RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

Similar documents
MITIGATE CYBER ATTACK RISK

FOR FINANCIAL SERVICES ORGANIZATIONS

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

WHITE PAPER WHITE PAPER BRIDGING THE GAP OF GRIEF WITH BUSINESS-DRIVEN SECURITY BRIDGING THE GAP OF GRIEF

RSA NetWitness Suite Respond in Minutes, Not Months

THE POWER OF TECH-SAVVY BOARDS:

align security instill confidence

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

INTELLIGENCE DRIVEN GRC FOR SECURITY

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Securing Digital Transformation

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

RSA INCIDENT RESPONSE SERVICES

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

with Advanced Protection

Are we breached? Deloitte's Cyber Threat Hunting

THE EVOLUTION OF SIEM

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

2018 Edition. Security and Compliance for Office 365

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

The University of Queensland

Best Practices in Securing a Multicloud World

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Security in India: Enabling a New Connected Era

CYBER SECURITY AIR TRANSPORT IT SUMMIT

Building a Resilient Security Posture for Effective Breach Prevention

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

RSA INCIDENT RESPONSE SERVICES

Gujarat Forensic Sciences University

RiskSense Attack Surface Validation for IoT Systems

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

IDENTITY: A KEY ELEMENT OF BUSINESS-DRIVEN SECURITY

GDPR: An Opportunity to Transform Your Security Operations

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Emerging Issues: Cybersecurity. Directors College 2015

SIEM Solutions from McAfee

Express Monitoring 2019

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

McAfee epolicy Orchestrator

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Cisco Start. IT solutions designed to propel your business

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Cybersecurity. Securely enabling transformation and change

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

Designing and Building a Cybersecurity Program

Sustainable Security Operations

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

How will cyber risk management affect tomorrow's business?

Automating the Top 20 CIS Critical Security Controls

GUIDE. Navigating the General Data Protection Regulation Mini Guide

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

IBM Cloud Internet Services: Optimizing security to protect your web applications

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

RSA Cybersecurity Poverty Index

CYBER RISK MANAGEMENT: ADDRESSING THE CHALLENGE SIMON CRUMPLIN, FOUNDER & CEO

8 Must Have. Features for Risk-Based Vulnerability Management and More

SIEM: Five Requirements that Solve the Bigger Business Issues

TRIPWIRE VIA PLATFORM PROTECTING YOUR DATA WITH INTEGRATED SECURITY CONTROLS

ForeScout ControlFabric TM Architecture

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

THE CYBERSECURITY LITERACY CONFIDENCE GAP

NCSF Foundation Certification

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Transformation in Technology Barbara Duck Chief Information Officer. Investor Day 2018

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

CYBER RESILIENCE & INCIDENT RESPONSE

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Background FAST FACTS

Fabrizio Patriarca. Come creare valore dalla GDPR

Maximizing IT Security with Configuration Management WHITE PAPER

Cyber Resilience. Think18. Felicity March IBM Corporation

GDPR Update and ENISA guidelines

SOLUTION BRIEF RSA ARCHER BUSINESS RESILIENCY

SOLUTION BRIEF Virtual CISO

CloudSOC and Security.cloud for Microsoft Office 365

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

Cyber Risks in the Boardroom Conference

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Transcription:

WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing Digital Risk Maturity..................................5 Business-Driven Security to Reduce Risk............................6 Digital Risk Focus Areas......................................7 Conclusion............................................. 8

EXECUTIVE SUMMARY Even the most successful companies struggle with understanding their level of maturity in managing digital risk. The forces of modernization, malice and mandates the rapid digitization of business, growing resourcefulness of malicious actors and increasing regulatory demand placed on businesses aren t making things any easier. The pressure is increasingly on organizations to effectively and efficiently identify, manage and mitigate these constant challenges. Modern businesses regularly face high-order challenges, ranging from core cybersecurity functions such as incident management, to digital risks related to privacy, third parties, business resiliency and others. These organizations need to quickly and accurately understand their current capability to mitigate risk, and then create and implement a plan to increase maturity and reduce risk. To help organizations both assess and address critical categories of digital risk, RSA presents a set of risk maturity models that target specific, high-impact security challenges and risks that increasingly affect all modern organizations. These models, developed through thousands of engagements across some of the most complex business and technology environments available today, are designed to help digitally enabled businesses of all types and sizes assess their current capabilities and plot a path forward. 3 RSA Risk Frameworks: Making Digital Risk Manageable

TRANSFORMING HOW WE THINK ABOUT SECURITY The forces of modernization, malice and mandates the rapid digitization of business, growing resourcefulness of malicious actors and increasing regulatory demand placed on businesses are putting pressure on modern technology-driven organizations to effectively and efficiently identify, manage and mitigate these constant sources of digital risk. MODERNIZATION In a transforming world, data is the currency of choice, changing entire industries and offering new opportunities. Data will soon flow freely across workforces, ecosystems and economies ushering in the era of the modern enterprise. The explosion of information, user preferences, more connected devices, more digital channels to interact with and the realities of managing virtual and hybrid cloud environments also create new security-related complexity. MALICE Technological complexity can create an abundance of new opportunities for adversaries, who have more tools, resources and patience than ever before. Increasingly stealthy and virulent malware, costly account takeovers, site-killing distributed denial of service (DDoS) attacks, and persistent ransomware exploiting zero-day vulnerabilities are just a short list of what enterprise security and fraud teams are up against. Despite increasing levels of security spending, we have seen nearly 2,000 data breaches 1 and nearly 2 billion personal records reported stolen 2 in the past two years. MANDATES As a result, governing bodies are trying to drive more accountability for data protection and privacy by implementing sweeping regulations. Cybersecurity and data privacy legislation in the UK and elsewhere will radically change how both public and private sectors operate across the interconnected globe. The new General Data Protection Regulation (GDPR) in the EU mandates fines of up to 4 percent of revenue for any global company found in violation of its data-compliance stipulations. 4 RSA Risk Frameworks: Making Digital Risk Manageable

ASSESSING DIGITAL RISK MATURITY A thorough understanding of current and desired states of maturity is foundational to implementing and measuring the effects of any improvements. Digital risk management is no different. The RSA Risk Frameworks allow organizations to assess themselves against various industry-standard benchmarks, including the U.S. National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) MATURITY version 1.1, to help evolve an organization s digital risk management strategy. By understanding where they stand in relation to such relevant and rigorous industry standards, these organizations can feel confident they are considering and applying best practices, and measuring themselves by the same standards as some of the most complex and INFORMATION TECHNOLOGY SECURITY OFFICE RISK MGT / COMPLIANCE OFFICE BOD / EXECS critical industries and institutions across the globe. Digital risk maturity can be measured for any team within the security, risk or IT functions, but generally, the assessment includes the IT, security, and risk management leadership, and the heads of the lines of business and/or the board of directors. The states of digital risk management maturity for these core functions can be broadly grouped into three categories, representing the spectrum of maturity, and with specific characteristics contributing to that general classification: BASIC The basic level of maturity is characterized by a largely ad hoc, primarily reactive risk posture. Teams have implemented a limited set of assessments and controls, and few of these systems benefit from automation. The strategy and level of organization is centered on concrete, predictable situations and scenarios, such as static compliance, active threats and others. Organizations at this level of maturity often have not purposefully aligned their security efforts to business priorities or objectives. For many organizations, this is the current state of their digital risk management maturity. INTEGRATED The intermediate level of digital risk maturity is characterized by integration between security and risk teams and the business functions at the heart of the organization s digital risk posture. Businesses occupying this middle level of maturity can take a platform approach to use-case solutions, have technology, processes and people in place to solve specific use cases, often solving technical- and threat-oriented needs in a way that does not take into account risk or business context. Teams with integrated maturity profiles benefit from significant improvement and effectiveness over those at a basic level of maturity, but often falling far short of the level of coordination needed to manage multiple levels and sources of digital risk. OPTIMIZED The ideal state of digital risk maturity prioritizes business context and operates with a foundational understanding of risk. The optimized digital risk management strategy is characterized by pervasive operationalized visibility, insights gained from that visibility and risk quantification capabilities, and the ability to collaborate and act across and even beyond standard-issue use cases. Organizations working with optimized maturity combine business and risk context to prioritize and align resources and projects with both risk-reducing practices and business objectives. Teams with optimized maturity profiles benefit from significant improvements and effectiveness over those at basic or even integrated maturity levels. 5 RSA Risk Frameworks: Making Digital Risk Manageable

BUSINESS-DRIVEN SECURITY TO REDUCE RISK Once the organization understands its current level of maturity, that information can be leveraged to create a plan to develop deeper maturity levels in targeted areas, and execute on this plan to reduce risk. BUSINESS REQUIREMENTS REDUCE RISK TO REPUTATION BUSINESS / INDUSTRY SPECIFIC REDUCE RISK TO REVENUE / MISSION REGULATORY COMPLIANCE RISK REDUCTION RISK REDUCTION RISK MODELS RISK REDUCTION KEY AGGREGATION AREAS AUDIT THIRD PARTY GOVERNANCE ENTERPRISE & OPERATIONAL RISK PUBLIC SECTOR REGULATORY COMPLIANCE IT SECURITY & RISK BUSINESS RESILIENCY SOLUTION MATURITY BUILDING BLOCKS SECURITY & THREAT VISIBILITY IDENTITY ASSURANCE RISK CONTINUOUS DEFENSE FRAUD COMPLIANCE INTEGRATION MATURITY BUILDING BLOCKS PEOPLE, PROCESS, BETWEEN TECHNOLOGIES, DATA CIA IT PLAN & TESTING SOC VRM CYBER AWARENESS TRAINING PRODUCT MATURITY BUILDING BLOCKS PERIMETER SECURITY AUTHENTICATION THREAT INTELLIGENCE SIEM / LOGGING / PACKET FRAUD VULNERABILITY & PATCH KEY ELEMENTS FOR REDUCING RISK BUSINESS REQUIREMENTS The RSA Business- Driven Security risk-reduction model begins with the business requirements for reducing digital risk; for example, many organizations need to reduce risk to reputation, risk to revenue or mission, and risk of regulatory noncompliance. KEY RISK AGGREGATION AREAS RSA has identified several critical functions and considerations, such as audit management, third-party governance, enterprise and organizational risk, public sector risk, regulatory compliance, IT security and risk management, and business resiliency. SOLUTION MATURITY BUILDING BLOCKS RSA understands that solving digital risk management challenges most often requires a combination of visibility, insight and action. The RSA Business- Driven Security solution sets include identity assurance, continuous defense, fraud management INTEGRATION MATURITY BUILDING BLOCKS Within each solution set, RSA standardizes its approach to consider the people, processes, technologies and data that are most critical to implementing the solution, from IT planning and testing to cyber-awareness training. PRODUCT MATURITY BUILDING BLOCKS Core capabilities like perimeter security, authentication, threat intelligence, incident detection and management, and vulnerability and patch management make up the overall capability of the risk-reduction solution. and compliance management. Effective digital risk management reduces risk overall by improving the organization s ability to identify, assess and mitigate digital risk. Implementation of a risk-reduction model helps organizations maximize the value of IT security and risk management investments, and draw deeper value from otherwise disparate point solutions. 6 RSA Risk Frameworks: Making Digital Risk Manageable

DIGITAL RISK FOCUS AREAS MATURITY IN FOUR KEY AREAS RSA Risk and Cybersecurity Practice Ability to identify sophisticated attacks & breaches, lateral movement, initial impact and effectively respond with a cross functional response. Risk is considered from perspective of loss events, opportunity costs and enhancing likelihood of achieving objectives and executing strategy. Risk taking decisions are proactive. Business context is completely infused into compliance processes and technology. Monitoring capabilities alert stakeholders to impactful regulatory changes. Integrated information governance into corporate infrastructure and business processes to such an extent that compliance with program requirements and legal, regulatory, and other responsibilities are routine. MATURITY Ability to identify commodity malware, some breaches, some lateral movement, basic initial impact and respond with a somewhat coordinated cross functional response. Limited availability to identify commodity malware, some breaches, some lateral movement, basic initial impact and limited ability to respond. Management has information needed to understand complete context of risk. More informed decisions made and accountability established but decision process is still manual. Agreement on risk management terminology, rating scales and assessment approach is established. Little business context is available and responsibility for each risk and control is not always clear. System of record in place to manage full lifecycle of compliance activities. Stakeholders collaboratively define processes and policies; remediation activities are consistently monitored and reported. Operational standards and a comprehensive compliance catalog are developed. Some activity focused on improving effectiveness and stabilize processes with limited scope. Established proactive information governance program with continuous improvement. Information governance issues and considerations routinely integrated into business decisions. Developing recognition that information governance has impact on organization and benefits from more defined program. Still vulnerable to scrutiny of legal or business requirements. No ability to detect threats against the organization and no ability to respond when attacked. Baseline activities are in place to manage risk but are isolated and fragmented. Beginning to obtain visibility into assessed level of inherent and residual risk but accountability is ad hoc Organization understands broad compliance obligations but each area manages separately. Control performance is assessed ad hoc or as part of external audit. Information governance and recordkeeping concerns are not addressed at all, minimally or ad hoc. Will not meet legal or regulatory scrutiny or effectively server the business. CYBER INCIDENT RISK MGMT 3 RD PARTY RISK DATA PRIVACY RISK DIGITAL BUSINESS RESILIENCY Sourced from ARMA International Generally Accepted Recordkeeping Principles RSA helps customers assess and address critical categories of digital risk, using digital risk maturity models that target specific, highimpact security challenges and risks that increasingly affect all modern organizations, ranging from core cybersecurity functions to digital risks related to privacy, third parties, business resiliency and others. RSA helps customers apply this idea of advancing stages of maturity cross-functionally to specific challenges that require such an approach. There are four particularly common and challenging areas that require coordination across risk management, security operations and user access for optimal execution. CURRENT RSA RISK FRAMEWORKS INCLUDE: CYBER INCIDENT RISK Designed to help organizations improve their maturity in defending against sophisticated attacks, detecting breaches and applying effective remediation, all aligned with organizational risk objectives. DATA PRIVACY RISK Designed to help organizations infuse business context into compliance processes and technology, with monitoring capabilities to alert stakeholders to impactful regulatory changes. THIRD-PARTY RISK Designed to help organizations develop a strategy to proactively manage third-party risk around loss events, opportunity costs and potential impacts to achievement of objectives and execution of strategy. DIGITAL BUSINESS RESILIENCY Designed to help organizations integrate information governance into corporate infrastructure and business processes so that compliance with program, legal and regulatory requirements are routine. Each of these challenges needs a common framework for modeling out a state of organizational maturity. The RSA Risk Framework models align with the familiar phases of the NIST Cyber Security Framework (Identify, Protect, Detect, Respond, and Recover) and other standards. Our Risk and Cyber Security Services group can support an assessment of risk posed by the level of maturity across those five phases. 7 RSA Risk Frameworks: Making Digital Risk Manageable

CONCLUSION As organizations seek to harness rapid technology acceleration, transforming their IT environments and their workforces to better compete in their markets, they must transform their security strategies in parallel. Migration to include, and increasingly rely upon, cloud, mobile and IoT platforms drastically changes and expands the attack surface. Cyber threats are accelerating, driving far greater risk to organizations than ever before. Moreover, greater risks have led to greater regulatory pressure and demand for continuous compliance. Organizations in this environment require modern, resilient, adaptable and unified security programs to address the new requirements that are evolving from these tranformations. Improvement starts with assessment, and RSA Risk Frameworks offer organizations a way to understand organizational risk management maturity against foundational industry standards, and plot, execute and measure the effort to achieve greater maturity. To learn more about how RSA can help your organization better understand and manage digital risk, visit rsa.com. 1. Verizon Data Breach Investigations Report 2018, Verizon.com, accessed June 21, 2018. http://www.verizonenterprise.com/verizon-insights-lab/dbir/. 2. Number of compromised data records in selected data breaches as of March 2018 (in millions), Statista.com, accessed June 22, 2018. https://www.statista.com/statistics/290525/cyber-crime-biggest-online-data-breaches-world-wide/. 2018 Dell Inc. or its subsidiaries. All rights reserved. RSA and the RSA logo, are registered trademarks or trademarks of Dell Inc. or its subsidiaries in the United States and other countries. All other trademarks are the property of their respective owners. RSA believes the information in this document is accurate. The information is subject to change without notice. Published in the USA 08/18 White Paper H17321 W140763