SlideShare una empresa de Scribd logo
1 de 14
Descargar para leer sin conexión
CyberM3
Business Enablement:
Cybersecurity That Empowers
Your Business with Comprehensive
Information Security
The Challenge Is Constant: Complex Operations Are Ripe for Cyber Attack
Sophisticated, complex technology drives today’s business success. However, as beneficial as technology in to supporting
increased productivity and broader operational capabilities, constant innovations and updates make information technology (IT)
systems and information increasingly vulnerable to internal and external attacks.
According to research, it is not uncommon for large organizations to be cyber attacked more than 1,000 times a day. Most often,
these attacks are covert, going undetected and unreported for an average of 9 months per event. These advanced persistent
threats are designed to probe, phish, dodge, and deceive. They seek any opportunity to exploit weaknesses and circumvent
barriers to steal or compromise closely held information, disrupt operations, and damage marketplace reputations and stock values.
Unfortunately, in many C-suites, company leaders (among them, a surprising number of CISOs, CROs, and others directly
responsible for enterprise information security) simply are unaware of the frequency, likelihood, and business impact of these
cyber attacks. In addition, leaders often believe their organizations are extremely well-prepared and protected by the latest
security hardware and software. In their view, hacking and other cyber attacks are unfortunate events that only happen to others
who are less well prepared.
In fact, what often seems to be reliable information security readiness is actually inadequate to meet the many threats across
a company’s extended ecosystem attack surface. For proof, look no further than the frequent media reports about respected
healthcare, financial services, energy, manufacturing, and other prominent companies that have had their operations compromised
and their reputations smeared, despite every effort. The painful truth is that many companies are unknowingly attacked every day
and most of those attacks are undocumented. If your company has not yet been cyber assaulted, it likely will be.
LIFE CYCLE
CONTROLS
SECURE
ENTERPRISE
BUSINESS
OPERATIONS
MAINTAIN
EXECUT
E
IDENTITY
BUILD
PLA
N
TECHNOLOGY
PROCESS
PEOPLE
Booz Allen’s CyberM3
delivers holistic information security solutions across your enterprise’s people, process, and technology.
CyberM3
Core Principles
The Solution: CyberM³—A Comprehensive Approach to Information Security
Across Your Business Ecosystem
To meet today’s business information-related security challenges and threats head-on, businesses must maintain elevated risk
awareness and risk preparedness, and have comprehensive, reliable risk responses in place. These include:
•	 A clear and risk-based vision of the spectrum of cyber challenges faced
•	 Strategy and controls for addressing all near- and long-term issues head-on
•	 The right knowledge and tools to implement new approaches and procedures
•	 Clear messaging through which to explain and deliver those approaches and procedures to stakeholders (internal and
across your extended supply chain ecosystem)
•	 The necessary business processes that everyone in the organization understands, accepts, and continues to support
CyberM³ is an all-encompassing, experience-driven, strategic solutions suite for pursuing and achieving enterprise business
information security preparedness. Booz Allen’s CyberM³ solutions:
•	 Thoroughly assess the extended business environment to detect and identify critical weaknesses, existing and potential
•	 Deploy the combined and complementary skill sets and expertise of Booz Allen cyber professionals who collaborate with
in-house cyber teams to create customized roadmaps for integrated remediation, and then help them layer on and maintain
sophisticated protections specifically customized to the information privacy, safety, and security needs of the business
The Result: The CyberM³ Solutions Suite—Delivering
Flexible Responses for Business Security Needs
CyberM³ delivers on the needs of your business, no matter the challenge. The full spectrum of solutions includes diagnostic
and risk assessments, strategy and roadmap setting, capability solution design, and operational implementation of
capabilities. Based on a company’s information security challenges and needs, Booz Allen provides CyberM³ solutions on
a “one, some, or all” basis, across the following layers:
•	 Diagnostics and Strategy: This is a launch stage activity, wherein Booz Allen partners with your information security
and business unit teams to:
o	 Gauge the maturity of the process, technology, and people capabilities of the information security program
o	 Examine and understand the totality of cyber risk faced by the extended enterprise
o	 Detail the actionable and prioritized steps for evolving the program to effectively treat risk
o	 If applicable, define the strategy for driving change throughout the business enterprise and unifying
security efforts under a common yet flexible approach
•	 Capability Design: In this scenario, Booz Allen’s seasoned cyber experts work with your team to design detailed
“blueprints” or architectures for achieving targets set forth for managing risk, rooting out existing malware incursions,
identifying the people skills and process changes needed to support business operations, and detailing appropriate
technology decisions.
	 Note that Booz Allen is technology agnostic; that is, we are not “locked in” by partnering agreements that require us to
recommend specific technology providers. We are free to evaluate and propose use of any technology resource, attribute,
or service that we feel is most appropriate to help ensure the security of your systems, information, and processes.
•	 Implementation: Operationalizing effective capability designs is truly where the “rubber meets the road.” Booz Allen’s
unparalleled diversity of experience and expertise with implementing cyber solutions in many of the world’s most
sensitive commercial and government environments allows us to quickly engineer controls to manage risk to the
business. It also enables us to provide such progressive services as hunting advanced persistent threats on internal
networks or providing pinpointed strategic and tactical cyber threat intelligence to proactively guide day-to-day, security
posturing on behalf of the business.
•	 Booz Allen Is Your Proactive, Information Security Partner: When engaged, Booz Allen rapidly deploys a skilled
team to work with you across the strategic analysis and entire implementation effort or only on more vertical facets of it,
as required. Either way, our information security experts are committed to working with every member of your internal IT
team and staff to ensure the smoothest possible delivery of all requirements.
CyberM3
Empowers Business by Measuring, Managing,
and Maturing Information Security in Your Operations
Truly effective information security requires more than just protecting critical information and
assets; it includes enabling businesses to take full advantage of the opportunity offered by the
cyber ecosystem.
Booz Allen’s many decades of global experience include documented successes in diagnosing
and devising responses to persistent cyber threats in large business and government enterprises.
Our role is to help our clients recognize and understand the broad spectrum of cyber threats and
vulnerabilities within the enterprise, ascertain the risk exposures at hand, and employ our diverse
strategy and technology consulting expertise to define, design, and implement an actionable path
for improvement.
First and foremost, Booz Allen is a knowledge and process-driven consulting company:
•	 We follow proven milestone steps to generate detailed and comprehensive diagnostics that find
and identify evidence of attacks and actual intrusions
•	 We develop meticulous, strategic guidance for addressing and remediating problems associated
with those attacks
•	 We help to facilitate the smooth integration of our client company’s business processes and
people with changes to cyber operations and controls to ensure comprehensive solutions to
security challenges
•	 We are committed to collaborative working relationships with our clients’ internal teams
To learn more about what we do, how we do it, and how well we do it in the information security
environment, including threat assessment; threat intelligence; combat of advanced persistent threats;
strategic assessment of cyber capabilities and requirements; the essential and evolving role of the
CISO; assessing the skills of internal security teams; and provision of analytically rich benchmarking,
please refer to the vertically-themed “challenge sheets” accompanying this brochure.
www.boozallen.com
Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a
century.Today,thefirmprovidesservicesprimarilytotheUSgovernmentindefense,intelligence,
and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz
Allen offers clients deep functional knowledge spanning strategy and organization, engineering
and operations, technology, and analytics—which it combines with specialized expertise in
clients’ mission and domain areas to help solve their toughest problems.
Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and
had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
02.079.13
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
Threat Intelligence
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
Cyber attacks against companies around the world are evolving faster than corporate defenses,
resulting in an ever-increasing frequency of attacks and the probability of their success over time.
“Advanced Threats” increasingly target corporations and governments in order to conduct industrial
espionage, undermine business and financial operations, and/or sabotage infrastructure. The vast
majority of organizations wait until an attack occurs and then react to it, focusing on damage assessment
and remediation. Some companies, however, are building threat intelligence programs to help them
shift from a reactive security posture toward an anticipatory intelligence perspective. This enables
them to get ahead of the attack, assess the risk, and take appropriate defensive actions, before an
attack actually occurs.
The Response: Threat Intelligence
Booz Allen’s proprietary Threat Intelligence Services provide a maturity assessment of your enterprise’s
threat intelligence capability through the lens of people, process and technology. As part of these
services, we identify the current state of your network security, define your desired end-state, and
develop a roadmap which includes a balanced set of detailed recommendations for how to achieve
the desired maturity level. The diagnostic is a process-driven, collaborative effort between our team
and yours to ensure a meticulous audit of your program. Our CyberM3
Reference Model is the foundation
for our methodologies, technologies, and client needs, ensuring your program is being benchmarked
against the best of breed solutions.
The Result
Empowered by Booz Allen’s decades of documented, global success helping governments and businesses
detect, analyze, and surmount a broad spectrum of cybersecurity challenges, the Threat Intelligence
Services will identify program gaps and weaknesses, while providing actionable recommendations
to help your organization achieve its cybersecurity goals. When problems are found or anticipated,
Booz Allen is your partner in defense, providing complete solutions that consider risks to – and deliver
effective support for – the people, processes and technology that fuel your successful operations.
Booz Allen’s Threat Intelligence Services will help you see beyond the cybersecurity horizon to stay
ahead of advanced cyber threats. Whether you are managing today’s issues or looking beyond the
horizon, count on us to help you be ready for the cyber challenges you face.
For more information, contact
Tony Urbanovich
Principal
Urbanovich_Tony@bah.com
813-281-4911
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
Cyber Skills Assessments
& Organizational Analysis
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
Large companies are powered by complex, rapidly evolving technology. Granting its sophistication
and pivotal role in driving business success, information technology is still relatively young. As a
result, C-Suite and other business decision makers and influencers often mistakenly view cybersecurity
as a technology-only challenge. Not so. Addressing the broad, cyber threat environment requires
much more than being protected by even the newest hardware and software.
Along with deploying leading-edge, technology solutions, it behooves every company to maintain,
evaluate, and enhance the cyber skill-sets of its security team, including CIROs and CISOs and all
other personnel charged with information security. Booz Allen Hamilton knows that, as companies
grow, persons elevated to senior security positions – including CISOs and CIROs – may come from
technology-, operations- or finance-oriented backgrounds that often do not promote enterprise wide
perspectives on holistic information security or the complete skills to implement and manage
it successfully.
Senior security personnel who fail to acquire, maintain, and continually update broad, security
management skills risk leaving their companies’ networks vulnerable to cyber threats from inside
and out, regardless of the sophisticated technology purchases they may make to thwart them.
The Solution: CyberM3
’s Skills Assessments & Organizational Analyses
Booz Allen’s CyberM3
offering includes managerial assessment and organizational analysis assets
that help companies accurately and completely measure and understand how well prepared their
people and their company are to protect closely-held information. Booz Allen employs these tools
to comprehensively audit the full range of a company’s human capabilities and training for ensuring
optimal information security and to zero in on what the company still needs to deliver on the C-Suite’s
vision for seamless, enterprise-wide security.
For more information, contact
Sudhir Anantharaman
Senior Associate
Anantharaman_Sudhir@bah.com
703-377-1782
These tools include:
•	 CISO Skills Assessment. Through self-reported levels of education, certifications, and answers
to a series of scenario-based and other questions that measure soft skills (management,
communication, engagement, etc.) and technological know-how, the Booz Allen Skills Assessment
creates a detailed snapshot of the CISO’s (or CIRO’s) knowledge, vision, and abilities. Having
discovered and evaluated knowledge, skills, strengths, and weaknesses, CyberM3
enables
Booz Allen to map a program of continuing education, ensuring that the CISO/CIRO or other key
individual is positioned to more knowledgeably support and promote secure business operations.
•	 Organizational Analysis. Our approach yields a thorough view of what our client still must do to
deliver on the C-Suite’s expectations for company-wide information security. For example, as a
company grows and expands, some functions that once were handled by internal personnel may
be outsourced or automated. Booz Allen (1) analyzes those that are strategic and mission-centric
to ensure their systems are secure and, if not, how to make them so, and (2) provides the
documentation required to demonstrate the necessity of expenditures that will assure cybersecurity.
The Result
The CyberM3
Skills Assessments & Organizational Analysis delivers accurate and comprehensive
evaluations of individual and organizational readiness to meet the constantly shifting challenges
of information security. When remediation of any type is required, Booz Allen provides the detailed
roadmap and documented rationales for pursuing those solutions on an immediate basis. This helps
enterprises to efficiently, effectively, and successfully confront and manage security challenges
across the entire system, thereby minimizing threats and measurably reducing the attack surface.
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
Strategic Opportunity Assessment
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
Big business is driven by complex, rapidly evolving technology. On a parallel path, an ever-changing,
cyber threat environment is driven by myriad, internal and external actors bent on mayhem – disrupting
operations, stealing closely held information, and damaging corporate reputations and stock prices.
Therefore, it is strategically essential for business leaders to be able to comprehensively diagnose
and assess just how strong and reliable even the latest system security updates are against these
“barbarians at the gates.” It also is critical to know where and how to shore up any weak defenses
across the enterprise.
The Solution: CyberM3
’s Strategic Opportunity Assessment
Information security threats are as diverse as those perpetrating them. With Booz Allen Hamilton’s
CyberM3
locating, identifying, and successfully addressing them is a process-driven, collaborative
effort between our team and yours to ensure a meticulous audit of your system. Booz Allen’s Strategic
Opportunity Assessment process:
•	 Starts by deploying Booz Allen’s cyber experts, working with you on an in-depth survey of the
business functions most central to your operations and the systems in place to protect them.
•	 Comprehensively evaluates the maturity of your information security program across the company’s
people, processes, and technology.
•	 Employs CyberM3
’s risk analysis capabilities to identify and prioritize the risk-justified roadmap
to evolve the program and address key, high opportunity threat areas, while also providing you
with all supporting details and required, forward actions (solution, design, and implementation).
The Result
The CyberM3
Strategic Opportunity Assessment delivers a state-of-the-art, information security
diagnostic that pinpoints problems in your enterprise and details an optimized roadmap, helping
your company address near- and long-term risk management challenges across all operations,
thereby minimizing threats and reducing your attack surface.
For more information, contact
Sudhir Anantharaman
Senior Associate
Anantharaman_Sudhir@bah.com
703-377-1782
Matthew Doan
Lead Associate
Doan_Matthew@bah.com
703-377-8950
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
The Rise of the CISO
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
As large financial institutions and other complex enterprises increasingly rely on cloud-based transactions
in the cyber age, new insights and comprehensive security strategies are required to sustain a
growth environment. One result is that these exigencies are transforming the C-Suite’s composition
and focus, as the CISO evolves as a core player in business growth enablement. Today, the CISO’s
influential, proactive role drives an enterprise-wide focus on the need for up-to-date security programs
and how such programs are deployed and sustained across all operations.
Now having the C-Suite’s full attention, the CISO’s constant challenge is understanding and articulating
the broad spectrum of the company’s threat environment and attack surface and finding the best
solution resources, enabling the business to (1) efficiently and effectively identify and negate present
threats, (2) accurately forecast and plan to thwart future threats, and (3) justify the required spending.
The CISO’s Solution: Booz Allen Hamilton’s CyberM3
Think of the CISO and his or her support team as the “spear point” for successfully managing the
company’s risk exposure and combating the operational damage and costs from present and future
attacks. And the spear itself? Booz Allen’s proprietary CyberM3
framework, delivering the fact-based
assessments and measurements of organizational maturity and benchmarking that empower CISOs
to holistically identify, confront, and address critical cyber challenges.
The Result
With broad consideration for an enterprise’s people, processes and technology, CyberM3
’s sophisticated
benchmarking, analysis, and strategy development capabilities are the CISO’s precision tools for securing
sophisticated cyber ecosystems and justifying constant, complete cyber vigilance across all operations.
For more information, contact
Todd Inskeep
Senior Associate
Inskeep_Todd@bah.com
843-529-4800
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
Financial Industry, Shared
Practices Benchmarking
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
The backbone of America’s financial services industry is the sophisticated, multifaceted technology
that powers 24/7/365 operations. That technology rapidly changes and morphs to keep pace with the
industry’s demands. Unfortunately, so do the skills and capabilities of countless, internal and external
actors aiming to upend financial institutions’ operations, compromise closely held information, and
beat up on corporate stock values and reputations.
Financial institutions must remain keenly alert to the ever-changing dynamics of the cyber threat
environment, and should be armed with current benchmarked information on industry cybersecurity
best practices. Previously that information was not available, as competitive peers preferred to privatize
information regarding what they know and successfully do. The problem? If regularly updated information
is not shared for the benefit of all, the entire industry’s fiscal integrity and reputation can suffer,
as constant cyber attacks continue striking at peers’ operations and the industry’s overall reputation
for maintaining and protecting personal information.
The Solution: Booz Allen Hamilton’s CyberM3
Shared Practices,
Benchmarking Study
Booz Allen approached America’s leading financial institutions with a proposal to develop a
non-attributional, financial services benchmarking study, recognizing the critical contribution
updated benchmarking would make to overall industry information security effectiveness and
understanding that effective cybersecurity investment must be focused and optimal. A globally
recognized leader in financial services cybersecurity, Booz Allen’s goal was to gather a critical
mass of cybersecurity practices data.
Through the study, Booz Allen intended to derive broad perspectives and discover insights into
state-of-the-industry strategies and tactics. With such information, financial institutions would
have dramatically better measures of their own practices against their peers, insights into how
well those practices work across the industry and expose to other practices that could significantly
improve their abilities to withstand cyber assaults and enable smarter, more efficient and effective
security decision making.
For more information, contact
Tony Orefice
Principal
Orefice_Anthony@bah.com
917-305-8031
Sudhir Anantharaman
Senior Associate
Anantharaman_Sudhir@bah.com
703-377-1782
Six of the nation’s top 10 financial institutions agreed to participate on a non-attributional basis in the
study. Booz Allen agreed to undertake and deliver the study at no charge, as a service to the industry.
The Result
The study proved so substantive and helpful that one financial institution’s senior representative
called it, “the most productive study of its kind the industry had every conducted.” Benefits derived
from the study include:
•	 Peer comparisons of best practices across all control families and peer sets
•	 Peer maturity assessments
•	 Assessments of the value and impact on expenditures for cybersecurity, tracking the maturity
of security capabilities against annual expenditures
•	 Detailed information on best practices the participating financial institution employs to protect
information, what it spends to do so, and the net results
•	 Identification of critical trends, cybersecurity tools typically utilized, organizational structures
that support information security across the organization, and the costs related to doing so
This first study was so well received by participants that Booz Allen will now produce a quarterly control
set. Perhaps best of all, peers who previously refrained from sharing details of their most intimate
cybersecurity strategies, tactics, and spending now see the tremendous benefits of doing so on a
non-attributional basis through a trusted, expert, dispassionate third party provider: Booz Allen.
www.boozallen.com
Booz Allen Hamilton has been at
the forefront of strategy and
technology consulting for nearly
a century. Today, the firm provides
services primarily to the US
government in defense, intelligence,
and civil markets, and to major
corporations, institutions, and
not-for-profit organizations.
Booz Allen offers clients deep
functional knowledge spanning
strategy and organization,
engineering and operations,
technology, and analytics—
which it combines with specialized
expertise in clients’ mission and
domain areas to help solve their
toughest problems.
Booz Allen is headquartered
in McLean, Virginia, employs
approximately 25,000 people,
and had revenue of $5.86 billion
for the 12 months ended March
31, 2012. To learn more, visit
www.boozallen.com. (NYSE: BAH)
About Booz Allen Hamilton
CyberM3 Close-up:
Advanced Persistent Threats (APT)
and Automated First Responder
Booz Allen Hamilton’s CyberM3
delivers proprietary, integrated solutions that address cyber-driven, business
challenges and opportunities. The CyberM3
Solutions Suite spans the full-spectrum of Booz Allen’s aggregated
cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between
strategic consulting and measurable, operational implementation and transformation. The bottom line?
CyberM3
enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort
out high-order, information security concerns for business operations.
The Business Challenge
Modern enterprise leans heavily on complex, rapidly evolving technology. On a parallel track, criminal
intent and espionage drive Advanced Persistent Threats (APT), causing untold damage to supply
chains, essential business operations, closely held information, financials, and corporate reputations.
It is critical that businesses across all industries meticulously and constantly evaluate their respective
security cultures, assess potential threat environments, and take corrective actions to combat malware
and secure their networks.
The Solution: Automated First Responder
Automated First Responder (AFR) is Booz Allen’s proprietary, integrated suite of tools, delivering the
most thorough data collection and abilities to detect and characterize advanced malware and empower
a comprehensive understanding of relevant threat environments. A critical component of Booz Allen’s
broader, dynamic approach to intelligence-driven security, AFR is a process-driven solution that helps
our clients locate, analyze, and proactively combat myriad cyber threats across the enterprise. AFR
is fuelled by Booz Allen’s unique, aggregate expertise in cybersecurity to find, analyze, and solve
problems other solutions simply can’t discover.
Threats to information security come in many guises, from head-on to assaults to those so subtle
they can invade a network unnoticed and then move laterally into other areas to broaden their access.
Unexpected and undetected, they do extensive damage for years, before being noticed.
To combat malware invasions with AFR, Booz Allen:
•	 Runs a series of comprehensive “data grabs” in a network. Proprietary analytics enable Booz Allen’s
expert security analysts to spot any anomalies (e.g., unfamiliar services, services running in the
temp directory, looking for svchost.exe running in any other but system 32 directory or for any
hijacked services)
•	 Captures snapshots in time of activities on Windows machines
•	 Utilizes statistical analyses to identify malware
For more information, contact
Rick Stotts
Principal
Stotts_Richard@bah.com
210-244-4265
Eric White
Principal
White_Eric@bah.com
703-984-0779
Jeff Lunglhofer
Principal
Lunglhofer_Jeff@bah.com
703-984-1863
•	 Empowers informed decisions to investigate further, and launch remediation to clean the code or
to initiate counter-measures
•	 Enables Booz Allen’s cyber experts to see “beyond the horizon,” where potential system weaknesses
require strategic, forward planning to ensure complete security
The Result
Deploying and effectively utilizing AFR allows Booz Allen to look across the entire enterprise at policies,
people, and processes to understand a business’s unique threat surfaces; points of weakness;
perspectives on risk tolerance and externally provided risk mitigation, and near- and long-term solutions
to thwarting attacks, keeping information safe, and protecting the overall integrity of business activities.

Más contenido relacionado

La actualidad más candente

Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesTony Moroney
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...SurfWatch Labs
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1securityAnne Starr
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
Implementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiImplementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiDaneWarren
 
Cognitive security
Cognitive securityCognitive security
Cognitive securityIqra khalil
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessAyham Kochaji
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSouth Tyrol Free Software Conference
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Matthew Rosenquist
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMIvanti
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...at MicroFocus Italy ❖✔
 
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...South Tyrol Free Software Conference
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?John Gilligan
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 

La actualidad más candente (20)

Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best Practices
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
Connecting the Dots Between Your Threat Tntelligence Tradecraft and Business ...
 
Cybertopic_1security
Cybertopic_1securityCybertopic_1security
Cybertopic_1security
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Implementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiImplementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren Li
 
Cognitive security
Cognitive securityCognitive security
Cognitive security
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-Effectiveness
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
SMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSMSMB270: Security Essentials for ITSM
SMB270: Security Essentials for ITSM
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
SFScon21 - Christian Notdurfter - Data Protection by Design and by Default fo...
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 

Destacado

Mission Engineering Solution Infographic
Mission Engineering Solution InfographicMission Engineering Solution Infographic
Mission Engineering Solution InfographicBooz Allen Hamilton
 
Miles To Go Before They Are Green
Miles To Go Before They Are GreenMiles To Go Before They Are Green
Miles To Go Before They Are GreenBooz Allen Hamilton
 
Methodology for Platform Modernization
Methodology for Platform ModernizationMethodology for Platform Modernization
Methodology for Platform ModernizationBooz Allen Hamilton
 
Predicting Mission Success through Improved Data Collection, Reuse and Analysis
Predicting Mission Success through Improved Data Collection, Reuse and AnalysisPredicting Mission Success through Improved Data Collection, Reuse and Analysis
Predicting Mission Success through Improved Data Collection, Reuse and AnalysisBooz Allen Hamilton
 
Booz Allen Hamilton's 100-Year Timeline
Booz Allen Hamilton's 100-Year TimelineBooz Allen Hamilton's 100-Year Timeline
Booz Allen Hamilton's 100-Year TimelineBooz Allen Hamilton
 
Re-Imagined Infrastructure System: US 2040 Economy
Re-Imagined Infrastructure System: US 2040 EconomyRe-Imagined Infrastructure System: US 2040 Economy
Re-Imagined Infrastructure System: US 2040 EconomyBooz Allen Hamilton
 
The Next Gen Program Analysis Infographic
The Next Gen Program Analysis InfographicThe Next Gen Program Analysis Infographic
The Next Gen Program Analysis InfographicBooz Allen Hamilton
 
Strategic Information Management Through Data Classification
Strategic Information Management Through Data ClassificationStrategic Information Management Through Data Classification
Strategic Information Management Through Data ClassificationBooz Allen Hamilton
 
RightIT™ Maximizing Government IT Efficiency
RightIT™ Maximizing Government IT EfficiencyRightIT™ Maximizing Government IT Efficiency
RightIT™ Maximizing Government IT EfficiencyBooz Allen Hamilton
 
Rethinking Mega-Region Air Travel
Rethinking Mega-Region Air TravelRethinking Mega-Region Air Travel
Rethinking Mega-Region Air TravelBooz Allen Hamilton
 
The Defense Industry Under Attack
The Defense Industry Under AttackThe Defense Industry Under Attack
The Defense Industry Under AttackBooz Allen Hamilton
 

Destacado (20)

Mission Engineering Solution Infographic
Mission Engineering Solution InfographicMission Engineering Solution Infographic
Mission Engineering Solution Infographic
 
When Disaster Strikes
When Disaster StrikesWhen Disaster Strikes
When Disaster Strikes
 
Dynamic Defense
Dynamic DefenseDynamic Defense
Dynamic Defense
 
Mission Readiness
Mission ReadinessMission Readiness
Mission Readiness
 
Sais.34.1
Sais.34.1Sais.34.1
Sais.34.1
 
The Vigilant Enterprise
The Vigilant EnterpriseThe Vigilant Enterprise
The Vigilant Enterprise
 
IP Theft
IP TheftIP Theft
IP Theft
 
Miles To Go Before They Are Green
Miles To Go Before They Are GreenMiles To Go Before They Are Green
Miles To Go Before They Are Green
 
Methodology for Platform Modernization
Methodology for Platform ModernizationMethodology for Platform Modernization
Methodology for Platform Modernization
 
Predicting Mission Success through Improved Data Collection, Reuse and Analysis
Predicting Mission Success through Improved Data Collection, Reuse and AnalysisPredicting Mission Success through Improved Data Collection, Reuse and Analysis
Predicting Mission Success through Improved Data Collection, Reuse and Analysis
 
Booz Allen Hamilton's 100-Year Timeline
Booz Allen Hamilton's 100-Year TimelineBooz Allen Hamilton's 100-Year Timeline
Booz Allen Hamilton's 100-Year Timeline
 
Re-Imagined Infrastructure System: US 2040 Economy
Re-Imagined Infrastructure System: US 2040 EconomyRe-Imagined Infrastructure System: US 2040 Economy
Re-Imagined Infrastructure System: US 2040 Economy
 
Cloud Brokering Brochure
Cloud Brokering BrochureCloud Brokering Brochure
Cloud Brokering Brochure
 
The Business of Change
The Business of ChangeThe Business of Change
The Business of Change
 
Reform Infographic
Reform InfographicReform Infographic
Reform Infographic
 
The Next Gen Program Analysis Infographic
The Next Gen Program Analysis InfographicThe Next Gen Program Analysis Infographic
The Next Gen Program Analysis Infographic
 
Strategic Information Management Through Data Classification
Strategic Information Management Through Data ClassificationStrategic Information Management Through Data Classification
Strategic Information Management Through Data Classification
 
RightIT™ Maximizing Government IT Efficiency
RightIT™ Maximizing Government IT EfficiencyRightIT™ Maximizing Government IT Efficiency
RightIT™ Maximizing Government IT Efficiency
 
Rethinking Mega-Region Air Travel
Rethinking Mega-Region Air TravelRethinking Mega-Region Air Travel
Rethinking Mega-Region Air Travel
 
The Defense Industry Under Attack
The Defense Industry Under AttackThe Defense Industry Under Attack
The Defense Industry Under Attack
 

Similar a CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with Comprehensive Information Security

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCBIZ, Inc.
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security GuidanceMeg Weber
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS GuidelinesMeg Weber
 
Countering Advanced Persistent Threats
Countering Advanced Persistent ThreatsCountering Advanced Persistent Threats
Countering Advanced Persistent ThreatsBooz Allen Hamilton
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Information Security Analyst Resume. When seeking
Information Security Analyst Resume. When seekingInformation Security Analyst Resume. When seeking
Information Security Analyst Resume. When seekingDanielle Bowers
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!Heather Salmons Newswanger
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersMighty Guides, Inc.
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfgokuforhelp
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)OnRamp
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Richard Lawson
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 

Similar a CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with Comprehensive Information Security (20)

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness Assessment
 
Cybersecurity.pdf
Cybersecurity.pdfCybersecurity.pdf
Cybersecurity.pdf
 
Lead Through Disruption Guide PDF
Lead Through Disruption Guide PDFLead Through Disruption Guide PDF
Lead Through Disruption Guide PDF
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
 
Countering Advanced Persistent Threats
Countering Advanced Persistent ThreatsCountering Advanced Persistent Threats
Countering Advanced Persistent Threats
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Information Security Analyst Resume. When seeking
Information Security Analyst Resume. When seekingInformation Security Analyst Resume. When seeking
Information Security Analyst Resume. When seeking
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdf
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
111.pptx
111.pptx111.pptx
111.pptx
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
Empowering Employees for Cyber Resilience: A Guide to Strengthening Your Orga...
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 

Más de Booz Allen Hamilton

You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesYou Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesBooz Allen Hamilton
 
Examining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsExamining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsBooz Allen Hamilton
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen Hamilton
 
Homeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowHomeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowBooz Allen Hamilton
 
Preparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsPreparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsBooz Allen Hamilton
 
The Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingThe Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingBooz Allen Hamilton
 
Immersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereImmersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereBooz Allen Hamilton
 
Nuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceNuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceBooz Allen Hamilton
 
Frenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesFrenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesBooz Allen Hamilton
 
Booz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Hamilton
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Hamilton
 
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton
 
Modern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksModern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksBooz Allen Hamilton
 
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Booz Allen Hamilton
 
Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Hamilton
 

Más de Booz Allen Hamilton (20)

You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesYou Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
 
Examining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsExamining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working Moms
 
The True Cost of Childcare
The True Cost of ChildcareThe True Cost of Childcare
The True Cost of Childcare
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of Directors
 
Inaugural Addresses
Inaugural AddressesInaugural Addresses
Inaugural Addresses
 
Military Spouse Career Roadmap
Military Spouse Career Roadmap Military Spouse Career Roadmap
Military Spouse Career Roadmap
 
Homeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowHomeland Threats: Today and Tomorrow
Homeland Threats: Today and Tomorrow
 
Preparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsPreparing for New Healthcare Payment Models
Preparing for New Healthcare Payment Models
 
The Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingThe Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile Coaching
 
Immersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereImmersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is Here
 
Nuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceNuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving Performance
 
Frenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesFrenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join Forces
 
Booz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Secure Agile Development
Booz Allen Secure Agile Development
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
 
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
 
CITRIX IN AMAZON WEB SERVICES
CITRIX IN AMAZON WEB SERVICESCITRIX IN AMAZON WEB SERVICES
CITRIX IN AMAZON WEB SERVICES
 
Modern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksModern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military Networks
 
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
 
Women On The Leading Edge
Women On The Leading Edge Women On The Leading Edge
Women On The Leading Edge
 
Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 

Último (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 

CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with Comprehensive Information Security

  • 1. CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with Comprehensive Information Security
  • 2. The Challenge Is Constant: Complex Operations Are Ripe for Cyber Attack Sophisticated, complex technology drives today’s business success. However, as beneficial as technology in to supporting increased productivity and broader operational capabilities, constant innovations and updates make information technology (IT) systems and information increasingly vulnerable to internal and external attacks. According to research, it is not uncommon for large organizations to be cyber attacked more than 1,000 times a day. Most often, these attacks are covert, going undetected and unreported for an average of 9 months per event. These advanced persistent threats are designed to probe, phish, dodge, and deceive. They seek any opportunity to exploit weaknesses and circumvent barriers to steal or compromise closely held information, disrupt operations, and damage marketplace reputations and stock values. Unfortunately, in many C-suites, company leaders (among them, a surprising number of CISOs, CROs, and others directly responsible for enterprise information security) simply are unaware of the frequency, likelihood, and business impact of these cyber attacks. In addition, leaders often believe their organizations are extremely well-prepared and protected by the latest security hardware and software. In their view, hacking and other cyber attacks are unfortunate events that only happen to others who are less well prepared. In fact, what often seems to be reliable information security readiness is actually inadequate to meet the many threats across a company’s extended ecosystem attack surface. For proof, look no further than the frequent media reports about respected healthcare, financial services, energy, manufacturing, and other prominent companies that have had their operations compromised and their reputations smeared, despite every effort. The painful truth is that many companies are unknowingly attacked every day and most of those attacks are undocumented. If your company has not yet been cyber assaulted, it likely will be. LIFE CYCLE CONTROLS SECURE ENTERPRISE BUSINESS OPERATIONS MAINTAIN EXECUT E IDENTITY BUILD PLA N TECHNOLOGY PROCESS PEOPLE Booz Allen’s CyberM3 delivers holistic information security solutions across your enterprise’s people, process, and technology. CyberM3 Core Principles
  • 3. The Solution: CyberM³—A Comprehensive Approach to Information Security Across Your Business Ecosystem To meet today’s business information-related security challenges and threats head-on, businesses must maintain elevated risk awareness and risk preparedness, and have comprehensive, reliable risk responses in place. These include: • A clear and risk-based vision of the spectrum of cyber challenges faced • Strategy and controls for addressing all near- and long-term issues head-on • The right knowledge and tools to implement new approaches and procedures • Clear messaging through which to explain and deliver those approaches and procedures to stakeholders (internal and across your extended supply chain ecosystem) • The necessary business processes that everyone in the organization understands, accepts, and continues to support CyberM³ is an all-encompassing, experience-driven, strategic solutions suite for pursuing and achieving enterprise business information security preparedness. Booz Allen’s CyberM³ solutions: • Thoroughly assess the extended business environment to detect and identify critical weaknesses, existing and potential • Deploy the combined and complementary skill sets and expertise of Booz Allen cyber professionals who collaborate with in-house cyber teams to create customized roadmaps for integrated remediation, and then help them layer on and maintain sophisticated protections specifically customized to the information privacy, safety, and security needs of the business The Result: The CyberM³ Solutions Suite—Delivering Flexible Responses for Business Security Needs CyberM³ delivers on the needs of your business, no matter the challenge. The full spectrum of solutions includes diagnostic and risk assessments, strategy and roadmap setting, capability solution design, and operational implementation of capabilities. Based on a company’s information security challenges and needs, Booz Allen provides CyberM³ solutions on a “one, some, or all” basis, across the following layers: • Diagnostics and Strategy: This is a launch stage activity, wherein Booz Allen partners with your information security and business unit teams to: o Gauge the maturity of the process, technology, and people capabilities of the information security program o Examine and understand the totality of cyber risk faced by the extended enterprise o Detail the actionable and prioritized steps for evolving the program to effectively treat risk o If applicable, define the strategy for driving change throughout the business enterprise and unifying security efforts under a common yet flexible approach • Capability Design: In this scenario, Booz Allen’s seasoned cyber experts work with your team to design detailed “blueprints” or architectures for achieving targets set forth for managing risk, rooting out existing malware incursions, identifying the people skills and process changes needed to support business operations, and detailing appropriate technology decisions. Note that Booz Allen is technology agnostic; that is, we are not “locked in” by partnering agreements that require us to recommend specific technology providers. We are free to evaluate and propose use of any technology resource, attribute, or service that we feel is most appropriate to help ensure the security of your systems, information, and processes. • Implementation: Operationalizing effective capability designs is truly where the “rubber meets the road.” Booz Allen’s unparalleled diversity of experience and expertise with implementing cyber solutions in many of the world’s most sensitive commercial and government environments allows us to quickly engineer controls to manage risk to the business. It also enables us to provide such progressive services as hunting advanced persistent threats on internal networks or providing pinpointed strategic and tactical cyber threat intelligence to proactively guide day-to-day, security posturing on behalf of the business. • Booz Allen Is Your Proactive, Information Security Partner: When engaged, Booz Allen rapidly deploys a skilled team to work with you across the strategic analysis and entire implementation effort or only on more vertical facets of it, as required. Either way, our information security experts are committed to working with every member of your internal IT team and staff to ensure the smoothest possible delivery of all requirements.
  • 4. CyberM3 Empowers Business by Measuring, Managing, and Maturing Information Security in Your Operations Truly effective information security requires more than just protecting critical information and assets; it includes enabling businesses to take full advantage of the opportunity offered by the cyber ecosystem. Booz Allen’s many decades of global experience include documented successes in diagnosing and devising responses to persistent cyber threats in large business and government enterprises. Our role is to help our clients recognize and understand the broad spectrum of cyber threats and vulnerabilities within the enterprise, ascertain the risk exposures at hand, and employ our diverse strategy and technology consulting expertise to define, design, and implement an actionable path for improvement. First and foremost, Booz Allen is a knowledge and process-driven consulting company: • We follow proven milestone steps to generate detailed and comprehensive diagnostics that find and identify evidence of attacks and actual intrusions • We develop meticulous, strategic guidance for addressing and remediating problems associated with those attacks • We help to facilitate the smooth integration of our client company’s business processes and people with changes to cyber operations and controls to ensure comprehensive solutions to security challenges • We are committed to collaborative working relationships with our clients’ internal teams To learn more about what we do, how we do it, and how well we do it in the information security environment, including threat assessment; threat intelligence; combat of advanced persistent threats; strategic assessment of cyber capabilities and requirements; the essential and evolving role of the CISO; assessing the skills of internal security teams; and provision of analytically rich benchmarking, please refer to the vertically-themed “challenge sheets” accompanying this brochure.
  • 5. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century.Today,thefirmprovidesservicesprimarilytotheUSgovernmentindefense,intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics—which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) 02.079.13
  • 6. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: Threat Intelligence Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge Cyber attacks against companies around the world are evolving faster than corporate defenses, resulting in an ever-increasing frequency of attacks and the probability of their success over time. “Advanced Threats” increasingly target corporations and governments in order to conduct industrial espionage, undermine business and financial operations, and/or sabotage infrastructure. The vast majority of organizations wait until an attack occurs and then react to it, focusing on damage assessment and remediation. Some companies, however, are building threat intelligence programs to help them shift from a reactive security posture toward an anticipatory intelligence perspective. This enables them to get ahead of the attack, assess the risk, and take appropriate defensive actions, before an attack actually occurs. The Response: Threat Intelligence Booz Allen’s proprietary Threat Intelligence Services provide a maturity assessment of your enterprise’s threat intelligence capability through the lens of people, process and technology. As part of these services, we identify the current state of your network security, define your desired end-state, and develop a roadmap which includes a balanced set of detailed recommendations for how to achieve the desired maturity level. The diagnostic is a process-driven, collaborative effort between our team and yours to ensure a meticulous audit of your program. Our CyberM3 Reference Model is the foundation for our methodologies, technologies, and client needs, ensuring your program is being benchmarked against the best of breed solutions. The Result Empowered by Booz Allen’s decades of documented, global success helping governments and businesses detect, analyze, and surmount a broad spectrum of cybersecurity challenges, the Threat Intelligence Services will identify program gaps and weaknesses, while providing actionable recommendations to help your organization achieve its cybersecurity goals. When problems are found or anticipated, Booz Allen is your partner in defense, providing complete solutions that consider risks to – and deliver effective support for – the people, processes and technology that fuel your successful operations. Booz Allen’s Threat Intelligence Services will help you see beyond the cybersecurity horizon to stay ahead of advanced cyber threats. Whether you are managing today’s issues or looking beyond the horizon, count on us to help you be ready for the cyber challenges you face. For more information, contact Tony Urbanovich Principal Urbanovich_Tony@bah.com 813-281-4911
  • 7. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: Cyber Skills Assessments & Organizational Analysis Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge Large companies are powered by complex, rapidly evolving technology. Granting its sophistication and pivotal role in driving business success, information technology is still relatively young. As a result, C-Suite and other business decision makers and influencers often mistakenly view cybersecurity as a technology-only challenge. Not so. Addressing the broad, cyber threat environment requires much more than being protected by even the newest hardware and software. Along with deploying leading-edge, technology solutions, it behooves every company to maintain, evaluate, and enhance the cyber skill-sets of its security team, including CIROs and CISOs and all other personnel charged with information security. Booz Allen Hamilton knows that, as companies grow, persons elevated to senior security positions – including CISOs and CIROs – may come from technology-, operations- or finance-oriented backgrounds that often do not promote enterprise wide perspectives on holistic information security or the complete skills to implement and manage it successfully. Senior security personnel who fail to acquire, maintain, and continually update broad, security management skills risk leaving their companies’ networks vulnerable to cyber threats from inside and out, regardless of the sophisticated technology purchases they may make to thwart them. The Solution: CyberM3 ’s Skills Assessments & Organizational Analyses Booz Allen’s CyberM3 offering includes managerial assessment and organizational analysis assets that help companies accurately and completely measure and understand how well prepared their people and their company are to protect closely-held information. Booz Allen employs these tools to comprehensively audit the full range of a company’s human capabilities and training for ensuring optimal information security and to zero in on what the company still needs to deliver on the C-Suite’s vision for seamless, enterprise-wide security. For more information, contact Sudhir Anantharaman Senior Associate Anantharaman_Sudhir@bah.com 703-377-1782
  • 8. These tools include: • CISO Skills Assessment. Through self-reported levels of education, certifications, and answers to a series of scenario-based and other questions that measure soft skills (management, communication, engagement, etc.) and technological know-how, the Booz Allen Skills Assessment creates a detailed snapshot of the CISO’s (or CIRO’s) knowledge, vision, and abilities. Having discovered and evaluated knowledge, skills, strengths, and weaknesses, CyberM3 enables Booz Allen to map a program of continuing education, ensuring that the CISO/CIRO or other key individual is positioned to more knowledgeably support and promote secure business operations. • Organizational Analysis. Our approach yields a thorough view of what our client still must do to deliver on the C-Suite’s expectations for company-wide information security. For example, as a company grows and expands, some functions that once were handled by internal personnel may be outsourced or automated. Booz Allen (1) analyzes those that are strategic and mission-centric to ensure their systems are secure and, if not, how to make them so, and (2) provides the documentation required to demonstrate the necessity of expenditures that will assure cybersecurity. The Result The CyberM3 Skills Assessments & Organizational Analysis delivers accurate and comprehensive evaluations of individual and organizational readiness to meet the constantly shifting challenges of information security. When remediation of any type is required, Booz Allen provides the detailed roadmap and documented rationales for pursuing those solutions on an immediate basis. This helps enterprises to efficiently, effectively, and successfully confront and manage security challenges across the entire system, thereby minimizing threats and measurably reducing the attack surface.
  • 9. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: Strategic Opportunity Assessment Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge Big business is driven by complex, rapidly evolving technology. On a parallel path, an ever-changing, cyber threat environment is driven by myriad, internal and external actors bent on mayhem – disrupting operations, stealing closely held information, and damaging corporate reputations and stock prices. Therefore, it is strategically essential for business leaders to be able to comprehensively diagnose and assess just how strong and reliable even the latest system security updates are against these “barbarians at the gates.” It also is critical to know where and how to shore up any weak defenses across the enterprise. The Solution: CyberM3 ’s Strategic Opportunity Assessment Information security threats are as diverse as those perpetrating them. With Booz Allen Hamilton’s CyberM3 locating, identifying, and successfully addressing them is a process-driven, collaborative effort between our team and yours to ensure a meticulous audit of your system. Booz Allen’s Strategic Opportunity Assessment process: • Starts by deploying Booz Allen’s cyber experts, working with you on an in-depth survey of the business functions most central to your operations and the systems in place to protect them. • Comprehensively evaluates the maturity of your information security program across the company’s people, processes, and technology. • Employs CyberM3 ’s risk analysis capabilities to identify and prioritize the risk-justified roadmap to evolve the program and address key, high opportunity threat areas, while also providing you with all supporting details and required, forward actions (solution, design, and implementation). The Result The CyberM3 Strategic Opportunity Assessment delivers a state-of-the-art, information security diagnostic that pinpoints problems in your enterprise and details an optimized roadmap, helping your company address near- and long-term risk management challenges across all operations, thereby minimizing threats and reducing your attack surface. For more information, contact Sudhir Anantharaman Senior Associate Anantharaman_Sudhir@bah.com 703-377-1782 Matthew Doan Lead Associate Doan_Matthew@bah.com 703-377-8950
  • 10. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: The Rise of the CISO Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge As large financial institutions and other complex enterprises increasingly rely on cloud-based transactions in the cyber age, new insights and comprehensive security strategies are required to sustain a growth environment. One result is that these exigencies are transforming the C-Suite’s composition and focus, as the CISO evolves as a core player in business growth enablement. Today, the CISO’s influential, proactive role drives an enterprise-wide focus on the need for up-to-date security programs and how such programs are deployed and sustained across all operations. Now having the C-Suite’s full attention, the CISO’s constant challenge is understanding and articulating the broad spectrum of the company’s threat environment and attack surface and finding the best solution resources, enabling the business to (1) efficiently and effectively identify and negate present threats, (2) accurately forecast and plan to thwart future threats, and (3) justify the required spending. The CISO’s Solution: Booz Allen Hamilton’s CyberM3 Think of the CISO and his or her support team as the “spear point” for successfully managing the company’s risk exposure and combating the operational damage and costs from present and future attacks. And the spear itself? Booz Allen’s proprietary CyberM3 framework, delivering the fact-based assessments and measurements of organizational maturity and benchmarking that empower CISOs to holistically identify, confront, and address critical cyber challenges. The Result With broad consideration for an enterprise’s people, processes and technology, CyberM3 ’s sophisticated benchmarking, analysis, and strategy development capabilities are the CISO’s precision tools for securing sophisticated cyber ecosystems and justifying constant, complete cyber vigilance across all operations. For more information, contact Todd Inskeep Senior Associate Inskeep_Todd@bah.com 843-529-4800
  • 11. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: Financial Industry, Shared Practices Benchmarking Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge The backbone of America’s financial services industry is the sophisticated, multifaceted technology that powers 24/7/365 operations. That technology rapidly changes and morphs to keep pace with the industry’s demands. Unfortunately, so do the skills and capabilities of countless, internal and external actors aiming to upend financial institutions’ operations, compromise closely held information, and beat up on corporate stock values and reputations. Financial institutions must remain keenly alert to the ever-changing dynamics of the cyber threat environment, and should be armed with current benchmarked information on industry cybersecurity best practices. Previously that information was not available, as competitive peers preferred to privatize information regarding what they know and successfully do. The problem? If regularly updated information is not shared for the benefit of all, the entire industry’s fiscal integrity and reputation can suffer, as constant cyber attacks continue striking at peers’ operations and the industry’s overall reputation for maintaining and protecting personal information. The Solution: Booz Allen Hamilton’s CyberM3 Shared Practices, Benchmarking Study Booz Allen approached America’s leading financial institutions with a proposal to develop a non-attributional, financial services benchmarking study, recognizing the critical contribution updated benchmarking would make to overall industry information security effectiveness and understanding that effective cybersecurity investment must be focused and optimal. A globally recognized leader in financial services cybersecurity, Booz Allen’s goal was to gather a critical mass of cybersecurity practices data. Through the study, Booz Allen intended to derive broad perspectives and discover insights into state-of-the-industry strategies and tactics. With such information, financial institutions would have dramatically better measures of their own practices against their peers, insights into how well those practices work across the industry and expose to other practices that could significantly improve their abilities to withstand cyber assaults and enable smarter, more efficient and effective security decision making. For more information, contact Tony Orefice Principal Orefice_Anthony@bah.com 917-305-8031 Sudhir Anantharaman Senior Associate Anantharaman_Sudhir@bah.com 703-377-1782
  • 12. Six of the nation’s top 10 financial institutions agreed to participate on a non-attributional basis in the study. Booz Allen agreed to undertake and deliver the study at no charge, as a service to the industry. The Result The study proved so substantive and helpful that one financial institution’s senior representative called it, “the most productive study of its kind the industry had every conducted.” Benefits derived from the study include: • Peer comparisons of best practices across all control families and peer sets • Peer maturity assessments • Assessments of the value and impact on expenditures for cybersecurity, tracking the maturity of security capabilities against annual expenditures • Detailed information on best practices the participating financial institution employs to protect information, what it spends to do so, and the net results • Identification of critical trends, cybersecurity tools typically utilized, organizational structures that support information security across the organization, and the costs related to doing so This first study was so well received by participants that Booz Allen will now produce a quarterly control set. Perhaps best of all, peers who previously refrained from sharing details of their most intimate cybersecurity strategies, tactics, and spending now see the tremendous benefits of doing so on a non-attributional basis through a trusted, expert, dispassionate third party provider: Booz Allen.
  • 13. www.boozallen.com Booz Allen Hamilton has been at the forefront of strategy and technology consulting for nearly a century. Today, the firm provides services primarily to the US government in defense, intelligence, and civil markets, and to major corporations, institutions, and not-for-profit organizations. Booz Allen offers clients deep functional knowledge spanning strategy and organization, engineering and operations, technology, and analytics— which it combines with specialized expertise in clients’ mission and domain areas to help solve their toughest problems. Booz Allen is headquartered in McLean, Virginia, employs approximately 25,000 people, and had revenue of $5.86 billion for the 12 months ended March 31, 2012. To learn more, visit www.boozallen.com. (NYSE: BAH) About Booz Allen Hamilton CyberM3 Close-up: Advanced Persistent Threats (APT) and Automated First Responder Booz Allen Hamilton’s CyberM3 delivers proprietary, integrated solutions that address cyber-driven, business challenges and opportunities. The CyberM3 Solutions Suite spans the full-spectrum of Booz Allen’s aggregated cyber expertise, perspectives, and capabilities, enabling us to cost-effectively command the bridge between strategic consulting and measurable, operational implementation and transformation. The bottom line? CyberM3 enables your enterprise to Measure, Manage, and Mature your cybersecurity posture as you sort out high-order, information security concerns for business operations. The Business Challenge Modern enterprise leans heavily on complex, rapidly evolving technology. On a parallel track, criminal intent and espionage drive Advanced Persistent Threats (APT), causing untold damage to supply chains, essential business operations, closely held information, financials, and corporate reputations. It is critical that businesses across all industries meticulously and constantly evaluate their respective security cultures, assess potential threat environments, and take corrective actions to combat malware and secure their networks. The Solution: Automated First Responder Automated First Responder (AFR) is Booz Allen’s proprietary, integrated suite of tools, delivering the most thorough data collection and abilities to detect and characterize advanced malware and empower a comprehensive understanding of relevant threat environments. A critical component of Booz Allen’s broader, dynamic approach to intelligence-driven security, AFR is a process-driven solution that helps our clients locate, analyze, and proactively combat myriad cyber threats across the enterprise. AFR is fuelled by Booz Allen’s unique, aggregate expertise in cybersecurity to find, analyze, and solve problems other solutions simply can’t discover. Threats to information security come in many guises, from head-on to assaults to those so subtle they can invade a network unnoticed and then move laterally into other areas to broaden their access. Unexpected and undetected, they do extensive damage for years, before being noticed. To combat malware invasions with AFR, Booz Allen: • Runs a series of comprehensive “data grabs” in a network. Proprietary analytics enable Booz Allen’s expert security analysts to spot any anomalies (e.g., unfamiliar services, services running in the temp directory, looking for svchost.exe running in any other but system 32 directory or for any hijacked services) • Captures snapshots in time of activities on Windows machines • Utilizes statistical analyses to identify malware For more information, contact Rick Stotts Principal Stotts_Richard@bah.com 210-244-4265 Eric White Principal White_Eric@bah.com 703-984-0779 Jeff Lunglhofer Principal Lunglhofer_Jeff@bah.com 703-984-1863
  • 14. • Empowers informed decisions to investigate further, and launch remediation to clean the code or to initiate counter-measures • Enables Booz Allen’s cyber experts to see “beyond the horizon,” where potential system weaknesses require strategic, forward planning to ensure complete security The Result Deploying and effectively utilizing AFR allows Booz Allen to look across the entire enterprise at policies, people, and processes to understand a business’s unique threat surfaces; points of weakness; perspectives on risk tolerance and externally provided risk mitigation, and near- and long-term solutions to thwarting attacks, keeping information safe, and protecting the overall integrity of business activities.