How Can Indian Banks Comply with RBI cybersecurity Guidelines

Size: px
Start display at page:

Download "How Can Indian Banks Comply with RBI cybersecurity Guidelines"

Transcription

1 How Can Indian Banks Comply with RBI cybersecurity Guidelines Understanding the new RBI guidelines and how Cyberbit helps financial institutions achieve compliance White Paper

2 Table Of Contents State of Cybersecurity in India s Financial Sector... 3 The RBI Guidelines... 4 Overview Weighing the Omnipresent Risk of a Technology Cyber Crisis Management Plan and Acclivity of Technology Empowering Incident Response and Management Keeping up with Cyber Awareness and Preparedness The Cyberbit Cybersecurity Portfolio... 6 SOC 3D Orchestration and Automation Cyberbit Endpoint Detection and Response Cybersecurity for Smart Building Critical Systems Cyberbit Range Achieving Compliance to the RBI Guidelines... 10

3 State of Cybersecurity in India s Financial Sector As consumers continue to advance towards digitization, pressure mounts on the IT infrastructures of financial institutions. They must race to provide innovative digital services while also ensuring robust information security standards are in place to protect and benefit both consumers and the bank itself. In turn, banks are facing an unprecedented challenge of cybersecurity breaches. McKinsey predicts the cost of implementing and managing cybersecurity infrastructure is predicted to increase 40% by According to the Indian Emergency Response Team (CERT-In) approximately 28,000 cybersecurity incidents were reported in June The Reserve Bank of India (RBI), has provided guidelines on Information Security, Electronic Banking, Technology Risk Management and Cyber Frauds. The guideline is intended to facilitate proactive response and management of cyber incidents. 1 The Future of Bank Risk Management, McKinsey & Company, July How Can Indian Banks Comply with RBI Cybersecurity Guidelines

4 The RBI Guidelines Overview Following the announcement in the April 2010 Monetary Policy Statement, a working committee was constituted to change the measures and outlook from static to a much more proactive and cyber aware approach by modifying policies and procedures with the current trends. The guidelines provided by Reserve Bank of India focus on speeding implementation of new developments and emerging concerns in cyber security. Weighing the Omnipresent Risk of a Technology The size, systems, technological complexity, digital products, stakeholders and threat perception varies from bank to bank and hence it is important to identify the inherent risks and the controls in place to adopt appropriate cyber-security framework. - RBI Cybersecurity Guidelines There are several types of risks that must be considered, such as; operational risk, infrastructure risk, data loss or design risk before adoption, alignment with business and regulatory requirements, methods of delivery, organizational culture and internal and external threats. Based on these parameters, each technology is assigned a risk level (low, medium, high or very high) in terms of adoption and usage. Cyber Crisis Management Plan and Acclivity of Technology In contrast to security incident response plan that focuses on day-to-day security issues and its resolution, a Cyber Crisis Management Plan (CCMP) focuses on a contemplated process and plan for continuous improvement, corrective measures and fortification of infrastructure, technology and services. The goal is to proactively defend from unknowns and advanced cyber threats including, but not limited to zero-day, remote access threats, targeted attacks, ransomware, crypto ware or destructive malware. CCMP addresses four aspects of detection, response, recovery and containment with an overall goal of establishing a cyber resilience framework. Empowering Incident Response and Management It is imperative to have a robust incident response framework for effective remediation and response of a threat and at the same time support the cyber resilience objectives of a financial institution. The goal of incident response is rapid recovery from cyber-attacks and safe resumption of business operations. Every Security Operation Centre (SOC) must have a well-defined incidence response framework, with clear roles and responsibilities for all team members. Access to historical data, coupled with powerful analysis tools proactively provide insights from past outbreaks that help the SOC continually reduce time to respond (TTR) over time Empowering SOC involves integrating various log types and logging options into SIEM; ticket management, workflow and case management, big data repository for natural search, integration of various threat intel and security tools, and customization based on risk and compliance requirements of a financial institution as per the RBI guidelines. Cyber Security Framework in Banks, Reserve Bank of India 4 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

5 The sequence of tasks performed by SOC personnel may vary per incident when implemented by humans, but a defined workflow for an incident category will always be consistent. Hence, incident response should be automated, either partially or fully, according the RBI guidelines. At the same time, the cybersecurity skill shortage has fuelled the exploration of simple yet effective tools that can be used by less experienced SOC personnel. Well-defined automation of repetitive tasks is the best way to reduce SOC workload. Keeping up with Cyber Awareness and Preparedness It should be realized that managing cyber risk requires the commitment of the entire organization to create a cyber-safe environment. R.Ravikumar, Chief General Manager, Reserve Bank of India It is also observed, that if you ask SOC personnel about a threat such as SQL injection or ransomware, he/she may be able to define it by name and nomenclature, but when it comes to explaining micro actions of a threat, there is a lack of familiarity and detailed knowledge necessary to effectively respond to a cyber threat or incident. This information gap helps the attackers gain enough of a time advantage to achieve their malicious goals. Financial sectors can improve their level of preparedness and ability to defeat the adversary by using real simulated trainings over different attack vectors. Simulation training allows SOC personnel to quickly improve both knowledge and hands-on skills so that when things get chaotic, they are ready to respond the moment as a live cyber-threat gains foothold in the environment. At the same time, awareness and knowledge should be inculcated about cyber-attacks, threat vectors and do s and don ts of cyber awareness with the top management and board to keep them on the same page of all nuances and familiarize them for fair degree of cognizance. 5 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

6 The Cyberbit Cybersecurity Portfolio SOC 3D Orchestration and Automation SOC 3D is a security orchestration, automation, and response (SOAR) platform, which enables information security organizations in to automate and orchestrate the entire incident response lifecycle, reducing time to response by 90% and tripling the efficiency of the security operation. SOC 3D integrates all sensors, data feeds and tools in the SOC, to create a single point of control for security operations in financial institutions. SOC 3D provides advanced investigation, reporting and customized dashboards powered by big data for forensic analysis and reporting. SOC 3D - Centralize and Automate Incident Response 6 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

7 Cyberbit Endpoint Detection and Response Cyberbit Endpoint Detection and Response is a detection and response platform made for and used by critical government infrastructure and defence organizations. Cyberbit EDR solves the most pressing security challenges of detecting unknown and advanced threats. Cyberbit EDR - Visualize the entire attack timeline to investigate incidents and get to their root cause within minutes 7 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

8 Cybersecurity for Data Center Control Systems Financial organizations often employ ICS/SCADA control systems, which provide digital control of physical devices. For example: to control air conditioning, electricity, elevators and more. These systems have become prime targets for cyber threat actors. For example: a cyber attacker can easily tamper with air conditioning control systems, increase the temperature in the organization s data center and take it out of service. Traditional IT systems are challenged in protecting these environments as they use unique devices and communication protocols. Cyberbit s SCADAShield platform helps financial organizations address this new challenge by monitoring control system network and detecting threats and configuration risks. SCADAShield integrates with other Cyberbit systems to provide consolidated detection and response across all environments. SCADAShield - real-time network visualization: device mapping, communication protocols, IT/OT touch-points, and risks 8 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

9 Cyberbit Range Cyberbit Range is a training and simulation platform that increases security team efficiency and addresses the talent shortage gap by actively training security teams in simulated attack scenarios. The training involves identifying an issue, spread of an attack, finding footprints and collaborative effort of resolution and remediation. Controlled through a guided User Interface gives the SOC instructor the ability to gauge and find pitfalls in skills of a SOC personnel undergoing training. Cyberbit Range - Instructor view of simulated cyber-attack and defence 9 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

10 Achieving Compliance to the RBI Guidelines Cyberbit understands the challenges of banks and financial organizations and has developed a unified cybersecurity platform focused on strenghtening the core aspects of a cyber resilience framework and fulfiling RBI guidelines. The following table highlights key RBI guidelines and how Cyberbit s products organizations address them: Circular: RBI/ /418 DBS.CO/CSITE/BC.11/ / Point Guideline Achieve Compliance 5 The size, systems, technological complexity, digital products, stakeholders and threat perception vary from bank to bank and hence it is important to identify the inherent risks and the controls in place to adopt appropriate cyber-security framework. Riskiness of the business component also may be factored into while assessing the inherent risks. Unlike conventional detection products, Cyberbit products can all be deployed completely on-premise, in air-gapped environments, while retaining their functionality. This minimizes the customer s risk because data does not have to leave the organization for analysis, threat intelligence, etc A Cyber Crisis Management Plan (CCMP) should be immediately evolved and should be a part of the overall Board approved strategy. CCMP should address the following four aspects: (i) Detection (ii) Response (iii) Recovery and (iv) Containment. Banks are expected to be well prepared to face emerging cyber-threats such as zero-day attacks, remote access threats, and targeted attacks. Cyberbit EDR is built to provide detection of zero day, unknown and targeted attacks and responding to these threats post detection for achieving recovery and containment. 17 It should be realized that managing cyber risk requires the commitment of the entire organization to create a cyber-safe environment. This will require a high-level of awareness among staff at all levels. Top Management and Board should also have a fair degree of awareness of the fine nuances of the threats and appropriate familiarisation may be organized. Cyberbit Range is a training and simulation platform that trains security teams at all levels, from junior to executive, in cyber emergency scenarios, and to gain complete awareness on different threats and attacks. As a result, banks can raise awareness of an attack or threat, including at all levels of staff, executive management and the board. Annex Maintain an up-to-date and preferably centralised inventory of authorised/unauthorised software(s). Consider implementing whitelisting of authorised applications /software/libraries, etc Build a robust defence against the installation, spread, and execution of malicious code at multiple points in the enterprise Implement Anti-malware, Antivirus protection including behavioural detection systems for all categories of devices endpoint and servers Enough care is to be taken to capture audit logs pertaining to user actions in a system. Such arrangements should facilitate forensic auditing, if need be. Whitelists can be created and maintained on Cyberbit EDR and SCADAShield, to monitor and control use of authorised or unauthorised software. Serving as the last layer of defence, Cyberbit EDR detects installation, spread, and execution of malicious code through EDR agents installed across the organization. Cyberbit EDR performs behavioural analysis and machine learning on recorded information across different layers on endpoints and servers. The audit maintains a trail of all actions for review and examination. 10 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

11 Point Guideline Achieve Compliance 18.1 Periodically conduct vulnerability assessment and penetration testing exercises for all the critical systems, particularly those facing the internet Conduct targeted awareness/training for key personnel (at executive, operations, security related administration/operation and management roles, etc.) Cyberbit Range supports replication of existing network in the virtual test bed for penetration testing exercises without compromising on uptime of the actual network during testing. Cyberbit Range can be used by all members of the organization for cyber awareness training and practice responding to cyber crises Evaluate the awareness level periodically. Cyberbit Range stores performance metrics for all trainings of every trainee or attendee that can be used to evaluate improvement or downgrade of skills in past and present Establish a mechanism for adaptive capacity building for effective Cybersecurity Management. Cyberbit Range provides a mechanism for adaptive capacity building. The simulated platform comes with a robust library of scenarios and the ability to easily develop custom scenarios. Annex 2 4 The systems that NEED to be put in place as a part of the Cyber SoC requires the following aspects to be addressed. Methods to identify root cause of attacks, classify them into identified categories and come out with solutions to contain further attacks of similar types. 4 Incident investigation, forensics and deep packet analysis need to be in place to achieve the above. 4 Analytics with good dash board, showing the Geo-location of the IP s 4 Ability to assess threat intelligence and the proactively identify/ visualize impact of threats on the bank 5 Integration of various log types and logging options into SIEM, ticketing/workflow/case management, unstructured data/big data, reporting/dashboard, use cases/rule design 5 Technology for improving effectiveness and efficiency (tracking of metrics, analytics, scorecards, dashboards, etc.) SOC 3D provides analysis dashboards to identify root causes and classifies each based on categories. SCADAShield identifies vulnerabilities and root causes in physical control networks including smart grids and air conditioning control systems and more. Cyberbit EDR provides incident investigation, forensics and treat hunting. SOC3D automates and orchestrates the incident investigation and provides advanced investigation dashboards. SCADAShield provides deep packet analysis on numerous protocols to achieve rapid and accurate detection of threats and their cause. SOC 3D dashboards show geo-location information. Multiple dashboards are available, for example for mapping ATM threats and Point of Sale (POS) attacks. SOC 3D and EDR can integrate with subscribed threat intelligence as an enrichment to provide details and impacts of a threat. SOC 3D can ingest SIEM data and additional logs in multiple formats. SOC 3D investigation platform provides multiple KPI dashboards for tracking SOC efficiency. 11 How Can Indian Banks Comply with RBI Cybersecurity Guidelines

12 ABOUT CYBERBIT Ltd. Cyberbit provides a consolidated detection and response platform that protects an organization s entire attack surface across IT, OT and IoT networks. Cyberbit products have been forged in the toughest environments on the globe and include: behavioural threat detection, incident response automation and orchestration, ICS/SCADA security, and the world s leading cyber range. Since founded in mid-2015 Cyberbit s products were rapidly adopted by enterprises, governments, academic institutions and MSSPs around the world. Cyberbit is a subsidiary of Elbit Systems (NASDAQ: ESLT) and has offices in Israel, the US, Europe, and Asia. sales@cyberbit.com APAC Office Temasek Avenue Centennial Tower, #21-23 Singapore Tel: Israel Office 22 Zarchin St. Ra anana Israel Tel:

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Annex-2 Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Introduction 1 - Banking Industry in India has evolved technologically over the years and currently delivering innovative

More information

Cyber Range Buyers Guide for Fortune 1000 Security Operations

Cyber Range Buyers Guide for Fortune 1000 Security Operations Cyber Range Buyers Guide for Fortune 1000 Security Operations Select the right training and simulation platform for your enterprise cyber range White Paper www.cyberbit.com sales@cyberbit.com Table Of

More information

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH CONTEXT RBI has provided guidelines on Cyber Security Framework circular DBS. CO/CSITE/BC.11/33.01.001/2015-16

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n CYBETBIT in a Nutshell A leader in the development and integration of Cyber Security Solutions A main provider of Cyber Security solutions for the

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference Benefits to the Stakeholders A Collaborative and Win-Win Strategy Lal Dias Chief Executive Officer Sri Lanka CERT CC Cyber attacks

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

Managed Endpoint Defense

Managed Endpoint Defense DATA SHEET Managed Endpoint Defense Powered by CB Defense Next-gen endpoint threat detection and response DEPLOY AND HARDEN. Rapidly deploy and optimize endpoint prevention with dedicated security experts

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Enhance Your Cyber Risk Awareness and Readiness. Singtel Business

Enhance Your Cyber Risk Awareness and Readiness. Singtel Business Singtel Business Product Factsheet Brochure Managed Cyber Security Defense Readiness Services Assessment Enhance Your Cyber Risk Awareness and Readiness Much focus is on knowing one s enemy in today s

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

deep (i) the most advanced solution for managed security services

deep (i) the most advanced solution for managed security services deep (i) the most advanced solution for managed security services TM deep (i) suite provides unparalleled threat intelligence and incident response through cutting edge Managed Security Services Cybersecurity

More information

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING PROTECTING BANKING AND FINANCIAL INSTITUTIONS FROM CYBER FRAUD Enabling the financial industry to become proactively secure and compliant Overview In order to keep up with the changing digital payment

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS Overview Cyberattacks are increasingly getting more frequent, more sophisticated and more widespread than ever

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR C R O W D S T R I K E P U B L I C S E C T O R S O L U T I O N S CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR SECURE YOUR ENTERPRISE WITH A THAT PROVIDES UNRIVALED PROTECTION, SECURITY EXPERTISE, AND OPTIMAL

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Reserve Bank of India Cyber Security Framework

Reserve Bank of India Cyber Security Framework Reserve Bank of India Cyber Security Framework HOW SMOKESCREEN HELPS YOU COMPLY RBI Cyber Security Framework How Smokescreen Helps You Comply Table Of Contents Executive Summary 3 About the Framework 3

More information

Security-as-a-Service: The Future of Security Management

Security-as-a-Service: The Future of Security Management Security-as-a-Service: The Future of Security Management EVERY SINGLE ATTACK THAT AN ORGANISATION EXPERIENCES IS EITHER ON AN ENDPOINT OR HEADING THERE 65% of CEOs say their risk management approach is

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

Power of the Threat Detection Trinity

Power of the Threat Detection Trinity White Paper Security Power of the Threat Detection Trinity How to Best Combine Real-time Correlation, Insider Threat Analysis and Hunting to protect against cyber threats. Combine real-time correlation,

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

From Managed Security Services to the next evolution of CyberSoc Services

From Managed Security Services to the next evolution of CyberSoc Services From Managed Security Services to the next evolution of CyberSoc Services Gianluca Busco Arré Country Manager pandasecurity.com MSSP / MDR Where the Industry is going leaders and laggers MSSP industry

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

Readiness, Response & Resilence:

Readiness, Response & Resilence: Readiness, Response & Resilence: building out advance security operations Husam Al Saraf Solutions Principal Lead Turkey, Africa & Middle East #RSAemeaSummit 1 Traditional Security Operations Top Gaps

More information

Cyber Range: Hands-on Academic Cybersecurity Degree Programs. White Paper.

Cyber Range: Hands-on Academic Cybersecurity Degree Programs. White Paper. Cyber Range: Hands-on Academic Cybersecurity Degree Programs White Paper www.cyberbit.com sales@cyberbit.com Table Of Contents Training the Next Generation of Cybersecurity Leaders Cyberbit Range Training

More information

The Resilient Incident Response Platform

The Resilient Incident Response Platform The Resilient Incident Response Platform Accelerate Your Response with the Industry s Most Advanced, Battle-Tested Platform for Incident Response Orchestration The Resilient Incident Response Platform

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

MEETING ISO STANDARDS

MEETING ISO STANDARDS WHITE PAPER MEETING ISO 27002 STANDARDS September 2018 SECURITY GUIDELINE COMPLIANCE Organizations have seen a rapid increase in malicious insider threats, sensitive data exfiltration, and other advanced

More information

CIRCULAR. CIR/MRD/CSC/148/2018 December 07, 2018

CIRCULAR. CIR/MRD/CSC/148/2018 December 07, 2018 CIRCULAR CIR/MRD/CSC/148/2018 December 07, 2018 To, All Stock Exchanges, Clearing Corporations and Depositories (except Commodities Derivatives Exchanges and their Clearing Corporations). Dear Sir / Madam,

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

BUILDING AND MAINTAINING SOC

BUILDING AND MAINTAINING SOC BUILDING AND MAINTAINING SOC Digit Oktavianto KOMINFO 7 December 2016 digit dot oktavianto at gmail dot com 1 Digit Oktavianto Profile in 1 Page Currently working as a Security Architect Professional Certifications:

More information

Simplify, Streamline and Empower Security with ISecOps

Simplify, Streamline and Empower Security with ISecOps Simplify, Streamline and Empower Security with ISecOps Matthew O Brien Senior Global Product Manager Cybersecurity DXC.technology 1 What is Integrated Security Operations (ISecOps)? Intelligence Driven,

More information

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE John McDonald 1 What is Trust? Can I trust that my assets will be available when I need them? Availability Critical Assets Security Can I trust

More information

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection BUILT TO STOP BREACHES Cloud-Delivered Endpoint Protection CROWDSTRIKE FALCON: THE NEW STANDARD IN ENDPOINT PROTECTION ENDPOINT SECURITY BASED ON A SIMPLE, YET POWERFUL APPROACH The CrowdStrike Falcon

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar

Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar Orchestrating and Automating Trend Micro TippingPoint and IBM QRadar Response Automation SOCAutomation is an information security automation and orchestration platform that transforms incident response.

More information

Security. Made Smarter.

Security. Made Smarter. Security. Made Smarter. Your job is to keep your organization safe from cyberattacks. To do so, your team has to review a monumental amount of data that is growing exponentially by the minute. Your team

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

esendpoint Next-gen endpoint threat detection and response

esendpoint Next-gen endpoint threat detection and response DATA SHEET esendpoint Next-gen endpoint threat detection and response esendpoint powered by Carbon Black eliminates endpoint blind-spots that traditional technologies miss. Operating on a philosophy that

More information

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response STAY ONE STEP AHEAD OF THE CRIMINAL MIND F-Secure Rapid Detection & Response INTRO PROTECT YOUR BUSINESS AND ITS DATA AGAINST ADVANCED ATTACKS Effective pre-compromise threat prevention is the cornerstone

More information

Cyber Resilience Solution for Smart Buildings

Cyber Resilience Solution for Smart Buildings Cyber Resilience Solution for Smart Buildings Integrated IT/OT Security Oren Aspir, Cyberbit, CTO 2017 by CYBERBIT 2017 by CYBERBIT Proprietary CYBERBIT Proprietary Buildings getting smarter IT systems

More information

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location: Position: Reports to: Location: Security Monitoring Engineer / (NY or NC) Director, Information Security New York, NY or Winston-Salem, NC Position Summary: The Clearing House (TCH) Information Security

More information

Security Operations & Analytics Services

Security Operations & Analytics Services Security Operations & Analytics Services www.ecominfotech.biz info@ecominfotech.biz Page 1 Key Challenges Average time to detect an attack (Dwell time) hovers around 175 to 210 days as reported by some

More information

NEXT GENERATION SECURITY OPERATIONS CENTER

NEXT GENERATION SECURITY OPERATIONS CENTER DTS SOLUTION NEXT GENERATION SECURITY OPERATIONS CENTER SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 - SUCCESS FACTORS SOC 2.0 - FUNCTIONAL COMPONENTS DTS SOLUTION SOC 2.0 - ENHANCED SECURITY O&M SOC 2.0 Protecting

More information

Securing Digital Transformation

Securing Digital Transformation September 4, 2017 Securing Digital Transformation DXC Security Andreas Wuchner, CTO Security Innovation Risk surface is evolving and increasingly complex The adversary is highly innovative and sophisticated

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave EFFECTIVELY TARGETING ADVANCED THREATS Terry Sangha Sales Engineer at Trustwave THE CHALLENGE PROTECTING YOUR ENVIRONMENT IS NOT GETTING EASIER ENDPOINT POINT OF SALE MOBILE VULNERABILITY MANAGEMENT CYBER

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

McAfee Endpoint Threat Defense and Response Family

McAfee Endpoint Threat Defense and Response Family Defense and Family Detect zero-day malware, secure patient-zero, and combat advanced attacks The escalating sophistication of cyberthreats requires a new generation of protection for endpoints. Advancing

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

RSA ADVANCED SOC SERVICES

RSA ADVANCED SOC SERVICES RSA ADVANCED SOC SERVICES Consulting services to improve threat detection and response EXECUTIVE SUMMARY A holistic approach to enhanced cybersecurity operations This service is for organizations needing

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE www.thalesgroup.com/uk SECURE COMMUNICATIONS AND INFORMATION SYSTEMS T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE An enterprise-level bespoke security service for the detection and response to cyber

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that

More information

Cybersecurity for Service Providers

Cybersecurity for Service Providers Cybersecurity for Service Providers Alexandro Fernandez, CISSP, CISA, CISM, CEH, ECSA, ISO 27001LA, ISO 27001 LI, ITILv3, COBIT5 Security Advanced Services February 2018 There are two types of companies:

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Enterprise Strategy Group Getting to the bigger truth. ESG Lab Review ForeScout Extended Module for Splunk Date: May 2017 Author: Tony Palmer, Senior Lab Analyst Abstract This report provides a first look

More information

White Paper. How to Write an MSSP RFP

White Paper. How to Write an MSSP RFP White Paper How to Write an MSSP RFP https://www.solutionary.com (866) 333-2133 Contents 3 Introduction 3 Why a Managed Security Services Provider? 5 Major Items to Consider Before Writing an RFP 5 Current

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Cyber Resilience. Think18. Felicity March IBM Corporation

Cyber Resilience. Think18. Felicity March IBM Corporation Cyber Resilience Think18 Felicity March 1 2018 IBM Corporation Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity during and after a cyber attack

More information

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE SESSION ID: SBX4W5 SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE Dara Such VP & Publisher, Security Networking and IoT TechTarget @darasuch What we ll cover today State of SecOps:

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE KEY CUSTOMER BENEFITS: Gain complete visibility across enterprise networks Continuously monitor all traffic Faster analysis reduces risk exposure

More information

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services THE NEED FOR MATURE CYBER DEFENSE CAPABILITIES The average annual cost of cyber crime reached $11.7 million per organization

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha Evolving the Security Strategy for Growth Eric Schlesinger Global Director and CISO Polaris Alpha Evolving the Security Strategy for Growth Where Do We Start? Our History, Making History In late 2016,

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

TD01 - Enabling Digital Transformation Through The Connected Enterprise

TD01 - Enabling Digital Transformation Through The Connected Enterprise TD01 - Enabling Digital Transformation Through The Connected Enterprise Name Mukund Title Business Manager, Software, Asia Pacific Date January 22, 2018 Copyright 2016 Rockwell Automation, Inc. All Rights

More information

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM SESSION ID: TECH-F02 FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM Mike Ostrowski VP Proficio @proficioinc EXPERIENCE FROM THE CHASM Managed Detection and Response Service Provider Three Global Security

More information

RSA IT Security Risk Management

RSA IT Security Risk Management RSA IT Security Risk Adding Insight to Security March 18, 2014 Wael Jaroudi GRC Sales Specialist 1 Where is Security Today? Companies have built layer upon layer of security, but is it helping? Complexity

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information