Improving Cybersecurity through the use of the Cybersecurity Framework

Similar documents
From the Trenches: Lessons learned from using the NIST Cybersecurity Framework

Effectively Measuring Cybersecurity Improvement: A CSF Use Case

Why you should adopt the NIST Cybersecurity Framework

NCSF Foundation Certification

Bonnie A. Goins Adjunct Industry Professor Illinois Institute of Technology

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

NCSF Foundation Certification

Framework for Improving Critical Infrastructure Cybersecurity. and Risk Approach

Updates to the NIST Cybersecurity Framework

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018

Framework for Improving Critical Infrastructure Cybersecurity

Overview of the Cybersecurity Framework

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

Framework for Improving Critical Infrastructure Cybersecurity

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

Cyber Resilience. Think18. Felicity March IBM Corporation

Developing a Model for Cyber Security Maturity Assessment

MEJORES PRACTICAS EN CIBERSEGURIDAD

Framework for Improving Critical Infrastructure Cybersecurity

Executive Order & Presidential Policy Directive 21. Ed Goff, Duke Energy Melanie Seader, EEI

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Security Metrics. February 25, Annabelle Lee Senior Technical Executive

Organizational Readiness for Digital Transformation

The NIST Cybersecurity Framework

Information Security Continuous Monitoring (ISCM) Program Evaluation

Re: McAfee s comments in response to NIST s Solicitation for Comments on Draft 2 of Cybersecurity Framework Version 1.1

Securing an IT. Governance, Risk. Management, and Audit

Improving Critical Infrastructure Cybersecurity Executive Order Preliminary Cybersecurity Framework

Kent Landfield, Director Standards and Technology Policy

ACR 2 Solutions Compliance Tools

Cybersecurity for Health Care Providers

Designing and Building a Cybersecurity Program

Framework for Improving Critical Infrastructure Cybersecurity

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

CYBERSECURITY MATURITY ASSESSMENT

Rethinking Information Security Risk Management CRM002

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

In 2017, the Auditor General initiated an audit of the City s information technology infrastructure and assets.

TAN Jenny Partner PwC Singapore

Assurance over Cybersecurity using COBIT 5

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

MAXIMIZE SOFTWARE INVESTMENTS

Next Generation Policy & Compliance

FDA & Medical Device Cybersecurity

TSC Business Continuity & Disaster Recovery Session

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Using the NIST Framework for Metrics 5/14/2015

Ontario Energy Board Cyber Security Framework

THE POWER OF TECH-SAVVY BOARDS:

Bradford J. Willke. 19 September 2007

Table of Contents. Sample

Turning Risk into Advantage

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Business continuity management and cyber resiliency

How to Conduct a Business Impact Analysis and Risk Assessment

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

NYDFS Cybersecurity Regulations

IT-CNP, Inc. Capability Statement

Using Metrics to Gain Management Support for Cyber Security Initiatives

Mr. Games, Thank you. Kent Landfield McAfee, LLC. [Attachment Copied Below]

New Zealand Government IBM Infrastructure as a Service

MITIGATE CYBER ATTACK RISK

Securing Your Digital Transformation

Using the NIST Cybersecurity Framework to Guide your Security Program August 31, 2017

Views on the Framework for Improving Critical Infrastructure Cybersecurity

OPUC Workshop March 13, 2015 Cyber Security Electric Utilities. Portland General Electric Co. Travis Anderson Scott Smith

Leveraging ITIL to improve Business Continuity and Availability. itsmf Conference 2009

Australian Energy Sector Cyber Security Framework. Frequently Asked Questions FINAL V1-0

NW NATURAL CYBER SECURITY 2016.JUNE.16

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

Dell helps you simplify IT

Certified Information Security Manager (CISM) Course Overview

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

SWIFT Customer Security Programme

Department of Defense. Installation Energy Resilience

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Practical IT Research that Drives Measurable Results OptimizeIT Strategic Planning Bundle

Houston Urban Area Security Initiative (UASI) Cybersecurity Mini-Assessment Workshop

Determining Best Fit for ITIL Implementation

Academic Program Review at Illinois State University PROGRAM REVIEW OVERVIEW

SOLUTION BRIEF Virtual CISO

Dear Mr. Games: Please see our submission attached. With kind regards, Aaron

Texas Reliability Entity, Inc. Strategic Plan for 2017 TEXAS RE STRATEGIC PLAN FOR 2017 PAGE 1 OF 13

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

Peer Collaboration The Next Best Practice for Third Party Risk Management

HITRUST CSF Roadmap for 2018 and Beyond HITRUST Alliance.

Automating the Top 20 CIS Critical Security Controls

Vulnerability Assessments and Penetration Testing

HITRUST CSF: One Framework

Copyright 2011 EMC Corporation. All rights reserved.

IoT & SCADA Cyber Security Services

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy

Transcription:

Improving Cybersecurity through the use of the Cybersecurity Framework March 11, 2015 Tom Conkle G2, Inc.

Agenda Cybersecurity Framework Why it was created What is it Why it matters How do you use it 2

Cybersecurity spending is increasing, but companies are still being breached POS listed as one of the top nine data breach patterns in 2013 $46 billion in Cybersecurity spending in 2013 Cybersecurity spending increased by 10% in 2013 SEC performing an audit of 50 financial institutions 3

Executive Order 13636 asked for the creation of a Cybersecurity Framework applicable to all sectors Executive Order Be Flexible Be non-prescriptive Leverage existing approaches, standards, practices Be globally applicable Focus on risk management vs. rote compliance Framework for Improving Critical Infrastructure Cybersecurity Referred to as The Framework Issued by NIST on February 12, 2014. 4

The Framework established three primary components used to develop a holistic cybersecurity program Framework Core Implementation Tiers Framework Profiles 5

The Framework Core establishes a common language for describing a cybersecurity program A set of cybersecurity activities, desired outcomes, and applicable references that are common across critical infrastructure sectors. Framework Core Consists of 5 Functions Identify, Protect, Detect, Respond, Recover. These provide a high-level, strategic view of the lifecycle of an organization s management of cybersecurity risk. Categories and Subcategories for each Function, matched with example Informative References such as existing standards, guidelines, and practices for each Subcategory. 6

The subcategories describe expected outcomes Framework Core 7

Organizations select an Implementation Tier based on their risk threshold Three attributes of Tiers: Risk Management Process Integrated Risk Management Program External Participation Tier 4 may not always be the goal 8

Current and Target state profiles help organizations capture their cybersecurity program 9

Why Use the Cybersecurity Framework? Common Language Collaboration Opportunities Ability to Demonstrate Due Care Easily Maintain Compliance Secure Supply Chain Cost Efficiency Compliance Secure 10

The Framework clarifies communications within an organization and with external partners 11

The Framework identifies seven steps for improving or developing a risk informed cybersecurity program Step 1: Prioritize and Scope Step 2: Orient Step 3: Create a Current Profile Step 4: Conduct a Risk Assessment Step 5: Create a Target Profile Step 6: Determine, Analyze, and Prioritize Gaps Step 7: Implement Action Plan (Build a Roadmap) 12

We are available to answer any additional questions Tom Conkle Cybersecurity Engineer tom.conkle@g2-inc.com (301) 575-5139 13

Backup 14

Organizations identify their business and mission objectives to initiate the process 15

The orient step aligns the business goals, assets, systems, and regulatory requirements for the program Risk Thresholds People 16

Next organization assess their current and target cybersecurity programs to identify gaps 17

The final step is to implement and monitor an action plan to close identified gaps Completion Date Dependencies 18

CForum is an online community focused on continuing the discussion started by the Framework development process Located at: Cyber.securityFramework.org Free for users to share best practices and lessons Learned Enables ongoing support for improving cybersecurity protections 19

NIST has several resources available to organizations wanting to understand and use the Framework http://www.nist.gov/cyberframework/cybersecurity-frameworkindustry-resources.cfm 20