Cyber Risk Management

Size: px
Start display at page:

Download "Cyber Risk Management"

Transcription

1 Cyber Risk Management It s complex and we need a solution Joe Leonard, CISO CISM, CISA, CRISC, CISSP, CEH v1

2 Agenda q Introduction q Today s Cyber Challenges q Lessons learned from the Field q q q q Strategy Architecture Testing SecOps q The Solution q q Summary NGRM Adaptive Security 2

3 Introduction Presidio - CISO Over 12 years at Presidio 39 Years in Security Organizations US Army (Electronic Warfare) EDS (Cellular Communications) GTE Internetworking (ISP) Digex (Network/Web Hosting) Northrop Grumman ( Security Consulting) Presidio (Cyber Consulting) Certifications CISM, CISA, CRISC, CISSP, CEH, CCSK

4 Today s Session

5 Discussion Cyber security is creating new challenges for many organizations. These challenges include an expanding attack surface, increased compliance requirements, shortage of cyber security resources and questions from the board on what does our risk posture look like. A frequent question, How secure are we? During this session, we will introduce Presidio s Next Generation Risk Management (NGRM) solution that addresses today s cyber risk challenges. We will discuss how we integrate strategy, architecture, continuous testing and security operations into a comprehensive risk management solution that addresses today s cyber challenges. 5

6 Today s Cyber Challenges

7 Today s Cyber Challenges Attack Vectors Disruption Technology Business Challenges Data Risks Visibility Expanded Attack Surface Where do I start Board Issue I Don t Know What I Don t Know Resource Shortage Compliance Criminals, Insiders, Hacktivists and Nation States

8 People, Process and Technology People Process Technology Focus 8

9 Lessons learned from the field

10 Strategy Lessons Learned from the field

11 Strategy - Common Findings YR 3 Business YR 2 YR 1 Security No Plan No Roadmap Not Aligned Not Compliant

12 Strategy - Common Findings (cont.) No Policies ISO No Testing Create Policies PCI CHD Check the Box Inadequate Testing Resource Shortage 12

13 What is your Security Strategy 13

14 Architecture Lessons learned from the field

15 Architecture - Common Findings PCI Segmentation & Compliance No Visibility Users Data Assets Architecture Challenges Admin Priviledges

16 Testing Lessons learned from the field

17 Testing - Common Findings Red Team Think Like The Enemy No Testing Assessments Inconsistent & Not Actionable No Verification Advanced Testing 17

18 SecOps Lessons learned from the field

19 SecOps Common Findings Red Team Think Like The Enemy Monitoring Not Watched Systems Not Updated Alert Fatigue Nonexistent IR 19

20 The Solution - NGRM Adaptive Security

21 Next Generation Risk Management Adaptive Security Risk Reduction NGRM Adaptive Security services address todays changing and expanding cyber threat landscape. Strategy Architecture Testing YR Q2 Q3 Q4 SecOps Business Intelligence (Customer) Roadmap Threat Intelligence Benefits: Continuous Risk Management lifecycle approach Strategy aligned with business goals and risk Governance (Security Framework) Architecture Roadmap Continuous Testing Managed Services Incident Response Program Executive level KPIs À la carte consumption model Leverage customer investments

22 Cyber Security Capabilities Adaptive Security Adaptive Strategy Adaptive Architecture Adaptive Testing Adaptive SecOps Security Strategy Architecture Consulting Baseline Assessments Engagement Management Compliance & Gap Analysis Security Architecture Penetration Testing Reporting HIPAA Cloud and IoT Red Team Managed Security Services PCI Firewall Analysis Red/Blue (Purple) Remediation Services NIST FISMA/FedRAMP Policy and Procedures Security Awareness Training GDPR NIST Cyber Security Framework NIST ISO Device Hardening Segmentation Workshop Active Directory Analysis PKI Architecture Assessment Architecture Design Architecture Implementation NERC-CIP Application Security Assessment Mobile Application Assessment On-Demand and Quarterly Testing Social Engineering Security Analysis M&A Testing Security Controls Implementation Staff Augmentation Incident Response CIS 20 Controls 22

23 CYBER SECURITY METHODOLOGY An approach that uses a risk-based methodology to assess, architect, implement and maintain an information security program for protecting customer s critical business data. A vendor agnostic approach that provides customers the expertise to understand threats, vulnerabilities, technologies, regulatory compliance and industry best practices. Industry expert security consultants that leverage best of breed solutions to help protect your business in the face of an everchanging threat landscape.

24 Comprehensive Framework Hierarchical Approach NIST R4 CIS 20 V7 ISO

25 Governance Framework NIST Cyber Security Framework (CSF) Identify Protect Detect Respond Recover Asset Management (AM6) Business Environment (BE5) Governance (GV4) Risk Assessment (RA6) Risk Management Strategies (RM3) Supply Chain Risk Management (SC5) Identity Management and Access Control (AC7) Awareness and Training (AT5) Data Security (DS8) Information Protection Processes and Procedures (IP12) Maintenance (MA2) Protective Technology (PT5) Anomalies and Events (AE5) Security Continuous Monitoring (CM8) Detection Processes (DP5) Response Planning (RP1) Communication (CO5) Analysis (AN5) Mitigation (MI3) Improvements (IM2) Recovery Planning (RP1) Improvements (IM2) Communications (CO3) 1. Partial 2. Risk Informed 3. Repeatable 4. Adaptive 25

26 ISO Annex A - 14 Domains - 35 Control Objectives Controls 26

27 CIS 20 Critical Controls

28 HIPAA Services Security Standards: General Rule Administration Safeguards Technical Safeguards Physical Safeguards Organization Safeguards Policies, Procedures and Documentation Requirements Protection of ephi and PHI (Security and Privacy Rule) Risk Assessment Privacy Rule Security Rule NIST Meaningful Use Roadmap Development Remediation HIPAA Consulting 28

29 PCI Services Merchant Level Level 1 6 million transactions and up per year Level 2 1 million to 6 million transactions per year Level 3 20,000 to 1 million transactions per year Level 4 < 20,000 transactions per year Validation Requirements Level 1 Annual QSA onsite + Quarterly ASV Scan Level 2 Annual PCI DSS Self Assessment Questionnaire + Quarterly ASV Scan Level 3 Annual PCI DSS Self Assessment Questionnaire + Quarterly ASV Scan Level 4 Annual PCI DSS Self Assessment Questionnaire + Quarterly ASV Scan PCI DSS Requirements Build and maintain a secure network (2) Protect cardholder data (2) Maintain a vulnerability management program (2) Implement strong access-control measures (3) Regularly monitor and test networks (2) Maintain an Information Security Policy (1) Merchant accepts, transmits or stores any cardholder data. Annual Assessment Report of Compliance (ROC) Annual Penetration Testing Quarterly Scan by Approved Scanning Vendor (ASV) Gap Analysis Presidio is a Qualified Security Assessor (QSA) Presidio partners with ASV 29

30 PCI Data Security Standard PCI DSS Requirements Compliance doesn t mean good security Example logging There is no requirement to identify what levels of security get logged. Weakness! Who defines what should be logged on the firewall, IPS or servers? Review the following at least daily: All security events Logs of all system components that store, process, or transmit CHD and/or SAD Logs of all critical system components Logs of all servers and system components that perform security functions (for example, firewalls, intrusion-detection systems/intrusionprevention systems (IDS/IPS), authentication servers, e-commerce redirection servers, etc.). 30

31 NIST Services Business and Security Requirements Discovery Understand business, operations and security requirements Understand NIST reporting requirements Technical Control Discovery Understand and document current-state technical controls Administrative Control Discovery Understand current-state governance and administrative controls Protecting Controlled Unclassified Information (CUI) in Nonfederal information systems and organizations. Gap Analysis 14 control families, 110 controls Deliverables SSP, POAM Gap Analysis Perform gap analysis of controls against NIST Show status of control implementation Recommendations Development Define target architecture Define any additional controls needed Define enhancements to existing controls Establish NIST baseline reporting 31

32 GDPR WHAT IS IT EUROPEAN PRIVACY LAW THAT PROTECTS E.U. CITIZENS PRIVACY BUSINESSES ALL ENTITIES DOING BUSINESS WITHIN THE E.U. SYSTEMS ALL SYSTEMS THAT MANIPULATED E.U. CITIZENS DATA. CHANGES NEW SYSTEMS, CONFIGURATIONS, AND PROCESSES WHEN LESS THEN ONE YEAR 32

33 Cyber Security Capabilities Adaptive Security Adaptive Strategy Adaptive Architecture Adaptive Testing Adaptive SecOps Security Strategy Architecture Consulting Baseline Assessments Engagement Management Compliance & Gap Analysis Security Architecture Penetration Testing Reporting HIPAA Cloud and IoT Red Team Managed Security Services PCI Firewall Analysis Red/Blue (Purple) Remediation Services NIST FISMA Policy and Procedures Security Awareness Training GDPR NIST Cyber Security Framework NIST ISO Device Hardening Segmentation Workshop Active Directory Analysis PKI Architecture Assessment Architecture Design Architecture Implementation NERC-CIP Application Security Assessment Mobile Application Assessment On-Demand and Quarterly Testing Social Engineering Security Analysis M&A Testing Security Controls Implementation Staff Augmentation Incident Response CIS 20 Controls 33

34 Segmentation Challenges Sounds so simple Crosses too many boundaries Security wants to implement Understand impact and operational challenges Desktop and Servers Don t know where to start Data Center Segmentation What do you segment? What are your critical assets? What do you prioritize?

35 Segmentation Workshops

36 Security Architecture Workshops Business Requirements Summary The discovery process Goals consists of a series of Presidio client interviews and questionnaires. The objective of the discovery Controls phase is to clearly identify and document business and technical requirements, dependencies and risks. Infrastructure Document Goals and Objectives Identify Key Stakeholders Identify Business Requirements Document Intended Benefits Categorize and Document Security Goals Identify and Document Gaps and Risks Document Organization Interactions and Process Dependencies Technical Requirements Summary Perform IT Infrastructure Discovery and Analysis Identify Current Gaps in Infrastructure and Supporting Systems Develop High Level Design (HLD) and Low Level Designs Build Production Pilot Environment for Extensive Testing and Validation Identify and Document Integration Strategy Develop architecture roadmap Align technical requirements, dependencies and risks to business requirements 36

37 RoadMap Immediate (Day 0-90) IP Addressing Scheme LogRhythm TLM Platform Top 5 Differentiators Short Term (Day ) Mid Term (Day ) Long Term (365+) Migrate Hosts and Devices Identify Critical Systems Gather Connectivity Requirements Isolate and Control 3 rd Party Evaluate Vendor Solutions Enhance Visibility to Internal Traffic Deploy Data Center Firewalls Implement Zones and Networks Deploy Secure Administration Environment VMware NSX Environment Enhancements Implementation and Migration of Common Services Legend: Planning Implementation Optimization

38 Device Hardening Best Practices are not followed Infrastructure vulnerable Making basic mistakes that should be avoided Device hardening guidelines are not followed Example IoT talking to the Internet when it should be segmented Who audits the device hardening?

39 Cyber Security Capabilities Adaptive Security Adaptive Strategy Adaptive Architecture Adaptive Testing Adaptive SecOps Security Strategy Architecture Consulting Baseline Assessments Engagement Management Compliance & Gap Analysis Security Architecture Penetration Testing Reporting HIPAA Cloud and IoT Red Team Managed Security Services PCI Firewall Analysis Red/Blue (Purple) Remediation Services NIST FISMA/FedRAMP Policy and Procedures Security Awareness Training GDPR NIST Cyber Security Framework NIST ISO Device Hardening Segmentation Workshop Active Directory Analysis PKI Architecture Assessment Architecture Design Architecture Implementation NERC-CIP Application Security Assessment Mobile Application Assessment On-Demand and Quarterly Testing Social Engineering Security Analysis M&A Testing Security Controls Implementation Staff Augmentation Incident Response CIS 20 Controls 39

40 Baseline Testing Internal Assessment External Assessment Wireless Infrastructure Penetration Testing Physical Security Governance Remote Access Web Applications Yearly Testing Quarterly Testing and remediation testing Monthly Testing On-demand testing Compliance - HIPAA, PCI, GDPR, FISMA, NIST CUI Penetration Testing NIST R4, NIST , CIS 20 Validation of new controls Device Hardening Social Engineering 40

41 Penetration Testing Reconnaissance OSINT Penetration Basic o o Local system privilege escalation Validate additional accessible hosts Escalation & Lateral Movement Moderate o o Basic Perform additional penetration testing on accessible hosts Clean-Up Full o o Moderate Attempt to discover critical data on exploitation process Documentation

42 Red Team Think like the Enemy Analysis Cleanup Presentation Intelligence Gathering External Internal Attacks Scope Intelligence Gathering External / Internal Attacks Command & Control (C&C) Analysis / Lessons Learned Improved Incident Response Replicate Real World Attacks Increase Security Awareness Command & Control Deliverables Executive Summary Detailed Red Team Analysis (ROE) Onsite After Action Review

43 Social Engineering Analysis Cleanup Presentation Intelligence Gathering Command & Control In Person/Remote Attacks Intelligence Gathering OSINT Threat Modeling Attack Scenario Development In Person / Remote Attacks Spearphishing Impersonation Unknown Device Command & Control Establish Foothold Escalate Privilege Pivot & Lateral Movement Analysis / Lessons Learned Improved Incident Response Replicate Real World Attacks Increase Security Awareness 43

44 Execution Perform Social Engineering Attacks Dear John Doe We are happy to announce a special promotion together with our partner (ABC) giving away 10 ipad Minis to our employees, The promotion starts November 1, 2017 and ends December 1, The promotion is open to all employees of company X. To take part in the 2017 ABC Promotion, please visit and enter your windows username and password.

45 Security Analysis Sensitive Data Traffic Visibility Unauthorized Applications C&C IOC Patch Configuration Discover Vulnerabilities Tap Span Services: Malware file based analysis Traffic Analysis PCAP Analysis IDS/IPS Passive Vulnerability Assessment Passive Module (Tap /Span) Reporting Benefits: Identify Indicators of Compromise (IOC) Identify Targeted Attacks Identify traffic anomaly Identify attackers 45

46 Testing the Environment Why is it Important?

47 Testing the Environment Penetration Testing Picking the Lock Impersonation Phishing Red Team 47

48 Story 1 Penetration Testing Target OWA Access OSINT Gathering Identified accounts to target A-Z appended to 1000 last names Password sprayed against accounts One account access gained Downloaded VPN client OSINT identified VPN ports open Gained access through account No restrictions flat network Waited for user desktop to come online Pinged desktop Popped hash from memory Looked for account with elevated privileges Created domain account Gained Access ID badge, SSN, invoices, collections, voice recording for legal, audit data, HR data and legal data 48

49 Story 3 Multi-tier Attacks Attacks Reconnaissance (badge) Phishing Tailgate USB Human Error < 20 minutes on-site 1 inserted USB Server room compromised 7 sets of credentials compromised 12 sets of spear phishing Full VPN Access Full access 49

50 Story 5 Red Team GOAL Gain access to pharmaceutical price list 1st night dumpster diving price lists found 2 nd night reconnaissance on building door locks vulnerable Gained access knitting hook picked door lock (loiding) Badge ID System left out in open guessed easy password Created admin account and badges Deleted forced entry alerts from camera and door security system Used newly created badges to access environment Installed keystroke loggers on keyboards Gained domain admin privileges Gained full admin access to pharmaceutical server 50

51 Cyber Security Capabilities Adaptive Security Adaptive Strategy Adaptive Architecture Adaptive Testing Adaptive SecOps Security Strategy Architecture Consulting Baseline Assessments Engagement Management Compliance & Gap Analysis Security Architecture Penetration Testing Reporting HIPAA Cloud and IoT Red Team Managed Security Services PCI Firewall Analysis Red/Blue (Purple) Remediation Services NIST FISMA/FedRAMP Policy and Procedures Security Awareness Training GDPR NIST Cyber Security Framework NIST ISO Device Hardening Segmentation Workshop Active Directory Analysis PKI Architecture Assessment Architecture Design Architecture Implementation NERC-CIP Application Security Assessment Mobile Application Assessment On-Demand and Quarterly Testing Social Engineering Security Analysis M&A Testing Security Controls Implementation Staff Augmentation Incident Response CIS 20 Controls 51

52 Managed Security Services Services: 24 x 7 x 365 coverage Advanced Security Managed Platform Detection, analysis, response, escalation and mitigation Security event correlation Threat Intelligence Service Device Management Reporting Benefits: Comprehensive platform Governance & Compliance Service Device Management 52

53 Incident Response Services: Subscription services Incident coordination, containment and investigation Log, host and network forensics Creation of IR processes Remediation planning Threat & Incident Reporting Table Top Exercises Are you ready? Emergency or Retainer? What is your SLA? Benefits: Organization understands role Security readiness for attack Incident containment Central communication point Reduce brand damage 53

54 Static to Dynamic Reports Benefits: Dynamic Risk Score Improved Risk Visibility Improved Vulnerability Tracking over static reports 54

55 NGRM Reporting DEMOS AVAILABLE IN THE RED SKY BOOTH 55

56 Summary q Today s Cyber Challenges q Lessons learned from the Field q q q q Strategy Architecture Testing SecOps q The Solution q NGRM Adaptive Security 56

57 FIND OUT Why youtube.com/presidio fb.com/presidioit linkedin.com/company/presidio

CYBERSECURITY MATURITY ASSESSMENT

CYBERSECURITY MATURITY ASSESSMENT CYBERSECURITY MATURITY ASSESSMENT ANTICIPATE. IMPROVE. PREPARE. The CrowdStrike Cybersecurity Maturity Assessment (CSMA) is unique in the security assessment arena. Rather than focusing solely on compliance

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

K12 Cybersecurity Roadmap

K12 Cybersecurity Roadmap K12 Cybersecurity Roadmap Introduction Jason Brown, CISSP Chief Information Security Officer Merit Network, Inc jbrown@merit.edu @jasonbrown17 https://linkedin.com/in/jasonbrown17 2 Agenda 3 Why Use the

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com DFARS Compliance SLAIT Consulting SECURITY SERVICES Mike D Arezzo Director of Security Services Introduction 18+ year career in Information Technology and Security General Electric (GE) as Software Governance

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance Context and Alignment Policy 4.1 4.4 800-26 164.308 12.4 EDM01 IT Governance Policy 5.1 800-30 12.5 EDM02 Leadership Mergers and Acquisitions Policy A.6.1.1 800-33 EDM03 Context Terms and Definitions

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cyber security, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

Cybersecurity Today Avoid Becoming a News Headline

Cybersecurity Today Avoid Becoming a News Headline Cybersecurity Today 2017 Avoid Becoming a News Headline Topics Making News Notable Incidents Current State of Affairs Common Points of Failure Three Quick Wins How to Prepare for and Respond to Cybersecurity

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Sirius Security Overview

Sirius Security Overview Sirius Security Overview Rob Hoisington IT Security Consultant www.siriuscom.com 8/18/2017 1 Rob Hoisington IT Security Consultant - CISSP, GLEG, GCIH Robert.Hoisington@siriuscom.com - 757.675.0101 Rob

More information

Automating the Top 20 CIS Critical Security Controls

Automating the Top 20 CIS Critical Security Controls 20 Automating the Top 20 CIS Critical Security Controls SUMMARY It s not easy being today s CISO or CIO. With the advent of cloud computing, Shadow IT, and mobility, the risk surface area for enterprises

More information

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print

NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY. Addendum No. 1 issued September 7, RFI responses are in red bold print DEDICATED TO THE HEALTH OF OUR COMMUNITY www.hcdpbc.org NOTICE TO ALL PROSPECTIVE RESPONDENTS RFP 18-ITSS/CY Addendum No. 1 issued September 7, 2018 RFI responses are in red bold print How many public

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Welcome ControlCase Conference. Kishor Vaswani, CEO

Welcome ControlCase Conference. Kishor Vaswani, CEO Welcome ControlCase Conference Kishor Vaswani, CEO Agenda About ControlCase Key updates since last conference Certification methodology and support for new regulations Constant Compliance offering introduced

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud Introduction The Criminal Justice Information Security (CJIS) Policy is a publically accessible document that contains

More information

Tips for Passing an Audit or Assessment

Tips for Passing an Audit or Assessment Tips for Passing an Audit or Assessment Rob Wayt CISSP-ISSEP, HCISPP, CISM, CISA, CRISC, CEH, QSA, ISO 27001 Lead Auditor Senior Security Engineer Structured Communication Systems Who likes audits? Compliance

More information

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Critical Hygiene for Preventing Major Breaches

Critical Hygiene for Preventing Major Breaches SESSION ID: CXO-F02 Critical Hygiene for Preventing Major Breaches Jonathan Trull Microsoft Enterprise Cybersecurity Group @jonathantrull Tony Sager Center for Internet Security @CISecurity Mark Simos

More information

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

existing customer base (commercial and guidance and directives and all Federal regulations as federal) ATTACHMENT 7 BSS RISK MANAGEMENT FRAMEWORK PLAN [L.30.2.7, M.2.2.(7), G.5.6; F.2.1(41) THROUGH (76)] A7.1 BSS SECURITY REQUIREMENTS Our Business Support Systems (BSS) Risk MetTel ensures the security of

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Protect Your Organization from Cyber Attacks

Protect Your Organization from Cyber Attacks Protect Your Organization from Cyber Attacks Leverage the advanced skills of our consultants to uncover vulnerabilities our competitors overlook. READY FOR MORE THAN A VA SCAN? Cyber Attacks by the Numbers

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring By Chip Ross February 1, 2018 In the Verizon Payment Security Report published August 31, 2017, there was an alarming

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director / Security and Compliance Powered by the Cloud Ben Friedman / Strategic Accounts Director / bf@alertlogic.com Founded: 2002 Headquarters: Ownership: Houston, TX Privately Held Customers: 1,200 + Employees:

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Compliance Is Security. Presented by: Jeff Hall Optiv Security

Compliance Is Security. Presented by: Jeff Hall Optiv Security Compliance Is Security Presented by: Jeff Hall Optiv Security Agenda The mantra heard round the world Compliance defined Official requirements Compliance is never done Defense in depth A surprise Compliance

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER

SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER W H I T E P A P E R SYNACK PCI DSS PENETRATION TESTING TECHNICAL WHITE PAPER J O EL D U BIN CI SSP, Q S A, P A- Q S A B H AV N A S O N D HI CISA, Q S A ( P2 P E), PA- Q S A ( P 2 P E) TABLE OF CONTENTS

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

Layer Security White Paper

Layer Security White Paper Layer Security White Paper Content PEOPLE SECURITY PRODUCT SECURITY CLOUD & NETWORK INFRASTRUCTURE SECURITY RISK MANAGEMENT PHYSICAL SECURITY BUSINESS CONTINUITY & DISASTER RECOVERY VENDOR SECURITY SECURITY

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

How Breaches Really Happen

How Breaches Really Happen How Breaches Really Happen www.10dsecurity.com About Dedicated Information Security Firm Clients Nationwide, primarily in financial industry Services Penetration Testing Social Engineering Vulnerability

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

InfoSec Risks from the Front Lines

InfoSec Risks from the Front Lines InfoSec Risks from the Front Lines Adam Brand, Protiviti Orange County IIA Seminar Who I Am Adam Brand IT Security Services Some Incident Response Experience Lead Breach Detection Audits @adamrbrand Who

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference

Cybersecurity Threat Modeling ISACA Atlanta Chapter Geek Week Conference www.pwc.com 2016 ISACA Atlanta Chapter Geek Week Conference Highlights from surveys 38% Amount of security incidents In 2015, 38% more security incidents were detected than in 2014. $4.9M Cost of security

More information

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions Liam Cleary Solution Architect Protiviti Jeff Melnick Systems Engineer Netwrix Corporation Agenda Elevation Escalation Prevention

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO NETWORKING &SECURITY SOLUTIONSPORTFOLIO Acomprehensivesolutionsportfoliotohelpyougetyourbusiness securelyconnected.clickononeofoursolutionstoknowmore NETWORKING

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

The Most Comprehensive Suite of Security Services and Solutions in the Market

The Most Comprehensive Suite of Security Services and Solutions in the Market LINE CARD Security Solutions SECURITY SOLUTIONS The Most Comprehensive Suite of Security Services and Solutions in the Market With a full suite of service capabilities, Optiv is positioned to help you

More information

Security Diagnostics for IAM

Security Diagnostics for IAM Security Diagnostics for IAM Strategies and Approaches Rebecca Harvey Brian Dudek 10/29/2018 Core Competencies Our areas of expertise Cloud Data Mobility Security Enable business innovation and transition

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

Les joies et les peines de la transformation numérique

Les joies et les peines de la transformation numérique Les joies et les peines de la transformation numérique Georges Ataya CISA, CGEIT, CISA, CISSP, MSCS, PBA Professor, Solvay Brussels School of Economics and Management Academic Director, IT Management Education

More information

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

Unlocking the Power of the Cloud

Unlocking the Power of the Cloud TRANSFORM YOUR BUSINESS With Smarter IT Unlocking the Power of the Cloud Hybrid Networking Managed Security Cloud Communications Software-defined solutions that adapt to the shape of your business The

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

Penetration Testing! The Nitty Gritty. Jeremy Conway Partner/CTO

Penetration Testing! The Nitty Gritty. Jeremy Conway Partner/CTO Penetration Testing! The Nitty Gritty Jeremy Conway Partner/CTO Before I Start What qualifies me to speak about this? It s all important and relevant! Brief History The Past! US Active Army DoD Contractor

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

Nebraska CERT Conference

Nebraska CERT Conference Nebraska CERT Conference Security Methodology / Incident Response Patrick Hanrion Security Center of Excellence Sr. Security Consultant Agenda Security Methodology Security Enabled Business Framework methodology

More information

David Jenkins (QSA CISA) Director of PCI and Payment Services

David Jenkins (QSA CISA) Director of PCI and Payment Services David Jenkins (QSA CISA) Director of PCI and Payment Services PCI and the Cloud, where is my Atlas Agenda About Cognosec PCI DSS 3.0 and CSPs SLA Considerations Technical considerations Auditing About

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures RAPID7 INFORMATION SECURITY An Overview of Rapid7 s Internal Security Practices and Procedures 060418 TABLE OF CONTENTS Overview...3 Compliance...4 Organizational...6 Infrastructure & Endpoint Security...8

More information