Cyber Security Stress Test SUMMARY REPORT

Similar documents
ANATOMY OF AN ATTACK!

2017 Annual Meeting of Members and Board of Directors Meeting

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Cybersecurity The Evolving Landscape

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Nine Steps to Smart Security for Small Businesses

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

Five imperatives for advanced cyber security

External Supplier Control Obligations. Cyber Security

Service Provider View of Cyber Security. July 2017

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. Our part of the journey

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Managing an Active Incident Response Case. Paul Underwood, COO

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection

Heavy Vehicle Cyber Security Bulletin

CYBER RESILIENCE & INCIDENT RESPONSE

Sage Data Security Services Directory

CYBER SECURITY AIR TRANSPORT IT SUMMIT

Are we breached? Deloitte's Cyber Threat Hunting

What It Takes to be a CISO in 2017

A Comprehensive Guide to Remote Managed IT Security for Higher Education

Managed Endpoint Defense

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

What is Penetration Testing?

Defending Our Digital Density.

ABB Ability Cyber Security Services Protection against cyber threats takes ability

Carbon Black PCI Compliance Mapping Checklist

mhealth SECURITY: STATS AND SOLUTIONS

A practical guide to IT security

Defense in Depth. Constructing Your Walls for Your Enterprise. Mike D Arezzo Director of Security April 21, 2016

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Cybersecurity for Health Care Providers

CYBER SECURITY TRAINING

A Forensic Accountant in Cyber Security

University of Pittsburgh Security Assessment Questionnaire (v1.7)

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

Panelists. Moderator: Dr. John H. Saunders, MITRE Corporation

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

Staffing Services UnderDefense your source of experienced professionals to solve security staffing challenges today

Department of Management Services REQUEST FOR INFORMATION

From Managed Security Services to the next evolution of CyberSoc Services

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER

Click to edit Master title style. DIY vs. Managed SIEM

Five network. security. threats. and how to fight them

RSA INCIDENT RESPONSE SERVICES

How NOT To Get Hacked

Cyber security tips and self-assessment for business

10 FOCUS AREAS FOR BREACH PREVENTION

Challenges and. Opportunities. MSPs are Facing in Security

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Changing the Game: An HPR Approach to Cyber CRM007

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Cyber Security. Building and assuring defence in depth

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Securing Industrial Control Systems

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Keys to a more secure data environment

falanx Cyber Falanx Phishing: Measure your resilience

Take Risks in Life, Not with Your Security

Reduce Your Network's Attack Surface

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Practical SCADA Cyber Security Lifecycle Steps

THE ACCENTURE CYBER DEFENSE SOLUTION

Cybersecurity and Nonprofit

How Breaches Really Happen

Automated Context and Incident Response

RSA INCIDENT RESPONSE SERVICES

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Education Network Security

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

CYBERSECURITY RISK LOWERING CHECKLIST

Altius IT Policy Collection

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

locuz.com SOC Services

SMALL BUSINESS CYBERSECURITY SURVIVAL GUIDE

Security+ SY0-501 Study Guide Table of Contents

Symantec Ransomware Protection

Security Operations & Analytics Services

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

No Country for Old Security Compliance in the Cloud. Joel Sloss, CDSA Board of Directors May 2017

SECURITY AUTOMATION BEST PRACTICES. A Guide on Making Your Security Team Successful with Automation SECURITY AUTOMATION BEST PRACTICES - 1

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Security Audit What Why

Make IR Effective with Risk Evaluation and Reporting

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

THE ESSENTIAL GUIDE TO CYBER SECURITY FOR OFFSITE EVENTS

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

Security Awareness Training Courses

Transcription:

Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect

FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second to give yourself a high five...and then get back to work. Because, as you already know, cyber security is a process. And if you aren't constantly improving your protocols and knowledge, you're regressing. So if you're looking for ways to protect your infrastructure against the latest threats, we should talk. Your demographics comparison is based on the following values: Company size: 1-20 Industry: Aviation Your role in the organization: CEO/COO/CFO Your demographics final score based on their answers is:

PREDICT: Threat assessment How good are your threat assessment practices? Tip: Criminals and sophisticated attackers use known and zero-day exploits to breach corporate defenses and spread malware. So threat assessment and vulnerability management go hand-in-hand. By performing threat assessments and following best practices, you'll reduce your organization's attack surface. But it takes vulnerability management to make sure your nodes are configured and hardened correctly. Remember: vulnerability management is about a lot more than patches.

PREDICT: InfoSec practices How good do you think your organization's InfoSec practices are? Tip: The best information security personnel are constantly following the news, social media, forums and other tactical threat intelligence feeds to improve their organization's security practices and infrastructure. The threat landscape is fluid and threat actors become more and more sophisticated every day. Keeping up is keeps you secure.

PREDICT: Compliance and Regulations How well is your organization addressing industry compliance and regulations? Tip: Compliance guidelines like PCI-DSS provide a useful framework for building security practices in your organization. But following these guidelines won't guarantee your organization is immune to breaches, even though they certainly help. The good news is that in the event of a breach, being fully compliant means you'll have the practices and infrastructure in place to respond quickly and efficiently.

PREVENT: Security Awareness How security-aware are the people in your company? Tip: Educating your staff about common security threats is an important part of cyber security. We recommend sending out frequent bulletins about good security practices that warn everyone about phishing campaigns and email scams. The key to getting this right is sharing clear instructions on what to do if someone thinks their machine has been compromised.

PREVENT: Threat prevention How well are your organization's endpoint devices (computers, tablets and phones) protected against common cyber attack vectors? Low Tip: By installing solid threat prevention solutions in your organization, you'll limit your employees' exposure to harmful content. It's impossible to completely eliminate all threats to your infrastructure. But running software that can detect and block common attacks will reduce your network's viable attack surface. In addition to deploying anti-malware software, content filtering gateways and firewall solutions, it's worth configuring all your machines to protect against common attack vectors.

DETECT: Intrusion detection How easy would it be for you to detect the presence of an intruder in your internal network? Tip: There are only two types of companies - those that have been hacked and know it - and those that have been hacked and don't know it. Advanced threats are increasingly common. They're designed to circumvent traditional measures. And they hit companies, large and small, every day. The only way to react is to catch them while they're happening.

DETECT: Insider threats How easily could your organization detect an insider threat? Tip: We recently ran a poll asking people if they would sell their company password for the right price. 15% of respondents answered that they would. Insider threats can come in many shapes and forms - disgruntled employees, individuals paid or coerced into performing industrial espionage and external contractors. In too many companies, it's far too easy for strangers to use simple âsocial engineering' to enter and walk around the premises.

RESPOND: Crisis management How well does your organization's crisis management plan cover cyber security incidents? Tip: When it comes to cyber security, most companies just don't know what to do when something goes wrong. By defining a clear plan for crisis management you ensure everyone - from the top down - knows what to do to ensure safety and get back to work as soon as possible. Once you have a clear plan in place, rehearse it so you can learn from your mistakes.

RESPOND: Forensic evidence In the event of a breach, how good would your forensic evidence be? Tip: If you're not collecting and storing logs, events and other forensic evidence in a central, secure location, you're going to have a hard time responding to a breach. A good log collection strategy determines what's relevant and what isn't based on the type of threats your organization is likeliest to face. It also includes a solid data retention policy, with frequent backups. We recommend storing logs, events and other forensic evidence for at least two years.

RESPOND: Incident response In the event of a major security incident, how clear is your incident response plan? Tip: Incident response has become an important part of crisis and risk management. But in order to get it right, you're going to need C-level buy-in. Because preparing well invariably comes down to having the right resources. We estimate that, for most organizations, it would take a team of ten trained in-house experts to deal with complex incidents. Since most organizations aren't likely to resource that, it makes sense to turn to external security experts to handle incident escalations.