*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Similar documents
Appendix A. Syllabus. NIST Cybersecurity Foundation. Syllabus. Status: First Draft

Why you should adopt the NIST Cybersecurity Framework

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

TRAINING WEEK COURSE OUTLINE May RADISSON HOTEL TRINIDAD Port of Spain, Trinidad, W.I.

Les joies et les peines de la transformation numérique

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology

Information Security Risk Strategies. By

The Confluence of Physical and Cyber Security Management

Rethinking Information Security Risk Management CRM002

Cybersecurity Auditing in an Unsecure World

Cyber Resilience. Think18. Felicity March IBM Corporation

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BRING EXPERT TRAINING TO YOUR WORKPLACE.

NCSF Foundation Certification

Top 10 ICS Cybersecurity Problems Observed in Critical Infrastructure

Critical Infrastructure Resilience

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

Cyber Security Incident Response Fighting Fire with Fire

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

Cybersecurity for Health Care Providers

Cybersecurity, safety and resilience - Airline perspective

Training + Information Sharing: Pillars of enhancing cybersecurity posture

MEJORES PRACTICAS EN CIBERSEGURIDAD

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results

Energy Assurance Plans

Certified Cyber Security Specialist

SABSA. Title / definition. Type. Owner. Brief history and description SHERWOOD APPLIED BUSINESS SECURITY ARCHITECTURE (SABSA )

Business Context: Key for Successful Risk Management

Next Generation Policy & Compliance

Framework for Improving Critical Infrastructure Cybersecurity

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

standards and frameworks and controls oh my! Mike Garcia Senior Advisor for Elections Best Practices

NW NATURAL CYBER SECURITY 2016.JUNE.16

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program

Risk Advisory Academy Training Brochure

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services

HITRUST CSF: One Framework

locuz.com SOC Services

Ingram Micro Cyber Security Portfolio

The NIST Cybersecurity Framework

THE POWER OF TECH-SAVVY BOARDS:

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

EU General Data Protection Regulation (GDPR) Achieving compliance

Cybersecurity & Privacy Enhancements

Unlocking Potential Through Learning

Exploring Emerging Cyber Attest Requirements

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

How will cyber risk management affect tomorrow's business?

External Supplier Control Obligations. Cyber Security

Dr. Emadeldin Helmy Cyber Risk & Resilience Bus. Continuity Exec. Director, NTRA. The African Internet Governance Forum - AfIGF Dec 2017, Egypt

The Office of Infrastructure Protection

Continuous protection to reduce risk and maintain production availability

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

Nebraska CERT Conference

Cesium Co. Ltd., Company Profile. Certification. Laboratory. Metrology Standards. When Performance Matters. Testing Quality

Critical Infrastructure Analysis and Protection - A Case for Secure Information Exchange. August 16, 2016

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Certified Information Security Manager (CISM) Course Overview

Position Description IT Auditor

Management Update: Information Security Risk Best Practices

Cyber, Information Security, and Data Protection

Defensible and Beyond

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Leveraging ITIL to improve Business Continuity and Availability. itsmf Conference 2009

BHConsulting. Your trusted cybersecurity partner

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

Designing and Building a Cybersecurity Program

CYBERSECURITY MATURITY ASSESSMENT

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Business continuity management and cyber resiliency

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Predstavenie štandardu ISO/IEC 27005

Updates to the NIST Cybersecurity Framework

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Cyber Risks in the Boardroom Conference

BUILD YOUR CYBERSECURITY SKILLS WITH TRASYS INTERNATIONAL

Are we breached? Deloitte's Cyber Threat Hunting

Reducing Cybersecurity Costs & Risk through Automation Technologies

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Risk Based IT Auditing Master Class. Unlocking your World to a Sea of Opportunities

INTELLIGENCE DRIVEN GRC FOR SECURITY

TAN Jenny Partner PwC Singapore

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Effective COBIT Learning Solutions Information package Corporate customers

THE KERNEL. Our in-house professional team is highly skilled in delivering cutting-edge solutions to our clients.

THE WHITE HOUSE. Office of the Press Secretary. EMBARGOED UNTIL DELIVERY OF THE PRESIDENT'S February 12, 2013 STATE OF THE UNION ADDRESS

NCSF Foundation Certification

Transcription:

Introduction and Bio CyberSecurity Defined CyberSecurity Risks NIST CyberSecurity Framework References *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Chapter 3. Framework Implementation Relationship of the COBIT 5 Goals Cascade to the CSF Step 1: Prioritize and Scope Step 2: Orient, and Step 3: Create a Current Profile Step 4: Conduct a Risk Assessment, Step 5: Create a Target Profile Step 6: Determine, Analyze, and Prioritize Gaps Step 7: Implement Action Plan Action Plan Review Life Cycle Management http://www.isaca.org/knowledge-center/research/researchdeliverables/pages/implementing-the- NIST-Cybersecurity-Framework.aspx *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Mark E.S. Bernard CyberSecurity Courses: White label Foundation Course: http://itprn.rs/1msclu8 Subscription Mentorship Practitioner Course: http://itsmmentor.com/mark-e-s-bernard/ *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Mark E.S. Bernard, CRISC, CGEIT, CISA, CISM, CISSP, PM, ISO 27001 Lead Auditor, SABSA-F2 Information Security, Privacy, Governance,Risk Management, Compliance Consultant *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Link; CyberSecurity Infographic. http://tinyurl.com/mhm7k5d *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

CyberSecurity Defined The Enterprise s Cyber Security Management System encompasses Governance, Risk Management, Internal Audit, Quality Management, Continuous Improvement, Incident Management, Vulnerability Management, Active Monitoring, Cryptographic Management, Identity and Access Management, Procurement and Supply Chain Management to be established to drive the CyberSecurity Program the brings value to the organization, resilience, and sustainable. *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Key takeaways from this research include: Cyber crimes are costly. We found that the average annualized cost of cyber crime for 234 organizations in our study is $7.2 million per year, with a range of $375,387 to $58 million. This represents an increase in cost of 30 percent from the consolidated global results of last year s cyber cost study. Cyber attacks have become common occurrences. The companies in our study experienced 343 successful attacks per week and 1.4 successful attacks per company per week.1 This represents an increase of 20 percent from last year s successful attack experience. Last year s study reported 262 successful attacks on average per week. The most costly cyber crimes are those caused by malicious insiders, denial of service and webbased attacks. Mitigation of such attacks requires enabling technologies such as SIEM, intrusion prevention systems, application security testing and enterprise governance, risk management and compliance (GRC) solutions. Credits - October 2013 Ponemon Institute Research Report *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Credits - 2013 Cost of Data Breach Study: Global Analysis *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: Credits - 2013 Cost of Data Breach Study: Global Analysis *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: Credits RedSocks 2015 Quarterly Report *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: Link; http://tinyurl.com/kmy35wn *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: FIPP Act clause 74 Financial penalties, ZERO! Source; BC Information and Privacy Commissionaire *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: 3.7 Million Records worth $50.00 per on Black Market. Credit Report costs $150.00 per record *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: Link; http://tinyurl.com/q4n6soq *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Source: Link; http://tinyurl.com/omhworn *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

The Most Significant Threats Link; http://tinyurl.com/oaorzda *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

The Most Common Vulnerabilities Link; http://tinyurl.com/k3bedps *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

DETECT *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

NIST /UK CyberSecurity Executive Overview Foundation Knowledge /Comprehension Practitioner Implementation /Maintenance Professional Design /Architecture ISO/IEC 27001 ITIL ISO/IEC 27001/2 ITIL EA - FEMA TOGAF Java ISO/IEC 9001 ISO/IEC 38500 ISO/IEC 9001 ISO/IEC 38500 CISSP CISM OSI ISO/IEC 31000 SIRT ISO/IEC 31000 SIRT GIAC CISA DBA ISO/IEC 14001 ISO 18001 ISO/IEC 14001 ISO 18001 CGEIT CRISC System Admin BS 25999 COSO ERM BS 25999 COSO ERM SABSA CISCO Programmer COBiT NIST COBiT NIST IBM SAP API RMCP HTRA Industry Standards RMCP HTRA PMP/Prince2 ORACLE TCP/IP ARC Buy In Blooms 1-2, Knowledge & Comprehension Blooms 3-4, Application & Analysis Blooms 5-6, Synthesis & Evaluation Work-stream Leaders Managers /PM Subject Matter Experts Notes: other considerations Accounting skills, communications, skills & competencies, procurement, strategic planning, etc *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

The knowledge transfer process will establish a link between our instructional objectives and your knowledge deliverables. During the knowledge transfer process we will improve three predominant skills, they are as follows: Cognitive; intellectual outcomes; Psychomotor; new physical skills; and Affective; attitudes, values, beliefs. Step 1 Step 2 Step 3 Step 4 Knowledge Comprehension Application Analysis *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Defense Industrial Base Emergency Services Commercial Facilities Communications Critical Manufacturing Chemical Dams Energy Financial Services Food and Agriculture Government Facilities Healthcare and Public Health Information Technology Nuclear Reactors, Materials, and Waste Transportation Systems Water and Wastewater Systems *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

The NIST CyberSecurity Foundation course comprises the following Processes. Identify: Business Environment, Governance, Risk Management Strategy, Risk Assessment, Asset Management Protect : Access Control, Awareness Training, Data Security, Information Protection Processes and Procedures, Maintenance, Protective Technology Detect: Anomalies and events, Security Continuous Monitoring, Detection Processes. Respond: Response Planning, Communications, Analysis, Mitigation, Improvements. Recover: Recovery Planning, Improvements, Communications. *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

NIST CyberSecurity Framework Presidential Policy Directive 21 (PPD-21): Critical Infrastructure Security and Resilience ISO 27001 Information Security Management System ITIL Service Management ISO 9001 Quality Management Systems RCMP HTRA Harmonized Threat Risk Assessment COSO Enterprise Risk Management Integrated Framework Carnegie Mellon CSIRT (Computer Security Incident Response Team) COBIT5 Control Objectives for Information and Related Technology ISO 31000 Risk Management Principles and Guidelines ISO 20000 Information Technology Service Management Concepts and Terminology ISO 38501 Governance Corporate Governance of Information Technology ISO 14001 Environmental Management Systems ISO 18001 Occupational Health and Safety ISO 22000 Requirements for a Food Safety Management System ISO 55001 Asset Management and Supply Chain ISO 28001 Supply Chain Security Management Standard Carnegie Mellon Defence-in-Depth: Foundations for Secure and Resilient IT Enterprises Carnegie Mellon Software Development Life Cycle BS 25999 Business Continuity *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

For more information contact Email /skype; mesbernard@gmail.com *** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***