Cyber security reviews and the benefits MM-CS-CSR-01

Size: px
Start display at page:

Download "Cyber security reviews and the benefits MM-CS-CSR-01"

Transcription

1 Cyber security reviews and the benefits

2 INDEX Introduction Demystifying the subject Why do it? Things to get straight first The Cons of a penetration test Testing Testing from all angles Test types 5 Steps A formula for planning and managing a Penetration test Before you start! Debunking Those Myths Conclusion Page 02 of 15

3 Introduction Penetration testing is a subject which business find baffling, then in turn they choose to neglect this important and crucial security factor, leaving their businesses vulnerable. This paper is designed to demystify Penetration Testing, elaborating on how it is used to identify what level of risk users face by testing and compromising servers to find potential weaknesses. Demystifying the subject Penetration testing allows businesses to isolate and manage cyber risk through a deliberate fusion of penetration testing and vulnerability management services. This process allows you to undertake a measured technical exercise that systematically analyses the security of your IT infrastructure and also your employees. Through undertaking this exercise, you are able to not only avoid and react to cyber-attacks, but also manage cyber risks without capping growth limits. Therefore, this exercise is executed to identify both weaknesses (also referred to as vulnerabilities), including the hypothetical for unauthorised factors to gain access to the system's features and data, as well as strengths, enabling a full risk assessment to be completed. Page 03 of 15

4 When discussing penetration testing, the terminology, White box / Black box will be mentioned. As when undertaking this exercise the target may be a white box (which provides background and system information) or black box (which provides only basic or no information except the company name). A grey box penetration test is a combination of the two (where limited knowledge of the target is shared with the auditor). Why do it? Expose your weaknesses before real hackers do! Unquestionably, the most valued characteristic of penetration testing is that it puts your cybersecurity through the same pressures as a genuine hacking attempt. Therefore, undertaking a controlled cybersecurity test on your system means that instead of learning through a costly real-life attack, the vulnerabilities can be put right before a hacker tries to get into your systems features and data. It will help you comply with the GDPR regulations It s important to annotate that the General Data Protection Regulation (GDPR) is a regulation that will affect any company that does business within the EU, so it is essential that you comply. One of the major aspects of the GDPR is to protect businesses being hacked and losing personal data, as a result of poor cybersecurity- with then possibility of incurring large penalties and fines. A penetration test will reveal your weaknesses and vulnerabilities, then in turn you will be able to act on these gaps ensuring that you are completely complying to the GDPR, and other data protection or privacy regulations. The building blocks of risk management Any weaknesses acknowledged by the penetration test which you did not previously know about should be given priority, followed by each risk. Having these statistics to hand allows you to prioritise, budget and plan in a systematic within the management of your highlighted risks. Page 04 of 15

5 Taking control As your business evolves your IT infrastructure can become intricate and keeping it manageable may become a difficult task. Due to the escalation, your ability and expertise to ensure that your controls are sufficient may mean that security features can falter. This is when outside support may be needed, as each test undertaken will reveal any interdependencies that have a direct or indirect impact to security. Who says? You ve trained your staff, followed all the rules, guidance s and procedures now you think the infrastructure of your business is secure. Who says? The only way to actually answer this question is to undertake a penetration test. By undertaking this process, you gain real-life proof that your security controls are working as anticipated and are up to standard. No choice Though compliance does not assure security, regulatory standards provide focus on what is needed to ensure your infrastructure is in a suitable overall state of security. There are an increasing number of legal and regulatory requirements, industry standards, and best practices such as: PCI DSS, ISO 27001, FCA, HMG and CoCo, that all say you should or must have regular penetration tests. Page 05 of 15

6 Things to get straight first 1. Definitions A Vulnerability Scan uses an automated tool to find known attacks against the software on your network. It delivers an automated report that shows specific devices with known vulnerability or configuration errors. A Vulnerability Assessment is a manual process with interviews of your staff, reviews of documentation, and vulnerability scans. Vulnerability Assessments deliver a report showing your strengths and weaknesses from that process. Vulnerability Assessments, a.k.a Security Assessments, can also be performed against a compliance framework or matrix, such as NIST or NIST Penetration Testing actively analyses your network security for things you don t know about. Penetration Testers will recon and attack your network like a spiteful hacker would. The results would be, vulnerabilities due to the testers experience or resourcefulness. The reason that Penetration Tests are so unique is that they imitate the actions of an attacker. Another way to think of penetration testing (Pen Test) is vulnerability testing. While a vulnerability scan just detects the issue, a pen test actually determines if you can exploit it. 2. Choose the right test Pen tests vary greatly, however getting the right one for your company is essential. Ideally, you need a decent report in the right format for compliance. The correct tools will offer output in a format that will make report writing simple. Third party penetration tests should be performed by qualified and experienced personnel only. By their nature, penetration tests cannot be entirely procedural, an exhaustive set of test cases cannot be drawn up. Therefore, the quality of a penetration test is closely linked to the abilities of the penetration testers involved. 3. Staying in contact During the test phase, you should ensure that a technical point of contact is available at all times. The point of contact does not need to spend all their time working with the test team but should be available at short notice. This allows the test team to raise any critical issues found during testing and resolve problems which are blocking their testing (such as network misconfiguration). So, this impact needs to be considered throughout the testing time, as it could have an impact on your running services. Page 06 of 15

7 4. Being prepared During a penetration test or security assessment, the testing team may identify additional systems or components which lie outside of the testing scope but have a potential impact on the security of the system(s) which have been defined as in scope. In this event, the testing team may either suggest a change to the scope, which is likely to alter testing time frames and cost, or they may recommend that the exclusion of such components be recorded as a limitation on testing. The decision on which would be the preferred option will generally be down to the risk owner, with the penetration team responsible for clearly articulating the factors to consider. The Cons of a penetration test 1. It is improbable that a pen-tester will discover all the security issues or will solve all problems when probing or scanning for vulnerabilities and generating an automated report, remember this is not a full security audit. It only tests items in your scope, which are pre-agreed limitations. 2. It will take a pen-tester more time to inspect a system identifying attack vectors, than doing a vulnerability assessment, being the test scope is greater. The testers actions can also be disruptive for the business activities as they mimic a real attack. 3. It is high-labour intensive and can therefore represent an increased cost and some organisations might not be able to allocate a budget to do this. This is especially true when an outside firm is hired to carry out the task. Page 07 of 15

8 4. It may give a false sense of security. Being able to withstand most penetration testing attacks might give the sense that systems are 100% safe. In most cases, however, penetration testing is known to company security teams who are ready to look for signs and are prepared to defend. Remember real attacks are unexpected and, above all, unforeseen. Testing Testing is conducted using three methodologies; black, white and grey box testing. A black-box tester is unaware of the internal structure of the application to be tested, while a white-box tester has access to the internal structure of the application. A Grey-box tester partially knows the internal structure, which includes access to the documentation of internal data structures as well as the algorithms used. Black Box Testing Black-box testing requires no prior information (apart from the agreed scope information) and is a method of testing considered to simulate that of a real attacker such as and organised crime, internet hacker or nation state level attack. The drawbacks with black box testing is that the agreed time frame may not be sufficient to test everything, and some parts of the target infrastructure may be left untested, as they may not have been discovered. Page 08 of 15

9 White Box Testing White-box testing is representative of an attacker already gaining access to an application or infrastructure. As part of white-box testing the Security Consultant will be given credentials, of which delivers benefit through the ability to conduct a wider breadth of testing, by simulating the level of risk to the environment from an authenticated perspective. The obvious drawback of this test is that it s not a realistic scenario, as a real-world hacker attacker would not have a complete picture of the nitty-gritty bits of the architecture and would not be as biased as the tester. But when it comes to security, is there ever really such a thing as too much? Grey Box Testing Grey-box testing is a blend of both black and white box testing. This blended framework offers greater focus and a more thorough assessment. Partial code coverage: In Grey-box testing, source code or binaries are missing because of limited access to internal or structure of the applications which results in limited access for code path traversal. Page 09 of 15

10 Testing from all angles Penetration testing should be executed internally and externally, the target is still the same- just the origin of attack differs. Internal: An Internal Penetration Test is where a consultant would be placed within your corporate environment and connected to your internal network looking for security issues from the inside, which has already bypassed your security perimeters. External: An External Penetration Test is where a consultant looks for security issues from the outside of your network, generally over the public Internet or servers. Test types 1. Wireless Testing By analysing and inspecting access points, various devices and encryption devices the weaknesses within the wireless architecture. 2. Infrastructure or Network Penetration Testing This testing is the current operational security levels of either an infrastructure or a network however the goal is the same, to identify and exploit any vulnerabilities. 3. Application Penetration Testing It is evaluating a web application for security weaknesses. The purpose of the test is to detect any security issues that can be misused by hackers. The specialist tester will execute a thorough review of the entire site to find errors and recommend fixes. Criminals target applications that provide access to valuable data such as credit card or personal details- for example, banking or retail websites. Page 10 of 15

11 4. Configuration / Build Review Testing This type of test will thoroughly analyse your build and configuration of your security, by scanning for known vulnerabilities, testing against misconfigurations and safeguarding against most compliance standards. ensuring that your standard build does not offer an easy avenue for attack. 5. Social Engineering Social engineering penetration testing is designed to check employees' observance to the security policies and practices outlined by management. Testing should provide a company with data on how easily a hacker could convince employees to break security guidelines or reveal or provide access to sensitive information. The company should also get a better understanding of how successful their security training is. 5 Steps When undertaking a Penetration test a systematic process should be followed, we follow an A.T.O.M assessment framework which consists of four Pillars, however to support those four pillars a foundation must be created. Our Cyber evaluation moves through five phases: pre-engagement, testing, report, post engagement and re-test. This ensures that client receives a well-crafted and calculated engagement lifecycle. Pre Engagement Re-test (if required) Testing Post Engagement Report 1. Pre-Engagement Relevant information should initially be collected, so a detailed procedure can be produced of requirements- this ensures that there is no overlap in areas that are already being tested and to ensure a full understanding of what is needed. The initial phase will cover the following items. a. Scoping Call b. Testing Proposal/Assessment c. Authorisation Form Page 11 of 15

12 2. Testing The testing phase is known as the Penetration Test. One testing day equates to eight testing hours. Any Critical or high vulnerabilities identified will be communicated with the client at the earliest opportunity. 3. Report Reports will highlight the vulnerabilities and risks identified during the testing window. The testing specialist are not responsible for the remediation of the vulnerabilities identified or vulnerabilities identified after the testing window, unless overwise discussed within another proposal. 4. Post Engagement The post engagement phase consists of two stages Report Delivery 30-minute post engagement call to discuss the findings identified 5. Re-Test (If Required) The intent of retesting is to confirm that the original vulnerabilities identified have been remediated. Re-tests are usually chargeable at the testers consultancy day rate. Should the client request an additional re-test report, a further charge for a new report may be incurred. Page 12 of 15

13 A formula for planning and managing a Penetration test Below is a fool proof guide to what should be included within your Penetration Test. 1. Business requirements should be determined and objects set. 2. Type of Penetration Test should be determined, including any limitations/restrictions. 3. Form the scope of the test, identifying the critical components. 4. Assess the risks of testing the system whilst the system is live if the risks are too great then discuss with the specialist tester the alternatives. 5. A timeframe should be determined during working hours, out of hours. 6. A budget according to scale and depth of testing should be set. 7. Permanent liaison with the tester should be had, to discuss findings and updates. 8. A report should be generated that is in a simplistic form- that is easy for you to follow and outlines the findings in a simplistic manner. 9. Create a Mitigation plan with all staff involved. 10. If necessary, re-test. Page 13 of 15

14 Before you start! Images needed for all Make sure all these factors are in place: NDA Make those relevant aware of testing Back-up any critical data Provide testers with all access requirements needed Debunking Those Penetration Testing Is Only for Large Companies Some laws and industry standards require penetration testing. Health care providers, for example, conduct tests to ensure that they adequately protect medical data. Meanwhile, banks must test their systems to maintain compliance with certain compliance Acts, and any business that accepts or processes credit cards must conform to the Payment Card Industry Data Security Standard (PCI Penetration Testing Is Always Proactive Penetration testing can be proactive or reactive. Ideally, tests are performed to help prevent a breach. However, penetration testing during post-breach analysis can support security teams understand what happened and how information that can also help an organization prevent similar breaches in the Penetration Testing Is the Same as Vulnerability Assessment Vulnerability assessments include identifying and classifying known vulnerabilities, producing a list of flaws that require attention and recommending ways to fix them. Whereas, Pen tests, simulate an attacker s actions. Results should include a report of how the tester undermined security to reach a previously agreed-upon goal, such as breaching the payroll system. Page 14 of 15

15 Conclusion Penetration testing providers the company undertaking, the opportunity to authenticate the current security procedures. This is achieved by following the protocol included within this booklet, selecting the correct scope and the right type of test. This allows you to have a test performed then easily identify and repair any security susceptibilities. However, using the suitable company to undertake the test is the main task within this whole process. This chosen company should have a proven track record and be able to guide and support you through every phase of this process until all faults and probabilities of breaches are managed. It needs to be remembered that a pen test should never be classed as a stand-alone procedure, but in turn part of the bigger picture of your company s risk management procedure. Quote from Paul Anderson Lead Technical Strategist "Organisations often think that cybercrime won t happen to them, they may think that the size of the company is small, so they won t be a target. Others may think they are a large corporate with all the security measures in place. Cyber criminals don t care who you are, they also may have a high skill range when it comes to cybercrime and can penetrate what you thought were adequate measures." "The other area where organisations fail is that they may have had a Cyber security evaluation and report and implemented the changes needed. But when was that report done? Last year? Last 5 years? 10?! Yearly reviews should be done, we feel that this is something a company can do along with the Data protection review, which we feel should be yearly as well." Want to review our 28 page paper on GDPR, Data Protection 2018 and PECR? Contact Us For Details - dpo@6sglobal.co.uk Copyright S Global Limited. All rights reserved. This proposal is for the use of client personnel only. No part of it may be circulated, quoted, or reproduced for distribution outside of the client organisation without prior consent. Author: Kelly Lovelock Page 15 of 15

ASSURANCE PENETRATION TESTING

ASSURANCE PENETRATION TESTING ASSURANCE PENETRATION TESTING Datasheet 1:300 1 Assurance testing February 2017 WHAT IS PENETRATION TESTING? Penetration testing goes beyond that which is covered within a vulnerability assessment. Vulnerability

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP) Adaptive Cybersecurity at the Speed of Your Business Attackers Evolve. Risk is in Constant Fluctuation. Security is a Never-ending Cycle.

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 Christian Espinosa, Alpine Security www.alpinesecurity.com 1 Objectives Learn about penetration testing Learn what to consider when selecting

More information

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

CYBERSECURITY PENETRATION TESTING - INTRODUCTION CYBERSECURITY PENETRATION TESTING - INTRODUCTION Introduction Pen-testing 101 University Focus Our Environment Openness and learning Sharing and collaboration Leads to Security Weaknesses What is Penetration

More information

Cyber Security. Building and assuring defence in depth

Cyber Security. Building and assuring defence in depth Cyber Security Building and assuring defence in depth The Cyber Challenge Understanding the challenge We live in an inter-connected world that brings a wealth of information to our finger tips at the speed

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

TRULY INDEPENDENT CYBER SECURITY SPECIALISTS. Cyber Major

TRULY INDEPENDENT CYBER SECURITY SPECIALISTS. Cyber Major TRULY INDEPENDENT CYBER SECURITY SPECIALISTS Cyber Major 1 WHO WE ARE Cyber Major is a world class, independent and cutting-edge cyber security consultancy. We specialise in conducting full end-to-end

More information

Bring Your Own Device (BYOD)

Bring Your Own Device (BYOD) Bring Your Own Device (BYOD) An information security and ediscovery analysis A Whitepaper Call: +44 345 222 1711 / +353 1 210 1711 Email: cyber@bsigroup.com Visit: bsigroup.com Executive summary Organizations

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

to Enhance Your Cyber Security Needs

to Enhance Your Cyber Security Needs Our Service to Enhance Your Cyber Security Needs Since the business critical systems by its nature are ON all of the time and the increasingly connected world makes you open your organization to everything

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER W H I T E P A P E R SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER J O EL D U BIN CI SSP, Q S A, P A- Q S A B H AV N A S O N D HI CISA, Q S A ( P2 P E), PA- Q S A ( P 2 P E) TABLE OF CONTENTS

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy.

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

falanx Cyber ISO 27001: How and why your organisation should get certified

falanx Cyber ISO 27001: How and why your organisation should get certified falanx Cyber ISO 27001: How and why your organisation should get certified Contents What is ISO 27001? 3 What does it cover? 3 Why should your organisation get certified? 4 Cost-effective security management

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

DIGITAL TRUST AT THE CORE

DIGITAL TRUST AT THE CORE DIGITAL TRUST SECURING DATA AT THE CORE MAKING FINANCIAL SERVICES SECURE FOR WHEN, NOT IF, YOUR COMPANY IS ATTACKED Average total cost of a data breach in 2015 $3.79M 1 2 Securing Data at the Core Financial

More information

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services.  #truecybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Security Assessment Services www.kaspersky.com #truecybersecurity Security Assessment Services Security Assessment Services from Kaspersky Lab. the services

More information

Penetration Testing. Strengthening your security by identifying potential cyber risks

Penetration Testing. Strengthening your security by identifying potential cyber risks Penetration Testing Strengthening your security by identifying potential cyber risks ...is a trusted and recommended provider of Cyber Security Services. Our Certified security consultants will deliver

More information

Penetration Testing! The Nitty Gritty. Jeremy Conway Partner/CTO

Penetration Testing! The Nitty Gritty. Jeremy Conway Partner/CTO Penetration Testing! The Nitty Gritty Jeremy Conway Partner/CTO Before I Start What qualifies me to speak about this? It s all important and relevant! Brief History The Past! US Active Army DoD Contractor

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results. REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES Dynamic Solutions. Superior Results. PERSONALIZED HELP THAT RELIEVES THE BURDEN OF MANAGING COMPLIANCE The burden of managing risk and compliance is

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Eco Web Hosting Security and Data Processing Agreement

Eco Web Hosting Security and Data Processing Agreement 1 of 7 24-May-18, 11:50 AM Eco Web Hosting Security and Data Processing Agreement Updated 19th May 2018 1. Introduction 1.1 The customer agreeing to these terms ( The Customer ), and Eco Web Hosting, have

More information

A Model for Penetration Testing

A Model for Penetration Testing A Model for Penetration Testing Chuck Easttom Collin College Professional Development chuck@chuckeasttom.com Research Gate Publication Abstract Penetration testing is an increasingly integral part of cyber

More information

Internet of Things. Internet of Everything. Presented By: Louis McNeil Tom Costin

Internet of Things. Internet of Everything. Presented By: Louis McNeil Tom Costin Internet of Things Internet of Everything Presented By: Louis McNeil Tom Costin Agenda Session Topics What is the IoT (Internet of Things) Key characteristics & components of the IoT Top 10 IoT Risks OWASP

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

Tiger Scheme QST/CTM Standard

Tiger Scheme QST/CTM Standard Tiger Scheme QST/CTM Standard Title Tiger Scheme Qualified Security Tester Team Member Standard Version 1.2 Status Public Release Date 21 st June 2011 Author Professor Andrew Blyth (Tiger Technical Panel)

More information

MIS Week 9 Host Hardening

MIS Week 9 Host Hardening MIS 5214 Week 9 Host Hardening Agenda NIST Risk Management Framework A quick review Implementing controls Host hardening Security configuration checklist (w/disa STIG Viewer) NIST 800-53Ar4 How Controls

More information

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines

CASE STUDY. How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines CASE STUDY How 16 Penetration Tests Missed A Vulnerability Which Could ve Cost One Company Over $103 Million In PCI Fines IN A RECENT ENHANCED RED TEAM/ADVANCED PENETRATION TEST, OUR TEAM OF TESTERS UNCOVERED

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. June 2017 Melanie Duerr Fazzi Associates Partner, Director of Coding Operations Jami Fisher Fazzi Associates Chief Information

More information

Asda. Privacy and Electronic Communications Regulations audit report

Asda. Privacy and Electronic Communications Regulations audit report Asda Privacy and Electronic Communications Regulations audit report Executive summary May 2018 1. Background and Scope The Information Commissioner may audit the measures taken by the provider of a public

More information

Choosing the Right Security Assessment

Choosing the Right Security Assessment A Red Team Whitepaper Choosing the Right Security Navigating the various types of Security s and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding

More information

QuickBooks Online Security White Paper July 2017

QuickBooks Online Security White Paper July 2017 QuickBooks Online Security White Paper July 2017 Page 1 of 6 Introduction At Intuit QuickBooks Online (QBO), we consider the security of your information as well as your customers and employees data a

More information

CYBER SECURITY TRAINING

CYBER SECURITY TRAINING CYBER Security skills for the digital age. Cyber Crime has never been more predominant. The number of breaches is exponentially rising year on year leading to an ever increasing Cyber Security threat.

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

Three Key Challenges Facing ISPs and Their Enterprise Clients

Three Key Challenges Facing ISPs and Their Enterprise Clients Three Key Challenges Facing ISPs and Their Enterprise Clients GRC, enterprise services, and ever-evolving hybrid infrastructures are all dynamic and significant challenges to the ISP s enterprise clients.

More information

General Data Protection Regulation (GDPR) The impact of doing business in Asia

General Data Protection Regulation (GDPR) The impact of doing business in Asia SESSION ID: GPS-R09 General Data Protection Regulation (GDPR) The impact of doing business in Asia Ilias Chantzos Senior Director EMEA & APJ Government Affairs Symantec Corporation @ichantzos Typical Customer

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

Escaping PCI purgatory.

Escaping PCI purgatory. Security April 2008 Escaping PCI purgatory. Compliance roadblocks and stories of real-world successes Page 2 Contents 2 Executive summary 2 Navigating the road to PCI DSS compliance 3 Getting unstuck 6

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

Retail Security in a World of Digital Touchpoint Complexity

Retail Security in a World of Digital Touchpoint Complexity Retail Security in a World of Digital Touchpoint Complexity Author Greg Buzek, President of IHL Services Sponsored by Cisco Systems Inc. Featuring industry research by Previously in part 1 and part 2 of

More information

What every IT professional needs to know about penetration tests

What every IT professional needs to know about penetration tests What every IT professional needs to know about penetration tests 24 th April, 2014 Geraint Williams IT Governance Ltd www.itgovernance.co.uk Overview So what do IT Professionals need to know about penetration

More information

Cyber Resilience - Protecting your Business 1

Cyber Resilience - Protecting your Business 1 Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Cybersecurity Today Avoid Becoming a News Headline

Cybersecurity Today Avoid Becoming a News Headline Cybersecurity Today 2017 Avoid Becoming a News Headline Topics Making News Notable Incidents Current State of Affairs Common Points of Failure Three Quick Wins How to Prepare for and Respond to Cybersecurity

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

An ICS Whitepaper Choosing the Right Security Assessment

An ICS Whitepaper Choosing the Right Security Assessment Security Assessment Navigating the various types of Security Assessments and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding the available

More information

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK 03 Introduction 04 Step 1: Preparing for a breach CONTENTS 08 Step

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

File Transfer and the GDPR

File Transfer and the GDPR General Data Protection Regulation Article 32 (2): In assessing the appropriate level of security account shall be taken in particular of the risks that are presented by processing, in particular from

More information

Objectives of the Security Policy Project for the University of Cyprus

Objectives of the Security Policy Project for the University of Cyprus Objectives of the Security Policy Project for the University of Cyprus 1. Introduction 1.1. Objective The University of Cyprus intends to upgrade its Internet/Intranet security architecture. The University

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Security Communications and Awareness

Security Communications and Awareness Security Communications and Awareness elearning OVERVIEW Recent high-profile incidents underscore the need for security awareness training. In a world where your employees are frequently exposed to sophisticated

More information

Request for Proposal (RFP)

Request for Proposal (RFP) Request for Proposal (RFP) BOK PENETRATION TESTING Date of Issue Closing Date Place Enquiries Table of Contents 1. Project Introduction... 3 1.1 About The Bank of Khyber... 3 1.2 Critical Success Factors...

More information

Cyber Security Audit & Roadmap Business Process and

Cyber Security Audit & Roadmap Business Process and Cyber Security Audit & Roadmap Business Process and Organizations planning for a security assessment have to juggle many competing priorities. They are struggling to become compliant, and stay compliant,

More information

Security Operations & Analytics Services

Security Operations & Analytics Services Security Operations & Analytics Services www.ecominfotech.biz info@ecominfotech.biz Page 1 Key Challenges Average time to detect an attack (Dwell time) hovers around 175 to 210 days as reported by some

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

CITADEL INFORMATION GROUP, INC.

CITADEL INFORMATION GROUP, INC. CITADEL INFORMATION GROUP, INC. The Role of the Information Security Assessment in a SAS 99 Audit Stan Stahl, Ph.D. President Citadel Information Group, Inc. The auditor has a responsibility to plan and

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

The Evolving Threat to Corporate Cyber & Data Security

The Evolving Threat to Corporate Cyber & Data Security The Evolving Threat to Corporate Cyber & Data Security Presented by: Sara English, CIPP/US Sara.English@KutakRock.com 1 http://blogs.wsj.com/law/2015/12/09/employee error leading cause of data breaches

More information