SlideShare una empresa de Scribd logo
1 de 51
Descargar para leer sin conexión
Meeting the Information Security Management
Challenge in the Cyber-Age
© Copyright 2016. Citadel Information Group. All Rights Reserved.
Stan Stahl, Ph.D.
President
Citadel Information Group
May 2016
2
The number one thing at the Board level and CEO level is to take
cybersecurity as seriously as you take business operations and
financial operations. It’s not good enough to go to your CIO and
say “are we good to go.” You’ve got to be able to ask questions
and understand the answers.
Major Gen Brett Williams, U.S. Air Force (Ret)
This Week with George Stephanopoulos, December 2014
Online Fraud: Business Email Compromise
Deceives Controller
4
From: Your Vendor, Stan
Sent: Sunday, December 28, 2014 12:07 PM
To: Bill Hopkins, Controller
Subject: Change of Bank Account
Hi Bill – Just an alert to let you know we’ve changed banks.
Please use the following from now on in wiring our payments.
RTN: 123456789 Account: 0010254742631
I’m still planning to be out your way in February. It will be nice
to get out of the cold Montreal winter.
Great thanks.
Cheers - Stan
_________________________
The secret of success is honesty and fair-dealing.
If you can fake that, you’ve got it made ... Groucho Marx
Company Loses $46 Million to Online Fraud
5
FBI Reports $2.3 Billion Lost to Business
Email Compromise
Your Money or Your Data: Ransomware
Viruses Reach Epidemic Proportions
7
Hollywood Presbyterian Medical Center
paid $17,000 to ransomware hackers
Epidemic of Credit Card Theft … Medical
Records Theft … Personnel Records Theft
8
Data Breach Costs Expensive.
Money Down the Drain.
 Approximately $150 Per
Compromised Record
 $15 Million Per Event
 Investigative Costs
 Breach Disclosure Costs
 Legal Fees
 Identity Theft Monitoring
 Lawsuits
 Customers
 Shareholders
http://www.ponemon.org/index.php
9
Competitor Steals Information. Bankrupts
Company.
10
Intellectual Property Theft —Economic Death
by a Thousand Cuts
11
Disgruntled Employees Sabotage Systems,
Steal Information and Extort Money
12
Organizations Attacked Because Someone
Didn’t Like What They Stood For
13
The Bottom Line: Cyber Security Management
Is Now An Executive Management Necessity
 Customer Information
 Credit Cards and PCI Compliance
 HIPAA Security Rule
 Breach Disclosure Laws
 On-Line Bank Fraud & Embezzlement
 Theft of Trade Secrets & Other
Intellectual Property
 Critical Information Made Unavailable
 Systems Used for Illegal Purposes
14
Cybercrime’s Greatest Impact is on Small
& Medium Sized Organizations
 30% of victims have
fewer than 250
employees
 60% of small-
business victims are
out of business
within 6 months
 80% of breaches
preventable with
basic security
15
Managing Information Risk — Four Key
Questions
1. How serious is cybercrime and why
should my organization care?
2. How vulnerable are we, really?
3. What do we need to do?
4. How do we do it?
16
Internet not designed to be secure
Computer technology is riddled with security
holes
We humans are also imperfect
Why Are We so Vulnerable?
Three Inconvenient Truths
17
Cyber Security Need vs. Reality
18
http://www.citibank.
com.us.welcome.c.tr
ack.bridge.metrics.po
rtal.jps.signon.online.
sessionid.ssl.secure.
gkkvnxs62qufdtl83ldz
.udaql9ime4bn1siact
3f.uwu2e4phxrm31jy
mlgaz.9rjfkbl26xnjskx
ltu5o.aq7tr61oy0cmbi
0snacj.4yqvgfy5geuu
xeefcoe7.paroquian
sdores.org/
Phishing: Users Unwittingly Open the
Door to Cybercrime
19
Vendors an Increasing Information
Security Risk
20
Visiting a Website Can Expose You to
Cyberattack
21
Clicking an Ad Can Expose You to
Cyberattack
22
Cyberattacks Succeed Because of
Flaws — Vulnerabilities — in Programs
23
Technology Solutions Are Inadequate to
Challenge
http://krebsonsecurity.com/2012/06/a-closer-look-recent-email-based-malware-attacks/
24
Management Too Often Fails to Set
Security Standards for IT Network
Senior
Management
IT Head
That’s great
Bob. We’re all
counting on
you.
You’re
keeping us
secure now
aren’t you?
Yes sir.
Everything’s
fine.
Yes sir.
Everything’s
fine.
Hi Bob.
Things
good?
I appreciate
that sir.
Management Too Often Fails to Properly
Fund IT Network Security
26
Senior
Management
IT Head
I understand.
But you know
how tight
budgets are.
You’re
keeping us
secure now
aren’t you?
Yes sir.
Everything’s
fine.
We need a
BYOD
Solution.
Hi Bob.
Things
good?
I do. Yes sir.
We Make It Way Too Easy: 80% of
Breaches are “Low Difficulty”
 Inadequate training
of people
 Inadequate security
management of IT
networks
 Inadequate
involvement by
senior management
27
Verizon 2015 Data Breach Investigations Report:
http://www.verizonenterprise.com/DBIR/
Securing Your Organization28
Distrust and caution are
the parents of security.
Benjamin Franklin
The Objective of Information Security
Management is to Manage Information Risk
 Cyber Fraud
 Information Theft
 Ransomware
 Denial of Service
Attack
 Regulatory /
Compliance
 Disaster
Loss of Money … Brand Value … Competitive
Advantage
The Four Elements of Information Risk
 Confidentiality … Assuring information is only
accessible to those authorized to use it
 Integrity … Assuring that information is changed in
accordance with authorized procedures by
authorized people
 Availability … Assuring that information and
systems are available to users when they need it
 Authenticity … Assuring that a received message is
really from the purported sender
30
The Information Security Management
Chain
31
Identify Detect Respond RecoverProtect
Continuous Security Management Improvement
Risk Transfer and Insurance
Legal and Regulatory Framework
Based Upon:
1. NIST Cybersecurity Framework 1.0, February 12, 2014, Updated December 5, 2014
2. International Standards Organization 27001:2013: Information technology— Security techniques —
Information security management systems — Requirements
3. Porter Value Chain: Understanding How Value is Created Within Organizations
Don’t Try to Reinvent Wheel: Use an Accepted
Information Security Management Framework
 Information Security Policies
 Organization of Information
Security
 Human Resource Security
 Asset Management
 Access Control
 Cryptography
 Physical / Environmental
Security
 Operations Security
 Communications Security
 System Acquisition,
Development & Maintenance
 Supplier Relationships
 Information Security Incident
Management
 Information Security Aspects of
Business Continuity
Management
 Compliance
32
Manage Information Security Like
Everything Else. Establish Leadership.
33
An organization's ability
to learn, and translate
that learning into action
rapidly, is the ultimate
competitive advantage.
Jack Welch
Take Specific Action to Protect Against
Online Financial Fraud
 Implement Internal Controls
Over Payee Change Requests
 Assume all email or fax requests
from vendors or company
President are fraudulent
 Use Out-of-Band Confirmation
 Use Dedicated On-Line Banking
Workstation
 Keep Patched
 Use Only for On-Line Banking
 Work with Bank
 Dual Control
 Out-Of-Band Confirmation
 Strong Controls on Wires
34
See our blog:
https://citadel-
information.com/2016/02/business-
e-mail-compromise-dont-be-a-
victim/
Know What Information Needs To Be
Protected and Where It Is
35
Online Banking Credentials
Credit cards
Employee Health Information
Salaries
Trade Secrets
Intellectual Property
Customer Information
Servers
Desktops
Cloud
Home PCs
BYOD devices
Implement Written Information Security
Management Policies and Standards
36
Train Staff to Be Mindful.
Provide Phishing Defense Training.
37
Provide Information Security Education.
Change Culture.
38
If you do not know
your enemies nor
yourself, you will be
imperiled in every
single battle.
Ensure IT has Aggressive Vulnerability and
Patch Management Program.
39
Require Vendors to Meet Security
Management Standards
 Security Management included in
Service Level Agreements
 Comply with Information Security
Standards
 Business Associate Agreements
(HIPAA)
 Information Security Continuing
Education
40
Make Sure Critical Information Available
in Disaster or Ransomware Attack
41
Trust … But Verify.
Be Prepared: It’s Not “If” But “When”
42
Getting Started: Implement Basics. Assess
IT Security. Develop Strategy.
43
Put Someone in
Charge
Review IT
Network
Management
Compliance with
Security
Standards
Conduct IT
Network
Vulnerability
Scan
Establish Policies
& Standards
Train Staff
Develop Strategy
Create Steering Committee to Manage
Ongoing Information Security
44
Leadership & Organizational Improvements
Security Management of IT Network
Security Improvements to IT Network
Improve constantly and
forever the system of
production and service, to
improve quality and
productivity, and thus
constantly decrease costs
W. Edwards Deming
14 Key Principles for Improving
Organizational Effectiveness
Join a Secure The Village Roundtable
45
Summary: Manage Security of Information as
Rigorously as Operations & Finance
Implement Formal Information Security Management System
1. Information Security Manager / Chief Information
Security Officer
a. Independent C-Suite Access
b. Provide Cross-Functional Support
c. Support with Subject-Matter Expertise
2. Implement Formal Risk-Driven Information Security
Policies and Standards
3. Identify, Document and Control Sensitive Information
4. Train and Educate Personnel. Change Culture.
5. Manage Vendor Security
6. Manage IT Infrastructure from “information security point
of view”
46
Security is Proactively Managed
mation Security Standard of Care
Information Security Proactively Managed
Commercially Reasonable Information Security Practices
Lower Total Cost of Information Security SM
Citadel Information Group: Who We Are
48
Stan Stahl, Ph.D
Co-Founder & President
35+ Years Experience
Reagan White House
Nuclear Missile Control
Kimberly Pease,
CISSP
Co-Founder & VP
Former CIO
15+ Years Information
Security Experience
David Lam, CISSP, CPP
VP Technology
Management Services
Former CIO
20+ Years Information
Security Experience
Citadel Information Group: What We Do
49
Deliver Information Peace of Mind SM
to Business and the Not-for-Profit Community
Cyber Security Management Services
Information Security Leadership
Information Security Management Consulting & Coaching
Assessments & Reviews … Executive Management …Technical Management
Secure Network Engineering … Secure Software Engineering
Incident Response / Business Continuity Planning
Adverse Termination
For More Information
Stan Stahl Stan@citadel-information.com 323-428-0441
LinkedIn: Stan Stahl Twitter: @StanStahl
Citadel Information Group: www.citadel-information.com
Information Security Resource Library
Free: Cyber Security News of the Week
Free: Weekend Vulnerability and Patch Report
50
Meeting the Information Security Management
Challenge in the Cyber-Age
© Copyright 2016. Citadel Information Group. All Rights Reserved.
Stan Stahl, Ph.D.
President
Citadel Information Group

Más contenido relacionado

La actualidad más candente

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016Ulf Mattsson
 
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...AIIM International
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Ulf Mattsson
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants- Mark - Fullbright
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideDLT Solutions
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Next Dimension Inc.
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityErnest Staats
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
Data Sheet For Erg
Data Sheet For ErgData Sheet For Erg
Data Sheet For Ergmjschreck
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Operational CyberSecurity Final Case Report
Operational CyberSecurity Final Case ReportOperational CyberSecurity Final Case Report
Operational CyberSecurity Final Case ReportJames Konderla
 
Top Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityTop Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityPixel Crayons
 
Threat Intelligence Market
Threat Intelligence MarketThreat Intelligence Market
Threat Intelligence MarketDatsun Arnold
 

La actualidad más candente (20)

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016
 
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...
[Webinar Slides] Data Explosion in Your Organization? Harness It with a Compr...
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Responding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for MerchantsResponding to a Data Breach, Communications Guidelines for Merchants
Responding to a Data Breach, Communications Guidelines for Merchants
 
Threat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the OutsideThreat Ready Data: Protect Data from the Inside and the Outside
Threat Ready Data: Protect Data from the Inside and the Outside
 
A data-centric program
A data-centric program A data-centric program
A data-centric program
 
In the news
In the newsIn the news
In the news
 
Risky Business
Risky BusinessRisky Business
Risky Business
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
Data Sheet For Erg
Data Sheet For ErgData Sheet For Erg
Data Sheet For Erg
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Operational CyberSecurity Final Case Report
Operational CyberSecurity Final Case ReportOperational CyberSecurity Final Case Report
Operational CyberSecurity Final Case Report
 
MindSHARE: Staying Secure Online
MindSHARE: Staying Secure OnlineMindSHARE: Staying Secure Online
MindSHARE: Staying Secure Online
 
Top Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on CybersecurityTop Positive and Negative Impacts of AI & ML on Cybersecurity
Top Positive and Negative Impacts of AI & ML on Cybersecurity
 
Asset Security
Asset Security Asset Security
Asset Security
 
Threat Intelligence Market
Threat Intelligence MarketThreat Intelligence Market
Threat Intelligence Market
 

Destacado

Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security ManagementChristophe Briguet
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
Information security management system
Information security management systemInformation security management system
Information security management systemArani Srinivasan
 
Information security management
Information security managementInformation security management
Information security managementUMaine
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...Splunk
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005ControlCase
 

Destacado (8)

Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
 
Evolution of Security Management
Evolution of Security ManagementEvolution of Security Management
Evolution of Security Management
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Information security management
Information security managementInformation security management
Information security management
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 

Similar a Meeting the Cyber Security Challenge

Issala exec-forum-opening-150604
Issala exec-forum-opening-150604Issala exec-forum-opening-150604
Issala exec-forum-opening-150604ISSA LA
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxNakhoudah
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldnetwealthInvest
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachUlf Mattsson
 
Cybersecurity pres 05-19-final
Cybersecurity pres 05-19-finalCybersecurity pres 05-19-final
Cybersecurity pres 05-19-finalVivek Ahuja
 
The Easy WAy to Accept & Protect Credit Card Data
The Easy WAy to Accept & Protect Credit Card DataThe Easy WAy to Accept & Protect Credit Card Data
The Easy WAy to Accept & Protect Credit Card DataTyler Hannan
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010joevest
 
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfsecureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfYounesChafi1
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022Temok IT Services
 
Cyber Cops: Safeguarding Your Online Presence
Cyber Cops: Safeguarding Your Online PresenceCyber Cops: Safeguarding Your Online Presence
Cyber Cops: Safeguarding Your Online PresenceCybercops
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentationShariyaz Abdeen
 
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your BusinessConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your BusinessConnXus
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfTheWalkerGroup1
 
Item46763
Item46763Item46763
Item46763madunix
 

Similar a Meeting the Cyber Security Challenge (20)

Issala exec-forum-opening-150604
Issala exec-forum-opening-150604Issala exec-forum-opening-150604
Issala exec-forum-opening-150604
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptx
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breach
 
Information & Cyber Security Risk
Information & Cyber Security RiskInformation & Cyber Security Risk
Information & Cyber Security Risk
 
Cybersecurity pres 05-19-final
Cybersecurity pres 05-19-finalCybersecurity pres 05-19-final
Cybersecurity pres 05-19-final
 
The Easy WAy to Accept & Protect Credit Card Data
The Easy WAy to Accept & Protect Credit Card DataThe Easy WAy to Accept & Protect Credit Card Data
The Easy WAy to Accept & Protect Credit Card Data
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
 
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdfsecureit-cloudsecurity-151130141528-lva1-app6892.pdf
secureit-cloudsecurity-151130141528-lva1-app6892.pdf
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
 
Cyber Cops: Safeguarding Your Online Presence
Cyber Cops: Safeguarding Your Online PresenceCyber Cops: Safeguarding Your Online Presence
Cyber Cops: Safeguarding Your Online Presence
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentation
 
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your BusinessConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
ConnXus myCBC Webinar Series: Cybersecurity Risks to Your Business
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information Security For Small Business
Information Security For Small BusinessInformation Security For Small Business
Information Security For Small Business
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
 
nerfslides.pptx
nerfslides.pptxnerfslides.pptx
nerfslides.pptx
 
Item46763
Item46763Item46763
Item46763
 

Último

BEST ✨ Call Girls In Indirapuram Ghaziabad ✔️ 9871031762 ✔️ Escorts Service...
BEST ✨ Call Girls In  Indirapuram Ghaziabad  ✔️ 9871031762 ✔️ Escorts Service...BEST ✨ Call Girls In  Indirapuram Ghaziabad  ✔️ 9871031762 ✔️ Escorts Service...
BEST ✨ Call Girls In Indirapuram Ghaziabad ✔️ 9871031762 ✔️ Escorts Service...noida100girls
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayNZSG
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewasmakika9823
 
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
Tech Startup Growth Hacking 101  - Basics on Growth MarketingTech Startup Growth Hacking 101  - Basics on Growth Marketing
Tech Startup Growth Hacking 101 - Basics on Growth MarketingShawn Pang
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...anilsa9823
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Tina Ji
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Serviceritikaroy0888
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Lviv Startup Club
 

Último (20)

BEST ✨ Call Girls In Indirapuram Ghaziabad ✔️ 9871031762 ✔️ Escorts Service...
BEST ✨ Call Girls In  Indirapuram Ghaziabad  ✔️ 9871031762 ✔️ Escorts Service...BEST ✨ Call Girls In  Indirapuram Ghaziabad  ✔️ 9871031762 ✔️ Escorts Service...
BEST ✨ Call Girls In Indirapuram Ghaziabad ✔️ 9871031762 ✔️ Escorts Service...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Best Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting PartnershipBest Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting Partnership
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
 
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
Tech Startup Growth Hacking 101  - Basics on Growth MarketingTech Startup Growth Hacking 101  - Basics on Growth Marketing
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
 
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
 

Meeting the Cyber Security Challenge

  • 1. Meeting the Information Security Management Challenge in the Cyber-Age © Copyright 2016. Citadel Information Group. All Rights Reserved. Stan Stahl, Ph.D. President Citadel Information Group May 2016
  • 2. 2 The number one thing at the Board level and CEO level is to take cybersecurity as seriously as you take business operations and financial operations. It’s not good enough to go to your CIO and say “are we good to go.” You’ve got to be able to ask questions and understand the answers. Major Gen Brett Williams, U.S. Air Force (Ret) This Week with George Stephanopoulos, December 2014
  • 3.
  • 4. Online Fraud: Business Email Compromise Deceives Controller 4 From: Your Vendor, Stan Sent: Sunday, December 28, 2014 12:07 PM To: Bill Hopkins, Controller Subject: Change of Bank Account Hi Bill – Just an alert to let you know we’ve changed banks. Please use the following from now on in wiring our payments. RTN: 123456789 Account: 0010254742631 I’m still planning to be out your way in February. It will be nice to get out of the cold Montreal winter. Great thanks. Cheers - Stan _________________________ The secret of success is honesty and fair-dealing. If you can fake that, you’ve got it made ... Groucho Marx
  • 5. Company Loses $46 Million to Online Fraud 5
  • 6. FBI Reports $2.3 Billion Lost to Business Email Compromise
  • 7. Your Money or Your Data: Ransomware Viruses Reach Epidemic Proportions 7 Hollywood Presbyterian Medical Center paid $17,000 to ransomware hackers
  • 8. Epidemic of Credit Card Theft … Medical Records Theft … Personnel Records Theft 8
  • 9. Data Breach Costs Expensive. Money Down the Drain.  Approximately $150 Per Compromised Record  $15 Million Per Event  Investigative Costs  Breach Disclosure Costs  Legal Fees  Identity Theft Monitoring  Lawsuits  Customers  Shareholders http://www.ponemon.org/index.php 9
  • 10. Competitor Steals Information. Bankrupts Company. 10
  • 11. Intellectual Property Theft —Economic Death by a Thousand Cuts 11
  • 12. Disgruntled Employees Sabotage Systems, Steal Information and Extort Money 12
  • 13. Organizations Attacked Because Someone Didn’t Like What They Stood For 13
  • 14. The Bottom Line: Cyber Security Management Is Now An Executive Management Necessity  Customer Information  Credit Cards and PCI Compliance  HIPAA Security Rule  Breach Disclosure Laws  On-Line Bank Fraud & Embezzlement  Theft of Trade Secrets & Other Intellectual Property  Critical Information Made Unavailable  Systems Used for Illegal Purposes 14
  • 15. Cybercrime’s Greatest Impact is on Small & Medium Sized Organizations  30% of victims have fewer than 250 employees  60% of small- business victims are out of business within 6 months  80% of breaches preventable with basic security 15
  • 16. Managing Information Risk — Four Key Questions 1. How serious is cybercrime and why should my organization care? 2. How vulnerable are we, really? 3. What do we need to do? 4. How do we do it? 16
  • 17. Internet not designed to be secure Computer technology is riddled with security holes We humans are also imperfect Why Are We so Vulnerable? Three Inconvenient Truths 17
  • 18. Cyber Security Need vs. Reality 18
  • 20. Vendors an Increasing Information Security Risk 20
  • 21. Visiting a Website Can Expose You to Cyberattack 21
  • 22. Clicking an Ad Can Expose You to Cyberattack 22
  • 23. Cyberattacks Succeed Because of Flaws — Vulnerabilities — in Programs 23
  • 24. Technology Solutions Are Inadequate to Challenge http://krebsonsecurity.com/2012/06/a-closer-look-recent-email-based-malware-attacks/ 24
  • 25. Management Too Often Fails to Set Security Standards for IT Network Senior Management IT Head That’s great Bob. We’re all counting on you. You’re keeping us secure now aren’t you? Yes sir. Everything’s fine. Yes sir. Everything’s fine. Hi Bob. Things good? I appreciate that sir.
  • 26. Management Too Often Fails to Properly Fund IT Network Security 26 Senior Management IT Head I understand. But you know how tight budgets are. You’re keeping us secure now aren’t you? Yes sir. Everything’s fine. We need a BYOD Solution. Hi Bob. Things good? I do. Yes sir.
  • 27. We Make It Way Too Easy: 80% of Breaches are “Low Difficulty”  Inadequate training of people  Inadequate security management of IT networks  Inadequate involvement by senior management 27 Verizon 2015 Data Breach Investigations Report: http://www.verizonenterprise.com/DBIR/
  • 28. Securing Your Organization28 Distrust and caution are the parents of security. Benjamin Franklin
  • 29. The Objective of Information Security Management is to Manage Information Risk  Cyber Fraud  Information Theft  Ransomware  Denial of Service Attack  Regulatory / Compliance  Disaster Loss of Money … Brand Value … Competitive Advantage
  • 30. The Four Elements of Information Risk  Confidentiality … Assuring information is only accessible to those authorized to use it  Integrity … Assuring that information is changed in accordance with authorized procedures by authorized people  Availability … Assuring that information and systems are available to users when they need it  Authenticity … Assuring that a received message is really from the purported sender 30
  • 31. The Information Security Management Chain 31 Identify Detect Respond RecoverProtect Continuous Security Management Improvement Risk Transfer and Insurance Legal and Regulatory Framework Based Upon: 1. NIST Cybersecurity Framework 1.0, February 12, 2014, Updated December 5, 2014 2. International Standards Organization 27001:2013: Information technology— Security techniques — Information security management systems — Requirements 3. Porter Value Chain: Understanding How Value is Created Within Organizations
  • 32. Don’t Try to Reinvent Wheel: Use an Accepted Information Security Management Framework  Information Security Policies  Organization of Information Security  Human Resource Security  Asset Management  Access Control  Cryptography  Physical / Environmental Security  Operations Security  Communications Security  System Acquisition, Development & Maintenance  Supplier Relationships  Information Security Incident Management  Information Security Aspects of Business Continuity Management  Compliance 32
  • 33. Manage Information Security Like Everything Else. Establish Leadership. 33 An organization's ability to learn, and translate that learning into action rapidly, is the ultimate competitive advantage. Jack Welch
  • 34. Take Specific Action to Protect Against Online Financial Fraud  Implement Internal Controls Over Payee Change Requests  Assume all email or fax requests from vendors or company President are fraudulent  Use Out-of-Band Confirmation  Use Dedicated On-Line Banking Workstation  Keep Patched  Use Only for On-Line Banking  Work with Bank  Dual Control  Out-Of-Band Confirmation  Strong Controls on Wires 34 See our blog: https://citadel- information.com/2016/02/business- e-mail-compromise-dont-be-a- victim/
  • 35. Know What Information Needs To Be Protected and Where It Is 35 Online Banking Credentials Credit cards Employee Health Information Salaries Trade Secrets Intellectual Property Customer Information Servers Desktops Cloud Home PCs BYOD devices
  • 36. Implement Written Information Security Management Policies and Standards 36
  • 37. Train Staff to Be Mindful. Provide Phishing Defense Training. 37
  • 38. Provide Information Security Education. Change Culture. 38 If you do not know your enemies nor yourself, you will be imperiled in every single battle.
  • 39. Ensure IT has Aggressive Vulnerability and Patch Management Program. 39
  • 40. Require Vendors to Meet Security Management Standards  Security Management included in Service Level Agreements  Comply with Information Security Standards  Business Associate Agreements (HIPAA)  Information Security Continuing Education 40
  • 41. Make Sure Critical Information Available in Disaster or Ransomware Attack 41 Trust … But Verify.
  • 42. Be Prepared: It’s Not “If” But “When” 42
  • 43. Getting Started: Implement Basics. Assess IT Security. Develop Strategy. 43 Put Someone in Charge Review IT Network Management Compliance with Security Standards Conduct IT Network Vulnerability Scan Establish Policies & Standards Train Staff Develop Strategy
  • 44. Create Steering Committee to Manage Ongoing Information Security 44 Leadership & Organizational Improvements Security Management of IT Network Security Improvements to IT Network Improve constantly and forever the system of production and service, to improve quality and productivity, and thus constantly decrease costs W. Edwards Deming 14 Key Principles for Improving Organizational Effectiveness
  • 45. Join a Secure The Village Roundtable 45
  • 46. Summary: Manage Security of Information as Rigorously as Operations & Finance Implement Formal Information Security Management System 1. Information Security Manager / Chief Information Security Officer a. Independent C-Suite Access b. Provide Cross-Functional Support c. Support with Subject-Matter Expertise 2. Implement Formal Risk-Driven Information Security Policies and Standards 3. Identify, Document and Control Sensitive Information 4. Train and Educate Personnel. Change Culture. 5. Manage Vendor Security 6. Manage IT Infrastructure from “information security point of view” 46
  • 47. Security is Proactively Managed mation Security Standard of Care Information Security Proactively Managed Commercially Reasonable Information Security Practices Lower Total Cost of Information Security SM
  • 48. Citadel Information Group: Who We Are 48 Stan Stahl, Ph.D Co-Founder & President 35+ Years Experience Reagan White House Nuclear Missile Control Kimberly Pease, CISSP Co-Founder & VP Former CIO 15+ Years Information Security Experience David Lam, CISSP, CPP VP Technology Management Services Former CIO 20+ Years Information Security Experience
  • 49. Citadel Information Group: What We Do 49 Deliver Information Peace of Mind SM to Business and the Not-for-Profit Community Cyber Security Management Services Information Security Leadership Information Security Management Consulting & Coaching Assessments & Reviews … Executive Management …Technical Management Secure Network Engineering … Secure Software Engineering Incident Response / Business Continuity Planning Adverse Termination
  • 50. For More Information Stan Stahl Stan@citadel-information.com 323-428-0441 LinkedIn: Stan Stahl Twitter: @StanStahl Citadel Information Group: www.citadel-information.com Information Security Resource Library Free: Cyber Security News of the Week Free: Weekend Vulnerability and Patch Report 50
  • 51. Meeting the Information Security Management Challenge in the Cyber-Age © Copyright 2016. Citadel Information Group. All Rights Reserved. Stan Stahl, Ph.D. President Citadel Information Group