Because Security Gives Us Freedom

Size: px
Start display at page:

Download "Because Security Gives Us Freedom"

Transcription

1 Because Security Gives Us Freedom

2 PANOPTIC CYBERDEFENSE CYBERSECURITY LEADERSHIP Panoptic Cyberdefense is a monitoring and detection service in three levels: Security Management and Reporting Managed Detection and Response Security Orchestration Cybersecurity Leadership is a professional service, custom-tailored to the needs and goals of your organization, designed to augment the leadership necessary to build a mature cybersecurity operation, from the ground up. The service assists your organization with Assessment, Governance and Compliance, Security Readiness, and CISO Services. Managed Security Systems for the enterprise, inclusing our own SIEM and NIDS platforms.

3 SECURITY IS A PROCESS NOT A PRODUCT

4 CONFUSION

5 MOST LIKELY SIEM IDS SHELFWARE MAIN REASONS LACK OF STAFF LACK OF CLARITY COMPLIANCE ONLY Source: 451 Research

6 POINT OF ACTIVITY LACKING CLARITY SCOPE

7 SOLUTION FRAGMENTATION

8 INCONSISTENT TERMS

9 UNCLEAR SCOPE

10 SCOPE FRAGMENTATION

11 SOLUTION FRAGMENTATION

12 POINT GAPS

13 SCOPE GAPS

14 LACKING INTEGRATION

15 SCOPE GAPS

16 UNCLEAR CLAIMS

17 PARTIAL OR COMPLETE?

18 NEED COMPLIANCE INFO

19 MAGNIFICENT 7 LITTLE STANDARDIZATION OF TERMS ENCRYPTION SIEM VULNERABILITY MANAGEMENT IDS/IPS AV FIREWALLS/NGFWS MONITORING (GENERAL) Source: 451 Research

20 MAGNIFICENT 7 LITTLE STANDARDIZATION OF TERMS ENCRYPTION SIEM VULNERABILITY MANAGEMENT IDS/IPS AV FIREWALLS/NGFWS MONITORING (GENERAL) Source: 451 Research

21 NO AUTHORITY INDUSTRY DOESN T HAVE INCENTIVE STANDARDS DON T HAVE AUTHORITY

22 NIST Special Publication (Rev. 4) USE A MODEL Security Controls and Assessment Procedures for Federal Information Systems and Organizations NOT NIST Framework for Improving Critical Infrastructure Cybersecurity

23 PRODUCT THE SOLUTION: MAPPING PROCESS SERVICE AC-1 AC-2 AC-3 AC-4 AC-5 AC-6 AC-7 AC-8 AC-9 AC-10 AC-11 AC-12 AC-13 AC-14 AC-15 AC-16 AC-17 AC-18 AC-19 AC-20 AC-21 AC-22 AC-23 AC-24 AC-25 ACCESS CONTROL POLICY- PROCEDURES ACCOUNT MANAGEMENT ACCESS ENFORCEMENT INFORMATION FLOW ENFORCEMENT SEPARATION OF DUTIES LEAST PRIVILEGE UNSUCCESSFUL LOGON ATTEMPTS SYSTEM USE NOTIFICATION PREVIOUS LOGON NOTIFICATION CONCURRENT SESSION CONTROL SESSION LOCK SESSION TERMINATION SUPERVISION AND REVIEW - ACCESS PERMITTED ACTIONS WITHOUT ID AUTOMATED MARKING SECURITY ATTRIBUTES REMOTE ACCESS WIRELESS ACCESS ACCESS CONTROL FOR MOBILE DEVICES USE OF EXTERNAL INFORMATION SYSTEM INFORMATION SHARING PUBLICLY ACCESSIBLE CONTENT DATA MINING PROTECTION ACCESS CONTROL DECISIONS REFERENCE MONITOR

24 NIST Security Controls (NIST Special Publication (Rev. 4)) A TINY BIT ABOUT NIST Control Families AC - Access Control AU - Audit and Accountability AT - Awareness and Training CM - Confguration Management CP - Contingency Planning IA - Identifcation and Authentication IR - Incident Response MA - Maintenance MP - Media Protection PS - Personnel Security PE - Physical and Environmental Protection PL - Planning PM - Program Management RA - Risk Assessment CA - Security Assessment and Authorization SC - System and Communications Protection SI - System and Information Integrity SA - System and Services Acquisition

25 SC-5 DENIAL OF SERVICE PROTECTION Control Description The information system protects against or limits the effects of the following types of denial of service attacks: [Assignment: organization-defined types of denial of service attacks or references to sources for such information] by employing [Assignment: organization-defined security safeguards]. NIST IS COMPREHENSIVE Control Enhancements SC-5(1) DENIAL OF SERVICE PROTECTION RESTRICT INTERNAL USERS The information system restricts the ability of individuals to launch [Assignment: organization-defined denial of service attacks] against other information systems. SC-5(2) DENIAL OF SERVICE PROTECTION EXCESS CAPACITY / BANDWIDTH / REDUNDANCY The information system manages excess capacity, bandwidth, or other redundancy to limit the effects of information flooding denial of service attacks. SC-5(3) DENIAL OF SERVICE PROTECTION DETECTION / MONITORING The organization: SC-5 (3)(a) Employs [Assignment: organization-defined monitoring tools] to detect indicators of denial of service attacks against the information system; and SC-5 (3)(b) Monitors [Assignment: organization-defined information system resources] to determine if sufficient resources exist to prevent effective denial of service attacks.

26 AC-5 SEPARATION OF DUTIES MANY ARE PURELY POLICY Control Description The organization: a. Separates [Assignment: organization-defined duties of individuals]; b. Documents separation of duties of individuals; and c. Defines information system access authorizations to support separation of duties.

27 Access Control AC-4 INFORMATION FLOW ENFORCEMENT AC-5 SEPARATION OF DUTIES AC-20 USE OF EXTERNAL INFORMATION SYSTEMS AC-21 INFORMATION SHARING ONSHORE MDR Incident Response IR-4 INCIDENT HANDLING IR-5 INCIDENT MONITORING IR-6 INCIDENT REPORTING IR-7 INCIDENT RESPONSE ASSISTANCE IR-9 INFORMATION SPILLAGE RESPONSE IR-10 INTEGRATED INFORMATION SECURITY ANALYSIS TEAM

28 ONSHORE SIEM Access Control AC-3 ACCESS ENFORCEMENT AC-5 SEPARATION OF DUTIES AC-7 UNSUCCESSFUL LOGON ATTEMPTS AC-8 SYSTEM USE NOTIFICATION AC-9 PREVIOUS LOGON (ACCESS) NOTIFICATION AC-10 CONCURRENT SESSION CONTROL AC-11 SESSION LOCK AC-12 SESSION TERMINATION AC-13 SUPERVISION AND REVIEW - ACCESS CONTROL AC-14 PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION AC-20 USE OF EXTERNAL INFORMATION SYSTEMS AC-21 INFORMATION SHARING AC-24 ACCESS CONTROL DECISIONS AC-25 REFERENCE MONITOR Incident Response IR-4 INCIDENT HANDLING IR-5 INCIDENT MONITORING IR-6 INCIDENT REPORTING IR-7 INCIDENT RESPONSE ASSISTANCE IR-10 INTEGRATED INFORMATION SECURITY ANALYSIS TEAM

29 COMPLETE QUALIFIERS PARTIAL SUPPORTS

30 IN-SOURCE VS. OUT-SOURCE CONSIDERATIONS POINT OF ACTIVITY

31 REVIEW It can be difficult to understand cybersecurity offerings and gaps that may remain because of the lack of a way to compare functions against a complete stack model and because of the lack of standardized terminology. NIST can be used as a model of completeness and mapping solutions to NIST controls both provides clarity and identifcation of gaps. Using the model involves determining which NIST controls the solution satisfes and to what degree. This can be done by simply posing the question to the vendor. Additional factors to consider involve in-sourcing versus out-sourcing in the context of risk. Point of activity should also be determined to understand gaps in scope not refected in the NIST controls.

32 Jim Burnham Six Nines IT CREDITS Steve Kent onshore s CTO Chris Johnson onshore s Security Compliance Strategist

33 QUESTIONS Stel Valavanis CEO onshore Security

MINIMUM SECURITY CONTROLS SUMMARY

MINIMUM SECURITY CONTROLS SUMMARY APPENDIX D MINIMUM SECURITY CONTROLS SUMMARY LOW-IMPACT, MODERATE-IMPACT, AND HIGH-IMPACT INFORMATION SYSTEMS The following table lists the minimum security controls, or security control baselines, for

More information

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls Mapping of FedRAMP Tailored LI SaaS Baseline to ISO 27001 Security Controls This document provides a list of all controls that require the Cloud Service Provider, Esri, to provide detailed descriptions

More information

SAC PA Security Frameworks - FISMA and NIST

SAC PA Security Frameworks - FISMA and NIST SAC PA Security Frameworks - FISMA and NIST 800-171 June 23, 2017 SECURITY FRAMEWORKS Chris Seiders, CISSP Scott Weinman, CISSP, CISA Agenda Compliance standards FISMA NIST SP 800-171 Importance of Compliance

More information

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST

INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE ASIA/PAC RECOMMENDED SECURITY CHECKLIST INTERNATIONAL CIVIL AVIATION ORGANIZATION ASIA and PACIFIC OFFICE Aeronautical Telecommunication Network Implementation Coordination Group (ATNICG) ASIA/PAC RECOMMENDED SECURITY CHECKLIST September 2009

More information

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations January 9 th, 2018 SPEAKER Chris Seiders, CISSP Security Analyst Computing Services and Systems Development

More information

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015

Security Control Mapping of CJIS Security Policy Version 5.3 Requirements to NIST Special Publication Revision 4 4/1/2015 U. S. Department of Justice Federal Bureau of Investigation Criminal Justice Information Services Division Security Control Mapping of CJIS Security Policy Version 5.3 s to NIST Special Publication 800-53

More information

Four Deadly Traps of Using Frameworks NIST Examples

Four Deadly Traps of Using Frameworks NIST Examples Four Deadly Traps of Using Frameworks NIST 800-53 Examples ISACA Feb. 2015 Meeting Doug Landoll dlandoll@lantego.com (512) 633-8405 Session Agenda Framework Definition & Uses NIST 800-53 Framework Intro

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3

WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 WHITE PAPER CONTINUOUS MONITORING INTRODUCTION & CONSIDERATIONS PART 2 OF 3 ABSTRACT This white paper is Part 2 in a three-part series of white papers on the sometimes daunting subject of continuous monitoring

More information

EXABEAM HELPS PROTECT INFORMATION SYSTEMS

EXABEAM HELPS PROTECT INFORMATION SYSTEMS WHITE PAPER EXABEAM HELPS PROTECT INFORMATION SYSTEMS Meeting the Latest NIST SP 800-53 Revision 4 Guidelines SECURITY GUIDELINE COMPLIANCE There has been a rapid increase in malicious insider threats,

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions

DFARS Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions DFARS 252.204.7012 Safeguarding Covered Defense Information The Interim Rule: Cause for Confusion and Request for Questions By Jonathan Hard, CEO And Carol Claflin, Director of Business Development H2L

More information

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to

DoD Guidance for Reviewing System Security Plans and the NIST SP Security Requirements Not Yet Implemented This guidance was developed to DoD Guidance for Reviewing System Security Plans and the s Not Yet Implemented This guidance was developed to facilitate the consistent review and understanding of System Security Plans and Plans of Action,

More information

The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP states:

The Notes to Reviewers in the February 2012 initial public draft of Revision 4 of SP states: Major Enhancements to NIST SP 800-53 Revision 4 BD Pro The "Notes to Reviewers" in the February 2012 initial public draft of Revision 4 of SP 800-53 states: "The proposed changes included in Revision 4

More information

Building Secure Systems

Building Secure Systems Building Secure Systems Antony Selim, CISSP, P.E. Cyber Security and Enterprise Security Architecture 13 November 2015 Copyright 2015 Raytheon Company. All rights reserved. Customer Success Is Our Mission

More information

Recommended Security Controls for Federal Information Systems and Organizations

Recommended Security Controls for Federal Information Systems and Organizations NIST Special Publication 800-53 Revision 3 Excerpt Recommended Security Controls for Federal Information Systems and Organizations JOINT TASK FORCE TRANSFORMATION INITIATIVE HIGH-IMPACT BASELINE I N F

More information

ACHIEVING COMPLIANCE WITH NIST SP REV. 4:

ACHIEVING COMPLIANCE WITH NIST SP REV. 4: ACHIEVING COMPLIANCE WITH NIST SP 800-53 REV. 4: How Thycotic Helps Implement Access Controls OVERVIEW NIST Special Publication 800-53, Revision 4 (SP 800-53, Rev. 4) reflects the U.S. federal government

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

FISMA Compliance. with O365 Manager Plus.

FISMA Compliance. with O365 Manager Plus. FISMA Compliance with O365 Manager Plus www.o365managerplus.com About FISMA The Federal Information Security Management Act (FISMA) is a United States federal law passed in 2002 that made it a requirement

More information

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure SESSION ID: SBX1-R07 Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure Bryan Hatton Cyber Security Researcher Idaho National Laboratory In support of DHS ICS-CERT @phaktor 16 Critical

More information

Red Hat Enterprise Linux (RHEL) 5.3 Certified Linux Integration Platform (CLIP) Security Requirements Analysis

Red Hat Enterprise Linux (RHEL) 5.3 Certified Linux Integration Platform (CLIP) Security Requirements Analysis Red Hat Enterprise Linux (RHEL) 5.3 Certified Linux Integration Platform (CLIP) Security Requirements Analysis Prepared By: Tresys Technology, LLC March 17, 2009 Table of Contents 1 Introduction... 1 1.1.

More information

ENTS 650 Network Security. Dr. Edward Schneider

ENTS 650 Network Security. Dr. Edward Schneider ENTS 650 Network Security Dr. Edward Schneider http://www.ece.umd.edu/class/ents650/ Schneide@umd.edu Stallings. Cryptography and Network Security, 4e. Prentice-Hall. 2006. NIST Special Pubs: csrc.nist.gov/publications/pubssps.html

More information

Evolving Cybersecurity Strategies

Evolving Cybersecurity Strategies Evolving Cybersecurity Strategies NIST Special Publication 800-53, Revision 4 ISSA National Capital Chapter April 17, 2012 Dr. Ron Ross Computer Security Division Information Technology Laboratory NATIONAL

More information

Ransomware. How to protect yourself?

Ransomware. How to protect yourself? Ransomware How to protect yourself? ED DUGUID, CISSP, VCP CONSULTANT, WEST CHESTER CONSULTANTS Ransomware Ransomware is a type of malware that restricts access to the infected computer system in some way,

More information

CSAM Support for C&A Transformation

CSAM Support for C&A Transformation CSAM Support for C&A Transformation Cyber Security Assessment and Management (CSAM) 1 2 3 4 5 Five Services, One Complete C&A Solution Mission/Risk-Based Policy & Implementation/Test Guidance Program Management

More information

Using Metrics to Gain Management Support for Cyber Security Initiatives

Using Metrics to Gain Management Support for Cyber Security Initiatives Using Metrics to Gain Management Support for Cyber Security Initiatives Craig Schumacher Chief Information Security Officer Idaho Transportation Dept. January 2016 Why Metrics Based on NIST Framework?

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013)

Safeguarding of Unclassified Controlled Technical Information. SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) Page 1 of 7 Section O Attach 2: SAFEGUARDING OF UNCLASSIFIED CONTROLLED TECHNICAL INFORMATION (NOV 2013) 252.204-7012 Safeguarding of Unclassified Controlled Technical Information. As prescribed in 204.7303,

More information

CloudCheckr NIST Audit and Accountability

CloudCheckr NIST Audit and Accountability CloudCheckr NIST 800-53 Audit and Accountability FISMA NIST 800-53 (Rev 4) Audit and Accountability: Shared Public Cloud Infrastructure Standards Standard Requirement per NIST 800-53 (Rev. 4) CloudCheckr

More information

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan

Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan Attachment 1 to Appendix 2 Risk Assessment Security Report for the Networx Security Plan DRAFT December 13, 2006 Revision XX Qwest Government Services, Inc. 4250 North Fairfax Drive Arlington, VA 22203

More information

The New Security Heroes. Alan Paller

The New Security Heroes. Alan Paller The New Security Heroes Alan Paller apaller@sans.org How they attack Spam with infected attachments Web sites that have infected content The most dangerous: targeted attacks Fooling the victim into Installing

More information

NIST Special Publication

NIST Special Publication DATASHEET NIST Special Publication 800-53 Security and Privacy Controls for Federal Information Systems and Organizations Mapping for Carbon Black BACKGROUND The National Institute of Standards and Technology

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation

Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation Big Brother is Watching Your Big Data: z/os Actions Buried in the FISMA Security Regulation Bill Valyo CA Technologies February 7, 2013 Session #12765 Quick Abstract: About this Presentation This presentation

More information

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC

Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Information Technology Security Plan Policies, Controls, and Procedures Protect: Identity Management and Access Control PR.AC Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/protect/ndcbf_

More information

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP

FISMA-NIST SP Rev.4 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD FISMA NIST SP FISMA-NIST SP 800-53 Rev.4 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical solutions that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 1 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 1 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls Low Baseline AC-1 ACCESS CONTROL POLICY AND PROCEDURES The organization

More information

NIST SP , Revision 1 CNSS Instruction 1253

NIST SP , Revision 1 CNSS Instruction 1253 NIST SP 800-53, Revision 1 CNSS Instruction 1253 Annual Computer Security Applications Conference December 10, 2009 Dr. Ron Ross Computer Security Division Information Technology Laboratory Introduction

More information

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations

EXCERPT. NIST Special Publication R1. Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations EXCERPT NIST Special Publication 800-171 R1 Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations An Excerpt Listing All: Security Requirement Families & Controls Security

More information

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events

Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Information Technology Security Plan Policy, Control, and Procedures Manual Detect: Anomalies and Events Location: Need the right URL for this document https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/detect/ndcbf_i

More information

DOT/DHS: Joint Agency Work on Vehicle Cyber Security

DOT/DHS: Joint Agency Work on Vehicle Cyber Security DOT/DHS: Joint Agency Work on Vehicle Cyber Security Principal Investigator (PI): Kevin Harnett DOT-Volpe Center s Advanced Vehicle Technology Division August 16, 2017 The National Transportation Systems

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE Digital Policy Management consists of a set of computer programs used to generate, convert, deconflict, validate, assess

More information

BYOD. Transformation. Joe Leonard Director, Secure Networks. April 3, 2013

BYOD. Transformation. Joe Leonard Director, Secure Networks. April 3, 2013 BYOD Transformation April 3, 2013 Joe Leonard Director, Secure Networks Agenda Joe Leonard Introduction CIO Top 10 Tech Priorities What is BYOD? BYOD Trends BYOD Threats Security Best Practices HIPAA Security

More information

NW NATURAL CYBER SECURITY 2016.JUNE.16

NW NATURAL CYBER SECURITY 2016.JUNE.16 NW NATURAL CYBER SECURITY 2016.JUNE.16 ADOPTED CYBER SECURITY FRAMEWORKS CYBER SECURITY TESTING SCADA TRANSPORT SECURITY AID AGREEMENTS CONCLUSION QUESTIONS ADOPTED CYBER SECURITY FRAMEWORKS THE FOLLOWING

More information

FISMA Compliance and the Search for Security. Tim Murray NES Associates February 5, 2008

FISMA Compliance and the Search for Security. Tim Murray NES Associates February 5, 2008 FISMA Compliance and the Search for Security Tim Murray NES Associates February 5, 2008 Agenda What is FISMA? What do I REALLY have to do? How can technology help my organization meet FISMA requirements

More information

NIST Compliance Controls

NIST Compliance Controls NIST 800-53 Compliance s The following control families represent a portion of special publication NIST 800-53 revision 4. This guide is intended to aid McAfee, its partners, and its customers, in aligning

More information

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems

Annex 3 to NIST Special Publication Recommended Security Controls for Federal Information Systems Annex 3 to NIST Special Publication 800-53 Recommended Security Controls for Federal Information Systems Minimum Security Controls High Baseline Includes updates through 04-22-2005 AC-1 ACCESS CONTROL

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

SYSTEMS ASSET MANAGEMENT POLICY

SYSTEMS ASSET MANAGEMENT POLICY SYSTEMS ASSET MANAGEMENT POLICY Policy: Asset Management Policy Owner: CIO Change Management Original Implementation Date: 7/1/2017 Effective Date: 7/1/2017 Revision Date: Approved By: NIST Cyber Security

More information

BYTEGRIDR. in the GxP Context. Presentation to the FDA Cloud Working Group. Copyright 2014 ByteGrid. All Rights Reserved.

BYTEGRIDR. in the GxP Context. Presentation to the FDA Cloud Working Group. Copyright 2014 ByteGrid. All Rights Reserved. . FedRAMP in the GxP Context Presentation to the FDA Cloud Working Group Copyright 2014 ByteGrid. All Rights Reserved. WHAT IS FEDRAMP? The Federal Risk and Authorization Management Program (FedRAMP) is

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Fiscal Year 2013 Federal Information Security Management Act Report

Fiscal Year 2013 Federal Information Security Management Act Report U.S. ENVIRONMENTAL PROTECTION AGENCY OFFICE OF INSPECTOR GENERAL Fiscal Year 2013 Federal Information Security Management Act Report Status of EPA s Computer Security Program Report. 14-P-0033 vember 26,

More information

Continuous Monitoring Strategy & Guide

Continuous Monitoring Strategy & Guide Version 1.0 June 27, 2012 Executive Summary The OMB memorandum M-10-15, issued on April 21, 2010, changed from static point in time security authorization processes to Ongoing Assessment and Authorization

More information

NIST SP Controls

NIST SP Controls NIST SP 800-53 Controls and Netwrix Auditor Mapping www.netwrix.com Toll-free: 888-638-9749 About FISMA / NIST The Federal Information Security Management Act of 2002 (commonly abbreviated to FISMA) is

More information

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF Virtual CISO SOLUTION BRIEF Virtual CISO programs that prepare you for tomorrow s threats today Organizations often find themselves in a vise between ever-evolving cyber threats and regulatory requirements that tighten

More information

NIST Risk Management Framework (RMF)

NIST Risk Management Framework (RMF) NIST Risk Management Framework (RMF) Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical solutions that transform high-volume cryptic log data into actionable, prioritized

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

Handbook Webinar

Handbook Webinar 800-171 Handbook Webinar Pat Toth Cybersecurity Program Manager National Institute of Standards and Technology (NIST) Manufacturing Extension Partnership (MEP) NIST MEP 800-171 Assessment Handbook Step-by-step

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE CGS Risk Monitoring Risk Monitoring assesses the effectiveness of the risk decisions that are made by the Enterprise.

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

AWS alignment with Motion Picture of America Association (MPAA) Content Security Best Practices Application in the Cloud

AWS alignment with Motion Picture of America Association (MPAA) Content Security Best Practices Application in the Cloud AWS alignment with Motion Picture of America Association (MPAA) Content Security Best Practices Application in the Cloud The Motion Picture of America Association (MPAA) has established a set of best practices

More information

Security Metrics and Their Importance

Security Metrics and Their Importance Security Metrics and Their Importance Dave Losen Sr Security Engineer Sergeant Laboratories Why Metrics? Drive and improve your security process Give management meaningful trends to manage the security

More information

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations VARONIS COMPLIANCE BRIEF NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY (NIST) 800-53 FOR FEDERAL INFORMATION SYSTEMS CONTENTS OVERVIEW 3 MAPPING NIST 800-53 CONTROLS TO VARONIS SOLUTIONS 4 2 OVERVIEW

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

2015 HFMA What Healthcare Can Learn from the Banking Industry

2015 HFMA What Healthcare Can Learn from the Banking Industry 2015 HFMA What Healthcare Can Learn from the Banking Industry Agenda Introduction- Background and Experience Healthcare vs. Banking The Results OCR Audit Results Healthcare vs. Banking The Theories Practical

More information

Special Publication

Special Publication Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Patricia Toth NIST MEP What is Information Security? Personnel Security Cybersecurity

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-53 Practical Application of the Minimum Baseline Security Controls Graydon S. McKee IV CISSP, GSEC A Framework for All Seasons With the finalization of Federal Information

More information

Security Standards Compliance NIST SP Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1

Security Standards Compliance NIST SP Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1 Security Standards Compliance NIST SP 800-53 Release 4 Trend Micro Products (Deep Security and SecureCloud) - Version 1.1 Document TMIC-003-N Version 1.1, 24 August 2012 1 Security and Privacy Controls

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

READ ME for the Agency ATO Review Template

READ ME for the Agency ATO Review Template READ ME for the Agency ATO Review Template Below is the template that the FedRAMP Program Management Office (PMO) uses when reviewing an Agency ATO package. Agencies and CSPs should be cautious to not

More information

WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc.

WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc. WRITTEN INFORMATION SECURITY PROGRAM (WISP) ACME Business Consulting, Inc. TABLE OF CONTENTS WRITTEN INFORMATION SECURITY PROGRAM (WISP) OVERVIEW 9 INTRODUCTION 9 PURPOSE 9 SCOPE & APPLICABILITY 10 POLICY

More information

Audit Network Security. University System of New Hampshire

Audit Network Security. University System of New Hampshire Audit Network Security Presenter Ashish Jain, CPA, CIA, CISA, CA Director of Internal Audit University System of New Hampshire 1 University System of New Hampshire 34,000 enrolled students 4 institutions

More information

Using ACR 2 Reports. 4. Deficiency.pdf - a cross listing of missing or underperforming safeguards with risk categories for this system at this time.

Using ACR 2 Reports. 4. Deficiency.pdf - a cross listing of missing or underperforming safeguards with risk categories for this system at this time. Using ACR 2 Reports Creating Compliance Action Plans After entering and reviewing system data on information security, users will receive either a baseline or an update set of reports depending on whether

More information

NIST Special Publication

NIST Special Publication NIST Special Publication 800-171 Protecting Controlled Unclassified Information in Nonfederal Information Systems and Organizations Ryan Bonner Brightline WHAT IS INFORMATION SECURITY? Personnel Security

More information

Navigate IT Security with a Framework as Your Guide

Navigate IT Security with a Framework as Your Guide Navigate IT Security with a Framework as Your Guide October 7 th, 2016 Background George Lazarou 16 years security experience in various roles both technical and non-technical AT&T Labs Research, Army,

More information

GDPR: An Opportunity to Transform Your Security Operations

GDPR: An Opportunity to Transform Your Security Operations GDPR: An Opportunity to Transform Your Security Operations McAfee SIEM solutions improve breach detection and response Is your security operations GDPR ready? General Data Protection Regulation (GDPR)

More information

ISACA Arizona May 2016 Chapter Meeting

ISACA Arizona May 2016 Chapter Meeting ISACA Arizona May 2016 Chapter Meeting Suzanne Farr / Carlos A. Villalba Agenda Introduction Preliminary questions CCM Preliminaries Definition Benefits Challenges Beyond Templates Questions 1 Background

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA Information Security Policy and Procedures Identify Risk Assessment ID.RA Table of Contents Identify

More information

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO A New Cyber Defense Management Regulation Ophir Zilbiger, CRISC, CISSP SECOZ CEO Personal Background IT and Internet professional (since 1992) PwC (1999-2003) Global SME for Network Director Information

More information

10/12/2017 WHAT IS NIST SP & WHY SHOULD I CARE ABOUT IT? OVERVIEW SO, WHAT IS NIST?

10/12/2017 WHAT IS NIST SP & WHY SHOULD I CARE ABOUT IT? OVERVIEW SO, WHAT IS NIST? WHAT IS NIST SP 800-53 & WHY SHOULD I CARE ABOUT IT? CHRIS JACKSON, STATE OF OHIO, OBM IT AUDIT MANAGER DANIEL MILKS, STATE OF OHIO, OBM SENIOR IT AUDITOR OVERVIEW Background & Understanding Importance

More information

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

FedRAMP: Understanding Agency and Cloud Provider Responsibilities

FedRAMP: Understanding Agency and Cloud Provider Responsibilities May 2013 Walter E. Washington Convention Center Washington, DC FedRAMP: Understanding Agency and Cloud Provider Responsibilities Matthew Goodrich, JD FedRAMP Program Manager US General Services Administration

More information

NIST CyberSecurity Framework+ Brian Ventura SANS Community Instructor ISSA Portland, Director of Education Information Security Architect, City of

NIST CyberSecurity Framework+ Brian Ventura SANS Community Instructor ISSA Portland, Director of Education Information Security Architect, City of NIST CyberSecurity Framework+ Brian Ventura SANS Community Instructor ISSA Portland, Director of Education Information Security Architect, City of Portland water@bighead.org @brianwifaneye Who am I? Brian

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

Managed Security Provider onshore Security is using a Panoptic Approach to revolutionize Cyberdefence, Governance, Risk and Compliance

Managed Security Provider onshore Security is using a Panoptic Approach to revolutionize Cyberdefence, Governance, Risk and Compliance CEOCFO Magazine ceocfointerviews.com All rights reserved Issue: May 7, 2018 Managed Security Provider onshore Security is using a Panoptic Approach to revolutionize Cyberdefence, Governance, Risk and Compliance

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Meeting RMF Requirements around Compliance Monitoring

Meeting RMF Requirements around Compliance Monitoring Meeting RMF Requirements around Compliance Monitoring An EiQ Networks White Paper Meeting RMF Requirements around Compliance Monitoring Purpose The purpose of this paper is to provide some background on

More information

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS Can You Answer These Questions? 1 What s my company s exposure to the latest industrial cyber threat? Are my plants

More information

TAC 202 Requirements 2017

TAC 202 Requirements 2017 TAC 202 Requirements 2017 Audit Report# 17-16 September 6, 2017 The University of Texas at El Paso Office of Auditing and Consulting Services "Committed to Service, Independence and Quality" The University

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework 1 Improving Critical Infrastructure Cybersecurity Executive Order 13636 Preliminary Cybersecurity Framework 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information