Decoding security frameworks for effective cyber defense. David Allott McAfee

Similar documents
McAfee epolicy Orchestrator

Integrated McAfee and Cisco Fabrics Demolish Enterprise Boundaries

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Building Trust in the Era of Cloud Computing

RSA Advanced Cyber Defence Summit

Run the business. Not the risks.

Building Resilience in a Digital Enterprise

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

McAfee Public Cloud Server Security Suite

SIEM: Five Requirements that Solve the Bigger Business Issues

Securing Your Digital Transformation

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Petroleum Refiner Overhauls Security Infrastructure

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Cyber Security in Smart Commercial Buildings 2017 to 2021

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

SECURITY SERVICES SECURITY

SOLUTION BRIEF RSA ARCHER BUSINESS RESILIENCY

Digital Service Management (DSM)

From the eyes of a customer

Defensible and Beyond

MITIGATE CYBER ATTACK RISK

McAfee Endpoint Threat Defense and Response Family

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

THE POWER OF TECH-SAVVY BOARDS:

SIEM Solutions from McAfee

McAfee Embedded Control

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Tenable for McAfee epolicy Orchestrator

McAfee Database Security Insights

Security by Default: Enabling Transformation Through Cyber Resilience

FOR FINANCIAL SERVICES ORGANIZATIONS

locuz.com SOC Services

Symantec Security Monitoring Services

CISO as Change Agent: Getting to Yes

Risk Advisory Academy Training Brochure

Enterprise GRC Implementation

Digital Service Management (DSM)

INTELLIGENCE DRIVEN GRC FOR SECURITY

CYBERSECURITY MATURITY ASSESSMENT

How to Develop Key Performance Indicators for Security

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Rethinking Information Security Risk Management CRM002

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

A new approach to Cyber Security

Security-as-a-Service: The Future of Security Management

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Planning and Implementing ITIL in ICT Organisations

IT-CNP, Inc. Capability Statement

Why you should adopt the NIST Cybersecurity Framework

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Ian Speller CISM PCIP MBCS. Head of Corporate Security at Sopra Steria

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Uptime and Proactive Support Services

Leading our discussion today

Symantec Data Center Transformation

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

Kent Landfield, Director Standards and Technology Policy

Driving Global Resilience

Sirius Security Overview

Building a Resilient Security Posture for Effective Breach Prevention

NCSF Foundation Certification

Defend Against the Unknown

SIEMLESS THREAT MANAGEMENT

Sustainable Security Operations

Implementing ITIL v3 Service Lifecycle

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

A Global Look at IT Audit Best Practices

No More Security Empires The CISO as an Individual Contributor

Tenable for McAfee epolicy Orchestrator

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

Framework for Improving Critical Infrastructure Cybersecurity

IT-Security Symposium in Stuttgart. Workshop McAfee Device-to-Cloud, Erweiterte Endpunktsicherheit für Microsoft Umgebungen

Total Protection for Compliance: Unified IT Policy Auditing

Building a BC/DR Control Library and Regulatory Response Program

Network Visibility and Segmentation

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

HCL GRC IT AUDIT & ASSURANCE SERVICES

PROTECT YOUR DATA AND PREPARE FOR THE EUROPEAN GENERAL DATA PROTECTION REGULATION

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

Integrating ITIL and COBIT 5 to optimize IT Process and service delivery. Johan Muliadi Kerta

Executive Order & Presidential Policy Directive 21. Ed Goff, Duke Energy Melanie Seader, EEI

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

BHConsulting. Your trusted cybersecurity partner

falanx Cyber ISO 27001: How and why your organisation should get certified

Security Hygiene. Be in a defensible position. Be cyber resilient. November 8 th, 2017

"Charting the Course... ITIL 2011 Managing Across the Lifecycle ( MALC ) Course Summary

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Awareness and training programs OPTUS MACQUARIE UNIVERSITY CYBER SECURITY HUB

Taking a Business Risk Portfolio (BRP) Approach to Information Security

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

BHConsulting. Your trusted cybersecurity partner

Cybersecurity in Higher Ed

Transcription:

Decoding security frameworks for effective cyber defense David Allott McAfee

$171B Cost of cybercrime Frameworks useful or just another distracting trend?

What are the analysts saying?

What is the industry using?

What s the trend? Gartner predicts over 50% of organizations will adopt NIST CSF By 2020 ISO 27001 Certificates CAGR (2013-2017) Australia 31% Asia Pacific 15% USA 28% Europe 16%

Poll: Which security framework are you either using or considering? a) COBIT b) ISO 27001 Series c) NIST CSF d) NIST SP 800-53 e) CIS (SANS Top 20) f) Other g) None of these

Typical day in the office High complexity Scarce resources Proving security effectiveness

Why use a security framework? Build your cybersecurity roadmap Regulatory Requirement Business Requirement Best-in-Class Management People Process Technology Security Framework Cybersecurity in business language - risk Descriptive not prescriptive Does not mean secure or compliant

General approach of frameworks Chart a course to improvement reduce risk Define core set of metrics from outset Attainment of maturity levels must be clearly understood Everyone will perceive the framework with different lens Regular reporting to stakeholders quick wins Crosswalks to other frameworks Performance Assess Align Business and threat environments Integrate cyber-risk into existing risk-management Senior management buy-in Roles & Responsibilities Current state vs desired state acceptable risk Compliance Prioritise Value Not designed to replace roadmap to improve Solutions that deliver a balanced posture for emerging needs Don t have to do everything at once Engage the entire organisation Communicate Implement Low-hanging fruit cyber hygiene and quick wins Critical activities to defend against most likely threats Some controls decided for you Consider: acceptable risk, corporate priorities and budget. Priorities based on expected value

So which framework do I chose? One or a combination? Governance COBIT 5 Frameworks / Standards ISO 27001 CIS NIST CSF NIST SP 800-53 COBIT 5 PCI DSS? Good Practices ITIL Six Sigma CMMI

How are these being implemented? Well it depends which corner you re sitting in COBIT 5 NIST SP 800-53 ISO 27001 Establish digital GRC (Governance, Risk, Compliance) Overarching security program Technical and functional controls Integrate into GRC culture NIST CSF High-level security requirements/roadmap Develop security program NIST SP 800-53 ISO 27001 or COBIT 5 Technical and functional controls Assess and adapt

The McAfee Advantage Open + Integrated = Choice and Speed-to-Value Scalable Innovation! Quickly comply or respond in dynamic landscape Avoid new threat-new widget Optimized Architecture Open approach vendor choice, not lock-in Automated solutions managed centrally Proactive Security Shared threat intelligence across multi-vendor environments Continuous learning and adaptation

The McAfee Advantage: Open & Proactive McAfee epolicy Orchestrator (epo) offers single pane-of-glass management and unified workflows for partners in McAfee SIA ecosystem Data Exchange Layer (DXL) provides threat intelligence sharing in multivendor environments over a common messaging bus-now linked with Cisco pxgrid Global Threat Intelligence (GTI) monitors millions of worldwide sensors for threats and automatically updates reputation information via the cloud

Recommendations So what s next? You will need to do some more research Build your strategy in stages solid foundation, quick wins, communicate! Establish your stakeholder steering committee early don t go alone Partner with experienced third-party to map requirements to standards Balanced approach address the entire threat defense lifecycle It will take time the longer you leave it, the harder it gets

For more information about this presentation please email anz_marketing@mcafee.com

McAfee, the McAfee logo are trademarks or registered trademarks of McAfee, LLC or its subsidiaries in the U.S. and/or other countries. Other names and brands may be claimed as the property of others. Copyright 2017 McAfee, LLC.