Leading our discussion today

Similar documents
THE POWER OF TECH-SAVVY BOARDS:

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cybersecurity. Securely enabling transformation and change

FOR FINANCIAL SERVICES ORGANIZATIONS

INTELLIGENCE DRIVEN GRC FOR SECURITY

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Securing Digital Transformation

The Modern SOC and NOC

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Securing Your Digital Transformation

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Angela McKay Director, Government Security Policy and Strategy Microsoft

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Changing the Game: An HPR Approach to Cyber CRM007

MITIGATE CYBER ATTACK RISK

A new approach to Cyber Security

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

NEXT GENERATION SECURITY OPERATIONS CENTER

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Hybrid IT for SMBs. HPE addressing SMB and channel partner Hybrid IT demands ANALYST ANURAG AGRAWAL REPORT : HPE. October 2018

The State of Cybersecurity and Digital Trust 2016

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

to Enhance Your Cyber Security Needs

DIGITAL TRUST Making digital work by making digital secure

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Cloud for Government: A Transformative Digital Tool to Better Serve Communities

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Healthcare IT Modernization and the Adoption of Hybrid Cloud

Secure the value chain. Risk management in the omnichannel consumer and retail environment

Run the business. Not the risks.

Copyright 2016 EMC Corporation. All rights reserved.

Securing a Dynamic Infrastructure. IT Virtualization new challenges

TechValidate Survey Report: SaaS Application Trends and Challenges

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Symantec Data Center Transformation

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

SECURITY REDEFINED. Managing risk and securing the business in the age of the third platform. Copyright 2014 EMC Corporation. All rights reserved.

Cybersecurity in Higher Ed

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

in Action Delivering the digital enterprise Human Centric Innovation Ralf Salzmann Manager OEM

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

The new cybersecurity operating model

I D C T E C H N O L O G Y S P O T L I G H T

CYBER SECURITY AIR TRANSPORT IT SUMMIT

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

STRATEGIC PLAN

with Advanced Protection

Cyber Risk A Corporate Directors' Briefing Webcast Q&A Summary

2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

SIEMLESS THREAT MANAGEMENT

SECURING THE UK S DIGITAL PROSPERITY. Enabling the joint delivery of the National Cyber Security Strategy's objectives

Optimisation drives digital transformation

Security in India: Enabling a New Connected Era

CYBER SOLUTIONS & THREAT INTELLIGENCE

Accelerate Your Enterprise Private Cloud Initiative

Preparing your network for the next wave of innovation

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Think Vulnerability Management Has Been Commoditized? You're using the wrong vendor.

The Business Value of including Cybersecurity and Vendor Risk in ERM

Buyer s Guide. What you need to know before selecting a cyber risk analytics solution

What It Takes to be a CISO in 2017

Sustainable Security Operations

Government IT Modernization and the Adoption of Hybrid Cloud

AKAMAI CLOUD SECURITY SOLUTIONS

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

Jeff Wilbur VP Marketing Iconix

The Windstream Enterprise Advantage for Banking

SECURITY SERVICES SECURITY

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Micro Focus Partner Program. For Resellers

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Cognizant Cloud Security Solution

Cyber Security in Smart Commercial Buildings 2017 to 2021

DELIVERING SIMPLIFIED CYBER SECURITY JOURNEYS

The Convergence of Security and Compliance

BRING EXPERT TRAINING TO YOUR WORKPLACE.

Samu Konttinen, CEO Q4 / 2017 CORPORATE SECURITY REVENUE GROWTH ACCELERATED TO 16%

SELLING YOUR ORGANIZATION ON APPLICATION SECURITY. Navigating a new era of cyberthreats

Cloud Connections SEE Partner Summit Janos Strausz Product Sales Specialist, DC

Cylance Axiom Alliances Program

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

Continuous protection to reduce risk and maintain production availability

CYBERSECURITY AND THE MIDDLE MARKET

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

TAN Jenny Partner PwC Singapore

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

Transcription:

Defending the Digital Retailer for NRFTech 2014 July 22, 2014 Leading our discussion today

Security Leadership and Points of Contact Security and Infrastructure Services Leadership Kevin Richards NA Security Lead k.richards@accenture.com Michael Schmaltz NA Retail Infrastructure Services Lead michael.c.schmatlz@accenture.com Copyright 2014 Accenture All rights reserved. 3 Today s discussion

High level overview Retail: Cyber Security and Retail Why today? Today: Key Business Challenges A New Tomorrow: Approach to Intelligent Security How to Get There? Security Call to Action Copyright 2014 Accenture All rights reserved. 5 Retail: Cyber Security and Retail Why today?

Challenge: retail companies are under attack The threat companies face today is enormous, and failure to provide adequate protections against it could be disastrous. Security is an enterprise-wide responsibility, impacting business areas as well as the enterprise risk and security functions. Issue Solution Massive and growing threat to retailers everywhere Develop a leading Cybersecurity program Payment Security Challenges Fraud Mobile Privacy Supply Chain POS / Payment Online fraud is costing retailers $billions per year. Companies are working to stay ahead of the threat. Enabling the customer through the seamless retail channel exposes a variety of vulnerabilities. Protecting customer loyalty and proprietary Is more important and challenging than ever before. Dependence on third parties and technologies makes recovery from an outage more complex. Sophisticated attacks targeting POS / Payment systems result in negative publicity and losses often exceeding $100 million. Copyright 2014 Accenture All rights reserved. 7 Why is security different for retailers today? Change in threat landscape Threats in other channels are very different and can come from a variety of sources Under investment Retailers are generally under-invested and under-prepared to manage threats coming from new channels Easy Targets Risk appetite for retail is generally high, along with under investment, making them easy targets Change of regulations Change in Corporate Accountability No one wants to be the next Retailer Breached PCI DSS have been getting more stringent with every iteration. Liability shift in the U.S. for domestic and cross-border counterfeit transactions effective October 1st, 2015. CIOs, CEOs etc are getting fired rather than low level IT guys Brand & Reputation impact, loss of trust. US is implementing Chip and Pin; Canada and Europe are mature markets. Copyright 2014 Accenture All rights reserved. 8

Retail companies need to focus more on security There is a clear correlation between the average IT security budget in retail industry and the security program maturity level. Retail industry needs to do more to be able to protect their customers and their enterprise against the next cyber-security attack. IT Security Spending by Employee by Industry Retail Industry Source: Casper, Carsten. Don t Be the Next Target IT Security Spending Priorities 2014,Gartner, April 8 2014. Copyright 2014 Accenture All rights reserved. 9 Today: Key Business Challenges

1. Missing the link between business and security Protecting the business should be the first and foremost goal of any security program, but most enterprises do not make it a core competency Business Untethered programs can drift and become largely ineffective Security Some security executives might struggle to draw a clear line between the protection provided and its impact on the company s customer satisfaction, loyalty and revenue The Security team may lack a logical road map for changing the organization s view of the security function as simply an inhibitor or cost center Organizations need to tie their security programs to overall business goals and imperatives and actively engage business stakeholders in the security conversation Copyright 2014 Accenture All rights reserved. 11 2. Thinking outside the compliance (check) box Unfortunately, compliance does not ensure security. Instead, enterprises should view compliance as the minimum acceptable cyber security bar they need to clear Compliance Audit centric Controls based Security Business centric Policy based Driven largely by regulatory requirements Sample based Scope limited by audit domain Evaluated on a quarterly or annual basis Driven by business requirements Scope is holistic enterprise and extended community (i.e., 3rd parties, suppliers, partners, etc.) Evaluated on a near-real time basis Copyright 2014 Accenture All rights reserved. 12

Net result Compliance driven (or audit scope driven) security scope can cause organizations to implicitly and unknowingly accept a significant amount of cybersecurity risk Implicitly accepted risk Enterprise Security Risk Compliance Risk Enterprise Security Risk Compliance Risk Specific Regulatory Risk Specific Regulatory Risk Perceived Risk Actual Risk Copyright 2014 Accenture All rights reserved. 13 3. Governing the extended enterprise despite blurring boundaries While business adoption has been widespread and rapid, many security organizations struggle to establish the appropriate frameworks, policies and controls to protect the expansions and contractions now common in extended IT environments Typical Day in the Extended Enterprise Cloud Real-time provisioning of a servers to support testing of a cloud CRM system. Mobile Social Network Granting mobile access to new capabilities for field representatives Rollout of a business social network for sales, product and marketing collaboration Copyright 2014 Accenture All rights reserved. 14

4. Keeping pace with persistent threats As the threats become more persistent, they become harder to identify Most organizations focus on: Monitoring Difficulty in prioritizing critical events and handling uncertainty Static controls Standard controls don t help once the attacker is in For which cyber-threat are you prepared? Opportunistic Acts Mob Determined Actors Attacker profile: Will move on if thwarted Will make mistakes Can be creative Attacker profile: Emotional and not disciplined Not after the crown jewels Not well backed Attacker profile: Failure is not an option Need only one vulnerability Stick with it mentality Copyright 2014 Accenture All rights reserved. 15 5. Addressing the security supply/demand imbalance Most organizations lack sufficient security talent to address their current needs Skill Shortages Lack of the appropriate skills to execute required tasks Hiring premiums for cyber security resources Career Development Skilled resources are eager to keep skills sharp and maintain exposure to new technologies Firefighting Misalignment of security programs to strategic business objectives cause practitioners to burnout from constant troubleshooting Copyright 2014 Accenture All rights reserved. 16

Defending the Digital Retailer Vision for Intelligent Security As organizations shift from a compliance-centered security mindset to an active cyber security stance, security teams need to adapt to keep pace with evolving business objectives Driven by a comprehensive security strategy that is aligned to business goals and objectives Core business assets protected by robust enterprise security controls Layered on top are extended enterprise safeguards focused on protecting cloud, mobile and social network vulnerabilities Security analytics and threat intelligence deliver cyber security intelligence to an orchestration layer for a swift, proactive and effective response Security metrics to measure enablement of business outcomes Copyright 2014 Accenture All rights reserved. 18

Taking the next steps to address Intelligent Security for the digital enterprise Leading companies develop effective cyber security measures to handle vulnerabilities and mount an active defense calculated to meet and deflect attacker advances Assess the current state of the enterprise Evolve the security program vision Incorporate IT agility Accelerate toward security intelligence Develop end-to-end delivery and sourcing Copyright 2014 Accenture All rights reserved. 19 1. Assess the security program s capability and identify leap-ahead opportunities Before leaders can adopt a business-centered cyber security stance, they need to determine where their organizations currently stand and the level of resources required to support meaningful transformation Intelligent Security Threat Understanding Contextualize & Detect Security Operational Maturity Active Defense and Response Copyright 2014 Accenture All rights reserved. 20 Reactive Process Maturity Orchestrated Predictive Security Technology Security Operations

2. Manage complexity and integrate the enterprise Establish an end-to-end enterprise security program and integrate it with existing enterprise architecture processes to reduce complexity levels and produce outcomes valued by the business High-level view of Security Operating Model components IT Operating Model Security Operating Model BUSINESS ALIGNMENT SECURITY GOVERNANCE SECURITY ARCHITECTURE SECURITY PROGRAM MANAGEMENT RESOURCE MANAGEMENT SECURITY RISK, BUSINESS CONTINUITY & COMPLIANCE MANAGEMENT SECURITY OPERATIONS Change Run Establish a new vision of how security integrates and works with IT and the business, effectively creating a security operating model Establish basic security operation across multiple organizational functions (roles, processes, metrics and governance policies) Develop a security technology process model and form the basis for security investment based on business attributes Integrate into the overall enterprise architecture, technology and processes Copyright 2014 Accenture All rights reserved. 21 3. Become Agile Embrace the cloud and other emerging technologies to boost IT agility and reach customers faster, capitalize on efficiency and cost benefits and do so within risk tolerances Leaders achieve equal or better security posture by employing integrated security capabilities across their cloud, mobile and social networks. Organizations can take three key steps to make this approach work: 1. Consistently apply technical controls for and from the cloud to the extended enterprise 2. Craft contractual arrangements to address third-party service provider risk 3. Share responsibilities with cloud, mobile and social providers to improve agility in security operations. When Threat is top of mind an organization drives strategy based on how they may be attacked seeks to understand the shifting threat landscape adapts to pre-empt threats targeting the business Threat-centric Strategy Assess the business against the current threat landscape and the effectiveness of existing security capability to detect or prevent against attacks from those threats Threat-centric Architecture t Implement security capability and processes that will enable an organization to identify and contain threats to the business Threat-centric Operations Copyright 2014 Accenture All rights reserved. 22 e Understand the active threats, their motivations to target the business, and augment existing security capability in response

4. Accelerate toward security intelligence Leaders adapt to handle new threats to the enterprise by developing threat-centered operations developing a deep understanding of adversaries, their goals and techniques Leaders employ advanced analytics to deliver context awareness Leverage existing instrumentation in the enterprises with threat intelligence feeds and additional security event data sources to improve event triage and response performance Identify business initiatives / activities of interest to Threat Actors Incorporation of Threat Management teams in Security Monitoring & Response Example: Advanced security analytics provides visualization for rapid, active defense responses File Touch Action Graph a visualization of all of the file touch actions in a 24 hour window by the Root user on a suspected compromised web server Common User Names a visualization of the top 100 users names used in a brute force attack Origins of attempts a visualization of failed attempts by location Copyright 2014 Accenture All rights reserved. 23 5. Develop end-to-end delivery and flexible sourcing strategies Effective security organizations plan a delivery and operational strategy for each of the security services they offer Considerations for Delivery and Sourcing: Determine which services to keep in-house vs. outsource to external provider Assess the enterprise s internal competencies for designing, building and deploying elements of a cyber-security program Justify sourcing decisions based on the overall risk tolerance, business case and commercial strategy based on security - business alignment Selecting partners that will help meet security-business goals Dynamic sourcing approach to address security coverage while helping leadership focus energy on active defense and proactive security capabilities and business enablement Copyright 2014 Accenture All rights reserved. 24

Taking Action in Retail Taking Action! In industries worldwide, security leaders seek effective ways to improve their ability to defend against cyber security threats, reduce the risk of inadvertent data disclosures, achieve and maintain regulatory compliance, and ultimately enhance the value they deliver to their business counterparts and shareholders Assessing current posture and adopting a business-aligned security strategy Retain staff experienced with security architecture planning and design, tools and integration to drive successful outcomes Establishing an end-to-end delivery capability, underpinned by a pre-integrated security solution set allows organizations to modularly select for their specific threat areas and adoption pace Move to extract more value from the data they already collect and analyze Create a clear and complete picture of defense strategies and synthesized security data can help security leaders to make rapid, intelligent security decisions based on business goals Focus on managing the risk environment instead of concentrating strictly on compliance at the expense of strategically securing business growth, value and innovation Copyright 2014 Accenture All rights reserved. 26

Thank You!