A Methodology to Build Lasting, Intelligent Cybersecurity Programs

Similar documents
INTELLIGENCE DRIVEN GRC FOR SECURITY

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Threat Centric Vulnerability Management

A Practical Guide to Efficient Security Response

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

MITIGATE CYBER ATTACK RISK

Automated, Real-Time Risk Analysis & Remediation

THE POWER OF TECH-SAVVY BOARDS:

CA Security Management

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

FOR FINANCIAL SERVICES ORGANIZATIONS

Transforming Security from Defense in Depth to Comprehensive Security Assurance

RiskSense Attack Surface Validation for IoT Systems

Accelerate Your Enterprise Private Cloud Initiative

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Accelerating the Business Value of Virtualization

Sustainable Security Operations

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Application Security at Scale

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

The Center for Internet Security

GDPR: An Opportunity to Transform Your Security Operations

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

HOSTED SECURITY SERVICES

Vulnerability Management

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

The Windstream Enterprise Advantage for Banking

8 Must Have. Features for Risk-Based Vulnerability Management and More

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Improving Data Governance in Your Organization. Faire Co Regional Manger, Information Management Software, ASEAN

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

I D C T E C H N O L O G Y S P O T L I G H T

Digital Renewable Ecosystem on Predix Platform from GE Renewable Energy

Vulnerability Assessments and Penetration Testing

The new cybersecurity operating model

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Automating the Top 20 CIS Critical Security Controls

The Four Pillars of Modern Vulnerability Management

Angela McKay Director, Government Security Policy and Strategy Microsoft

SIEM: Five Requirements that Solve the Bigger Business Issues

Cybersecurity. Securely enabling transformation and change

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

McAfee epolicy Orchestrator

Security Challenges and

Smart Data Center From Hitachi Vantara: Transform to an Agile, Learning Data Center

Un SOC avanzato per una efficace risposta al cybercrime

THE FOUR PILLARS OF MODERN VULNERABILITY MANAGEMENT

SIEMLESS THREAT DETECTION FOR AWS

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

Building and Instrumenting the Next- Generation Security Operations Center. Sponsored by

Department of Management Services REQUEST FOR INFORMATION

Cyber Resilience. Think18. Felicity March IBM Corporation

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

ForeScout Extended Module for Splunk

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. Ralf Kaltenbach, Regional Director RSA Germany

Evolving the Security Strategy for Growth. Eric Schlesinger Global Director and CISO Polaris Alpha

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Cisco Start. IT solutions designed to propel your business

Gujarat Forensic Sciences University

Securing Digital Transformation

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

First Look Showcase. Expanding our prevention, detection and response solutions. Sumedh Thakar Chief Product Officer, Qualys, Inc.

The Threat & Vulnerability Management Maturity Model

Cybersecurity in Government

THE ACCENTURE CYBER DEFENSE SOLUTION

Business Context: Key for Successful Risk Management

vrealize Introducing VMware vrealize Suite Purpose Built for the Hybrid Cloud

Security Operations & Analytics Services

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Combating Cyber Risk in the Supply Chain

The New Normal. Unique Challenges When Monitoring Hybrid Cloud Environments

Think Vulnerability Management Has Been Commoditized? You're using the wrong vendor.

Gaps in Resources, Risk and Visibility Weaken Cybersecurity Posture

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

CYBER SOLUTIONS & THREAT INTELLIGENCE

Abstract. The Challenges. ESG Lab Review Lumeta Spectre: Cyber Situational Awareness

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

Trustwave Managed Security Testing

June 5, 2018 Independence, Ohio

Vulnerability Management

locuz.com SOC Services

Navigating the Clouds Fortifying ITIL for Cloud Governance

Security-as-a-Service: The Future of Security Management

How Your Organization Can Drive Success in the Age of Digital Disruption

Buyer s Guide. What you need to know before selecting a cyber risk analytics solution

Transcription:

EBOOK Risk-Centric Cybersecurity Management : A Methodology to Build Lasting, Intelligent Cybersecurity Programs A Brinqa ebook

Think InfoSec is ready to keep your enterprise secure through the next transformative tech trend? Think Again! Over the next 5 years, as technology completely transforms every facet of business, information security organizations will be thrust to the forefront of the enterprise. Most InfoSec organizations, created and structured for what was traditionally a supporting function, are struggling with this new role in the limelight. Rapid digital transformation, proliferation of cloud infrastructure, SaaS, explosive growth of mobile computing power, IOT and other emerging trends have already begun to put tremendous strains on existing InfoSec systems and processes. There is growing pressure on InfoSec organizations to evolve and keep up with this rapid pace of change. 70% OF THE GLOBAL 2000 ARE ILL-EQUIPPED to securely benefit from the latest transformative trends in technology. As technology becomes a distinct competitive edge, enterprises will be measured by the ability to adapt and take advantage of the latest technological advancements, along with the capability to protect, secure and maintain this crucial, yet vulnerable, agent of change. So how can InfoSec prepare to better secure the enterprise through transformative experiences? Read on to learn more about a methodology for building risk programs that deliver lasting value and security. BRINQA ebook 2

Increased prominence, dynamic ecosystems, and highprofile breaches demand a paradigm change for InfoSec Information security organizations and leaders have seen a meteoric rise in significance and prominence as IT ecosystems are changing at a more rapid pace than ever before. In the past few years, there have been a spate of high-profile breaches and attacks that have cost businesses billions of dollars in revenue and inestimable injury to growth and productivity. All of this puts tremendous pressure on InfoSec organizations and leaders to demonstrate that they are taking measures to protect the enterprise. Lost productivity and lost growth caused by cybercrime led to $3 Trillion of market value destroyed in 2015 ~ Satya Nadella, CEO, Microsoft The common response from InfoSec organizations has been to aggressively increase spending for security tools and services. This is an encouraging sign, but when undertaken without a well-defined strategic framework this approach can create more problems than it solves. Most InfoSec organizations and programs suffer from a range of problems symptomatic of this oversight: siloed systems and processes, information overload, lack of consistency in efforts, lack of a cohesive formal security strategy, high operational overheads, lack of communication, and more. Siloed Systems and Processes High Operational Overhead Information Overload Lack of Communication Risk Management presents the ideal framework to address these challenges and implement strategic planning and tactical management of cybersecurity systems and programs. BRINQA ebook 3

The Why: 'Risk' as an ideal strategic driver and tactical measure for cybersecurity planning & management With its emphasis on structure, transparency, extensiveness, certainty and adaptability, Risk Management is an ideal model for cybersecurity programs. Core risk management principles such as creating value, being an integral part of organizational and decision-making process, being systematic, processing accurate and extensive information, and continuously monitoring and improving are directly applicable to InfoSec programs. Cybersecurity programs that put Risk at the core realize tangible benefits Improve visibility into IT infrastructure and processes Prioritize the most critical, impactful and imminent threats, events and weaknesses Represent & communicate the relationship between critical business functions and technology assets Automate and streamline remediation efforts Communicate the business impact of security costs and efforts Improve communication between teams, departments and stakeholders BRINQA ebook 4

Vulnerability Management: A Study in Risk Network and application layers are a prominent attack surface for malicious actors, making vulnerability management one of the most significant components of any InfoSec organization. Vulnerability management refers to the analysis of information from network and application asset repositories and vulnerability scanners to identify weaknesses within the IT infrastructure where security practitioners should focus efforts to secure and harden the IT environment. Since Risk is inherently subjective, a program centered on risk ensures the identification of key stakeholders in the process and resolution of their primary concerns. Consider 3 critical questions that all vulnerability management programs should ask, and what it takes to answer them. Which vulnerabilities, if exploited, pose the greatest risk of disrupting critical business functions? Incorporate business context, from CMDB, HR and other business organization systems in the enterprise to understand the real significance of assets and the true impact of vulnerabilities. Incorporate information about business and functional hierarchy - Locations, Departments, Business Lines, Product Lines, Services, Processes, Applications etc. Which vulnerabilities, if exploited, pose the greatest risk of exposing vital or confidential data? Incorporate information from existing data protection programs and systems to understand the risks faced by the organization's lifeblood - internal and customer data. Integrate data from DLP systems, data segmentation, network segmentation, business continuity/disaster recovery (BC/DR), Data Lifecycle Management (DLM) systems and programs. Which vulnerabilities stand the greatest risk of being exploited? Incorporate organized, analyzed and refined information about current and potential attacks to understand the likelihood of a breach and the urgency with which to address a vulnerability. Incorporate data from the multitude of publicly available and private Threat Intelligence that provide an understanding of the most common and severe threats, such as zero-day threats, advanced persistent threats(apts) and exploits. BRINQA ebook 5

The How: Implementing a Risk-Centric Vulnerability Management Program After identifying the key stakeholders, primary risk concerns, and the sources of relevant in-scope information, InfoSec organizations can begin to put all these components together into a cohesive program. Central to the program is an analytics system capable of automatically consolidating and correlating all the relevant information sources in scope for the program. The analytics component also defines and implements the algorithms that prioritize assets and vulnerabilities for remediation. The program automatically engages and informs all relevant stakeholders and facilitates prioritized remediation by integrating with systems that manage manual and automated remediation efforts. Application Scanners Data Context Analytics Engine Orchestration Network Vulnerability Scanners Business Context Threat Intelligence ITSM Consolidate Contextualize Analyze Execute Create an inventory of assets and vulnerabilities by combining data from discovery tools, network scanners, DAST, SAST, and penetration testing. Augment technical data with business/data context from CMDB, HR, active directory, BC/DR, network segmentation, data lifecycle management, etc. Integrate threat intel, implement risk scoring & prioritization models to identify most critical vulnerabilities and assets. Publish actionable metrics. Implement remediation playbooks to automatically create and assign tickets for manual resolution. Integrate with orchestration systems for automatic risk mitigation. BRINQA ebook 6

The How: Blueprint for a Risk-Centric Cybersecurity Management Program Identify all technology asset types and sources in scope for the program Identify all security monitoring and assessment tools in scope for the program Identify all relevant business, technology, environmental contexts for in-scope asset types Integrate data from asset, monitoring, and assessment sources and correlate all relevant contexts Execute algorithms for risk evaluation, prioritization and insights Identify and engage processes, systems and users to be leveraged for risk remediation Implement play-books and strategies for manual remediation efforts Orchestrate automatic risk remediation Create targeted metrics and dashboards, Inform and engage ALL relevant stakeholders Execute continuously and automatically BRINQA ebook 7

Empower InfoSec to be a crucial contributor to secure, sustained business growth Take Charge Today! Empower security professionals and subject matter experts to have a positive impact on business growth Implement Risk-Centric Cybersecurity Management to represent the true impact of InfoSec efforts Support security leaders with information required to communicate effectively at the highest levels of the enterprise Brinqa Can Help! Brinqa Risk Platform is the ideal framework for building riskcentric cybersecurity management applications. With powerful risk modeling capabilities, extensive connectors list, advanced graph analytics, and user-friendly visualizations, Brinqa takes InfoSec programs to new levels of efficiency and productivity. Brinqa Threat & Vulnerability Management, Application Security Risk Management, Vendor Risk Management, IT Risk Management, and Risk Analytics applications are built on the principles outlined in this document and trusted by industry leaders. Learn more about Brinqa Risk Platform and Applications at www.brinqa.com Contact Brinqa at info@brinqa.com BRINQA ebook 8