Best Practices & Lesson Learned from 100+ ITGRC Implementations

Similar documents
Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

ISACA Greater Kansas City Chapter

Certified Information Security Manager (CISM) Course Overview

Enterprise GRC Implementation

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

Reinvent Your 2013 Security Management Strategy

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

RSA Advanced Cyber Defence Summit

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

INTELLIGENCE DRIVEN GRC FOR SECURITY

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

The Convergence of Security and Compliance

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

How To Build or Buy An Integrated Security Stack

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Threat and Vulnerability Assessment Tool

NE HIMSS Vendor Risk. October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Business Context: Key for Successful Risk Management

How to get the Enterprise to Understand the Value of Security

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

Next Generation Policy & Compliance

White Paper. How to Write an MSSP RFP

Exploring Emerging Cyber Attest Requirements

ISACA Arizona May 2016 Chapter Meeting

10 Things Every Auditor Should Do Before Performing a Security Audit

Compliance Audit Readiness. Bob Kral Tenable Network Security

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

locuz.com SOC Services

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

Automating the Top 20 CIS Critical Security Controls

ISO/ IEC (ITSM) Certification Roadmap

HITRUST CSF: One Framework

HIPAA Compliance is not a Cybersecurity Strategy

Vulnerability Assessments and Penetration Testing

All Aboard the HIPAA Omnibus An Auditor s Perspective

Decoding security frameworks for effective cyber defense. David Allott McAfee

HITRUST CSF Roadmap for 2018 and Beyond HITRUST Alliance.

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

What It Takes to be a CISO in 2017

Crown Jewels Risk Assessment: Cost- Effective Risk Identification

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

National State Auditors Association Vulnerability Management: An Audit Primer September 20, 2018

Information Security Risk Strategies. By

IT Attestation in the Cloud Era

CISM Certified Information Security Manager

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

PROFESSIONAL SERVICES (Solution Brief)

RSA Cybersecurity Poverty Index

UNIFICATION OF TECHNOLOGIES

TSC Business Continuity & Disaster Recovery Session

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Cybersecurity in Higher Ed

7 Steps to Complete Privileged Account Management. September 5, 2017 Fabricio Simao Country Manager

Rethinking Information Security Risk Management CRM002

The Open Group. Cybersecurity Risk Management

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

Better together. KPMG LLP s GRC Advisory Services for IBM OpenPages implementations. kpmg.com

OVERVIEW BROCHURE GRC. When you have to be right

SOLUTION BRIEF Virtual CISO

TEL2813/IS2820 Security Management

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

FDIC InTREx What Documentation Are You Expected to Have?

Skybox Security Vulnerability Management Survey 2012

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

COBIT 5 With COSO 2013

Modern Database Architectures Demand Modern Data Security Measures

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

ISE Central Executive Forum and Awards 2012

HITRUST Common Security Framework - Are you prepared?

MHA Consulting BCM Metrics Resiliency Through Measurement

01.0 Policy Responsibilities and Oversight

Manchester Metropolitan University Information Security Strategy

Business continuity management and cyber resiliency

No IT Audit Staff? How to Hack an IT Audit. Presenters. Mark Bednarz, Partner-In-Charge, Risk Advisory PKF O Connor Davies, LLP

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

SIEMLESS THREAT MANAGEMENT

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

How To Establish A Compliance Program. Richard E. Mackey, Jr. SystemExperts Corporation

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Information Security Architecture Gap Assessment and Prioritization

A Global Look at IT Audit Best Practices

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

The ProcessGene GRC Suite. Solution Presentation

THE POWER OF TECH-SAVVY BOARDS:

Transcription:

Best Practices & Lesson Learned from 100+ ITGRC Implementations Presenter: Vivek Shivananda CEO of Rsam Dec 3, 2010 ISACA -NY Chapter Copyright 2002 2010 Relational Security Corp. (dba Rsam)

Agenda Overview & Background Pillars of Successful IT-GRC Implementation Methodology (Practical Compliance & Risk Management Methodologies) Content (What type of Control frameworks to adopt) Organization (Selection of Use-cases based on Resources) Technology (Key Elements of GRC tools) 2

Customers by Size and Industry Technology 4% Telecom 3% Consulting 4% Education 5% Retail 9% Less than $1b Greater than $5b Financial 22% Healthcare 39% Government 14% $1b to $5b 3

Market Recognition & Awards One of only three companies to receive a Strong Positive in the Gartner 2010 MarketScope for IT GRC Management. The highest possible rating awarded to the 12 companies evaluated The Rsam Product is a strong IT GRCM offering Organizations seeking to automate operational risk assessment, audit automation and IT control management should consider Rsam. Rsam is the most capable and well-rounded IT Risk and Compliance Software Product Achieving the top score in the current offering - Forrester Wave IT Risk and Compliance Software Report, Q2 2008 Rsam Rated: Strong Positive -IT GRC MarketScope Report, 2010 4

Agenda Overview & Background Pillars of Successful IT-GRC Implementation Methodology (Practical Compliance & Risk Management Methodologies) Content (What type of Control frameworks to adopt) Organization (Selection of Use-cases based on Resources) Technology (Key Elements of GRC tools) 5

Practical Risk Assessment & Compliance Management Methodologies Business Criticality vs. Threat-based Business Criticality Simpler Distributable Highly Scalable Works well with mature technologies (e.g., Applications, Servers, Data Centers etc.) Not driven by Quantitative numbers Threat-based Complicated Not easy to distribute Limited Scalability Works well for new technologies (e.g., New Technology ipad, Blackberry, Kiosk, etc.) Quantitative numbers are mere guesses 6

Practical Risk Assessment & Compliance Management Methodologies Top-down vs. Bottom-up [or Both] Top-down IT-GRC is one of the categories (operational, financial) Usually requires lessdetailed requirements (i.e., less focus around GCC) Places a premium on higher-level reporting to Executives More frequently used in EGRC Implementations Bottom-up IT-GRC centric Greater detail in IT controls for an IT-centric audience Places a premium on ITcentric audience More frequently used in IT-GRC Implementations 7

Top-Down / Bottom-UP Approach This approach investigates from the bottom-up and evaluates from the top-down. The organization is defined from the top. Assessment data is gathered from the bottom. Risk Management shows where and how the bottom should change to reflect the top.

Deriving Criticality Executive and Management staff work to define global, constant, and fact-based assessment factors and assessment policies. Factors and Policies are translated for each facet of the organization. Interviews and investigations are conducted to pair assets with their proper translated factors.

Elements of Metrics & Reporting Key Considerations for Selecting a Risk Scoring System Need to have a scoring system Low-Moderate-High-Severe scale alone is not sufficient Select a scoring system that you are comfortable explaining to both senior management and end users Keep it simple 10

Scoring System Advantage A single object score reflects its complete risk control picture, including: Criticality Level & Compliance Triggers Direct security controls Relational controls And can represent: Control Violations Weighted Violations Weighted Violations & Weighted Risk/Compliance

Scoring System Advantage Scores are brought to higher levels for: Understanding the state of security within a specific area Prioritizing and accurately distributing efforts across departments, sites, and regions

Scoring System Advantage Graphs show trends in : Control Allocation Policy Deviation Risk Distributions Compliance And much more

Scoring System Advantage Provide the right information to the right people in a highly consistent manner Reports help you understand and focus your risk & compliance efforts

Risk-Based Vulnerability Management & Reporting (example) 15

Agenda Overview & Background Pillars of Successful IT-GRC Implementation Methodology (Practical Compliance & Risk Management Methodologies) Content (What type of Control frameworks to adopt) Organization (Selection of Use-cases based on Resources) Technology (Key Elements of GRC tools) Rsam Demonstration 16

Control Frameworks Selection criteria based-on Industry standards adopted by the organizations ISO, NIST, CobIT, etc. Regulatory Compliance PCI, NERC, HIPAA, GLB, SOX etc. 17

Control Frameworks InfoSec ISO NIST Control Details IT Governance SOX, GLB, HIPAA, NERC, PCI, FISMA Low Implementation Guidance High 18

Other Control Frameworks UCF Focused on mapping to 100 s of regulations and standards BITS-FISAP Focused on Vendor assessments ISF Focused on benchmarking of standard of good practice across many organizations HiTrust CSF Focused on Healthcare organizations 19

Agenda Overview & Background Pillars of Successful IT-GRC Implementation Methodology (Practical Compliance & Risk Management Methodologies) Content (What type of Control frameworks to adopt) Organization (Selection of Use-cases based on Resources) Technology (Key Elements of GRC tools) 20

Common & Sustainable IT-GRC processes IT-GRC Process / Use Cases Application Security Ease of Implementation Moderate to Complex Buy-in Highly coordinated Compliance-specific Assessments Easy Easy to Moderate Policy Exception Tracking Easy Easy Risk Register Easy Easy Threat & Vulnerability Management Moderate Easy to Moderate 21

Organization Factors Organization Factors Executive Sponsorship Clear picture of GRC use-cases GRC Tool Administrator is key! Culture Scope Red Flags Your C-level Executive does not know about this initiative Not sure of your workflows Using an Intern or Senior Security architect as your administrator Users don t respond to emails Enterprise GRC roll-out within 6 months 22

Key Takeaways Avoid Paralysis through Analysis Too many people are afraid to start something with the fear of having to change it later. But its better to start with something... No matter how hard you try, you are always going to change it later Pick analysis methodologies that are scalable Use threat analysis where required, but self assessments are critical for scalability. Self assessment in context of risk, of course Cross-Mapping is vital for efficiency & scalability However, when you try to map too many things to too many other things, you eventually loose the efficiency you were looking for by making it too complex Make everything Risk Driven Establish consistent rules to drive reporting, remediation, metrics, etc. But keep in mind that risk driven methodologies are not going to be exact Build a program based on available resources Establish realistic goals and scope based on resources (executive support, available staff, time and money) 23

Agenda Overview & Background Pillars of Successful IT-GRC Implementation Methodology (Practical Compliance & Risk Management Methodologies) Content (What type of Control frameworks to adopt) Organization (Selection of Use-cases based on Resources) Technology (Key Elements of GRC tools) 24

Common Customer Pain Points Automation Accountability Coordinated Approach Visibility & Metrics Ever Changing Requirements How to manage the data gathering and analysis process? How to track, manage & document remediation & risk management activities? How to efficiently relate risk & control data to multiple standards and regulations? How to get useful metrics, roll-ups & other analysis reports? How to keep the system flexible without reengineering? 25

GRC Elements Reporting, Tracking & Analysis Online Questionnaire General Tracking, Audit & Incidents Other Tools, Vulnerability Scanners & Inventories Findings from Questionnaire Findings from Audits Imported Findings Risk Treatment Options Action Plans & Tracking Risk-Based Workflow Automation, Notification, Escalation, Tracking

Assessment Framework Control Levels (degrees of control) Objects: Standard, Container & Entity Criticality Factors Standards

Findings Framework Findings module allows you to capture data that does not conform to a survey or questionnaire. This module is highly configurable and fully integrated into RSAM reporting, workflow, e-mail notification. Findings Structure Root Finding Attribute Example Implementation Incident Example Implementation Control Objective Child Finding Description Initial Response Planning Audit Objective Child Finding Child Finding Investigation Step Impact Discovery Owner Scope of Impact Audit Test Attribute... Attribute Target Date Resolution Validation Effectiveness Validation

GRC Solution Concept 29 29

Thank you If you would like a copy of this presentation, please email avalente@rsam.com 30