SlideShare a Scribd company logo
1 of 26
Security Collaboration
Challenges & Best Practices
“Everyone likes coordination. No
one likes to be coordinated.”
W Collaborate?
hy
• Cost benefits = reduction of time,
manpower & resources
• Do once, use many
• Improve defences at local sites
• Force multiplier: Army instead of in
individual cyber Samurais
• Achieve higher level of security
Army model
W
hy?
• Bad guys do it!
• Masters at information collaboration
• Excel at sharing:
– Tools
– Targets
– Vulnerabilities
Cultural Challenge
• “Need to know” is in our DNA
• “Need to share” contradicts our most
basic professional instincts
• How do we transition from a
professional culture of “need to know”
to one of “need to share”?
Cultural
• We fail to recognize the intrinsic value
of data.
• Data is the oil of the information age
• Any device that processes, stores or
transmits data = target for cyber
criminals
Intrinsic value

=
F
ailure to Understand
Cultural
• A fundamental shift has occurred
• The game changes when adding,
modifying or deleting data can result
in cash.
• A 21st century gold rush is underway
• And everyone wants a stake
Cultural Challenge
• We fail to understand the
interconnectedness of all things
• We see IT security as the security of
computers, laptops, mobile devices
• In fact, everything is a computer
• Everything is connected to everything
• = Expanding domain for cyber security
CUL URAL
T
• Copiers, faxes & scanners
• PABX, telephones & voice mail
• HVAC, UPS & fire suppressions
systems
• CCTV, card access & alarm systems
• Anyone connected to your network and
all of their devices
OL M
D ODE
L
• All IT expected to support business =
servers, O/S/ applications, desktop,
mobile devices + security
• Business requests IT services =
security comes back with a list of no’s
• Businesses don’t comply with policies
they don’t understand
• Only way forward = collaboration
K
nowledge Challenges
•
•
•
•
•
•

Lack common goals & objectives
Not my job syndrome
Lack commonality of purpose
What are we trying to protect?
Physical assets vs. informational assets
Physical assets only require physical
security controls
M
yopic Vision
K
nowledge Challenges
• What are the devices that give access to
those assets?
• What are the threats to those devices?
• What are the vulnerabilities?
• What is an anomaly?
• What needs reporting?
• Reputation: breach = failure
Other Challenges
Operational
Global requirement
Multiple & changing threats
Regional, country site specific
No tool
Multi-directional information flows
Challenges Summary
Why?
Recognizing the benefits
Cultural:
Recognizing “need to share” trumps “need to know”
Recognizing the intrinsic value of data
Recognizing the interconnectedness of things
Correct myopic vision
Knowledge:
Understanding what are we trying to protect?
Recognizing the protection of physical assets depend on the protection
of networks - shared purpose
Threats / Vulnerabilities / Methodologies/ Anomalies
Dissemination
Site-specific threats
Reporting
Information flows
Information Sources
Assets / Threats / Vulnerabilities / Anomalies
Interior:
Site stakeholder
Site security stakeholder
Site employees
Exterior:
All 3rd party suppliers
Law Enforcement
Threat service (CERT)
Activities?
 Policy drill down (mandating interdisciplinary collaboration)
 Subscription to threat services
 Common asset language
 Expand security testing scope
 360° training programs
 Centralized reporting
 Threat analysis
 Bulletins – actionable information: threats & vulnerabilities
 Scalable distributed messaging
 3rd party service level agreement audits
 360° feedback
New M
odel Needed
Real-time information sharing
model elements:
Protection Goals
Collection
Management (analysis)
Dissemination
Multi-directional
Information flows
All stakeholders
(interior /exterior)
M
odel Criteria
Detect L
ocally
React Globally
M
odel Objective
Model must be designed to enhance timely sharing
of relevant security threat and vulnerability
information.
For this enhancement to take place we must
identify and breakdown the barriers that block
vertical and horizontal communication within and
between stakeholders.
B P
est ractices Summary
Threat information sources (internal & external)
Drill down of IT security policies and procedures to address all computerized
equipment
Establish common denominator language
Training, Training & Training
“Real time” model for
Protection goals
Information collection
Information management (analysis & applicability)
Information dissemination

= HIGHER LEVEL SECURITY
BUT IT’S GOING TO TAKE COORDINATION
A DIF E NT P RSP CT
F RE
E
E IVE

26 Dover Street
L
ondon
United K
ingdom
W 4L
1S Y
+44 (0)20 3586 1025
www.riskfactory.com

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber SecurityAllen Zhang
 
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Burton Lee
 
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Security B-Sides
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actorsOWASP EEE
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityStephen Cobb
 
ISACA UAE - Importance of Human-Centric Approaches to Cyber Security
ISACA UAE - Importance of Human-Centric Approaches to Cyber SecurityISACA UAE - Importance of Human-Centric Approaches to Cyber Security
ISACA UAE - Importance of Human-Centric Approaches to Cyber SecurityDr. Lydia Kostopoulos
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling youCore Security
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteWork-Bench
 
Cause 11 im final
Cause 11   im finalCause 11   im final
Cause 11 im finalcavapyta
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?PECB
 
DRIVE Conference 2015, Seattle
DRIVE Conference 2015, SeattleDRIVE Conference 2015, Seattle
DRIVE Conference 2015, SeattleDaniel Murray
 

What's hot (19)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
 
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
Community-oriented Computer Security Incident Response Teams (C-CSIRTS)
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 
ISACA UAE - Importance of Human-Centric Approaches to Cyber Security
ISACA UAE - Importance of Human-Centric Approaches to Cyber SecurityISACA UAE - Importance of Human-Centric Approaches to Cyber Security
ISACA UAE - Importance of Human-Centric Approaches to Cyber Security
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
 
Cause 11 im final
Cause 11   im finalCause 11   im final
Cause 11 im final
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
 
DRIVE Conference 2015, Seattle
DRIVE Conference 2015, SeattleDRIVE Conference 2015, Seattle
DRIVE Conference 2015, Seattle
 

Viewers also liked

Safety Training Techniques 2017
Safety Training Techniques 2017Safety Training Techniques 2017
Safety Training Techniques 2017John Newquist
 
Combustible Dust Safety 2017
Combustible Dust Safety 2017Combustible Dust Safety 2017
Combustible Dust Safety 2017John Newquist
 
Swimming Pool Safety 2017
Swimming Pool Safety 2017 Swimming Pool Safety 2017
Swimming Pool Safety 2017 John Newquist
 
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide Limited
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide LimitedFactory security inspection, NAAFCO Pharma Limited and Shetu Pesticide Limited
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide LimitedFahim Goni
 
Factory security and safety convex mirrors in Kenya
Factory security and safety convex mirrors in Kenya Factory security and safety convex mirrors in Kenya
Factory security and safety convex mirrors in Kenya easyLive Systems Ltd
 
Run, Hide, Fight - Surviving an active Shooter event
Run, Hide, Fight - Surviving an active Shooter eventRun, Hide, Fight - Surviving an active Shooter event
Run, Hide, Fight - Surviving an active Shooter eventTalha Mehmood Khan Niazi
 
Fire safety in the Workplace
Fire safety in the WorkplaceFire safety in the Workplace
Fire safety in the WorkplaceAlphaPlusChampion
 
Fire Safety Management
Fire Safety ManagementFire Safety Management
Fire Safety ManagementNc Das
 
Fire fighting presentation
Fire  fighting presentationFire  fighting presentation
Fire fighting presentationRaghunath Patil
 

Viewers also liked (12)

Safety Training Techniques 2017
Safety Training Techniques 2017Safety Training Techniques 2017
Safety Training Techniques 2017
 
Combustible Dust Safety 2017
Combustible Dust Safety 2017Combustible Dust Safety 2017
Combustible Dust Safety 2017
 
Swimming Pool Safety 2017
Swimming Pool Safety 2017 Swimming Pool Safety 2017
Swimming Pool Safety 2017
 
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide Limited
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide LimitedFactory security inspection, NAAFCO Pharma Limited and Shetu Pesticide Limited
Factory security inspection, NAAFCO Pharma Limited and Shetu Pesticide Limited
 
Factory security and safety convex mirrors in Kenya
Factory security and safety convex mirrors in Kenya Factory security and safety convex mirrors in Kenya
Factory security and safety convex mirrors in Kenya
 
Factory Management
Factory ManagementFactory Management
Factory Management
 
Run, Hide, Fight - Surviving an active Shooter event
Run, Hide, Fight - Surviving an active Shooter eventRun, Hide, Fight - Surviving an active Shooter event
Run, Hide, Fight - Surviving an active Shooter event
 
Fire safety in the Workplace
Fire safety in the WorkplaceFire safety in the Workplace
Fire safety in the Workplace
 
Fire Safety Awareness
Fire Safety AwarenessFire Safety Awareness
Fire Safety Awareness
 
Fire Safety Management
Fire Safety ManagementFire Safety Management
Fire Safety Management
 
Basics of Fire fighting
Basics of Fire fightingBasics of Fire fighting
Basics of Fire fighting
 
Fire fighting presentation
Fire  fighting presentationFire  fighting presentation
Fire fighting presentation
 

Similar to Overcome Cultural Challenges of Security Collaboration

Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...Stephen Cobb
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestJay McLaughlin
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxbakhtinasiriav
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipRedZone Technologies
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective amarukanda
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyJames Mulhern
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
Enabling the energy transition in times of cloud, apps and BYOD
Enabling the energy transition in times of cloud, apps and BYODEnabling the energy transition in times of cloud, apps and BYOD
Enabling the energy transition in times of cloud, apps and BYODMichel de Goede
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Joe Bartolo
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and HealthcareJonathon Coulter
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItResilient Systems
 
Community IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best PracticesCommunity IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best PracticesCommunity IT Innovators
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium
 

Similar to Overcome Cultural Challenges of Security Collaboration (20)

Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
Using Technology and Techno-People to Improve your Threat Resistance and Cybe...
 
BYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, WestBYOD: Device Control in the Wild, Wild, West
BYOD: Device Control in the Wild, Wild, West
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Enabling the energy transition in times of cloud, apps and BYOD
Enabling the energy transition in times of cloud, apps and BYODEnabling the energy transition in times of cloud, apps and BYOD
Enabling the energy transition in times of cloud, apps and BYOD
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
From Identity to Ownership Theft
From Identity to Ownership TheftFrom Identity to Ownership Theft
From Identity to Ownership Theft
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Security challenges in 2017
Security challenges in 2017Security challenges in 2017
Security challenges in 2017
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Community IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best PracticesCommunity IT Innovators - IT Security Best Practices
Community IT Innovators - IT Security Best Practices
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
 

More from Risk Crew

Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Risk Crew
 
Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Risk Crew
 
Databasetheft 151120161435-lva1-app6891
Databasetheft 151120161435-lva1-app6891Databasetheft 151120161435-lva1-app6891
Databasetheft 151120161435-lva1-app6891Risk Crew
 
Risk Factory: Inside the Mind of a Hacker
Risk Factory: Inside the Mind of a HackerRisk Factory: Inside the Mind of a Hacker
Risk Factory: Inside the Mind of a HackerRisk Crew
 
Risk Factory The 2014 Numbers
Risk Factory The 2014 NumbersRisk Factory The 2014 Numbers
Risk Factory The 2014 NumbersRisk Crew
 
Risk Factory Big Daddy Digs Big Data
Risk Factory Big Daddy Digs Big DataRisk Factory Big Daddy Digs Big Data
Risk Factory Big Daddy Digs Big DataRisk Crew
 
Risk Factory: Top 10 Risks 2013
Risk Factory: Top 10 Risks 2013Risk Factory: Top 10 Risks 2013
Risk Factory: Top 10 Risks 2013Risk Crew
 
Risk Factory: Getting a Grip on Mobile Devices
Risk Factory: Getting a Grip on Mobile DevicesRisk Factory: Getting a Grip on Mobile Devices
Risk Factory: Getting a Grip on Mobile DevicesRisk Crew
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 
Risk Factory: How to Implement an Effective Incident Response Programme
Risk Factory: How to Implement an Effective Incident Response ProgrammeRisk Factory: How to Implement an Effective Incident Response Programme
Risk Factory: How to Implement an Effective Incident Response ProgrammeRisk Crew
 
Risk Factory: Beyond Data Leakage
Risk Factory: Beyond Data LeakageRisk Factory: Beyond Data Leakage
Risk Factory: Beyond Data LeakageRisk Crew
 
Risk Factory: Security Lessons From the Online Adult Entertainment Industry
Risk Factory: Security Lessons From the Online Adult Entertainment IndustryRisk Factory: Security Lessons From the Online Adult Entertainment Industry
Risk Factory: Security Lessons From the Online Adult Entertainment IndustryRisk Crew
 
Risk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Crew
 
Risk Factory: PCI Shrink to Fit
Risk Factory: PCI Shrink to FitRisk Factory: PCI Shrink to Fit
Risk Factory: PCI Shrink to FitRisk Crew
 
Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Crew
 
Risk Factory: Database Security: Oxymoron?
Risk Factory: Database Security: Oxymoron? Risk Factory: Database Security: Oxymoron?
Risk Factory: Database Security: Oxymoron? Risk Crew
 
Risk Factory: Modems the Forgotten Back Door
Risk Factory: Modems the Forgotten Back DoorRisk Factory: Modems the Forgotten Back Door
Risk Factory: Modems the Forgotten Back DoorRisk Crew
 
Risk Factory How to Steal an Identity
Risk Factory How to Steal an IdentityRisk Factory How to Steal an Identity
Risk Factory How to Steal an IdentityRisk Crew
 
Risk Factory: The State of Electronic Eavesdropping
Risk Factory: The State of Electronic EavesdroppingRisk Factory: The State of Electronic Eavesdropping
Risk Factory: The State of Electronic EavesdroppingRisk Crew
 
Risk Factory Geo-location Security Issues & Best Practices
Risk Factory Geo-location Security Issues & Best PracticesRisk Factory Geo-location Security Issues & Best Practices
Risk Factory Geo-location Security Issues & Best PracticesRisk Crew
 

More from Risk Crew (20)

Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891
 
Databasetheft 151120161435-lva1-app6891
Databasetheft 151120161435-lva1-app6891Databasetheft 151120161435-lva1-app6891
Databasetheft 151120161435-lva1-app6891
 
Risk Factory: Inside the Mind of a Hacker
Risk Factory: Inside the Mind of a HackerRisk Factory: Inside the Mind of a Hacker
Risk Factory: Inside the Mind of a Hacker
 
Risk Factory The 2014 Numbers
Risk Factory The 2014 NumbersRisk Factory The 2014 Numbers
Risk Factory The 2014 Numbers
 
Risk Factory Big Daddy Digs Big Data
Risk Factory Big Daddy Digs Big DataRisk Factory Big Daddy Digs Big Data
Risk Factory Big Daddy Digs Big Data
 
Risk Factory: Top 10 Risks 2013
Risk Factory: Top 10 Risks 2013Risk Factory: Top 10 Risks 2013
Risk Factory: Top 10 Risks 2013
 
Risk Factory: Getting a Grip on Mobile Devices
Risk Factory: Getting a Grip on Mobile DevicesRisk Factory: Getting a Grip on Mobile Devices
Risk Factory: Getting a Grip on Mobile Devices
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Risk Factory: How to Implement an Effective Incident Response Programme
Risk Factory: How to Implement an Effective Incident Response ProgrammeRisk Factory: How to Implement an Effective Incident Response Programme
Risk Factory: How to Implement an Effective Incident Response Programme
 
Risk Factory: Beyond Data Leakage
Risk Factory: Beyond Data LeakageRisk Factory: Beyond Data Leakage
Risk Factory: Beyond Data Leakage
 
Risk Factory: Security Lessons From the Online Adult Entertainment Industry
Risk Factory: Security Lessons From the Online Adult Entertainment IndustryRisk Factory: Security Lessons From the Online Adult Entertainment Industry
Risk Factory: Security Lessons From the Online Adult Entertainment Industry
 
Risk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Factory: Let's Get Physical
Risk Factory: Let's Get Physical
 
Risk Factory: PCI Shrink to Fit
Risk Factory: PCI Shrink to FitRisk Factory: PCI Shrink to Fit
Risk Factory: PCI Shrink to Fit
 
Risk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the CloudRisk Factory: PCI Compliance in the Cloud
Risk Factory: PCI Compliance in the Cloud
 
Risk Factory: Database Security: Oxymoron?
Risk Factory: Database Security: Oxymoron? Risk Factory: Database Security: Oxymoron?
Risk Factory: Database Security: Oxymoron?
 
Risk Factory: Modems the Forgotten Back Door
Risk Factory: Modems the Forgotten Back DoorRisk Factory: Modems the Forgotten Back Door
Risk Factory: Modems the Forgotten Back Door
 
Risk Factory How to Steal an Identity
Risk Factory How to Steal an IdentityRisk Factory How to Steal an Identity
Risk Factory How to Steal an Identity
 
Risk Factory: The State of Electronic Eavesdropping
Risk Factory: The State of Electronic EavesdroppingRisk Factory: The State of Electronic Eavesdropping
Risk Factory: The State of Electronic Eavesdropping
 
Risk Factory Geo-location Security Issues & Best Practices
Risk Factory Geo-location Security Issues & Best PracticesRisk Factory Geo-location Security Issues & Best Practices
Risk Factory Geo-location Security Issues & Best Practices
 

Recently uploaded

Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchirictsugar
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
Call Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any TimeCall Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any Timedelhimodelshub1
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxMarkAnthonyAurellano
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africaictsugar
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCRashishs7044
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy Verified Accounts
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCRashishs7044
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCRashishs7044
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfJos Voskuil
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607dollysharma2066
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis UsageNeil Kimberley
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Kirill Klimov
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckHajeJanKamps
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMintel Group
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 

Recently uploaded (20)

Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchir
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
Call Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any TimeCall Girls Miyapur 7001305949 all area service COD available Any Time
Call Girls Miyapur 7001305949 all area service COD available Any Time
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
 
Kenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby AfricaKenya’s Coconut Value Chain by Gatsby Africa
Kenya’s Coconut Value Chain by Gatsby Africa
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
8447779800, Low rate Call girls in Uttam Nagar Delhi NCR
 
Buy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail AccountsBuy gmail accounts.pdf Buy Old Gmail Accounts
Buy gmail accounts.pdf Buy Old Gmail Accounts
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
 
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
8447779800, Low rate Call girls in Shivaji Enclave Delhi NCR
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdf
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
 
2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage2024 Numerator Consumer Study of Cannabis Usage
2024 Numerator Consumer Study of Cannabis Usage
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
 
Market Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 EditionMarket Sizes Sample Report - 2024 Edition
Market Sizes Sample Report - 2024 Edition
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 

Overcome Cultural Challenges of Security Collaboration

  • 2. “Everyone likes coordination. No one likes to be coordinated.”
  • 3. W Collaborate? hy • Cost benefits = reduction of time, manpower & resources • Do once, use many • Improve defences at local sites • Force multiplier: Army instead of in individual cyber Samurais • Achieve higher level of security
  • 5. W hy? • Bad guys do it! • Masters at information collaboration • Excel at sharing: – Tools – Targets – Vulnerabilities
  • 6. Cultural Challenge • “Need to know” is in our DNA • “Need to share” contradicts our most basic professional instincts • How do we transition from a professional culture of “need to know” to one of “need to share”?
  • 7. Cultural • We fail to recognize the intrinsic value of data. • Data is the oil of the information age • Any device that processes, stores or transmits data = target for cyber criminals
  • 10. Cultural • A fundamental shift has occurred • The game changes when adding, modifying or deleting data can result in cash. • A 21st century gold rush is underway • And everyone wants a stake
  • 11. Cultural Challenge • We fail to understand the interconnectedness of all things • We see IT security as the security of computers, laptops, mobile devices • In fact, everything is a computer • Everything is connected to everything • = Expanding domain for cyber security
  • 12. CUL URAL T • Copiers, faxes & scanners • PABX, telephones & voice mail • HVAC, UPS & fire suppressions systems • CCTV, card access & alarm systems • Anyone connected to your network and all of their devices
  • 13. OL M D ODE L • All IT expected to support business = servers, O/S/ applications, desktop, mobile devices + security • Business requests IT services = security comes back with a list of no’s • Businesses don’t comply with policies they don’t understand • Only way forward = collaboration
  • 14. K nowledge Challenges • • • • • • Lack common goals & objectives Not my job syndrome Lack commonality of purpose What are we trying to protect? Physical assets vs. informational assets Physical assets only require physical security controls
  • 16. K nowledge Challenges • What are the devices that give access to those assets? • What are the threats to those devices? • What are the vulnerabilities? • What is an anomaly? • What needs reporting? • Reputation: breach = failure
  • 17. Other Challenges Operational Global requirement Multiple & changing threats Regional, country site specific No tool Multi-directional information flows
  • 18. Challenges Summary Why? Recognizing the benefits Cultural: Recognizing “need to share” trumps “need to know” Recognizing the intrinsic value of data Recognizing the interconnectedness of things Correct myopic vision Knowledge: Understanding what are we trying to protect? Recognizing the protection of physical assets depend on the protection of networks - shared purpose Threats / Vulnerabilities / Methodologies/ Anomalies Dissemination Site-specific threats Reporting Information flows
  • 19. Information Sources Assets / Threats / Vulnerabilities / Anomalies Interior: Site stakeholder Site security stakeholder Site employees Exterior: All 3rd party suppliers Law Enforcement Threat service (CERT)
  • 20. Activities?  Policy drill down (mandating interdisciplinary collaboration)  Subscription to threat services  Common asset language  Expand security testing scope  360° training programs  Centralized reporting  Threat analysis  Bulletins – actionable information: threats & vulnerabilities  Scalable distributed messaging  3rd party service level agreement audits  360° feedback
  • 21. New M odel Needed Real-time information sharing model elements: Protection Goals Collection Management (analysis) Dissemination Multi-directional Information flows All stakeholders (interior /exterior)
  • 24. M odel Objective Model must be designed to enhance timely sharing of relevant security threat and vulnerability information. For this enhancement to take place we must identify and breakdown the barriers that block vertical and horizontal communication within and between stakeholders.
  • 25. B P est ractices Summary Threat information sources (internal & external) Drill down of IT security policies and procedures to address all computerized equipment Establish common denominator language Training, Training & Training “Real time” model for Protection goals Information collection Information management (analysis & applicability) Information dissemination = HIGHER LEVEL SECURITY BUT IT’S GOING TO TAKE COORDINATION
  • 26. A DIF E NT P RSP CT F RE E E IVE 26 Dover Street L ondon United K ingdom W 4L 1S Y +44 (0)20 3586 1025 www.riskfactory.com

Editor's Notes

  1. $2,000 USD
  2. $5000,000 USD Low risk – High reward
  3. $5000,000 USD Low risk – High reward
  4. $5000,000 USD Low risk – High reward
  5. $5000,000 USD Low risk – High reward
  6. $5000,000 USD Low risk – High reward
  7. $5000,000 USD Low risk – High reward
  8. Don’t smile. I’m serious.
  9. Don’t smile. I’m serious.
  10. $5000,000 USD Low risk – High reward
  11. $5000,000 USD Low risk – High reward
  12. $2,000 USD
  13. Your kids
  14. $2,000 USD
  15. $2,000 USD
  16. Your kids
  17. $2,000 USD
  18. Your kids
  19. Go forth and multiply