Enhance Your Cyber Risk Awareness and Readiness. Singtel Business

Similar documents
Toughen Your Security Posture: Cyber Consulting that Keeps You On Track.

Simplify Your Network Security with All-In-One Unified Threat Management

Get Armoured Against Endpoint Attacks. Singtel Business. Managed Defense Endpoint Services Threat Detection and Response (ETDR)

Drive digital transformation with an enterprise-grade Managed Private Cloud

Conquer New Digital Frontiers with leading Public Cloud Platforms.

Strengthen hybrid cloud operations and controls with Liquid Sky. Singtel Business

3 Tips for Your Woes: Streamline. Simplify. Cloud.

Gear Up for Cyber Combat: Be Prepared For the Real Thing.

Outwit Cyber Criminals with Comprehensive Malware and Exploit Protection.

Reaping the Full Benefits of a Hybrid Network

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SECURITY SERVICES SECURITY

Safeguard Your Internet Presence with Sophisticated DDoS Mitigation.

CYBER RESILIENCE & INCIDENT RESPONSE

Singtel Managed Virtual Private Cloud powered by VMware. Fits Your Unique Business Needs Perfectly.

Ensuring business continuity with comprehensive and cost-effective disaster recovery service.

Protecting enterprises from potentially disastrous data loss.

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

CYBER SECURITY TAILORED FOR BUSINESS SUCCESS

Symantec Security Monitoring Services

Continuous protection to reduce risk and maintain production availability

Gujarat Forensic Sciences University

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

DIGITAL TRUST Making digital work by making digital secure

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Security Awareness Training Courses

CCISO Blueprint v1. EC-Council

BHConsulting. Your trusted cybersecurity partner

External Supplier Control Obligations. Cyber Security

to Enhance Your Cyber Security Needs

RUAG Cyber Security Understand Cyber. Protect Values.

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Securing Your Digital Transformation

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Best Practices in Securing a Multicloud World

BUILDING TRUSTED CYBER SECURITY SOLUTIONS

Readiness, Response & Resilence:

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

locuz.com SOC Services

Secure your company s Crown Jewels. workshop

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

CyberEdge. End-to-End Cyber Risk Management Solutions

Are we breached? Deloitte's Cyber Threat Hunting

Global Security Consulting Services, compliancy and risk asessment services

Val-EdTM. Valiant Technologies Education & Training Services. Workshop for CISM aspirants. All Trademarks and Copyrights recognized.

Department of Management Services REQUEST FOR INFORMATION

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Building a Resilient Security Posture for Effective Breach Prevention

align security instill confidence

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

INFORMATION SECURITY GOVERNANCE, RISK & COMPLIANCE CLOUD CONSULTING SERVICES CIO & CISO SERVICES. forebrook

FOR FINANCIAL SERVICES ORGANIZATIONS

Changing the Game: An HPR Approach to Cyber CRM007

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cybersecurity for Service Providers

RSA INCIDENT RESPONSE SERVICES

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Cyber Security in Smart Commercial Buildings 2017 to 2021

NEXT GENERATION SECURITY OPERATIONS CENTER

HOSTED SECURITY SERVICES

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

ISE North America Leadership Summit and Awards

Cybersecurity Protecting your crown jewels

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Traditional Security Solutions Have Reached Their Limit

Designing and Building a Cybersecurity Program

Automating the Top 20 CIS Critical Security Controls

Carbon Black PCI Compliance Mapping Checklist

BHConsulting. Your trusted cybersecurity partner

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Sage Data Security Services Directory

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SIEM Solutions from McAfee

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

RSA INCIDENT RESPONSE SERVICES

SIEMLESS THREAT DETECTION FOR AWS

Vulnerability Management Trends In APAC

Run the business. Not the risks.

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

PULLING OUR SOCS UP VODAFONE GROUP AT RSAC Emma Smith. Andy Talbot. Group Technology Security Director Vodafone Group Plc

Avanade s Approach to Client Data Protection

RSA NetWitness Suite Respond in Minutes, Not Months

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

How to be cyber secure A practical guide for Australia s mid-size business

CAPABILITY STATEMENT

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

GDPR: An Opportunity to Transform Your Security Operations

New Zealand Government IBM Infrastructure as a Service

Transcription:

Singtel Business Product Factsheet Brochure Managed Cyber Security Defense Readiness Services Assessment Enhance Your Cyber Risk Awareness and Readiness Much focus is on knowing one s enemy in today s fast-evolving threat landscape. However, to build an effective defence, it is equally critical to know one s current security posture. Singtel Cyber Security Readiness Assessment service provides a view of your readiness in detecting and responding to attacks. Benchmarked against an established outside-in security posture rating and industry standards, we provide a point-in-time validation of your cyber readiness and propose a remediation roadmap to fortify your cyber defence.

Cyber Security Readiness Assessment Cyber Readiness: Being Ready for What s Next Enterprises today constantly juggle between increasing legislative calls for better security protection, while balancing business costs and performance. Facing ever-mutating threats, there is an urgency to elevate one s risk awareness and preparedness to successfully tackle threats head-on. One way to better align security management to business performance is to conduct a point-in-time validation of your security posture. This includes reviewing how well your existing security architecture, designs and processes have been implemented; how well they are operating; and how effective they have been in addressing incidents. A health check should be proactive and this involves 3 steps: Conduct cyber security readiness assessment Identify security gaps Establish security roadmap to prioritise remediation action and enhance cyber security readiness Do you know your cyber security readiness? Check against these 4 levels: Level 0: None Level 1: Reactive Level 2: Repeatable Level 3: Adaptive Security practices are not performed. Existing security practices are ad-hoc or reactive. Existing security practices are established, performed and managed as part of day-to-day business operations. Existing security practices are periodically reviewed and continually evolved to cope with emerging vulnerabilities and new legal/regulatory requirements. Singtel Cyber Security Readiness Assessment (CSRA) Service Many enterprises lack a holistic understanding of their cyber risks and therefore, an effective strategy to address these risks. Singtel Cyber Security Readiness Assessment (CSRA) will help you establish an effective review of your preparedness against industry-recognised standards. Backed by proven security expertise and industry benchmarking data, this service helps assess your readiness in detecting and responding to incidents. An inside-out and outside-in approach is undertaken to achieve these objectives: Perform an inside-out assessment to check how one s current cyber security readiness fares against the desired state Provide an outside-in security posture rating and industry benchmark against industry players Assess if IT resources are deployed or invested optimally to best manage cyber risks Establish a roadmap of recommended remediation over proposed timeframe in journey towards desired state

How It Works Scope of Assessment Backed by our cyber security framework, Singtel CSRA's comprehensive scope of assessment helps to: Identify crown jewels like sensitive information or core systems/applications, which would have detrimental impact on the organisation when they are breached. Assess how adequately they are protected. Detect cyber security threats/vulnerabilities through security monitoring and assess availability of access to threat intelligence. Check effectiveness in responding to and recovering from incidents. Recover Detect Identify Cyber Security Intelligence & Operations Centre Protect Respond Focus: 7 Key Domains Domain Asset management Areas examined during assessment Examine if an asset inventory is maintained and kept current (e.g., physical devices, systems, software platforms and applications). Assess if the asset inventory is classified (e.g., by criticality, business impact/value etc.) to determine the required security controls to protect them. Security compliance and vulnerability management Investigate if proper security hygiene is adhered to (e.g., by having security policy in place and ensuring that employees/third party vendors comply to them). Conduct risks and vulnerability assessment to identify potential/known vulnerabilities and prevent opportunistic attacks. Data protection Establish sensitive data footprint and their security classification. Determine if necessary data protection controls (e.g., endpoint security and encryption) to prevent data leakage, infringement of PDPA (Personal Data Protection Act) and more have been established. Security monitoring Review if security is continuously monitored via an effective detection mechanism to identify threats when they occur. Examine if security alerts are being monitored and responded to promptly. Threat management Appraise if there is real-time access to global threat intelligence (e.g., adversaries, IP reputation, security trends) that enables proactive management of emerging threats before they strike. Security incident response Review if response/recovery plans and/or procedures are in place. Check if such response plans have been tested for effectiveness, to ensure effective response to a security breach and minimise potential damages. Security awareness Appraise if your staff are aware of the potential cyber threats such as social engineering, email phishing, etc. and whether they know how to handle them.

Assessment Process: 3-Step Approach Establish target cyber security readiness profile The target cyber security readiness profile is established based on 2 factors: One s risk tolerance through risk components such as data leakage, system downtime, legal/regulatory compliance and reputation impaired/loss An established outside-in security posture rating which rates your organisation based on externally observable data such as botnet, spam, malicious code, security configurations (e.g., SSL, SPF, DKIM, DNSSEC), DDoS, user behaviors, news feeds and social media. The security posture rating is then benchmarked against ratings from relevant industry players. Establish current cyber security readiness Workshops or interviews are conducted with your stakeholders to understand current cyber security practices pertaining to the 7 key domains (refer to table above). Determine current cyber security readiness based on findings from these sessions. Perform gap analysis and recommend implementation roadmap Assess cyber security readiness obtained in step 2 against the target cyber security readiness profile established in step 1 using a Singtel Cyber Security Readiness map. Identify any gaps, complete with assessment observations. Propose a roadmap recommending potential short-, mid- to long-term remediation actions to close the identified gaps. Service Offerings An effective CSRA cannot be a one-size-fits-all service and we will work with you to tailor one to your needs. Singtel CSRA service is available as 2 offerings: Standard Covers approximately 40 security practices/controls* Advanced Covers approximately 100 security practices/controls Deliverables: Observations on identified security gaps Cyber Security Readiness maps current cyber security readiness against target cyber security readiness profile Outside-in security posture rating/benchmarking Proposed roadmap with recommended remediation actions Optional add-ons: Review: Network architecture security design review Test: Application or network vulnerability assessment and penetration tests Compromise assessment Investigation: Incident response and forensics investigation Training: Security awareness training * Security controls refer to safeguards or counter-measures to identify, protect, detect, response and recover from security risks or minimise risks to your IT assets.

Benefits Identify critical assets and understand current cyber security readiness Gain proactive insight into potential security gaps that can lead to security risks/ vulnerabilities Discover ways to effectively respond to security incidents when they occur Optimise IT resources by better aligning cyber security initiatives to business requirements, based on resource availability and organisation s risk tolerance Empower better prioritisation of IT investments on activities that have greater impact in managing cyber security risks Establish a roadmap with remediation actions to close identified security gaps Why Singtel A team of security-cleared and experienced professionals with over 30 years of deep domain knowledge and professional certification in CISSP, SABSA, CISM, CISA, GCIA, GCIH, GCFA, CEH, ECSA, CHFI, Mile2, HP ArcSight, Tipping Point, McAfee, Trustwave and more. 9 audit-ready Security Operations Centre (SOCs) - 4 in North America, 4 in Asia Pacific and 1 in Europe, and together with Spiderlabs global leading intelligence research team, we provide expert security and penetration testing services, incident readiness and data breach forensic investigations, innovative security research and major threat discoveries, and more. End-to-end security capabilities as a solution provider in deploying enterprise-wide, mission-critical systems; trusted security advisors to help our customers identify, track, monitor and respond to security vulnerabilities; and independent security reviewer to determine compliance gaps and propose remediation measures.

About Singtel Singtel is Asia's leading communications group providing a portfolio of services including voice and data solutions over fixed, wireless and Internet platforms as well as infocomm technology and pay TV. The Group has presence in Asia, Australia and Africa with over 550 million mobile customers in 25 countries, including Bangladesh, India, Indonesia, the Philippines and Thailand. It also has a vast network of offices throughout Asia Pacific, Europe and the United States. Awards Asia Business Continuity Awards (ABCA) 2014 NCS - Business Continuity Provider of the Year Computerworld Readers Choice Awards 2014 Singtel Managed Connectivity and Managed Services Computerworld Readers Choice Awards 2014 Singtel EXPAN Hosting Services NetworkWorld Asia - Information Management Award Best in Security-as-a-Service (2012-2014) Disaster Recovery & Business Continuity (2014) NetworkWorld Asia - Readers Choice Award Best Managed Services (2008, 2009, 2010, 2011, 2012) Managed Security Services (2014) Managed Infrastructure Services (2013, 2014) For more information www.singtel.com/security Contact your Account Manager November 2015 Copyright 2015 Singapore Telecommunications Ltd (CRN:199201624D). All rights reserved. All other trademarks mentioned in this document are the property of their respective owners.