RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

Similar documents
Cybersecurity for Health Care Providers

Function Category Subcategory Implemented? Responsible Metric Value Assesed Audit Comments

Why you should adopt the NIST Cybersecurity Framework

Cybersecurity, safety and resilience - Airline perspective

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

align security instill confidence

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

How Can Indian Banks Comply with RBI cybersecurity Guidelines

The Office of Infrastructure Protection

CISO as Change Agent: Getting to Yes

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

ISE North America Leadership Summit and Awards

Building a Resilient Security Posture for Effective Breach Prevention

Certified Information Security Manager (CISM) Course Overview

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

Securing an IT. Governance, Risk. Management, and Audit

Evaluating and Improving Cybersecurity Capabilities of the Electricity Critical Infrastructure

SFC strengthens internet trading regulatory controls

Automating the Top 20 CIS Critical Security Controls

Must Have Items for Your Cybersecurity or IT Budget in 2018

NCSF Foundation Certification

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

NW NATURAL CYBER SECURITY 2016.JUNE.16

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

Designing and Building a Cybersecurity Program

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

CYBER RESILIENCE & INCIDENT RESPONSE

The NIST Cybersecurity Framework

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Healthcare Security Success Story

Protecting your data. EY s approach to data privacy and information security

Interpreting the FFIEC Cybersecurity Assessment Tool

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

Security by Default: Enabling Transformation Through Cyber Resilience

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

CYBERSECURITY FOR STARTUPS AND SMALL BUSINESSES OVERVIEW OF CYBERSECURITY FRAMEWORKS

Bradford J. Willke. 19 September 2007

Chapter X Security Performance Metrics

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

Cybersecurity Auditing in an Unsecure World

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

The challenges of the NIS directive from the viewpoint of the Vienna Hospital Association

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

Cyber Security & Homeland Security:

Cybersecurity Overview

Trends in Cybersecurity in the Water Industry A Strategic Approach to Mitigate Control System Risk

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Global Statement of Business Continuity

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

Sage Data Security Services Directory

Vulnerability Assessments and Penetration Testing

Framework for Improving Critical Infrastructure Cybersecurity

CYBER SECURITY AIR TRANSPORT IT SUMMIT

Cybersecurity and Data Protection Developments

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

RSA NetWitness Suite Respond in Minutes, Not Months

REGULATORY COMPLIANCE REGULATORY COMPLIANCE SERVICES. Dynamic Solutions. Superior Results.

Bringing Cybersecurity to the Boardroom Bret Arsenault

Cybersecurity & Privacy Enhancements

Department of Management Services REQUEST FOR INFORMATION

ARC VIEW. Critical Industries Need Continuous ICS Security Monitoring. Keywords. Summary. By Sid Snitkin

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

Securing Your Digital Transformation

LESSONS LEARNED IN SMART GRID CYBER SECURITY

SIEMLESS THREAT DETECTION FOR AWS

Innovation policy for Industry 4.0

GUIDANCE NOTE ON CYBERSECURITY

MITIGATE CYBER ATTACK RISK

Cybersecurity. Securely enabling transformation and change

Emerging Issues: Cybersecurity. Directors College 2015

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Cybersecurity and the Board of Directors

Effective Strategies for Managing Cybersecurity Risks

OUTCOME DOCUMENT OF THE INTERNATIONAL CONFERENCE ON CYBERLAW, CYBERCRIME & CYBERSECURITY

Protect Your Institution with Effective Cybersecurity Governance. Baker Tilly Virchow Krause, LLP

Changing the Game: An HPR Approach to Cyber CRM007

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

2015 HFMA What Healthcare Can Learn from the Banking Industry

How to Align with the NIST Cybersecurity Framework

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

INTELLIGENCE DRIVEN GRC FOR SECURITY

Technology Roadmap for Managed IT and Security. Michael Kirby II, Scott Yoshimura 04/12/2017

Transcription:

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH

RBI GUIDELINES ON CYBER SECURITY AND RAKSHA APPROACH CONTEXT RBI has provided guidelines on Cyber Security Framework circular DBS. CO/CSITE/BC.11/33.01.001/2015-16 dated June 2, 2016, highlighted the urgent need for a robust cyber security in place in BFSI sector and this should be monitored on a continuous basis. The requirement to share information on cyber security incidents with RBI will also help structure proactive threat identification and mitigation. CYBER SECURITY POLICY DISTINCT FROM IT SECURITY POLICY To address the need for the entire bank to contribute to a cyber-safe environment, the Cyber Security Policy should be distinct and separate from the broader IT policy / IS Security policy so that it can highlight the risks from cyber threats and the measures to address / mitigate these risks. The size, systems, technological complexity, digital products, stakeholders and threat perception vary from bank to bank and hence it is important to identify the inherent risks and the controls in place to adopt appropriate cyber-security framework. While identifying, and assessing the inherent risks, banks are required to reckon the technologies adopted, alignment with business and regulatory requirements, connections established, delivery channels, online / mobile products, technology services, organizational culture and internal & external threats STRUCTURE OF RBI CYBER SECURITY 1. Baseline Cyber Security and Resilience Requirements 2. cyber security operation center (C-SOC) 3. cyber security incident reporting RBI has listed 24 requirements which should be put in place by banks to achieve baseline cyber security and resilience requirements. They are mentioned below: 9/1/2017 RBI Guidelines on Cyber Security and Raksha Approach 1

BASELINE CYBER SERCURITY AND RESILIENCE REQUIREMENTS Inventory of Business IT Assets Preventing execution of unauthorized software Environmental Controls Network and Security Secure Configuration Application Security Life Cycle (ASLC) Patch/Vulnerability & Change User Access Control / Authentication Framework for Customers Secure mail and messaging system Vendor Risk Removable Media Advanced Real-time Threat Defense and Anti-Phishing Data Leak prevention strategy Maintenance, Monitoring, and Analysis of Audit Logs Audit Log settings Vulnerability assessment and Penetration Test and Red Team Exercises Customer Education and Awareness Incident Response & Risk based transaction monitoring Metrics Forensics User / Employee/ Awareness CYBER SECURITY OPERATION CENTER (C-SOC) As per the framework, Banks should set up and operationalize C-SOC, because threats are changing rapidly, and reactive methodology which can deal with known threats, will not work here. So, banks should adopt for proactive methodology to deal with the unknown threats. CYBER SECURITY INCIDENT REPORTING Banks are hesitant to share cyber-incidents faced by them. However, the experience gained globally indicates that collaboration among entities in sharing the cyber-incidents and the best practices would facilitate timely measures in containing cyber-risks. It is reiterated that banks need to report all unusual cybersecurity incidents (whether they were successful or were attempts which did not fructify) to the Reserve Bank. Banks are also encouraged to actively participate in the activities of their CISOs Forum coordinated by IDRBT and promptly report the incidents to Indian Banks Center for Analysis of Risks and Threats (IB-CART) set up by IDRBT. Such collaborative efforts will help the banks in obtaining collective threat intelligence, timely alerts and adopting proactive cyber security measures. 9/1/2017 RBI Guidelines on Cyber Security and Raksha Approach 2

HOW CAN RAKSHA HELP? Learning from 17 years of cyber security experience Though banks acknowledge the magnitude of the problem that cyber risks pose, this imperative is not always adequately recognized or accounted for across the enterprise. A deeper analysis of the successes and failures of cyber security programs shows that Banks need to develop a more comprehensive approach to cyber risk management as also suggested by RBI in their guidelines for Cyber Security Framework: We help organizations understand the current threat landscape, and develop strategies to manage cyber risks in line with business risk priorities. Our framework is built on our 17+ years of experience in industry-leading practices, insights from cyber incidents, and awareness of regulatory standards. We help organizations using 3 rule strategy of 9/1/2017 RBI Guidelines on Cyber Security and Raksha Approach 3

Protect Monitor Recover 9/1/2017 RBI Guidelines on Cyber Security and Raksha Approach 4