SlideShare una empresa de Scribd logo
1 de 10
Critical Controls for Safety and
Soundness
Financial Institutions 8/4/2017E Baker Law Firm PLLC
Critical Controls for Financial Institutions
Security and Cyber-security is a ongoing
continuous process for Financial Institutions.
There is no “one and done” security fix since
business and technology are constantly evolving.
Employees, customers, vendors, products,
services, software, and hardware all affect and
effect a company’s security system on a day-to-day
basis.
8/4/2017E Baker Law Firm PLLC
Internal Critical Controls – Why?
1. Where are your documents / data stored?
2. How are documents / data transmitted?
3. What is connected to your operating systems
and networks?
4. Who has access and to what?
5. What automated processes and systems are in
place to continuously detect, remediate,
minimize losses?
6. Can your answers to the above be verified and
demonstrated as effective?
8/4/2017E Baker Law Firm PLLC
The Basics of Critical Controls
Get Started:
▫ Clarify what your Company is trying to protect
▫ Review the gaps or deficiencies which have already
been identified
▫ Prioritize your Company’s to do list
▫ Identify what can be automated (controls,
monitoring and testing controls)
8/4/2017E Baker Law Firm PLLC
Security Lifecycle:
Identify &
Inventory
Assess ,
Test &
Monitor
Remediate
& Prevent
Report
8/4/2017E Baker Law Firm PLLC
Identification & Inventory:
Identify
People
Employees
3rd Party Vendors
Others
Systems
Hardware
Software / 3rd party
apps
Network (Data
Maps)
Contracts & Reports
3rd Party Contracts
Internal (Audit /
Compliance)
External
(Regulators)
Strategic Plan &
Project
Development
Processes / Policies
Enterprise Wide
Departmental
Industry specific
Laws & Reg.
Guidance
8/4/2017E Baker Law Firm PLLC
Assess & Monitor
Assess, Monitor
& Re-assess
Modifications
New Employees
New Products /
Services
New Vendors
New Systems –
hard/software
New Processes
/ Policies
Testing
Penetration
Vulnerability
Scan
Process
Workflow
Configuration
Network
Hardware
Software
Access
Authority
Review Audit
Findings
Breaches /
Losses
Process
Compliance
3rd Party
Vendor
Security /
Access
Performance
Metrics
Compliance
Industry
Standards
Policy/
Procedures
Reg. Guidance
Laws
8/4/2017E Baker Law Firm PLLC
Remediation & Prevention
Remediation
Modifications
New
Employees
New Products
/ Services
New Vendors
New Systems –
hard/software
New Processes
/ Policies
Testing
Penetration
Vulnerability
Scan
Process
Workflow
Configuration
Network
Hardware
Software
Access
Authority
Review Audit
Findings
Breaches /
Losses
Process
Compliance
3rd Party
Vendor
Security /
Access
Performance
Metrics
Compliance
Industry
Standards
Policy/
Procedures
Reg. Guidance
Laws
8/4/2017E Baker Law Firm PLLC
Four Basic Principles
• Priorities
▫ What are the current critical security risks
▫ Add “good to have” later
• Implementation
▫ Take action (it doesn’t have to be the best or most complete, just get started)
▫ Develop specific, practical steps on implementation
▫ Assist those departments who are just starting as well as enhancing those which
have identified controls in place
• Sustain and Maintain
▫ Create a team that will show up and advocate
▫ Create resources to assist in supporting and training
▫ Identify and address issues promptly
• Align and Integrate
▫ Complement and enhance co-existence with other existing processes
▫ Recognize that each department may need different controls given their specific
product, service, risks
8/4/2017E Baker Law Firm PLLC
20 Top Critical Security Controls
1. Inventory Devices (Hardware) - Authorized and Unauthorized –identify vulnerabilities, access, data map
2. Inventory Software - Authorized and Unauthorized – identify vulnerabilities to performance, access
3. Secure Configurations - Hardware and Software
4. Assess and Remediate – assess and re-assess identified vulnerabilities
5. Install Malware Defenses
6. Software – manage security lifecycle of software to prevent, detect and correct weaknesses
7. Wireless Access – monitor and control
8. Data Recovery Capability - establish, test and update
9. Training – develop, review, assess, identify and remediate gaps in security
10. Security Configuration of Network Devices - establish, implement and manage
11. Network Ports – limit and control
12. Administrative Privileges – control, document and keep updated
13. Boundary defenses – detect, prevent, correct transfer of information across networks
14. Audit Logs – maintain, monitor, analyze to detect, understand, prevent and recover from attack
15. Control access to critical assets on need to know/need to have basis
16. Account - monitor and control system and application accounts (creation, use, dormancy, termination)
17. Data protection – identify and monitor the processes and tools used to prevent, mitigate, and ensure
18. Incident response and management – develop and implement Incident Response Team & Plan
19. Secure Network Engineering – specify, design and build in features in all system operations
20. Test – simulate penetration and red team exercises to ensure knowledge and efficacy of tools & processes
8/4/2017E Baker Law Firm PLLC

Más contenido relacionado

La actualidad más candente

Preparing for Failure - Best Practise for Incident Response
Preparing for Failure - Best Practise for Incident ResponsePreparing for Failure - Best Practise for Incident Response
Preparing for Failure - Best Practise for Incident ResponseBrian Honan
 
Outsourcing Security Management
Outsourcing Security ManagementOutsourcing Security Management
Outsourcing Security ManagementNick Krym
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsCommunity IT Innovators
 
Audit Practice at CipherTechs
Audit Practice at CipherTechsAudit Practice at CipherTechs
Audit Practice at CipherTechsMordecai Kraushar
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Alisha Henderson
 
Community IT - Crafting Nonprofit IT Security Policy
Community IT - Crafting Nonprofit IT Security PolicyCommunity IT - Crafting Nonprofit IT Security Policy
Community IT - Crafting Nonprofit IT Security PolicyCommunity IT Innovators
 
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEM
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEMISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEM
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEMRozil Anwar
 
Building HIPAA Compliance in service delivery teams
Building HIPAA Compliance in service delivery teamsBuilding HIPAA Compliance in service delivery teams
Building HIPAA Compliance in service delivery teamsGaurav Garg
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010prevalentnetworks
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Donald E. Hester
 
Alert Logic - Corporate Overview
Alert Logic - Corporate OverviewAlert Logic - Corporate Overview
Alert Logic - Corporate Overviewbmiller144
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protectioncentralohioissa
 
iSQI Certification Days ISTQB Advanced Dr. Frank Simon
iSQI Certification Days ISTQB Advanced Dr. Frank SimoniSQI Certification Days ISTQB Advanced Dr. Frank Simon
iSQI Certification Days ISTQB Advanced Dr. Frank SimonIevgenii Katsan
 
Cyber Security Testing
Cyber Security TestingCyber Security Testing
Cyber Security TestingPECB
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunityamiable_indian
 
Legal Compliance Software | Compliance Management
Legal Compliance Software | Compliance Management Legal Compliance Software | Compliance Management
Legal Compliance Software | Compliance Management Chetu
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPHuntsman Security
 

La actualidad más candente (20)

Preparing for Failure - Best Practise for Incident Response
Preparing for Failure - Best Practise for Incident ResponsePreparing for Failure - Best Practise for Incident Response
Preparing for Failure - Best Practise for Incident Response
 
Outsourcing Security Management
Outsourcing Security ManagementOutsourcing Security Management
Outsourcing Security Management
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for Nonprofits
 
Audit Practice at CipherTechs
Audit Practice at CipherTechsAudit Practice at CipherTechs
Audit Practice at CipherTechs
 
Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...Why web application security is important in every step of web application de...
Why web application security is important in every step of web application de...
 
Community IT - Crafting Nonprofit IT Security Policy
Community IT - Crafting Nonprofit IT Security PolicyCommunity IT - Crafting Nonprofit IT Security Policy
Community IT - Crafting Nonprofit IT Security Policy
 
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEM
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEMISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEM
ISO 27001 INFORMATION TECHNOLOGY MANAGEMENT SYSTEM
 
ISS CAPSTONE TEAM
ISS CAPSTONE TEAMISS CAPSTONE TEAM
ISS CAPSTONE TEAM
 
Building HIPAA Compliance in service delivery teams
Building HIPAA Compliance in service delivery teamsBuilding HIPAA Compliance in service delivery teams
Building HIPAA Compliance in service delivery teams
 
JASM Flyer
JASM FlyerJASM Flyer
JASM Flyer
 
Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010Lunch and Learn: June 29, 2010
Lunch and Learn: June 29, 2010
 
Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008Prioritized Approach Twenty Critical Controls 2008
Prioritized Approach Twenty Critical Controls 2008
 
Alert Logic - Corporate Overview
Alert Logic - Corporate OverviewAlert Logic - Corporate Overview
Alert Logic - Corporate Overview
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
 
iSQI Certification Days ISTQB Advanced Dr. Frank Simon
iSQI Certification Days ISTQB Advanced Dr. Frank SimoniSQI Certification Days ISTQB Advanced Dr. Frank Simon
iSQI Certification Days ISTQB Advanced Dr. Frank Simon
 
SanerNow Patch Management
SanerNow Patch ManagementSanerNow Patch Management
SanerNow Patch Management
 
Cyber Security Testing
Cyber Security TestingCyber Security Testing
Cyber Security Testing
 
Immune IT: Moving from Security to Immunity
Immune IT: Moving from Security to ImmunityImmune IT: Moving from Security to Immunity
Immune IT: Moving from Security to Immunity
 
Legal Compliance Software | Compliance Management
Legal Compliance Software | Compliance Management Legal Compliance Software | Compliance Management
Legal Compliance Software | Compliance Management
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSP
 

Similar a Identifying critical security controls

Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check ServiceMarc St-Pierre
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...abhichowdary16
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
Fundamental Of Testing
Fundamental Of TestingFundamental Of Testing
Fundamental Of Testingsuci maisaroh
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAMatt Moneypenny
 
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...cveiga12
 
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...cveiga12
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxclarebernice
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
Technology Audit | IT Audit | ERP Audit | Database Security
Technology Audit | IT Audit | ERP Audit | Database Security Technology Audit | IT Audit | ERP Audit | Database Security
Technology Audit | IT Audit | ERP Audit | Database Security Arish Roy
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured WorldJennifer Mary
 
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxCMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxfathwaitewalter
 
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxCMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxdrennanmicah
 

Similar a Identifying critical security controls (20)

Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
OpenText Security Health Check Service
OpenText Security Health Check ServiceOpenText Security Health Check Service
OpenText Security Health Check Service
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Security audit
Security auditSecurity audit
Security audit
 
Fundamental Of Testing
Fundamental Of TestingFundamental Of Testing
Fundamental Of Testing
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRA
 
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...
IIA GAM CS 8-5: Audit and Control of Continuous Monitoring Programs and Artif...
 
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...
CS 8-5_Audit and Control of Continuous Monitoring Programs and Artificial Int...
 
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docxCMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
CMIT 321 Executive Proposal ProjectThe purpose of this project i.docx
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Inspace technologies
Inspace technologiesInspace technologies
Inspace technologies
 
Technology Audit | IT Audit | ERP Audit | Database Security
Technology Audit | IT Audit | ERP Audit | Database Security Technology Audit | IT Audit | ERP Audit | Database Security
Technology Audit | IT Audit | ERP Audit | Database Security
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
 
Security policies
Security policiesSecurity policies
Security policies
 
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxCMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
 
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docxCMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
CMIT 321 Executive Proposal ProjectThe purpose of this project is .docx
 

Más de Elizabeth Baker, JD, CRCMP

Más de Elizabeth Baker, JD, CRCMP (12)

EU GDPR (training)
EU GDPR (training)  EU GDPR (training)
EU GDPR (training)
 
AML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRYAML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRY
 
The intersection of the practice of law and compliance
The intersection of the practice of law and complianceThe intersection of the practice of law and compliance
The intersection of the practice of law and compliance
 
MiFID II – 2018 compliance deadline looms
MiFID II – 2018 compliance deadline loomsMiFID II – 2018 compliance deadline looms
MiFID II – 2018 compliance deadline looms
 
Complying with HIPAA Privacy Rule
Complying with HIPAA Privacy RuleComplying with HIPAA Privacy Rule
Complying with HIPAA Privacy Rule
 
HOA Liens – Washington
HOA Liens – WashingtonHOA Liens – Washington
HOA Liens – Washington
 
Corporate Workflow Process - Complaints and Legal Matters (illustration)
Corporate Workflow Process - Complaints and Legal Matters (illustration)Corporate Workflow Process - Complaints and Legal Matters (illustration)
Corporate Workflow Process - Complaints and Legal Matters (illustration)
 
BSA/AML in the USA and AML/CTF in the Caymans
BSA/AML in the USA and AML/CTF in the CaymansBSA/AML in the USA and AML/CTF in the Caymans
BSA/AML in the USA and AML/CTF in the Caymans
 
Third Party Vendor Contract – Risk Management
Third Party Vendor Contract – Risk ManagementThird Party Vendor Contract – Risk Management
Third Party Vendor Contract – Risk Management
 
Banking regulations – risk management
Banking regulations – risk managementBanking regulations – risk management
Banking regulations – risk management
 
Managing employee risk
Managing employee riskManaging employee risk
Managing employee risk
 
3 Step Contract Management System
3 Step Contract Management System 3 Step Contract Management System
3 Step Contract Management System
 

Último

Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdf
Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdfNavigating the Legal and Ethical Landscape of Blockchain Investigation.pdf
Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdfMilind Agarwal
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxRRR Chambers
 
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...Finlaw Associates
 
Philippine FIRE CODE REVIEWER for Architecture Board Exam Takers
Philippine FIRE CODE REVIEWER for Architecture Board Exam TakersPhilippine FIRE CODE REVIEWER for Architecture Board Exam Takers
Philippine FIRE CODE REVIEWER for Architecture Board Exam TakersJillianAsdala
 
ARTICLE 370 PDF about the indian constitution.
ARTICLE 370 PDF about the  indian constitution.ARTICLE 370 PDF about the  indian constitution.
ARTICLE 370 PDF about the indian constitution.tanughoshal0
 
一比一原版埃克塞特大学毕业证如何办理
一比一原版埃克塞特大学毕业证如何办理一比一原版埃克塞特大学毕业证如何办理
一比一原版埃克塞特大学毕业证如何办理Airst S
 
The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...James Watkins, III JD CFP®
 
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...Dr. Oliver Massmann
 
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理一比一原版(UC毕业证书)堪培拉大学毕业证如何办理
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理bd2c5966a56d
 
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxCOPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxRRR Chambers
 
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation StrategySmarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation StrategyJong Hyuk Choi
 
Clarifying Land Donation Issues Memo for
Clarifying Land Donation Issues Memo forClarifying Land Donation Issues Memo for
Clarifying Land Donation Issues Memo forRoger Valdez
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdfSUSHMITAPOTHAL
 
CAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsCAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsAurora Consulting
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxRRR Chambers
 
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理Airst S
 
Code_Ethics of_Mechanical_Engineering.ppt
Code_Ethics of_Mechanical_Engineering.pptCode_Ethics of_Mechanical_Engineering.ppt
Code_Ethics of_Mechanical_Engineering.pptJosephCanama
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxRRR Chambers
 
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURYA SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURYJulian Scutts
 
Contract law. Indemnity
Contract law.                     IndemnityContract law.                     Indemnity
Contract law. Indemnitymahikaanand16
 

Último (20)

Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdf
Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdfNavigating the Legal and Ethical Landscape of Blockchain Investigation.pdf
Navigating the Legal and Ethical Landscape of Blockchain Investigation.pdf
 
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptxKEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
KEY NOTE- IBC(INSOLVENCY & BANKRUPTCY CODE) DESIGN- PPT.pptx
 
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...
How do cyber crime lawyers in Mumbai collaborate with law enforcement agencie...
 
Philippine FIRE CODE REVIEWER for Architecture Board Exam Takers
Philippine FIRE CODE REVIEWER for Architecture Board Exam TakersPhilippine FIRE CODE REVIEWER for Architecture Board Exam Takers
Philippine FIRE CODE REVIEWER for Architecture Board Exam Takers
 
ARTICLE 370 PDF about the indian constitution.
ARTICLE 370 PDF about the  indian constitution.ARTICLE 370 PDF about the  indian constitution.
ARTICLE 370 PDF about the indian constitution.
 
一比一原版埃克塞特大学毕业证如何办理
一比一原版埃克塞特大学毕业证如何办理一比一原版埃克塞特大学毕业证如何办理
一比一原版埃克塞特大学毕业证如何办理
 
The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...
 
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
Corporate Sustainability Due Diligence Directive (CSDDD or the EU Supply Chai...
 
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理一比一原版(UC毕业证书)堪培拉大学毕业证如何办理
一比一原版(UC毕业证书)堪培拉大学毕业证如何办理
 
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptxCOPYRIGHTS - PPT 01.12.2023 part- 2.pptx
COPYRIGHTS - PPT 01.12.2023 part- 2.pptx
 
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation StrategySmarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
Smarp Snapshot 210 -- Google's Social Media Ad Fraud & Disinformation Strategy
 
Clarifying Land Donation Issues Memo for
Clarifying Land Donation Issues Memo forClarifying Land Donation Issues Memo for
Clarifying Land Donation Issues Memo for
 
589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf589308994-interpretation-of-statutes-notes-law-college.pdf
589308994-interpretation-of-statutes-notes-law-college.pdf
 
CAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction FailsCAFC Chronicles: Costly Tales of Claim Construction Fails
CAFC Chronicles: Costly Tales of Claim Construction Fails
 
PPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptxPPT- Voluntary Liquidation (Under section 59).pptx
PPT- Voluntary Liquidation (Under section 59).pptx
 
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
一比一原版(CQU毕业证书)中央昆士兰大学毕业证如何办理
 
Code_Ethics of_Mechanical_Engineering.ppt
Code_Ethics of_Mechanical_Engineering.pptCode_Ethics of_Mechanical_Engineering.ppt
Code_Ethics of_Mechanical_Engineering.ppt
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
 
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURYA SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
A SHORT HISTORY OF LIBERTY'S PROGREE THROUGH HE EIGHTEENTH CENTURY
 
Contract law. Indemnity
Contract law.                     IndemnityContract law.                     Indemnity
Contract law. Indemnity
 

Identifying critical security controls

  • 1. Critical Controls for Safety and Soundness Financial Institutions 8/4/2017E Baker Law Firm PLLC
  • 2. Critical Controls for Financial Institutions Security and Cyber-security is a ongoing continuous process for Financial Institutions. There is no “one and done” security fix since business and technology are constantly evolving. Employees, customers, vendors, products, services, software, and hardware all affect and effect a company’s security system on a day-to-day basis. 8/4/2017E Baker Law Firm PLLC
  • 3. Internal Critical Controls – Why? 1. Where are your documents / data stored? 2. How are documents / data transmitted? 3. What is connected to your operating systems and networks? 4. Who has access and to what? 5. What automated processes and systems are in place to continuously detect, remediate, minimize losses? 6. Can your answers to the above be verified and demonstrated as effective? 8/4/2017E Baker Law Firm PLLC
  • 4. The Basics of Critical Controls Get Started: ▫ Clarify what your Company is trying to protect ▫ Review the gaps or deficiencies which have already been identified ▫ Prioritize your Company’s to do list ▫ Identify what can be automated (controls, monitoring and testing controls) 8/4/2017E Baker Law Firm PLLC
  • 5. Security Lifecycle: Identify & Inventory Assess , Test & Monitor Remediate & Prevent Report 8/4/2017E Baker Law Firm PLLC
  • 6. Identification & Inventory: Identify People Employees 3rd Party Vendors Others Systems Hardware Software / 3rd party apps Network (Data Maps) Contracts & Reports 3rd Party Contracts Internal (Audit / Compliance) External (Regulators) Strategic Plan & Project Development Processes / Policies Enterprise Wide Departmental Industry specific Laws & Reg. Guidance 8/4/2017E Baker Law Firm PLLC
  • 7. Assess & Monitor Assess, Monitor & Re-assess Modifications New Employees New Products / Services New Vendors New Systems – hard/software New Processes / Policies Testing Penetration Vulnerability Scan Process Workflow Configuration Network Hardware Software Access Authority Review Audit Findings Breaches / Losses Process Compliance 3rd Party Vendor Security / Access Performance Metrics Compliance Industry Standards Policy/ Procedures Reg. Guidance Laws 8/4/2017E Baker Law Firm PLLC
  • 8. Remediation & Prevention Remediation Modifications New Employees New Products / Services New Vendors New Systems – hard/software New Processes / Policies Testing Penetration Vulnerability Scan Process Workflow Configuration Network Hardware Software Access Authority Review Audit Findings Breaches / Losses Process Compliance 3rd Party Vendor Security / Access Performance Metrics Compliance Industry Standards Policy/ Procedures Reg. Guidance Laws 8/4/2017E Baker Law Firm PLLC
  • 9. Four Basic Principles • Priorities ▫ What are the current critical security risks ▫ Add “good to have” later • Implementation ▫ Take action (it doesn’t have to be the best or most complete, just get started) ▫ Develop specific, practical steps on implementation ▫ Assist those departments who are just starting as well as enhancing those which have identified controls in place • Sustain and Maintain ▫ Create a team that will show up and advocate ▫ Create resources to assist in supporting and training ▫ Identify and address issues promptly • Align and Integrate ▫ Complement and enhance co-existence with other existing processes ▫ Recognize that each department may need different controls given their specific product, service, risks 8/4/2017E Baker Law Firm PLLC
  • 10. 20 Top Critical Security Controls 1. Inventory Devices (Hardware) - Authorized and Unauthorized –identify vulnerabilities, access, data map 2. Inventory Software - Authorized and Unauthorized – identify vulnerabilities to performance, access 3. Secure Configurations - Hardware and Software 4. Assess and Remediate – assess and re-assess identified vulnerabilities 5. Install Malware Defenses 6. Software – manage security lifecycle of software to prevent, detect and correct weaknesses 7. Wireless Access – monitor and control 8. Data Recovery Capability - establish, test and update 9. Training – develop, review, assess, identify and remediate gaps in security 10. Security Configuration of Network Devices - establish, implement and manage 11. Network Ports – limit and control 12. Administrative Privileges – control, document and keep updated 13. Boundary defenses – detect, prevent, correct transfer of information across networks 14. Audit Logs – maintain, monitor, analyze to detect, understand, prevent and recover from attack 15. Control access to critical assets on need to know/need to have basis 16. Account - monitor and control system and application accounts (creation, use, dormancy, termination) 17. Data protection – identify and monitor the processes and tools used to prevent, mitigate, and ensure 18. Incident response and management – develop and implement Incident Response Team & Plan 19. Secure Network Engineering – specify, design and build in features in all system operations 20. Test – simulate penetration and red team exercises to ensure knowledge and efficacy of tools & processes 8/4/2017E Baker Law Firm PLLC

Notas del editor

  1. People: Identify what skill set exists for individuals responsible for security / controls. Identify who in each department and branch is responsible or manages security / controls. Identify who works on each operational system and has working knowledge of the risks associated with that system. Identify the policy and process makers who will clarify the roles and responsibilities of each employee related to security / controls (including successors for continuity). Systems: Identify network connections (internal, external, remote); identify VLANs, subnets, IP addressing schemes, segmentation, security suite assets, gaps in security coverage, single points of failure. Identify all physical location of hardware assets (buildings, city, etc.). Identify points of entry and exit into network nodes. Identify and map the connections and locations of all data and how the data flows (transmitted, received, stored, deleted) between software systems, computers, mobile devices and network connections (datacenter, cloud). Ensure no application is installed without documentation. Document in a log – all hardware (desktop, laptops, phones, copier/scanners, shredders, printers) (model, serial number, type, quantity, age, warranty, location, contract (PO, lease), cost/depreciation); all software (title, types, versions, license counts, location (business unit, system), custom code, cloud solution or COTS Solution, contract (PO, lease, license), warranty/service agreement, costs Contracts & Reports: Review and identify existing concerns, prioritize these concerns addressed in reports, etc. Review existing contracts to identify what roles & responsibilities lie with internal corporate employees and which lie with 3rd party vendors. Review and identify all SLA reports and deliverables from internal employees and 3rd party vendors to ensure compliance, efficiency, effectiveness (responsiveness, deliverables, service demarcations, incident handling). Frontline review and consult on (prior to execution) all contracts which may affect hardware, network, security access, integration into existing systems, processes, etc. If existing report has remediation obligations, review periodically to ensure completion. Policies & Procedures/Processes: Identify, review and ensure complete, accurate and up-to-date documentation of policies, procedures and workflow processes. Review state and federal laws, regulatory guidance (compliance and industry specific). Work with Legal Counsel to be updated on any changes in laws and regulatory guidance (FDIC, OCC, Fed Reserve, FFIEC, etc.) on a monthly if not more frequent basis.
  2. Assess, Monitor and Re-Assess all of the Identified Items in the previous slide. (Configuration Management Database (CMDB) or IT Asset Management (ITAM) database). Review maintenance and service contracts for software to ensure they are being updated with latest patches, etc. Review hardware and systems that are nearing their “end of life” (EOL) to incorporate into your strategic plan, budget, and prepare for upgrades, data transfer, or otherwise transitioning that equipment and those systems and the data on those systems. Test and Stress the systems (firewalls, AV solutions, IDS/IPS senors, security procedures (patch management, incident response). Review audit findings, technical requirements and reported metrics to verify controls are effective (external and internal). Review initiating reports, SEIM logs, and establish metrics for performance: patch latency reports (time updates are issued to installed), baseline scan coverage (percentage of organizations covered by antivirus, firewall, malware/APT solutions), ratio of compromised machines to user base, incident response time (report of incident to remediation), percentage of incidents detected by equipment type vs overall number of incidents, mean-time between security incident and recovery, percentage of systems/assets without vulnerability issues after test/scan (ensure all systems are configured and patch updates installed correctly), mean-time between infection to detection, budget for security controls to overall budget. Perform vulnerability scans (check for updates that have not be deployed or installed, security controls disabled or misconfigured); technology scans (traffic flow, user behavior, bandwidth rates at specific times/days); and penetration tests (stress test the system, people, security policies/controls and applications). Identify, track and monitor which controls are “fully implemented,” “partially implemented,” or “not implemented.” Review security (NIST, ISO, OWASP, COBIT, CCM, SANS, etc.) and compliance frameworks (PCI, HIPAA, GLBA, SOX, etc.) documentation to identify outstanding issues, remediation, control gaps, etc. Update policies, procedures and process workflow to incorporate changes in laws, regulations, systems & people, products or services. Update access/authorizations, data retention and destruction or transmittal (emailed or downloaded or printed).
  3. Remediation & Prevention: management, management, management and document all changes so that the information is easily accessible for IT to understand what configurations were changed, installed, or deleted. Management and documentation of your Company’s systems, assets, security controls, patches. Must first know how data is accessed and routed from your Company’s datacenters, through your Company, and down to the desktop of your users. Need to understand where your Company’s ingress/egress points are located, the location of your edge boundaries (cloud/on premise) and most of all, visibility into how your Company’s internet providers and 3rd party vendors/partners connect remotely into your environment. Automation is your friend and ally. Security controls are safeguards, they are countermeasures deployed to minimize or compensate for security risks. These risks can be to organizations’ physical property, information, computer systems, or other assets. Development of Incident Response Plan and Team – containment, collection, and remediation. See NIST 800-61 rev2 for Guide.