CACUBO Higher Education Accounting Workshop Top 10 Cyber Security Issues for Higher Education Business Managers. May 2017

Similar documents
Cyber Security Updates and Trends Affecting the Real Estate Industry

Cybersecurity in Higher Ed

DeMystifying Data Breaches and Information Security Compliance

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Preparing for a Breach October 14, 2016

Is Your Compliance Strategy Putting Your Business at Risk?

Cybersecurity and Nonprofit

Data Breach Preparedness & Response

Data Breach Preparedness & Response. April 16, 2015 Daniel Nelson, C EH, CIPP/US Lucas Amodio, C EH

Data Compromise Notice Procedure Summary and Guide

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

External Supplier Control Obligations. Cyber Security

Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD

Security Breaches: How to Prepare and Respond

It Takes the Village to Secure the Village SM

Establishing a Credible Cybersecurity Program. September 2016

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services

Sirius Security Overview

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Art of Performing Risk Assessments

UCOP ITS Systemwide CISO Office Systemwide IT Policy

Overview Bank IT examination perspective Background information Elements of a sound plan Customer notifications

Data Security: Public Contracts and the Cloud

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

UC Systemwide Information Security Awareness Workgroup

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

The Open Group. Cybersecurity Risk Management

Gramm Leach Bliley Act 15 U.S.C GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev.

Why you MUST protect your customer data

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Altius IT Policy Collection Compliance and Standards Matrix

Mobile Device policy Frequently Asked Questions April 2016

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Effective Strategies for Managing Cybersecurity Risks

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Cyber Security Risk Management and Identity Theft

How to Prepare a Response to Cyber Attack for a Multinational Company.

Personal Cybersecurity

A practical guide to IT security

Building a Case for Mainframe Security

Introduction Privacy, Security and Risk Management. What Healthcare Organizations Need to Know

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Security of Personal and Financial Information.

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

CYBER SECURITY AND MITIGATING RISKS

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Cybersecurity The Evolving Landscape

DFARS Compliance. SLAIT Consulting SECURITY SERVICES. Mike D Arezzo Director of Security Services. SLAITCONSULTING.com

CCISO Blueprint v1. EC-Council

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

Higher Education Privacy Update

Cyber Insurance: What is your bank doing to manage risk? presented by

IT Audit Process Prof. Liang Yao Week Two IT Audit Function

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Cybersecurity for Service Providers

Security and networks

Post-Secondary Institution Data-Security Overview and Requirements

Sage Data Security Services Directory

Healthcare HIPAA and Cybersecurity Update

Cyber Risks in the Boardroom Conference

CYBER SECURITY AIR TRANSPORT IT SUMMIT

Background FAST FACTS

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Encrypting PHI for HIPAA Compliance on IBM i. All trademarks and registered trademarks are the property of their respective owners.

Keys to a more secure data environment

CoreMax Consulting s Cyber Security Roadmap

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Document Title: Electronic Data Protection and Encryption Policy. Revision Date Authors Description of Changes

2017 Annual Meeting of Members and Board of Directors Meeting

Forging a Stronger Approach for the Cybersecurity Challenge. Session 34, February 12, 2019 Tom Stafford, VP & CIO, Halifax Health

Bar The Gates: Cyber Threat. Wednesday, August 12, 2015: ISACA Geek Week

CRIMINAL NETWORK INTRUSION AND DATA THEFT: Today s Security Landscape and What to Do If You ve Been Compromised

Cybersecurity Auditing in an Unsecure World

Annual Report on the Status of the Information Security Program

Altius IT Policy Collection Compliance and Standards Matrix

Securing Your Most Sensitive Data

Compliance Is Security. Presented by: Jeff Hall Optiv Security

Data Security and Privacy at Handshake

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

Information Security in Corporation

Operations & Technology Seminar. Tuesday, November 8, 2016 Crowne Plaza Monroe, Monroe Township, NJ

Helping Businesses Grow & Succeed

New! Checklist for HIPAA & HITECH Compliance Pabrai

mhealth SECURITY: STATS AND SOLUTIONS

How Cyber-Criminals Steal and Profit from your Data

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

Security Awareness Compliance Requirements. Updated: 11 October, 2017

Security Audit What Why

University of North Texas System Administration Identity Theft Prevention Program

The GenCyber Program. By Chris Ralph

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare

How NOT To Get Hacked

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description:

Transcription:

CACUBO Higher Education Accounting Workshop Top 10 Cyber Security Issues for Higher Education Business Managers May 2017

Phun with Phishing @linkerdin.com https://www.linkedin.com/in/rrudloff https://10.0.3.15 https://www.linkedin.com/e/v2?e=3ivda-ir9o0vhlut&a=customerserviceurl&midtoken=aqgyvoo1dce rcq&ek=email_m2m_invite_single_01&articleid=478 8

Breach Report(s) Medical College of Wisconsin College Hill Health Center Grand Valley State University City College of San Francisco Kalamazoo College Educational Allegheny College University 84 of New Mexico 1,015,813 Solano Community College University of Vermont Government/Military 66 13,070,531 Bryant & Stratton College Hutchinson Community College Bowdoin College Marymount University Category Breaches Records Banking/Financial 43 71,912 University of Wisconsin HealthCenter Business 432 5,649,046 University of Alaska Mat-Su Campus University of North Carolina - Charlotte Medical/Healthcare 355 15,426,015 North Carolina State University TOTALS 980 35,233,317 Capella University Identity Theft Resource Center (ITRC) 2016 Data Breach Category Summary (12/31/2016) 3

Agenda Top Security Issues for Business Managers Cyber Threats & Attackers Compliance Risk Management Security Framework Actions 4

Cyber Threats & Actors 5

Big 3 Cyber Threats Now Security Hygiene Assess Third Parties Operate Design Implement People 6

High Profile Breaches from the Big 3 Fraud & Extortion Intelligence Gathering Massively Successful 7

Cyber Actors, Means & Motivation Actor Means Motivation Traditional Technical Challenge & Fame Security Researchers Technical Reputation Activists/Hacktavists Social and Technical Discredit / Expose Target Criminals Social and Technical $$$$ Terrorists Technical Damage / Disrupt Target Nation States Social and Technical I.P. and Intelligence Insiders Privileged Access $$$$ or Exposure

Cyber Attacks Path of Attack Services in in the Cloud i Employees Web App Firewall Remote Access Customers // Clients 3 rd Parties 9

Cyber Attacks Anatomy of a Breach Discovery Capture Web App Firewall Remote Access Internal Attacks Exfiltration

Cyber Compliance 11

Compliance Student Information Protection (FERPA) Credit Cards (PCI DSS) Healthcare Information (HIPAA) Student Financial Information (GLBA) Others (DFARS, export control, etc.) 12

Compliance Protecting Student Information High awareness of FERPA requirements Good controls for protecting information Greatest threat is from the Big 3 Additional considerations: Data Flow (especially non-application storage) Application Security 13

Compliance Credit Cards (PCI DSS) Large variations in handling compliance Multiple Self Assessment Questionnaires? Confusing, Technical, Detailed, and Vague Additional considerations: Coordinated Program Approach Negotiate with your Bank 14

Compliance Healthcare Information Understand Who/Where/How Healthcare services vs. Healthcare data Encryption? Additional considerations: Data Flow Analysis Segmentation & Restriction 15

Compliance Student Financial Aid Information Gramm-Leach-Bliley Act (GLBA) Annual Risk Assessment Vendor Risk Assessments Additional considerations: NIST SP 800-171 EDUCAUSE HEISC Tool (modified) approach 16

Compliance But wait, there s more! Defense Finance Acquisition Regulation Supplement (DFARS) Export Controls Breach Laws General Data Protection Regulation (GDPR) And. 17

Risk Management 18

Risk Management Risk Assessments: Annual + Changes Insurance: Cyber Security Insurance: Appropriate for Institution Additional Considerations: Regular Reports and Updates Spot / Detailed Assessments for High Risk Areas 19

What Can We Do? 20

What can we do?!? Understand Our Environment Strengths & Limitations Design Better Security Requirements, Resources Address Key Areas Top 10 Areas to Address To Cover Risk Areas Mantra: Prevent what you can, Detect what you cannot and Prepare for the worst 21

Perform Risk Assessments Risk Assessments Annual As part of any major changes Use NIST 800 series as a guide (NIST SP 800-171) New Solutions & Vendors Software/Hardware Products Vendors Pre-implementation and Annual 22

Understand Our Environment Risk 23

What we can do Security Hygiene Security Risk Assessments Vulnerability Testing Penetration Testing Security Hygiene Assess Application Testing Operate Design Security Hardening Implement Security Patch Updates Processes 24

Design Better Security Resources & Capabilities People Process Technology Assess Drivers & Requirements Confidentiality Integrity Availability Cyber Security Program 25

What we can do Vet your Third Parties 26

27

What we can do People Training DON T CLICK! Culture Reporting & Response I may have clicked on something. Technical Controls designed in to the process Use the capabilities included in your technology. Internal Controls use your people & processes Processes designed to support proper controls and approvals. 28

Key Take-Aways & Action Items Get started! Perform a cyber risk assessment What sensitive/protected data is in the environment? Where is it transmitted, processed and stored (data flow)? Who has access to the data? What improvements do we need to make? What are my compliance requirements? Vendor Risk Management Cyber Security Insurance? 29

Questions Rob Rudloff, CISSP-ISSMP, PMP 303.590.8770 rob.rudloff@rubinbrown.com Brent Stevens, CPA 314.290.3428 brent.stevens@rubinbrown.com