Physical Rack Level Security: Restricting and Monitoring Access at the Rack. Mike Fahy Business Development Manager, EAS Southco, Inc.

Size: px
Start display at page:

Download "Physical Rack Level Security: Restricting and Monitoring Access at the Rack. Mike Fahy Business Development Manager, EAS Southco, Inc."

Transcription

1 Physical Rack Level Security: Restricting and Monitoring Access at the Rack Mike Fahy Business Development Manager, EAS Southco, Inc.

2 Agenda Data center security Drivers behind the need to improve rack level security Affected data centers Electronic locking mechanisms What to monitor Access control technologies Solutions Retrofit situations

3 Typical Data Center Security

4 How Far Does Physical Security Extend?

5 Rack Security Levels Open Racks / Doorless Racks Mechanically latched / locked door Single point / Multi-point Combination locks Chain & Padlock Electronic Locks

6 Securing Data Database breaches and cyber crime cost the global economy more than $400 billion annually. Juniper research predicts it could hit $2 trillion globally by * Source: 2015 Cost of Cyber Crime Study: United States, Ponemon Institute, October 2015.

7 Biggest Challenges Presented By the Growth of the Volume of Data Source: Cloudera and Intel jointly commissioned Unisphere Research, a division of Information Today, Inc., to survey IT and corporate line of business managers involved in or responsible for data center operations. April 2016

8 Recent data from IBM Security Services shows 55% of all attacks were found to be carried out by malicious Insider Threats Outrank External Attacks insiders or inadvertent actors. Source: IBM 2015 Cyber Security Intelligence Index, Figure 5

9 Inadvertent or Malicious Action On September 23, 2014 the FBI released a warning about the security risks posed by disgruntled and former employees. The exploitation of business networks and servers by disgruntled and/or former employees has resulted in several significant FBI investigations in which individuals used their access to destroy data, steal proprietary software, obtain customer information, purchase unauthorized goods and services using customer accounts, and gain a competitive edge at a new company. Source:

10 Regulatory Compliance Requirements PCI-DSS, Payment Card Industry Data Security Standard Any physical access to data or systems that house cardholder data provides the opportunity for individuals to access devices or data and to remove systems or hardcopies, and should be appropriately restricted HIPAA Health Insurance Portability & Accountability Act Physical measures, policies and procedures to protect a covered entities electronic information systems and related buildings and equipment, from natural and environmental hazards, and unauthorized intrusion SOX Sarbanes Oxley SCN 404 Management assessment of internal controls controls that pertain to the preparation of financial statements FISMA Federal Information Security Management Act Organizations must limit physical access to information systems, equipment and the respective operating environments to authorized individuals. CIP Critical Infrastructure Protection Act Protecting Critical Cyber Assets by restricting, monitoring and logging physical access. CJIS (Criminal Justice Information Services), FedRamp (Federal Risk and Authorization Management Program), SSAE16 SOC2

11 Affected Data Centers Financial Healthcare Colocation Government Utilities Universities

12 Rack Access Evolution Traditional Rack Access Intelligent Physical Security Security Compliance Convenience Cabinet level mechanical key lock Single or multiple key codes Manual access management Electronic locking Digital access credentials Integrated access control systems

13 Front door/back door Multi-bay cabinets Centralized vs dedicated access control Remote Access Virtual Cages Hot aisle containment Design Considerations

14 Electronic door strikes Electromagnets Fixed cam locks Swing handles Cam locks Push to close locks Slide bolts Rotary style Pin latches Electronic Locking Mechanisms

15 Lock status Electrically locked/unlocked Mechanically locked/unlocked Latch status Handle up/down Locked mechanism Door status high temp Link to IP Camera What to Monitor

16 Override Solutions Mechanical Integrated key lock Engage with key lock Cable Keyed panel access Electrical Redundant power Override power key Separate power terminals

17 Keypad something you know RFID something you have Prox (125 KHz) Smart Card (13.56 MHz) Access Control Technologies Biometrics something that is you Fingerprint / Hand / Eye

18 Access Control Technologies Advantage Disadvantage Keypads No credential to carry Security risk RF Proximity Building integration Requires physical credential Better security Electronic keys Easier transition, familiarity Management of electronic keys Biometrics No credential, nothing to recall Acceptance, reliability Remote control Higher security Less convenience Standalone Simplified setup no software No remote credential management Networked wired, wireless Remote management More complex install

19 Integrated Access Control Access Control Reader and Electronic Lock in one product No additional drilling or cutting required for access control reader

20 Self Contained Electronic Locks Access control and electronic locking in one product Easy transition from mechanical keyed locks to electronic access Keypad or RFID Card Options Typically battery based solutions Standalone no software or networking No real time monitoring Sneakernet set-up and audit trail Some work with multi-point latch systems

21 Integration With Existing Building Physical Access Control (PAC) System Utilizes existing infrastructure Same software that controls access to the building front door controls access to rack doors Building access credentials can be used at rack level Adding capacity to building PAC system can be costly Wiring needs to run from each cabinet to building PAC system panel

22 Independent Networked Access Control System Systems specifically designed for rack level security Have their own software and user interface Building access credentials can still be used at rack level Some communicate with existing PAC system to share credentials and transactions Some are bus based, some are network appliances

23 New build vs retrofit Existing panel preps Electronic Access Retrofit Install Warranty (no drilling / cutting) Electronic Deadbolt Access control reader & wiring integration

24 Summary Electronic access solutions at the rack provide the ultimate protection of data integrity Select from basic standalone to fully IP based networked solutions Electronic lock is the most critical element Flexible electronic locking devices can be integrated with any remote access control system Retrofits require appropriate planning for wiring and lock install

25 Thank you for your participation!

Preventing Outages by Monitoring, Managing, and Controlling the Data Center Environment

Preventing Outages by Monitoring, Managing, and Controlling the Data Center Environment Preventing Outages by Monitoring, Managing, and Controlling the Data Center Environment APC BY SCHNEIDER ELECTRIC: NETBOTZ EGUIDE Data centers are under greater threat than ever. According to the Ponemon

More information

6 Tips to Find the Right Colocation Center for You

6 Tips to Find the Right Colocation Center for You 6 Tips to Find the Right Colocation Center for You Choosing a colocation provider is one of the most important IT decisions you can make for your business. Think about it; your most valuable technology

More information

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016 Cybersecurity Conference Presentation North Bay Business Journal September 27, 2016 1 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

THREE COLOCATION MYTHS HEALTHCARE PROVIDERS SHOULD LEAVE BEHIND. Exploring Security, Compliance, and Performance in Healthcare IT

THREE COLOCATION MYTHS HEALTHCARE PROVIDERS SHOULD LEAVE BEHIND. Exploring Security, Compliance, and Performance in Healthcare IT THREE COLOCATION MYTHS HEALTHCARE PROVIDERS SHOULD LEAVE BEHIND Exploring Security, Compliance, and Performance in Healthcare IT According to a recent Spiceworks survey of IT professionals working in the

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

Digitus Biometrics Product Catalogue. Request a quote or design assistance by ing or calling

Digitus Biometrics Product Catalogue. Request a quote or design assistance by  ing or calling Digitus Biometrics 2015 Product Catalogue Request a quote or design assistance by emailing sales@digitus-biometrics.com or calling 912.231.8175. Table of Contents Access Control Solutions db ServerRack

More information

The Medeco Solution for Controlled Access and Accountability

The Medeco Solution for Controlled Access and Accountability Medeco XT The Medeco Solution for Controlled Access and Accountability Medeco XT is a powerful Intelligent Key System that uses innovative technology to deliver a flexible, cost-effective solution for

More information

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

CONSIDERATIONS BEFORE MOVING TO THE CLOUD CONSIDERATIONS BEFORE MOVING TO THE CLOUD What Management Needs to Know Part I By Debbie C. Sasso Principal When talking technology today, it s very rare that the word Cloud doesn t come up. The benefits

More information

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry SECURITY ON AWS By Max Ellsberry AWS Security Standards The IT infrastructure that AWS provides has been designed and managed in alignment with the best practices and meets a variety of standards. Below

More information

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE INTRODUCTION AGENDA 01. Overview of Cloud Services 02. Cloud Computing Compliance Framework 03. Cloud Adoption and Enhancing

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

SoftLayer Security and Compliance:

SoftLayer Security and Compliance: SoftLayer Security and Compliance: How security and compliance are implemented and managed Introduction Cloud computing generally gets a bad rap when security is discussed. However, most major cloud providers

More information

Secret Server HP ArcSight Integration Guide

Secret Server HP ArcSight Integration Guide Secret Server HP ArcSight Integration Guide Table of Contents Meeting Information Security Compliance Mandates: Secret Server and ArcSight SIEM Integration... 1 The Secret Server Approach to Privileged

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

Administration and Data Retention. Best Practices for Systems Management

Administration and Data Retention. Best Practices for Systems Management Administration and Data Retention Best Practices for Systems Management Agenda Understanding the Context for IT Management Concepts for Managing Key IT Objectives Aptify and IT Management Best Practices

More information

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

CONSIDERATIONS BEFORE MOVING TO THE CLOUD CONSIDERATIONS BEFORE MOVING TO THE CLOUD 44 Bearfoot Road, Suite 1A Northborough, MA 01532 ceservices.com 508-919-8280 info@ceservices.com Contents Introduction..3 Organizational Compliance Related to

More information

Mobile Security / Mobile Payments

Mobile Security / Mobile Payments Mobile Security / Mobile Payments Leslie K. Lambert CISSP, CISM, CISA, CRISC, CIPP/US, CIPP/G VP, Chief Information Security Officer Juniper Networks Professional Techniques - Session T23 MOBILE SECURITY

More information

Oracle Database Vault

Oracle Database Vault An Oracle White Paper July 2009 Oracle Database Vault Introduction... 3 Oracle Database Vault... 3 Oracle Database Vault and Regulations... 4 Oracle Database Vault Realms... 5 Oracle Database Vault Command

More information

Cabinet Lock Overview ELECTRONIC SECURITY HARDWARE HES & SECURITRON MEDECO

Cabinet Lock Overview ELECTRONIC SECURITY HARDWARE HES & SECURITRON MEDECO Cabinet Lock Overview ELECTRONIC SECURITY HARDWARE HES & SECURITRON MEDECO Flexible Scalable Repeatable As the access control industry continues to evolve, non-traditional openings such as cabinets represent

More information

Remote Management of Data Center White Space: What to Manage and How? Ashish Moondra Sr. Product Manager Chatsworth Products

Remote Management of Data Center White Space: What to Manage and How? Ashish Moondra Sr. Product Manager Chatsworth Products Remote Management of Data Center White Space: What to Manage and How? Ashish Moondra Sr. Product Manager Chatsworth Products Learning Outcomes Need for Remote Management of Whitespace Understand Elements

More information

Building a Security & Compliance Strategy with the Cloud

Building a Security & Compliance Strategy with the Cloud Building a Security & Compliance Strategy with the Cloud AGENDA Introductions Definition and Overview Current Threat Landscape Current Compliance Landscape Shared Responsibility Five Steps Final Thoughts

More information

Cyber Security Issues

Cyber Security Issues RHC Summit 6/9/2017 Cyber Security Issues Dennis E. Leber CISO CHFS Why is it Important? Required by Law Good Business Strategy Right Thing to Do Why is it Important? According to Bitglass' 2017 Healthcare

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

DIGITUS BIOMETRICS PRODUCT GUIDE 2013

DIGITUS BIOMETRICS PRODUCT GUIDE 2013 DIGITUS BIOMETRICS PRODUCT GUIDE 2013 When it comes time to requesting a quote or design assistance, you can submit your request by email to sales@digitus-biometrics.com or call us direct at 912.231.8175.

More information

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA Cyber Security in M&A Joshua Stone, CIA, CFE, CISA Agenda About Whitley Penn, LLP The Threat Landscape Changed Cybersecurity Due Diligence Privacy Practices Cybersecurity Practices Costs of a Data Breach

More information

Digitus Biometrics Product Guide

Digitus Biometrics Product Guide Digitus Biometrics Product Guide 2014 When it comes time to requesting a quote or design assistance, you can submit your request by email to sales@digitus-biometrics.com or call us direct at 912.231.8175.sales@digitus-biometrics.com

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards. Security Practices Freshservice Security Practices Freshservice is online IT service desk software that allows IT teams of organizations to support their users through email, phone, website and mobile.

More information

Building a Case for Mainframe Security

Building a Case for Mainframe Security Building a Case for Mainframe Security Dr. Paul Rohmeyer, Ph.D. Stevens Institute of Technology Hoboken, New Jersey June 13-15, 2010 1 AGENDA - Problem Statement - Defining Security - Understanding Mainframe

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Deloitte & Touche LLP 1 Speaker Introduction Sanjeev

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

Cloud Communications for Healthcare

Cloud Communications for Healthcare Cloud Communications for Healthcare Today, many powerful business communication challenges face everyone in the healthcare chain including clinics, hospitals, insurance providers and any other organization

More information

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY

SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY SQL Compliance Whitepaper HOW COMPLIANCE IMPACTS BACKUP STRATEGY THE INTERSECTION OF COMPLIANCE AND DIGITAL DATA Organizations of all sizes and shapes must comply with government and industry regulations.

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

You Might Know Us As. Copyright 2016 TierPoint, LLC. All rights reserved.

You Might Know Us As. Copyright 2016 TierPoint, LLC. All rights reserved. April 14, 2016 You Might Know Us As. 2012 2014 2 TierPoint Corporate Overview TierPoint Data Center Footprint* TierPoint Key Statistics Employees: 870 Markets: 24 Data Centers: 38 Total Raised Floor: 599,000

More information

Unique access control box. Usage scenarios

Unique access control box. Usage scenarios 2N Access Unit Unique access control box Usage scenarios Document: Příklady použití 2N Access Unit Page 1 of 8 Date of last revision: 2016-05-13 Content 1. Access Unit usage scenarios (premises entry only)...

More information

Information Security in Corporation

Information Security in Corporation Information Security in Corporation System Vulnerability and Abuse Software Vulnerability Commercial software contains flaws that create security vulnerabilities. Hidden bugs (program code defects) Zero

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations

CRYPTTECH. Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations Cost-effective log management for security and forensic analysis, ensuring compliance with mandates and storage regulations Integration with Numerous Type of Devices Flexible Architectural Configuration

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Cyber Due Diligence: Understanding the New Normal in Corporate Risk

Cyber Due Diligence: Understanding the New Normal in Corporate Risk Cyber Due Diligence: Understanding the New Normal in Corporate Risk Gillian Stacey, Davies Ward Phillips & Vineberg LLP Donald Good, Navigant Consulting Peter Gronvall, Navigant Consulting 8:30 to 10:00

More information

Securing the Grid and Your Critical Utility Functions. April 24, 2017

Securing the Grid and Your Critical Utility Functions. April 24, 2017 Securing the Grid and Your Critical Utility Functions April 24, 2017 1 Securing the Grid Effectively and Efficiently Recent threats to the Electric Grid and the importance of security Standards and Requirements

More information

Cybersecurity for the Electric Grid

Cybersecurity for the Electric Grid Cybersecurity for the Electric Grid Electric System Regulation, CIP and the Evolution of Transition to a Secure State A presentation for the National Association of Regulatory Utility Commissioners March

More information

Cloud-Based Data Security

Cloud-Based Data Security White Paper Cloud-Based Data Security SaaS-built Galileo collects and analyzes customized performance data efficiently, on-demand, via a secure Internet connection. About Galileo Created by the ATS Group,

More information

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS HOW SECURE IS YOUR VPN ACCESS? Remote access gateways such as VPNs and firewalls provide critical anywhere-anytime connections to the networks

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Secure Esri Solutions in the AWS Cloud. CJ Moses, AWS Deputy CISO

Secure Esri Solutions in the AWS Cloud. CJ Moses, AWS Deputy CISO Secure Esri Solutions in the AWS Cloud CJ Moses, AWS Deputy CISO Security in the cloud is a shared responsibility between AWS and the customer AWS Facilities Physical Security Physical Infrastructure Network

More information

Oracle Database Vault

Oracle Database Vault by Craig Moir Of MyDBA November 2010 What Security problems do we face today? The most pressing security problems facing organizations today are : Protecting sensitive data against insider threats; Meeting

More information

Solaire Medical Electronic Lock Instructions

Solaire Medical Electronic Lock Instructions Solaire Medical Electronic Lock Instructions Solaire Medical carts and cabinets feature access control RFID from industry-leader HID and read both iclass (13.56 MHz, 26-bit H10301 format) and Proximity

More information

Will your application be secure enough when Robots produce code for you?

Will your application be secure enough when Robots produce code for you? SESSION ID: ASD-W02 Will your application be secure enough when Robots produce code for you? Hasan Yasar Technical Manager, Faculty Member SEI CMU @securelifecycle With the speed of DevOps It is me! I

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

Summary of FERC Order No. 791

Summary of FERC Order No. 791 Summary of FERC Order No. 791 On November 22, 2013, the Federal Energy Regulatory Commission ( FERC or Commission ) issued Order No. 791 adopting a rule that approved Version 5 of the Critical Infrastructure

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

mhealth SECURITY: STATS AND SOLUTIONS

mhealth SECURITY: STATS AND SOLUTIONS mhealth SECURITY: STATS AND SOLUTIONS www.eset.com WHAT IS mhealth? mhealth (also written as m-health) is an abbreviation for mobile health, a term used for the practice of medicine and public health supported

More information

IT Attestation in the Cloud Era

IT Attestation in the Cloud Era IT Attestation in the Cloud Era The need for increased assurance over outsourced operations/ controls April 2013 Symeon Kalamatianos M.Sc., CISA, CISM Senior Manager, IT Risk Consulting Contents Introduction

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

2015 HFMA What Healthcare Can Learn from the Banking Industry

2015 HFMA What Healthcare Can Learn from the Banking Industry 2015 HFMA What Healthcare Can Learn from the Banking Industry Agenda Introduction- Background and Experience Healthcare vs. Banking The Results OCR Audit Results Healthcare vs. Banking The Theories Practical

More information

Achieving third-party reporting proficiency with SOC 2+

Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Today s organizations do business within a broad ecosystem. Customers, partners, agents,

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

POWERING NETWORK RESILIENCY WITH UPS LIFECYCLE MANAGEMENT

POWERING NETWORK RESILIENCY WITH UPS LIFECYCLE MANAGEMENT POWERING NETWORK RESILIENCY WITH UPS LIFECYCLE MANAGEMENT Network downtime is a business disrupter, cutting off communication between employees and customers, bringing service delivery to a halt. Yet all

More information

Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement

Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement Key Customer Issues to Consider Before Entering into a Cloud Services Arrangement Law Seminars International December 9, 2014 Peter J. Kinsella 303/291-2328 The information provided in this presentation

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

Operational Network Security

Operational Network Security Tim Boerner April 25, 2013 CS598 Network Security Operational Network Security or how I learned that the purpose of network security has little to do with actually securing the network Introduction Thinking

More information

Healthcare HIPAA and Cybersecurity Update

Healthcare HIPAA and Cybersecurity Update Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Healthcare HIPAA and Cybersecurity Update Agenda > Introductions > Cybersecurity

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

Are You Flirting with Risk?

Are You Flirting with Risk? Are You Flirting with Risk? RSA Live Webcast October 15, 2013 Jessica Stanford Sr. Product Marketing Manager, RSA Authentication 1 2 3 4 5 RSA AUTHENTICATION MANAGER 8.0 Agenda Password Problem Market

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 1 Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 2 Government Services 3 Business Education Social CYBERSPACE

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy

HIMSS 15 Doing Better Business in the Era of Data Security and Privacy HIMSS 15 Doing Better Business in the Era of Data Security and Privacy Michael D. Stovsky, Esq. Partner and Chair, Innovations, Information Technology and IP Group Cleveland Columbus Indianapolis Philadelphia

More information

Cybersecurity Checklist Business Action Items

Cybersecurity Checklist Business Action Items Cybersecurity Checklist Business Action Items This section provides a thorough (although not all-inclusive or exhaustive) checklist of action items within the three categories for Incident Management (Planning,

More information

Exploring Emerging Cyber Attest Requirements

Exploring Emerging Cyber Attest Requirements Exploring Emerging Cyber Attest Requirements With a focus on SOC for Cybersecurity ( Cyber Attest ) Introductions and Overview Audrey Katcher Partner, RubinBrown LLP AICPA volunteer: AICPA SOC2 Guide Working

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

IBM Internet Security Systems October Market Intelligence Brief

IBM Internet Security Systems October Market Intelligence Brief IBM Internet Security Systems October 2007 Market Intelligence Brief Page 1 Contents 1 All About AIX : Security for IBM AIX 1 AIX Adoption Rates 2 Security Benefits within AIX 3 Benefits of RealSecure

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Achieving regulatory compliance

Achieving regulatory compliance Achieving regulatory compliance Introduction As greater emphasis is placed on complying with industry and government regulations, securing data as it passes through personal computer systems is crucial

More information

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE SAFER CITIES. THRIVING COMMUNITIES. Critical Infrastructure sectors have become prime targets for cyber criminals due to their vitality to a nation s security and stability. 16

More information

Designing Secure Remote Access Solutions for Substations

Designing Secure Remote Access Solutions for Substations Designing Secure Remote Access Solutions for Substations John R Biasi MBA, CISA, CISSP October 19, 2017 Agenda Brief Biography Interactive Remote Access Dial-Up Access Examples Transient Devices Vendor

More information

Choosing the level that works for you!

Choosing the level that works for you! The Encryption Pyramid: Choosing the level that works for you! Eysha S. Powers eysha@us.ibm.com IBM, Enterprise Cryptography Extensive use of encryption is one of the most impactful ways to help reduce

More information

This Webcast Will Begin Shortly

This Webcast Will Begin Shortly This Webcast Will Begin Shortly If you have any technical problems with the Webcast or the streaming audio, please contact us via email at: webcast@acc.com Thank You! 1 Cybersecurity Changing Landscape

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Emerging Technologies The risks they pose to your organisations

Emerging Technologies The risks they pose to your organisations Emerging Technologies The risks they pose to your organisations 10 June 2016 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things

More information

Law Enforcement Solutions

Law Enforcement Solutions Law Enforcement Solutions DISCOVER ALEN Delivering revolutionary, next-generation cloud solutions for law enforcement. We are a leading provider of cloud solutions for federal, state, and local law enforcement

More information

Asset Management conference 2016

Asset Management conference 2016 Asset Management conference 2016 The changing face of Asset Management 27 September 2016 2016 Grant Thornton Ireland. All rights reserved Cyber security 27 September 2016 Mike Harris Partner Grant Thornton

More information

Are You Flirting with Risk?

Are You Flirting with Risk? Are You Flirting with Risk? A Review of RSA Authentication Manager 8.x Platform 1 2 3 RSA AUTHENTICATION Agenda MANAGER 8.0 Password Problem The Ultimate Authentication Engine Market overview {Speaker}

More information

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Orus Dearman, Director, Business Advisory Services, Grant Thornton Johanna Terronez, Senior Manager, Business Advisory

More information