SlideShare una empresa de Scribd logo
1 de 24
TSC-Cybersecurity…
Real World Solutions
Network Paladin (Making complex Cyber & Privacy issues understandable and actionable)
Ernest Staats estaats@networkpaladin.org
Our Reality
Other SDA’s have learned that…
1. We are never as safe or secure as we think we are
2. Nobody’s defenses can protect against a determined
hacker
3. Networks and data systems are inherently insecure
• There are always vulnerabilities that can be
exploited
• 4. Your Response is More important than your security
Software One tends to Freeze without a plan!
People are the
strongest and
weakest link!
Security awareness should not be about security expertise:
It should give users small steps they can take to make it
more difficult for hackers!
Individuals Enable Hacking
• People make mistakes by:
• Sharing passwords
• Using outdated software
• Losing or improperly discarding files
• Mishandling personal information
• Storing unencrypted personal information on laptops or easily lost mobile
devices
• Circumventing information security controls
o Intentionally for their purposes;
o In the mistaken belief that they can improve efficiency;
o In narrow mindedly thinking that they “just need to get the job done” regardless
of risk
Overlooked Cyber issues
• Data Disclosure: (i.e. Website, Social media, recorded talks,
sharing personal data without agreements or consent)
• Untrusted Resources: (Personal devices and storage +
Downloaded software or apps, opening any and all attachments
by staff or contractors)
• Unstructured Information: (i.e. email, cloud storage with little to
no oversight, security or privacy)
What to Do?
1. Expect a breach & establish a response plan (Link to resources)
2. Purchase cyber insurance (A team to help you) (Link to
resources)
3. Develop, implement, & document policies and
procedures (Now)
4. Consider outsourcing some security aspects (e.g. 24/7
monitoring)
5. Have backups, backups of backups and backups where
people can’t find them (Link to Backup resources)
6. Discover then Restrict access to any system or report that
contains sensitive information (Link to sensitive data resource)
7. Use an out of band communication method (signal, telegram)
What to Do?
• 8. Establish a password manager (Link to
resources)
• 9. Limit local Admin accounts
• 10. Patch systems and applications
• 11. Use Multi-Factor authentication
• 12. Verify all 3rd party vendors (Link to Resources)
• 13. Risk Management is everyone’s responsibility
(Train Engage them)
• 14. Secure your Data Systems (Link to resources)
Reduce
reliance and
burden on
people
Start with
People
Policies Set the Framework to align People, Processes and
Technology
Policy without enforcement is a suggestion
Processes
Reflect need of
People in relation
to policies
& Technology
Holistic Cybersecurity:
Tech
Process
People
Demo – HID Card Key Bypass
Cyber Incident Response Plan
• Key elements to have in place before a cyber incident occurs include:
A cyber incident response plan customized for the
organization’s specific Data Systems- (including cloud apps).
Well-defined and assigned roles to ensure appropriate
individuals understand their duties.
Communications plans so the organization can efficiently
communicate and explain reportable incidents.
Link to IR
Resources
How Do We Prevent Being a
Headline?
Colonial Pipeline & SDA Church…
Gov issued Executive Order Requiring:
1. Multifactor Authentication (Limit Local Admin Accounts)
2. Zero Trust (Contain legacy systems) `
3. Use Risk based Governance & Compliance
4. Documented IR & communication plans
5. Vendor vetting (Link to template)
Colonial Pipeline SDA Orgs
Access VIA VPN Access VIA RDP or VPN
Some multifactor Password Multifactor Passwords – Some – to NONE
Access through a Legacy System Access through Legacy Systems
Information Leakage is Easy
Governance Terminology
• Policies: Formal statements produced and
supported by senior management (Approved by your
board)
• Standards: Mandatory courses of action or rules
that give formal policies support and direction
(Approved by leadership team)
• Procedures: Detailed step-by-step technical
instructions to achieve a goal or mandate. (Managed
by tech team)
• •Data Integrity Procedures (Backups, retention, restore (overwrite) authorization, etc.)
(Link to templates)
•
• •Data Governance Procedures (DATA handling, lifecycle, deletion, access control &
authentication, etc.)
•
• •Data Classification Procedures (PII, PCI, PHI, and how the entity stores, accesses and
manages that data)
•
• •Email Retention Policy and Procedures (email is one of our significant internal
liabilities)
•
• •Incident Response Plan (Policies & Procedures) (Link to templates)
•
• •Cyber Security (Policies and Procedures) (Link to templates)
Document Policies and Procedures
Mobile Issues /Demo
Deep Fakes: Spoofed Voice
https://www.zdnet.com/article/forget-email-scammers-use-ceo-voice-
deepfakes-to-con-workers-into-wiring-cash/
USE A Code Word
Identify Caller
Use Code Words
PIN security – 6 digit code no Pattern
Camera and mic can be turned on
without permission
Ransomware Trends 2021
Security Response (i.e. Ransomware)
1. Know if your leadership is willing to pay
2. Start a log of all actions taken by who (Link to template)
3. Determine what is encrypted
4. Contain system pull network cable & disconnect wireless
5. Call Cyber Insurance team ….
6. (Ransomware Check Lists)
7. See if Ransomware has an unlock key www.nomoreransom.org
8. Determine if you need to report a breach
9. Consider contacting local and federal law www.ic3.gov
Monitor your Ministry & Life (Demo)
Google alerts: https://www.google.com/alerts
Hacked Account: https://haveibeenpwned.com/
• Dark Web Scan: https://try.idx.us/cyberscan/
• Public Records:
http://publicrecords.searchsystems.net/
Image Search: https://yandex.com/images/
Metadata Viewer: http://exif.regex.info/exif.cgi
Take Control – Data Detox: https://datadetox.myshadow.org/en/home
Common Pitfalls to Avoid
• Emphasizing highly publicized but rare threats over
basic cyber hygiene
• Treating cybersecurity as a one-off project instead of a
key organizational component
• Not sustaining budget and human resources for cyber
defenses
• Lack of vendor governance and oversight
More Common Pitfalls to Avoid
• Implementing the latest cybersecurity tools and
technology instead of addressing critical security
controls (Link to CIS v7 template)
• Have independent security reports that at not (captain
obvious)
• No written information security program with
supporting policies, processes, and procedures
• Lack of governance and oversight
Risk Management should:
• Support the strategic objectives
• Enhance institutional decision-making
• Create a “risk-aware” culture
• Reduce operational surprises and losses
• Assure greater business continuity
• Improve use of funding by aligning resources with objectives
• Bridge departmental silos
Observe:
Identify
Risk
Orient:
Categorize
& Prioritize
Decide:
Select &
Implement
Controls
Act:
Manage,
Assess, &
Monitor
Legal Data Privacy
Resources
Data Protection Laws of the World
https://www.dlapiperdataprotection.com/
US State Breach Notification Law
Interactive Map
https://www.bakerlaw.com/BreachNotificationLawMap
State Laws Related to Internet Privacy
http://www.ncsl.org/research/telecommunications-and-
information-technology/state-laws-related-to-internet-
privacy.aspx
US state comprehensive privacy law
comparison: https://iapp.org/resources/article/us-state-
privacy-legislation-tracker/
https://emtemp.gcom.cloud/ngw/globalassets/en/legal-compliance/documents/trends/gdpr-compliance-audit-checklist.pdf

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Practice case legal for data professional
Practice case legal for data professionalPractice case legal for data professional
Practice case legal for data professional
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Cyber Security Services
Cyber Security ServicesCyber Security Services
Cyber Security Services
 
McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)McAfee Total Protection for Data Loss Prevention (DLP)
McAfee Total Protection for Data Loss Prevention (DLP)
 
Managed Cyber Security Services
Managed Cyber Security ServicesManaged Cyber Security Services
Managed Cyber Security Services
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Ransomware Detection: Don’t Pay Up. Backup.
Ransomware Detection:  Don’t Pay Up. Backup.Ransomware Detection:  Don’t Pay Up. Backup.
Ransomware Detection: Don’t Pay Up. Backup.
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
User Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network SecurityUser Behavior based Anomaly Detection for Cyber Network Security
User Behavior based Anomaly Detection for Cyber Network Security
 
Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence Leverage Big Data for Security Intelligence
Leverage Big Data for Security Intelligence
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in Azure
 
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
 
Ransomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your CompanyRansomware Has Evolved And So Should Your Company
Ransomware Has Evolved And So Should Your Company
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 

Similar a Tsc2021 cyber-issues

Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Michele Chubirka
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
Rodrigo Piovesana
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go Seek
David Knox
 

Similar a Tsc2021 cyber-issues (20)

Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
 
Privacies are coming
Privacies are comingPrivacies are coming
Privacies are coming
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Privacies are Coming
Privacies are ComingPrivacies are Coming
Privacies are Coming
 
Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015
 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROL
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
IRJET- Data Leak Prevention System: A Survey
IRJET-  	  Data Leak Prevention System: A SurveyIRJET-  	  Data Leak Prevention System: A Survey
IRJET- Data Leak Prevention System: A Survey
 
SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4SegurançA Da InformaçãO Faat V1 4
SegurançA Da InformaçãO Faat V1 4
 
International Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go SeekInternational Conference on Cyber Security, Hide and Go Seek
International Conference on Cyber Security, Hide and Go Seek
 
CYBER SECURITY WHAT IS IT AND WHAT YOU NEED TO KNOW.pdf
CYBER SECURITY WHAT IS IT AND WHAT YOU NEED TO KNOW.pdfCYBER SECURITY WHAT IS IT AND WHAT YOU NEED TO KNOW.pdf
CYBER SECURITY WHAT IS IT AND WHAT YOU NEED TO KNOW.pdf
 
Encrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdfEncrypt-Everything-eB.pdf
Encrypt-Everything-eB.pdf
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
 
Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security Why Corporate Security Professionals Should Care About Information Security
Why Corporate Security Professionals Should Care About Information Security
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External Attacks
 

Más de Ernest Staats

Social & mobile security
Social & mobile securitySocial & mobile security
Social & mobile security
Ernest Staats
 
Social mobile safety
Social mobile safetySocial mobile safety
Social mobile safety
Ernest Staats
 
Using social media to boost your ministrys online presence
Using social media to boost your ministrys online presence Using social media to boost your ministrys online presence
Using social media to boost your ministrys online presence
Ernest Staats
 
Social media How to Step by Step
Social media How to Step by StepSocial media How to Step by Step
Social media How to Step by Step
Ernest Staats
 
Gcc social media presentation
Gcc social media presentationGcc social media presentation
Gcc social media presentation
Ernest Staats
 

Más de Ernest Staats (20)

IT Staff NDA Template Employee Confidentiality Agreement
IT Staff NDA Template Employee Confidentiality AgreementIT Staff NDA Template Employee Confidentiality Agreement
IT Staff NDA Template Employee Confidentiality Agreement
 
Cy safe 2.0_workbook
Cy safe 2.0_workbookCy safe 2.0_workbook
Cy safe 2.0_workbook
 
Parenting and the media challenge
Parenting and the media challengeParenting and the media challenge
Parenting and the media challenge
 
How to use technology in ministry & parenting
How to use technology in ministry & parentingHow to use technology in ministry & parenting
How to use technology in ministry & parenting
 
Idwg bimonthly security exchange cyber only section
Idwg bimonthly security exchange cyber only sectionIdwg bimonthly security exchange cyber only section
Idwg bimonthly security exchange cyber only section
 
Data Detox Kit Optimized
Data Detox Kit Optimized Data Detox Kit Optimized
Data Detox Kit Optimized
 
GDPR Benefits and a Technical Overview
GDPR  Benefits and a Technical OverviewGDPR  Benefits and a Technical Overview
GDPR Benefits and a Technical Overview
 
Compter Forensics Intro for Students
Compter Forensics Intro for Students Compter Forensics Intro for Students
Compter Forensics Intro for Students
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Harbin clinic iot-mobile-no-vid
Harbin clinic iot-mobile-no-vidHarbin clinic iot-mobile-no-vid
Harbin clinic iot-mobile-no-vid
 
Securely Erase your Device
Securely Erase your DeviceSecurely Erase your Device
Securely Erase your Device
 
Border crossing mobile social media life-saving security tips
Border crossing mobile social media life-saving security tipsBorder crossing mobile social media life-saving security tips
Border crossing mobile social media life-saving security tips
 
Social & mobile security
Social & mobile securitySocial & mobile security
Social & mobile security
 
Social mobile safety
Social mobile safetySocial mobile safety
Social mobile safety
 
Using social media to boost your ministrys online presence
Using social media to boost your ministrys online presence Using social media to boost your ministrys online presence
Using social media to boost your ministrys online presence
 
Social media How to Step by Step
Social media How to Step by StepSocial media How to Step by Step
Social media How to Step by Step
 
Gcc social media presentation
Gcc social media presentationGcc social media presentation
Gcc social media presentation
 

Último

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

Tsc2021 cyber-issues

  • 1. TSC-Cybersecurity… Real World Solutions Network Paladin (Making complex Cyber & Privacy issues understandable and actionable) Ernest Staats estaats@networkpaladin.org
  • 3. Other SDA’s have learned that… 1. We are never as safe or secure as we think we are 2. Nobody’s defenses can protect against a determined hacker 3. Networks and data systems are inherently insecure • There are always vulnerabilities that can be exploited • 4. Your Response is More important than your security Software One tends to Freeze without a plan!
  • 4. People are the strongest and weakest link! Security awareness should not be about security expertise: It should give users small steps they can take to make it more difficult for hackers!
  • 5. Individuals Enable Hacking • People make mistakes by: • Sharing passwords • Using outdated software • Losing or improperly discarding files • Mishandling personal information • Storing unencrypted personal information on laptops or easily lost mobile devices • Circumventing information security controls o Intentionally for their purposes; o In the mistaken belief that they can improve efficiency; o In narrow mindedly thinking that they “just need to get the job done” regardless of risk
  • 6. Overlooked Cyber issues • Data Disclosure: (i.e. Website, Social media, recorded talks, sharing personal data without agreements or consent) • Untrusted Resources: (Personal devices and storage + Downloaded software or apps, opening any and all attachments by staff or contractors) • Unstructured Information: (i.e. email, cloud storage with little to no oversight, security or privacy)
  • 7. What to Do? 1. Expect a breach & establish a response plan (Link to resources) 2. Purchase cyber insurance (A team to help you) (Link to resources) 3. Develop, implement, & document policies and procedures (Now) 4. Consider outsourcing some security aspects (e.g. 24/7 monitoring) 5. Have backups, backups of backups and backups where people can’t find them (Link to Backup resources) 6. Discover then Restrict access to any system or report that contains sensitive information (Link to sensitive data resource) 7. Use an out of band communication method (signal, telegram)
  • 8. What to Do? • 8. Establish a password manager (Link to resources) • 9. Limit local Admin accounts • 10. Patch systems and applications • 11. Use Multi-Factor authentication • 12. Verify all 3rd party vendors (Link to Resources) • 13. Risk Management is everyone’s responsibility (Train Engage them) • 14. Secure your Data Systems (Link to resources)
  • 9. Reduce reliance and burden on people Start with People Policies Set the Framework to align People, Processes and Technology Policy without enforcement is a suggestion Processes Reflect need of People in relation to policies & Technology Holistic Cybersecurity: Tech Process People
  • 10. Demo – HID Card Key Bypass
  • 11. Cyber Incident Response Plan • Key elements to have in place before a cyber incident occurs include: A cyber incident response plan customized for the organization’s specific Data Systems- (including cloud apps). Well-defined and assigned roles to ensure appropriate individuals understand their duties. Communications plans so the organization can efficiently communicate and explain reportable incidents. Link to IR Resources
  • 12. How Do We Prevent Being a Headline?
  • 13. Colonial Pipeline & SDA Church… Gov issued Executive Order Requiring: 1. Multifactor Authentication (Limit Local Admin Accounts) 2. Zero Trust (Contain legacy systems) ` 3. Use Risk based Governance & Compliance 4. Documented IR & communication plans 5. Vendor vetting (Link to template) Colonial Pipeline SDA Orgs Access VIA VPN Access VIA RDP or VPN Some multifactor Password Multifactor Passwords – Some – to NONE Access through a Legacy System Access through Legacy Systems
  • 15. Governance Terminology • Policies: Formal statements produced and supported by senior management (Approved by your board) • Standards: Mandatory courses of action or rules that give formal policies support and direction (Approved by leadership team) • Procedures: Detailed step-by-step technical instructions to achieve a goal or mandate. (Managed by tech team)
  • 16. • •Data Integrity Procedures (Backups, retention, restore (overwrite) authorization, etc.) (Link to templates) • • •Data Governance Procedures (DATA handling, lifecycle, deletion, access control & authentication, etc.) • • •Data Classification Procedures (PII, PCI, PHI, and how the entity stores, accesses and manages that data) • • •Email Retention Policy and Procedures (email is one of our significant internal liabilities) • • •Incident Response Plan (Policies & Procedures) (Link to templates) • • •Cyber Security (Policies and Procedures) (Link to templates) Document Policies and Procedures
  • 17. Mobile Issues /Demo Deep Fakes: Spoofed Voice https://www.zdnet.com/article/forget-email-scammers-use-ceo-voice- deepfakes-to-con-workers-into-wiring-cash/ USE A Code Word Identify Caller Use Code Words PIN security – 6 digit code no Pattern Camera and mic can be turned on without permission
  • 19. Security Response (i.e. Ransomware) 1. Know if your leadership is willing to pay 2. Start a log of all actions taken by who (Link to template) 3. Determine what is encrypted 4. Contain system pull network cable & disconnect wireless 5. Call Cyber Insurance team …. 6. (Ransomware Check Lists) 7. See if Ransomware has an unlock key www.nomoreransom.org 8. Determine if you need to report a breach 9. Consider contacting local and federal law www.ic3.gov
  • 20. Monitor your Ministry & Life (Demo) Google alerts: https://www.google.com/alerts Hacked Account: https://haveibeenpwned.com/ • Dark Web Scan: https://try.idx.us/cyberscan/ • Public Records: http://publicrecords.searchsystems.net/ Image Search: https://yandex.com/images/ Metadata Viewer: http://exif.regex.info/exif.cgi Take Control – Data Detox: https://datadetox.myshadow.org/en/home
  • 21. Common Pitfalls to Avoid • Emphasizing highly publicized but rare threats over basic cyber hygiene • Treating cybersecurity as a one-off project instead of a key organizational component • Not sustaining budget and human resources for cyber defenses • Lack of vendor governance and oversight
  • 22. More Common Pitfalls to Avoid • Implementing the latest cybersecurity tools and technology instead of addressing critical security controls (Link to CIS v7 template) • Have independent security reports that at not (captain obvious) • No written information security program with supporting policies, processes, and procedures • Lack of governance and oversight
  • 23. Risk Management should: • Support the strategic objectives • Enhance institutional decision-making • Create a “risk-aware” culture • Reduce operational surprises and losses • Assure greater business continuity • Improve use of funding by aligning resources with objectives • Bridge departmental silos Observe: Identify Risk Orient: Categorize & Prioritize Decide: Select & Implement Controls Act: Manage, Assess, & Monitor
  • 24. Legal Data Privacy Resources Data Protection Laws of the World https://www.dlapiperdataprotection.com/ US State Breach Notification Law Interactive Map https://www.bakerlaw.com/BreachNotificationLawMap State Laws Related to Internet Privacy http://www.ncsl.org/research/telecommunications-and- information-technology/state-laws-related-to-internet- privacy.aspx US state comprehensive privacy law comparison: https://iapp.org/resources/article/us-state- privacy-legislation-tracker/ https://emtemp.gcom.cloud/ngw/globalassets/en/legal-compliance/documents/trends/gdpr-compliance-audit-checklist.pdf