corruption exists. Appropriate access control for the unloaded data is also critical to ensure a valid chain of custody. Ensure that access authority to SMF collection files is limited to only appropriate systems programming staff and and/or batch jobs that perform SMF dump processing and ensure that any UPDATE or higher accesses are being logged. 27

28 Top Ten Assessment Finding #8 Finding Excessive Access to APF Libraries Explanation Risk Recommended Best Practice and Remediation Authorized Program Facility (APF) libraries are an integral part of the z/os architecture to enable maintenance of the integrity of the z/os operating system environment. Libraries designated as APF allow programs to execute with the authority of z/os itself, so the ability to modify these libraries must be strictly controlled. SEVERE - UPDATE or higher access to an APF library can allow an individual to create an authorized program which can bypass security controls and execute privileged instructions. UPDATE or higher access should be limited to senior systems support staff. Review the protection of all APF libraries. APF libraries should be protected by RACF profiles that cover only one or more APF libraries, e.g. a fully qualified generic profile. Remove or change inappropriate access list entries and ensure that any UPDATE activity is logged to SMF. 28

29 Top Ten Assessment Finding #9 Finding Excessive Access to z/os UNIX File System Data Sets Explanation Risk Recommended Best Practice and Remediation For the z/os UNIX environment, there are z/os data sets that contain operating system components and data sets that contain HFS file systems with application system and user data. All of these UNIX file system data sets require proper protection in RACF to enforce desired access controls. HIGH - Anyone that has at least READ access to the z/os File System data sets can make a copy and possibly view the contents of the z/os UNIX files. Determine which users have a legitimate need to access the z/os File System data sets. Then create profiles with appropriate access lists and set the UACC value for these profiles to NONE. 29

30 Top Ten Assessment Finding #10 Finding RACF Database is not Adequately Protected Explanation Risk Recommended Best Practice and Remediation The RACF database contains extremely sensitive security information. No access to the RACF database is required for normal administration activities using either RACF commands or the RACF provided ISPF panels. SEVERE - Any user who has read access to the RACF database or any backup copy could make a copy and then use a cracker program to find passwords for user IDs and could obtain a list of user IDs and resources. Review the protection for the RACF database and any backup copies and remove any access list entries granting access higher than NONE, other than to senior RACF administrators and system staff responsible for running RACF database utilities. 30

31 2016 Top Ten z/os Vulnerabilities The percentage numbers represent the percentages of environments in which Vanguard has found this configuration error in over 200 environments in the last 8 years. 74% Excessive Number of User ID s with no Password Interval SEVERE 60% Inappropriate Usage of z/os UNIX Superuser Privilege, UID(0) SEVERE 54% Sensitive Data Set Profiles with UACC Greater than NONE SEVERE 54% Critical Data Set Profiles with UACC Greater than READ HIGH 53% Started Task IDs are not Defined as PROTECTED IDs HIGH 52% Improper Use or Lack of UNIXPRIV Profiles HIGH 44% Excessive Access to the SMF Data Sets HIGH 42% Excessive Access to APF Libraries SEVERE 42% Excessive Access to z/os UNIX File System Data Sets HIGH 40% RACF Database is not Adequately Protected SEVERE 31

32 2015 Top Ten z/os Vulnerabilities The percentage numbers represent the percentages of environments in which Vanguard has found this configuration error in over 200 environments in the last 8 years. 73% Excessive Number of User ID s with no Password Interval SEVERE 60% Inappropriate Usage of z/os UNIX Superuser Privilege, UID(0) SEVERE 52% Sensitive Data Set Profiles with UACC Greater than NONE SEVERE 52% Critical Data Set Profiles with UACC Greater than READ HIGH 51% Started Task IDs are not Defined as PROTECTED IDs HIGH 51% Improper Use or Lack of UNIXPRIV Profiles HIGH 40% RACF Database is not Adequately Protected SEVERE 39% Excessive Access to APF Libraries SEVERE 38% General Resource Profiles in WARN Mode SEVERE 33% Production Batch Jobs have Excessive Resource Access SEVERE 32

33 Vulnerability Assessment Objectives Improve Security Posture on z/os Insure effective security control implementation Assess security configuration settings which could create exposure conditions Remediate exposures to improve existing level of security 33

34 Vulnerability Assessment Process Data Collectection This is the data collection phase to be able to assess the environment. Data Analysis This is the data analysis phase where the data collected is analyzed for any potential vulnerabilities. Report This is the report phase where the consultant creates a findings reports and discusses the findings and recommendations with the customer Remediation This is remediation phase where the Vanguard consultant explains the results of the data analysis and provides remediation advice. 34

35 Conclusion Questions? 35

36 Thank You! For more information, please visit: Thank You English Thai Arabic Gracias Spanish Danke German Obrigado Brazilian Portuguese Grazie Italian Simplified Chinese Russian Tamil Japanese Korean Hindi Traditional Chinese Merci French 36

Performing a z/os Vulnerability Assessment. Part 2 - Data Analysis. Presented by Vanguard Integrity Professionals

Performing a z/os Vulnerability Assessment. Part 2 - Data Analysis. Presented by Vanguard Integrity Professionals Performing a z/os Vulnerability Assessment Part 2 - Data Analysis Presented by Vanguard Integrity Professionals Legal Notice Copyright 2014 Vanguard Integrity Professionals - Nevada. All Rights Reserved.

More information

Top Ten Security Vulnerabilities in z/os & RACF Security

Top Ten Security Vulnerabilities in z/os & RACF Security Top Ten Security Vulnerabilities in z/os & RACF Security Philip Emrich Senior Professional Services Consultant pemrich@go2vanguard.com Insert Custom Session QR if Desired 9 14 August 2015 SHARE 125 Session

More information

Top Ten Critical Assessment Findings in IBM z/os (RACF ) Environment

Top Ten Critical Assessment Findings in IBM z/os (RACF ) Environment Top Ten Critical Assessment Findings in IBM z/os (RACF ) Environment Philip Emrich Senior Professional Services Consultant pemrich@go2vanguard.com Anaheim, CA 9 14 March 2014 SHARE 122 Session 14965 Legal

More information

Top Ten Security Vulnerabilities in z/os Security Doug Behrends Sr. Professional Services Consultant Vanguard Integrity Professionals

Top Ten Security Vulnerabilities in z/os Security Doug Behrends Sr. Professional Services Consultant Vanguard Integrity Professionals Top Ten Security Vulnerabilities in z/os Security Doug Behrends Sr. Professional Services Consultant Vanguard Integrity Professionals 1 The Issues Is your mainframe critical to your enterprise? Is it central

More information

Performing a z/os Vulnerability Assessment. Part 3 - Remediation. Presented by Vanguard Integrity Professionals

Performing a z/os Vulnerability Assessment. Part 3 - Remediation. Presented by Vanguard Integrity Professionals Performing a z/os Vulnerability Assessment Part 3 - Remediation Presented by Vanguard Integrity Professionals Legal Notice Copyright 2014 Vanguard Integrity Professionals - Nevada. All Rights Reserved.

More information

Performing a z/os Vulnerability Assessment. Part 1 - Data Collection. Presented by Vanguard Integrity Professionals

Performing a z/os Vulnerability Assessment. Part 1 - Data Collection. Presented by Vanguard Integrity Professionals Performing a z/os Vulnerability Assessment Part 1 - Data Collection Presented by Vanguard Integrity Professionals Legal Notice Copyright 2014 Vanguard Integrity Professionals - Nevada. All Rights Reserved.

More information

Vanguard Configuration Manager Customization and Use

Vanguard Configuration Manager Customization and Use SECURITY & COMPLIANCE CONFERENCE 2016 Vanguard Configuration Manager Customization and Use Bruce Schaefer Manager, Mainframe Products (GRC) VSS-5 Legal Notice Copyright All Rights Reserved. You have a

More information

Jim McNeill. Vanguard Professional Services VSS10 & VSS13

Jim McNeill. Vanguard Professional Services VSS10 & VSS13 Jim McNeill Vanguard Professional Services VSS10 & VSS13 1 2 Legal Notice Copyright 2017 Copyright by Vanguard Integrity Professionals, Inc. All rights reserved. Unauthorized reproduction, modification,

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

Vanguard Active Alerts. Jim McNeill Sr Consultant

Vanguard Active Alerts. Jim McNeill Sr Consultant Vanguard Active Alerts Jim McNeill Sr Consultant Legal Notice Copyright All Rights Reserved. You have a limited license to view these materials for your organization s internal purposes. Any unauthorized

More information

16898: A Forensic Analysis of Security Events on System z, Without the Use of SMF Data

16898: A Forensic Analysis of Security Events on System z, Without the Use of SMF Data 16898: A Forensic Analysis of Security Events on System z, Without the Use of SMF Data Brian Marshall Vice President, Research and Development Vanguard Integrity Professionals Monday March 2, 2015 Insert

More information

Presented by Jim McNeill Vanguard Professional Services

Presented by Jim McNeill Vanguard Professional Services Presented by Jim McNeill Vanguard Professional Services 2016 Vanguard Integrity Professionals, Inc. 1 Legal Notice Copyright 2016 Vanguard Integrity Professionals, Inc. All Rights Reserved. You have a

More information

John Hilman. Vanguard Professional Services BAS08

John Hilman. Vanguard Professional Services BAS08 John Hilman Vanguard Professional Services BAS08 1 2 Legal Notice Copyright 2017 Copyright by Vanguard Integrity Professionals, Inc. All rights reserved. Unauthorized reproduction, modification, publication,

More information

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES:

SOLUTIONS BRIEFS. ADMINISTRATION (Solutions Brief) KEY SERVICES: (Solutions Brief) An integrated cybersecurity Administration solution for securing any Large Enterprise. The Industry s most complete protection for the Large Enterprise and Cloud Deployments. KEY SERVICES:

More information

VANGUARD Policy Manager TM

VANGUARD Policy Manager TM Compliance Endures that RACF commands comply with company policy Remediation Provides proactive enforcement, corrects commands in accordance with corporate policies Auditing Provides and audit trail within

More information

VANGUARD POLICY MANAGERTM

VANGUARD POLICY MANAGERTM VANGUARD TM VANGUARD dramatically reduces security risks and improves regulatory compliance, minimizing the need for expensive remediation, while increasing staff productivity. Policy Manager provides

More information

How Vanguard Solves. Your PCI DSS Challenges. Title. Sub-title. Peter Roberts Sr. Consultant 5/27/2016 1

How Vanguard Solves. Your PCI DSS Challenges. Title. Sub-title. Peter Roberts Sr. Consultant 5/27/2016 1 How Vanguard Solves Title Your PCI DSS Challenges Sub-title Peter Roberts Sr. Consultant 5/27/2016 1 AGENDA 1. About Vanguard/Introductions 2. What is PCI DSS 3. PCI DSS 3.1/3.2 Important Dates 4. PCI

More information

POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE)

POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE) POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE) VANGUARD POLICY MANAGER dramatically reduces security risks and improves regulatory compliance, minimizing the need for expensive remediation,

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

GLOBAL ENCRYPTION TRENDS STUDY

GLOBAL ENCRYPTION TRENDS STUDY GLOBAL ENCRYPTION TRENDS STUDY April 2017 EXECUTIVE SUMMARY EXECUTIVE SUMMARY Ponemon Institute is pleased to present the findings of the 2017 Global Encryption Trends Study, sponsored by Thales e-security.

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee. 2017 Varonis Data Risk Report 47% of organizations have at least 1,000 sensitive files open to every employee. An Analysis of the 2016 Data Risk Assessments Conducted by Varonis Assessing the Most Vulnerable

More information

Insurance Industry - PCI DSS

Insurance Industry - PCI DSS Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services. Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance with the

More information

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. Word Count: 2,268 Physician practices have lived with the reality of HIPAA for over twenty years. In that time, it has likely

More information

Building a Case for Mainframe Security

Building a Case for Mainframe Security Building a Case for Mainframe Security Dr. Paul Rohmeyer, Ph.D. Stevens Institute of Technology Hoboken, New Jersey June 13-15, 2010 1 AGENDA - Problem Statement - Defining Security - Understanding Mainframe

More information

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016 Cybersecurity Conference Presentation North Bay Business Journal September 27, 2016 1 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice

More information

RACF Groups. John Hilman BAS02. Vanguard Professional Services

RACF Groups. John Hilman BAS02. Vanguard Professional Services RACF Groups John Hilman Vanguard Professional Services BAS02 1 2 Legal Notice Copyright 2017 Copyright by Vanguard Integrity Professionals, Inc. All rights reserved. Unauthorized reproduction, modification,

More information

Is Your z/os System Secure?

Is Your z/os System Secure? Ray Overby Key Resources, Inc. Info@kr-inc.com (312) KRI-0007 A complete z/os audit will: Evaluate your z/os system Identify vulnerabilities Generate exploits if necessary Require installation remediation

More information

SHARE in Pittsburgh Session 15801

SHARE in Pittsburgh Session 15801 HMC/SE Publication and Online Help Strategy Changes with Overview of IBM Resource Link Tuesday, August 5th 2014 Jason Stapels HMC Development jstapels@us.ibm.com Agenda Publication Changes Online Strategy

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Ponemon Institute s 2018 Cost of a Data Breach Study

Ponemon Institute s 2018 Cost of a Data Breach Study Ponemon Institute s 2018 Cost of a Data Breach Study September 18, 2018 1 IBM Security Speakers Deborah Snyder CISO State of New York Dr. Larry Ponemon Chairman and Founder Ponemon Institute Megan Powell

More information

ISO in the world today

ISO in the world today ISO 27001 in the world today 1 Agenda ISO 27001 worldwide Why ISO 27001 Framework to implement ISO 27001 2 ISO 27001 worldwide Source: ISO Annual Survey 3 ISO 27001 worldwide Number of Certificates Year

More information

GLOBAL ENCRYPTION TRENDS STUDY

GLOBAL ENCRYPTION TRENDS STUDY GLOBAL ENCRYPTION TRENDS STUDY April 2018 1 PONEMON INSTITUTE RESEARCH REPORT EXECUTIVE SUMMARY Ponemon Institute is pleased to present the findings of the 2018 Global Encryption Trends Study, 1 sponsored

More information

What is PCI/DSS and What s new Presented by Brian Marshall Vanguard Professional Services

What is PCI/DSS and What s new Presented by Brian Marshall Vanguard Professional Services What is PCI/DSS and What s new Presented by Brian Marshall Vanguard Professional Services 4/28/2016 1 AGENDA 1.About Vanguard/Introductions 2.What is PCI DSS History 3.High Level Overview 4.PCI DSS 3.0/3.1/3.2

More information

Cloud Communications for Healthcare

Cloud Communications for Healthcare Cloud Communications for Healthcare Today, many powerful business communication challenges face everyone in the healthcare chain including clinics, hospitals, insurance providers and any other organization

More information

GLOBAL PKI TRENDS STUDY

GLOBAL PKI TRENDS STUDY 2018 GLOBAL PKI TRENDS STUDY Sponsored by Thales esecurity Independently conducted by Ponemon Institute LLC SEPTEMBER 2018 EXECUTIVE SUMMARY #2018GlobalPKI Mi Ponemon Institute is pleased to present the

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

IBM Internet Security Systems October Market Intelligence Brief

IBM Internet Security Systems October Market Intelligence Brief IBM Internet Security Systems October 2007 Market Intelligence Brief Page 1 Contents 1 All About AIX : Security for IBM AIX 1 AIX Adoption Rates 2 Security Benefits within AIX 3 Benefits of RealSecure

More information

VANGUARD INTEGRITY PROFESSIONALS Page 1

VANGUARD INTEGRITY PROFESSIONALS Page 1 VANGUARD CONFIGURATION MANAGER (AUDIT/COMPLIANCE) Vanguard Configuration Manager automates review of current z/os Security Server configurations against prevailing standards to include DISA STIG, NIST,

More information

Overview. Business value

Overview. Business value PRODUCT SHEET CA Top Secret for z/vse CA Top Secret for z/vse CA Top Secret for z/vse provides innovative and comprehensive security for business transaction environments which enable your business to

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

Vanguard Advisor TM Your Way: Enhanced Masking, Report Formatting and Exception Criteria. Presented by Vanguard Integrity Professionals

Vanguard Advisor TM Your Way: Enhanced Masking, Report Formatting and Exception Criteria. Presented by Vanguard Integrity Professionals Vanguard Advisor TM Your Way: Enhanced Masking, Report Formatting and Exception Criteria Presented by Vanguard Integrity Professionals Legal Notice Copyright 2013 Vanguard Integrity Professionals, Inc.

More information

DATA SHEET VANGUARD CONFIGURATION MANAGER TM KEY FEATURES: VANGUARD TAKES THE TARGET OFF YOUR

DATA SHEET VANGUARD CONFIGURATION MANAGER TM KEY FEATURES: VANGUARD TAKES THE TARGET OFF YOUR TM Vanguard automates review of current z/os Security Server configurations against prevailing standards to include DISA STIG, NIST, and DB2 hardening standards and Vanguard Best Practices dramatically

More information

HIPAA Regulatory Compliance

HIPAA Regulatory Compliance Secure Access Solutions & HIPAA Regulatory Compliance Privacy in the Healthcare Industry Privacy has always been a high priority in the health profession. However, since the implementation of the Health

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Tracking and Reporting

Tracking and Reporting Secure File Transfer Tracking and Reporting w w w. b i s c o m. c o m 321 Billerica Road, Chelmsford, MA phone: 978-250-1800 email: sales@biscom.com EXECUTIVE SUMMARY The Internet has made it easier than

More information

Subject: University Information Technology Resource Security Policy: OUTDATED

Subject: University Information Technology Resource Security Policy: OUTDATED Policy 1-18 Rev. 2 Date: September 7, 2006 Back to Index Subject: University Information Technology Resource Security Policy: I. PURPOSE II. University Information Technology Resources are at risk from

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Second International Barometer of Security in SMBs

Second International Barometer of Security in SMBs 1 2 Contents 1. Introduction. 3 2. Methodology.... 5 3. Details of the companies surveyed 6 4. Companies with security systems 10 5. Companies without security systems. 15 6. Infections and Internet threats.

More information

Uncovering the Risk of SAP Cyber Breaches

Uncovering the Risk of SAP Cyber Breaches Uncovering the Risk of SAP Cyber Breaches Research sponsored by Onapsis Independently Conducted by Ponemon Institute LLC February 2016 1 Part 1. Introduction Uncovering the Risks of SAP Cyber Breaches

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Securing Mainframe File Transfers and TN3270

Securing Mainframe File Transfers and TN3270 Securing Mainframe File Transfers and TN3270 with SSH Tectia Server for IBM z/os White Paper October 2007 SSH Tectia provides a versatile, enterprise-class Secure Shell protocol (SSH2) implementation for

More information

Cyber Security. It s not just about technology. May 2017

Cyber Security. It s not just about technology. May 2017 Cyber Security It s not just about technology May 2017 Introduction The Internet has opened a new frontier in warfare: everything is networked and anything networked can be hacked. - World Economic Forum

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

Reducing Cybersecurity Costs & Risk through Automation Technologies

Reducing Cybersecurity Costs & Risk through Automation Technologies Reducing Cybersecurity Costs & Risk through Automation Technologies Sponsored by Juniper Networks Independently conducted by Ponemon Institute LLC Publication Date: November 2017 Ponemon Institute Research

More information

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking?

Have breaches declined since the massive Heartland Payments leak in 2008? What proportion of breaches are the result of hacking? The financial sector struggles with data leakage in part because many such organizations rely on dinosaurs - security solutions that struggle to protect data outside the corporate network. These orgs also

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators

Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators Weighing in on the Benefits of a SAS 70 Audit for Third Party Administrators With increasing oversight and growing demands for industry regulations, third party assurance has never been under a keener

More information

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background

Agenda. Introduction. Key Concepts. The Role of Internal Auditors. Business Drivers Identity and Access Management Background Identity and Access Management IIA Detroit Chapter Dinner Meeting Vis Ta Tech Conference Center January 8, 2008 Stuart McCubbrey Director, Information Technology Audit General Motors Corporation Sajai

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

CICS insights from IT professionals revealed

CICS insights from IT professionals revealed CICS insights from IT professionals revealed A CICS survey analysis report from: IBM, CICS, and z/os are registered trademarks of International Business Machines Corporation in the United States, other

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM 2014 SIEM Efficiency Report Hunting out IT changes with SIEM 74% OF USERS ADMITTED THAT DEPLOYING A SIEM SOLUTION DIDN T PREVENT SECURITY BREACHES FROM HAPPENING Contents Introduction 4 Survey Highlights

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC Auditing and Monitoring for HIPAA Compliance HCCA COMPLIANCE INSTITUTE 2003 April, 2003 Presented by: Suzie Draper Sheryl Vacca, CHC 1 The Elements of Corporate Compliance Program There are seven key elements

More information

PROTECTING BRANDS IN CYBERSPACE

PROTECTING BRANDS IN CYBERSPACE Speaker Profile Abhishek Agarwal, CIPP/US: Security & Privacy Leader at Kraft Foods Manage compliance programs to safeguard consumer, customers and employee information. Responsible for protecting brand

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS SOLUTION BRIEF TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED CONTROLS..: Tripwire security controls capture activity data from monitored assets no matter if you rely on physical, virtual,

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

CISO View: Top 4 Major Imperatives for Enterprise Defense

CISO View: Top 4 Major Imperatives for Enterprise Defense CISO View: Top 4 Major Imperatives for Enterprise Defense James Christiansen Chief Information Security Officer Evantix, Inc. Gary Terrell CIPP Chief Information Security Officer Adobe Session ID: Star

More information

The Third Annual Study on the Cyber Resilient Organization

The Third Annual Study on the Cyber Resilient Organization The Third Annual Study on the Cyber Resilient Organization Global Independently conducted by the Ponemon Institute Sponsored by IBM Resilient Publication Date: March 2018 Ponemon Institute Research Report

More information

Analyzer runs thousands of integrity checks for both RACF and z/os Security Server.

Analyzer runs thousands of integrity checks for both RACF and z/os Security Server. Analyze SmartLink SmartAssist Compliance Provides audit analysis for event activity and runs thousands of integrity checks for RACF and z/os Security Servers Provides integration with other Vanguard software

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

mhealth SECURITY: STATS AND SOLUTIONS

mhealth SECURITY: STATS AND SOLUTIONS mhealth SECURITY: STATS AND SOLUTIONS www.eset.com WHAT IS mhealth? mhealth (also written as m-health) is an abbreviation for mobile health, a term used for the practice of medicine and public health supported

More information

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls The Convergence of Security and Compliance How Next Generation Endpoint Security Manages 5 Core Compliance Controls Table of Contents Introduction.... 3 Positive versus Negative Application Security....

More information

Complete document security

Complete document security DOCUMENT SECURITY Complete document security Protect your valuable data at every stage of your workflow Toshiba Security Solutions DOCUMENT SECURITY Without a doubt, security is one of the most important

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information