Combating Cyber Risk in the Supply Chain

Similar documents
2015 VORMETRIC INSIDER THREAT REPORT

The Cost of Denial-of-Services Attacks

mhealth SECURITY: STATS AND SOLUTIONS

Teradata and Protegrity High-Value Protection for High-Value Data

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

External Supplier Control Obligations. Cyber Security

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

Building a Complete Program around Data Loss Prevention

2017 THALES DATA THREAT REPORT

Defense in Depth Security in the Enterprise

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity

Cybersecurity Auditing in an Unsecure World

Information Security Is a Business

FOR FINANCIAL SERVICES ORGANIZATIONS

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Cyber Threat Landscape April 2013

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

10 FOCUS AREAS FOR BREACH PREVENTION

Get ahead of cybercrime. EY s 2014 Global Information Security Survey

Building a Resilient Security Posture for Effective Breach Prevention

Governance Ideas Exchange

LAB2 R12: Optimize Your Supply Chain Cyber Security

CYBERARK GDPR ADVISORY. SECURE CREDENTIALS. SECURE ACCESS. A PRIVILEGED ACCOUNT SECURITY APPROACH TO GDPR READINESS

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Cyber Risks in the Boardroom Conference

CISO View: Top 4 Major Imperatives for Enterprise Defense

with Advanced Protection

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Hacking and Cyber Espionage

Background FAST FACTS

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Supply Chain (In)Security

CloudSOC and Security.cloud for Microsoft Office 365

Secure the value chain. Risk management in the omnichannel consumer and retail environment

ForeScout ControlFabric TM Architecture

Security Standardization and Regulation An Industry Perspective

Cloud Communications for Healthcare

Cyber-Threats and Countermeasures in Financial Sector

Cybersecurity, Trade, and Economic Development

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING

Building a Threat Intelligence Program

A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

Securing Your Digital Transformation

RSA NetWitness Suite Respond in Minutes, Not Months

Cybowall Solution Overview

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

DeMystifying Data Breaches and Information Security Compliance

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Ensuring System Protection throughout the Operational Lifecycle

Critical Hygiene for Preventing Major Breaches

Next Generation Authentication

2016 State of Cybersecurity in Small & Medium-Sized Businesses (SMB)

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

ForeScout Extended Module for Splunk

Securing Your Secured Data

Cybersecurity Session IIA Conference 2018

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

CipherCloud CASB+ Connector for ServiceNow

Securing Devices in the Internet of Things

Cyber Fraud What can you do about it?

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

A Data-Centric Approach to Endpoint Security

Business White Paper. Healthcare IT In The Cloud: Predicting Threats, Protecting Patient Data

OA Cyber Security Plan FY 2018 (Abridged)

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

NEN The Education Network

HP Fortify Software Security Center

Managed Endpoint Defense

OWASP CISO Survey Report 2015 Tactical Insights for Managers

Does someone else own your company s reputation? EY Global Information Security Survey 2018

The CERT Top 10 List for Winning the Battle Against Insider Threats

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

Business continuity management and cyber resiliency

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Cybersecurity Fundamentals Paul Jones CIO Clerk & Comptroller Palm Beach County CISSP, ITIL Expert, Security+, Project+

Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces

Session ID: CISO-W22 Session Classification: General Interest

Big Data Analytics in Cyber Defense

Uncovering the Risk of SAP Cyber Breaches

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity. Securely enabling transformation and change

Protect Your Data the Way Banks Protect Your Money

Cybersecurity The Evolving Landscape

THE ACCENTURE CYBER DEFENSE SOLUTION

The Business Value of including Cybersecurity and Vendor Risk in ERM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst

Transcription:

SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar

Introduction The velocity of data breaches is accelerating at an alarming rate Detected Incidents by Company Size (Revenues) 13,138 9,155 Supply chain vendors are increasingly being targeted 1,151 1,091 2,581 4,227 2013 2014 2013 2014 2013 2014 Organizational security strategies must adapt to include the supply chain Small Revenues less than $100 million Medium Revenues $100 million - $1 billion Large Revenues more than $1 billion Source: Managing cyber risks in an interconnected world: Key findings from The Global State of Information Security Survey 2015. PWC 2

Modern Supply Chain Defined A complex, global third-party network of suppliers, distributors, business partners, services providers, and customers that: Share Business Processes Develop Technology Distribute Products Share & Distribute Information 3

Risks in the Supply Chain Supply chain vulnerabilities produce inherent risk You re only as strong as your weakest link in the chain! Physical Disruption (Theft Tampering) Materials Physical Compromise (Policy Violation) Physical Disruption (Theft Tampering) Service Interruption Enterprise Customer Infrastructure As a Service Virtual Disruption Malware (Command & Control) Insider Threat (IP Loss) Compromise (Infiltration & Exfiltration) 4

This image cannot currently be displayed. This image cannot currently be displayed. This image cannot currently be displayed. This image cannot currently be displayed. This image cannot currently be displayed. Causes of Incidents Who or what do you consider the most likely source of an attack? Employee Criminal syndicates Hacktivists Lone wolf hacker 57% 53% 46% 41% External contractor working on our site 35% State sponsored attacker 27% Other business partner 14% Supplier 12% Customer 10% Source: Get ahead of cybercrime, EY s Global Information Security Survey 2014 5

Supply Chain Security Sentiment Which of the following statements best reflects your opinion on the state of cyber supply chain security today? (Percent of respondents, N=303) Cyber supply chain security has become much less difficult at my organization over the past few years 6% 17% Cyber supply chain security has become much more difficult at my organization over the past few years Cyber supply chain security has become somewhat less difficult at my organization over the past few years 14% 20% 43% Cyber supply chain security has become somewhat more difficult at my organization over the past few years Cyber supply chain security is no more or less difficult at my organization than it was a few years ago Source: Enterprise Strategy Group, 2015 6

Why has Supply Chain Security become more difficult? Implemented new IT initiatives 43% More suppliers than a few years ago 39% Consolidated IT & operational tech. security 37% Increased number of third-parties with access to our internal IT assets Sourced IT products, components, & services from other countries One or more of our IT suppliers have reported security breaches 31% 33% 33% Suffered a security breach related to our cyber supply chain 26% Do not have an appropriately sized information security staff Have not done enough to audit IT suppliers for an accurate perspective 23% 19.8% Do not have the right skills in-house to manage requirements 12% 0% 10% 20% 30% 40% 7

Target Poster Child for Supply Chain Breach Target experienced a significant breach: Roughly 110 million customers data At least 40 million payment cards stolen Initial intrusion through connection established by one of its vendors, HVAC vendor Fazio Mechanical Services 8

Home Depot Payment card details of 56M customers stolen Hackers obtained credentials for a system that third-party vendors used to access Home Depot's network Utilized an unpatched Windows flaw to capture millions of e-mail addresses and consumer card details 9

Lockheed Martin / RSA In 2011, RSA breached and SecurID database exposed Lockheed Martin discovers intruder on network using legitimate credentials several months later RSA confirms information from breach was used as an element of the larger attack 10

Citroen Breach Presence of a backdoor agent Exploit of weakness in Adobe s ColdFusion Backdoor planted on the shop.citroen.de anymotion, third party web design company managed Citroen s website 11

U.S. Office of Personnel Management Significant breach of 22 million records including fingerprints database Sensitive data tied to numerous federal employees, contractors and military personnel Origin seems to be a background check provider, KeyPoint Government Solutions 12

Experian / T-Mobile One of the largest credit check companies 15M customer records stolen all T-Mobile customers Encryption may have been compromised - information such as social security, driver s license numbers at risk T-Mobile trusted a well-known third party company to take care of their customer data 13

Understanding your Supply Chain Understand your business Identify your suppliers and all those they do business with Understand the product you are sourcing Map your supply chain and identify potential weak points / risk avenues 14

Supply Chain Hardening Tiered Risk Management Engage the supplier Secure the enterprise Protect the customer Cyber Risk Management 15

Engage the Supplier Create Contractual Obligations Evaluation of technology and capabilities Background checks Compliance and Governance processes Inspection and audits Certifications and reputation Information Sharing 16

Secure the Enterprise Access need-to-know, need-to-share Data classification & compartmentalization Understand what data you have Monitor installed products, endpoints and connections Prevention and containment strategies Regular training practices 17

Protect the Customer Privacy policies Security best practices Assess your products and services Collect only what is necessary Communication practices 18

Risk Management Strategize to contain and control threats Focus on high value targets Data and access compartmentalization Focus on metrics that matter: Dwell Time Adaptive Security 19

Strategic Risk Management 1 ADVANCED 2 END-TO-END 3 ADVANCED 4 ADAPTIVE THREAT PROTECTION THREAT DEFENSES THAT MODEL THE BEHAVIOR OF COMPLEX MULTI-STAGE ATTACKS. VISIBILITY CONTINUOUSLY MONITOR ACTIVITIES INCLUDING USER BEHAVIORS ACROSS YOUR ENTERPRISE. ANALYTICS INTUITIVELY TURN DATA INTO INSIGHTS AND ANSWERS THAT DRIVE ACTION. SECURITY APPLY CONTEXT RICH INTELLIGENCE TO STOP AND CONTAIN EMERGING THREATS.

A Commonality in Breaches: Dwell Time It is better to have 100 attackers on your network for 10 minutes than a single attacker for 6 months. If dwell time trends down then cyber security is improving Jeff Brown, Raytheon CISO 1 Cost of Data Breach Study: Global Analysis, Ponemon Institute, 2015 21

An Approach to Cyber Risk Management 22

Apply What You Have Learned Today Next week, you should: Identify your supply chain, understand your business Determine if your Intellectual Property has direct access by any third-party Identify what you are doing to secure your products for your customers In the first three months following this presentation, you should: Be able to clearly articulate how many suppliers you have and what they provide (or at least refer to a list) Define appropriate security assessment questionnaire for critical suppliers Identify plans to Engage the Supplier Within six months, you should: Identify plans to Secure your Enterprise Select cyber security products that go beyond prevention and look at human-based behaviors and malware-based ones Drive towards a risk-based security approach understand that everyone gets breached how do you reduce dwell time? 23

Ashok Sankar Raytheon Websense ashok.sankar@raytheon.com @ashoksankar 24