Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Similar documents
SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Demystifying Governance, Risk, and Compliance (GRC) with 4 Simple Use Cases. Gen Fields Senior Solution Consultant, Federal Government ServiceNow

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

MITIGATE CYBER ATTACK RISK

The Convergence of Security and Compliance

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

INTELLIGENCE DRIVEN GRC FOR SECURITY

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Business Context: Key for Successful Risk Management

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

OVERVIEW BROCHURE GRC. When you have to be right

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Symantec Security Monitoring Services

SIEM: Five Requirements that Solve the Bigger Business Issues

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Industrial Defender ASM. for Automation Systems Management

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Securing Your Digital Transformation

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Reinvent Your 2013 Security Management Strategy

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

locuz.com SOC Services

Converged security. Gerben Verstraete, CTO, HP Software Services Colin Henderson, Managing Principal, Enterprise Security Products

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

BPS Suite and the OCEG Capability Model. Mapping the OCEG Capability Model to the BPS Suite s product capability.

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Advanced Cyber Risk Management Threat Modeling & Cyber Wargaming April 23, 2018

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

Automating the Top 20 CIS Critical Security Controls

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Introducing Cyber Observer

Cyber Resilience. Think18. Felicity March IBM Corporation

Cybersecurity Auditing in an Unsecure World

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

RiskSense Attack Surface Validation for IoT Systems

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

McAfee epolicy Orchestrator

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

FOR FINANCIAL SERVICES ORGANIZATIONS

SIEM Solutions from McAfee

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

CA Security Management

Next Generation Policy & Compliance

SECURITY SERVICES SECURITY

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Consolidation Committee Final Report

CloudSOC and Security.cloud for Microsoft Office 365

CISO as Change Agent: Getting to Yes

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Accelerate Your Enterprise Private Cloud Initiative

SIEMLESS THREAT DETECTION FOR AWS

Ο ρόλος της τεχνολογίας στο ταξίδι της συμμόρφωσης με τον Γενικό Κανονισμό. Αντιγόνη Παπανικολάου & Νίκος Αναστόπουλος

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

ForeScout Extended Module for Splunk

RSA NetWitness Suite Respond in Minutes, Not Months

Streamlined FISMA Compliance For Hosted Information Systems

Building a Resilient Security Posture for Effective Breach Prevention

Background FAST FACTS

SOLUTION BRIEF. RiskSense Platform. RiskSense Platform the industry s most comprehensive, intelligent platform for managing cyber risk.

INFORMATION ASSURANCE DIRECTORATE

Federal Continuous Monitoring Working Group. March 21, DOJ Cybersecurity Conference 2/8/2011

Microsoft Security Management

74% 2014 SIEM Efficiency Report. Hunting out IT changes with SIEM

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Sustainable Security Operations

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Background FAST FACTS

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Traditional Security Solutions Have Reached Their Limit

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

align security instill confidence

ISE Canada Executive Forum and Awards

Automated, Real-Time Risk Analysis & Remediation

GuardTower TM White Paper. Enterprise Security Management Systems

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Moving Beyond the Heat Map: Making Better Decisions with Cyber Risk Quantification

Machine-Based Penetration Testing

ISACA Arizona May 2016 Chapter Meeting

Security Information & Event Management (SIEM)

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

CyberArk Privileged Threat Analytics

The New Era of Cognitive Security

Internet Scanner 7.0 Service Pack 2 Frequently Asked Questions

Transcription:

Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance Elements of Risk-Based Security Continuous Compliance Continuous (Security) Monitoring Closed-Loop, Risk-Based Remediation Benefits of Risk-Based Security Case Studies 2

Today s Takeaways Enterprise Risk Benefits: Higher Accuracy Increased Efficiency Reduced Attack Surface Better Investments Compliance Posture Security Posture Business Impact Continuous Compliance Continuous Monitoring Risk-Based Remediation 3

MARKET DYNAMICS 4

Economic Hardship Source: 2012 Global State of Information Security Survey, PricewaterhouseCoopers, CIO Magazine, CSO Magazine, September 2011 5

Changes in Attack Landscape 6

Regulatory Pressure / Enforcement NIST SP 800-137 FISMA FedRAMP SEC Cyber Guidance Office of the Comptroller of the Currency Regulation Enforcement Pending Cyber Security Act 2012 FCC Case against Wyndham Hotel Group 7

ORGANIZATIONAL CHALLENGES 8

Organizational Challenges 9

Efficient Audits Amidst Escalating Regulations Growing complexity and variety of regulations and frameworks Silo-based approach with multiple owners and stakeholders Compliance lacks correlation to risk Compliance conducted periodically, not continuously 10

Automation of Threat / Vulnerability Remediation Actions Lack of continuous monitoring Lack of interconnectivity of existing security tools Lack of risk-based prioritization Lack of closed-loop, automated remediation 11

Avoiding Negligence in Incident Response Policies and stakeholder data live in dispersed documents Lack of notification alerts and automated escalation processes Difficulty to define prioritization without knowledge of risk and business impact Missing interconnectivity with remediation systems Lack of centralized audit trail for postincident analysis 12

Effective Risk Trending for C-Suite and Board Lack of centralized risk register and processes to gather related data Point-in-time measurement leads to false sense of security and inaccurate investment decisions Inability to effectively involve domain experts 13

Common Denominator: Big Data Gartner, Information Security Is Becoming a Big Data Analytics Problem, by Neil MacDonald, March 2012 14

The Bitter Truth You can schedule an audit, but you cannot schedule a cyber-attack. In turn, you have to move to a more pro-active, risk-based approach to security. 15

RISK: SECURITY S NEW COMPLIANCE 16

Risk: Security s New Compliance Reactive Approach Compliance- Driven Approach Risk-Based Approach Business- Oriented Approach Security is seen as necessary evil Silo-based monitoring Reactive and tactical Objective is to defend against threats Check-box mentality Tactical threat defense is supplemented with layered security controls Objective is to achieve point-in-time compliance certification Pro-active, interconnected, and continuous monitoring and assessments Closed-loop, automated remediation based on risk Prevention mentality Connected into enterprise risk processes, taking input across financial, operational, and IT risks Increased operational efficiency and effective business decisions Tactical Strategic 17

Early Adoption Source: The State of the CSO, CSO Magazine, 2011 18

A Holistic View of Risk Threats Exploits Reach Compliance Posture Enterprise Risk Vulnerabilities Control / Policy Mapping Policy Distribution Policy Attestation Control Assessments Business Impact Physical Environments Virtual Environments Networks Applications Web Applications 19

Improving the Odds The end goal is improved, risk-based information security decision making based on prioritized, actionable insight derived from the data. Pressure solution providers to deliver a contextaware, risk-based view of IT, combining threat intelligence, vulnerability knowledge, compliance and business impact. Neil MacDonald, Gartner Gartner, Information Security Is Becoming a Big Data Analytics Problem, by Neil MacDonald, March 2012 20

ELEMENTS OF RISK-BASED SECURITY 21

Elements of Risk-Based Security Continuous Compliance Continuous (Security) Monitoring Closed-Looped, Risk-Based Remediation 22

Continuous Compliance Asset Inventory Classification Organization Ownership Survey Interview Observation Evidence Gaps Ongoing Change Driven Continuously Compliant Breaches Penalties Remediation Costs Reputation Loss Level Frequency Audit Assessment Scans Analysis Process Comp. Controls Approval Doc 23

Continuous Compliance Best Practices Use connectors Reconcile assets and automate data classification Align technical controls Automate compliance testing Deploy assessment surveys Automate data consolidation Benefits Reduces overlap by leveraging a common control framework Increases accuracy in data collection and data analysis Reduces redundant as well as manual, labor-intensive efforts by up to 75% 24

Continuous (Security) Monitoring Tier 1 Organization Risk Tolerance Governance Policies - Strategies Tier 2 Mission / Business Process Collection Correlation Analysis - Reporting Tier 3 Information Systems Collection Correlation Analysis - Reporting Organization-wide information security continuous monitoring for Federal information systems and organizations, NIST SP 800-137 and NIST SP 800-39 25

Continuous (Security) Monitoring Security Automation / Interconnectivity Closed-Loop Risk Management 26

Continuous (Security) Monitoring Best Practices Implement security automation by aggregating and normalizing data from a variety of sources such as SIEM, asset management, threat feeds, vulnerability scanners Increase frequency of data assessment Benefits Reduces cost by unifying solutions, streamlining processes Creates situational awareness to expose exploits and threats in a timely manner Allows for historic trend data 27

Closed-Loop, Risk-Based Remediation Risk Domains Advisors Risk Managers Security Managers BU Executives A Risk Catalogs Mapping Engine Survey Engine Integrated Risk Management Automation Engine Risk Process Business Units Policy Managers Finance Managers Operations Managers IT Managers Analytics Engine Risk Registers Risk Intelligence C-Suite Board Auditors Risk Indicators Workflow Engine Risk Posture CISO/CRO/CIO Security Ops IT Ops 28

Closed-Loop, Risk-Based Remediation Best Practices Subject matter experts within business units define risks catalog and risk tolerance Asset classification define business criticality Continuous scoring enables prioritization Closed-loop tracking and measurement Benefits Increases operational efficiency dramatically Improves collaboration between business, security, and IT operations Allows to measure security efforts and make it tangible 29

BENEFITS OF RISK-BASED SECURITY 30

Benefits of Risk-Based Security Reduce Risk Reduce Cost Improve Response Readiness Provide Risk Posture Visibility 31

CASE STUDIES 32

Case Studies Financial Services Reduced time it takes to produce risk profile from 6 to 3 months, resulting in efficiency savings of up to $500k $1 million in overhead savings by automating risk assessment efforts Shortened policy controls review process from 4 to 2 months, saving up to $200k Increased credibility with board, management, and regulators 33

Case Studies Energy Improved situational awareness for critical assets, allowing to fulfill NERC CIP and NEI 08-09 regulatory mandates Comprehensive vulnerability management program, which reduced time to shut down exploit from 190 days to less than 7 days Risk-centric, scalable security operations with 75% reduction in dropped remediation cases 34

Case Studies Online Trading Consolidation of vulnerability view filtered based on user responsibility to drive resolution ownership and accountability Prioritized response based on highest affected assets at the highest criticality level to reduce open vulnerability count consistently over time Holistic view of risk, enabling to fulfill OCC mandates, resulting in freeing up funds formerly held in escrow 35

Thank You Torsten George Agiliance Inc. VP Worldwide Marketing and Products 840 W California Avenue, Suite 240 Sunnyvale, CA 94086 USA Visit www.agiliance.com for upcoming webcasts, white papers, and success stories. tgeorge@agiliance.com