SlideShare una empresa de Scribd logo
1 de 20
CYBERSECURITY STRATEGY: A
REAL WORLD APPROACH
Jim Rutt
CTO
Dana Foundation
February 24, 2016
MY BACKGROUND
• 20 Years in technology
• Wide vertical experience in Finance, Healthcare,
Pharmaceutical and Nonprofit.
• Plenty of experience in the practical and governance side
of security including major incident response (9/11, 2003
power outage, 2 hurricanes, and miscellaneous breaches.)
WE LIVE IN DIFFERENT TIMES
• Defense in depth alone won’t work, there is no more border to defend thanks to the
rise of cloud and smartphones.
• FUD will only get you so much budget leeway, we have to get smarter with empirical
metrics and data to win the resources we need.
• Education of the end user is one of the most important facets of a cybersecurity
strategy, yet there are limits to efficacy here.
• Its time to stop putting toothpaste back in the tube after its been squeezed out
(audit remediation post-production deployments)
• You need to prepare now to justify the tools coming out in 1-3 years-skating to
where the puck is going, not where it has been.
4 BROAD TYPES OF SECURITY
INCIDENTS
•Natural Disaster (9/11, 2003 Power Outage)
•Malicious Attack
•Internal Attack
•Human Error (Unintentional)**
ITS MORE THAN JUST AN “I.T.”
PROBLEM
1) “Its an IT Problem”
2) Its not worth the time to explain to executive management
3) Most of the investment is pure technology
4) You can’t measure ROI
5) Cybersecurity is a one-time project
6) Policies alone will CYA
DIFFERENCE BETWEEN “INFORMATION
SECURITY” AND “CYBERSECURITY”
• Chief difference is really in vertical used (gov’t vs. finance
vs. healthcare)
• Information security also encompasses non-digital media
which doesn’t exactly fall under cybersecurity.
• Barring those differences, the two terms have become
interchangeable in the public vernacular.
STRATEGY FOR CYBERSECURITY
PROGRAM MANAGEMENT
1. Review of relevant legislation
2. Define benefits and get executive management support
3. Choose a framework
4. Organize implementation
5. Risk Assessment
6. Implementation of Defensive Measures
7. Training and Awareness
1. LEGISLATION
• For VNS, most likely HIPAA is the primary concern.
• Primarily concerned with the protection of PHI.
• Along with HITECH Act, lays out timelines for communication of breaches
• Wealth of information/templates to cover most of the salient points needed for compliance.
(NOREX)
• Long-time focus in the payer community so heightened awareness gives credibility to all
regulatory efforts that you drive.
• PRACTICAL APPLICATION:
• Engage NOREX to fill policy and template gaps (better than writing from scratch)
• 3rd party sources on regulatory subjects.
• Engage internal audit AT START OF PROJECTS, NOT WHEN PRODUCTION IS EXPOSED.
• Coordination with in house compliance and risk executives to close remaining gaps.
2. EXECUTIVE SUPPORT
• You’ll need resources to execute (some great tools you’ll see today!)
• You need to be able to talk their language, not the Vulcan we speak.
• Our internal metrics aren’t on your typical executives radar!
PRACTICAL APPLICATION:
• Use implementation of cybersecurity related processes into business process to
show direct correlation (and by proxy justification)
3. CHOOSE FRAMEWORK
• Many frameworks available (ITIL, ISO 27001, COBIT,NIST SP 800, etc)
• ISO 27001 is a good framework for those not bound by any conflicting regulatory
requirements.
• Provides defensive posture for both internal and external audit functions.
• Key is to keep it simple enough but provide a structure to show governance.
PRACTICAL APPLICATION:
• I’ve found ISO 27001 easier to follow then ITIL in my experience. Quicker time to
implementation. Free starter toolkits at http://www.iso27001security.com/html/toolkit.html
• Formal certification is not necessary in all cases.
4. ORGANIZE IMPLEMENTATION
• Basic project management of your cybersecurity strategy, using the framework of your
choice as your project plan.
• Budget properly from a time and human resource. straightforward.
• Basic PMP 101.
PRACTICAL APPLICATION:
• Identifying budgetable items and tying directly to framework deliverables speeds approval
of said line items (especially using an ISO standard framework) because of the implied
justification.
• Tools available (ex: ISO 27001 from previous slide).
• ROSI(Return on Investment) calculator: http://advisera.com/27001academy/free-tools/free-
return-security-investment-calculator/
5.RISK ASSESSMENT
• Essentially you are identifying those risks that are tolerable and those that must be
eliminated. Not all risk can or should be eliminated.
• Use of a risk matrix can be used in conjunction with framework items at a minimum
to address know risks and grade their severity.
PRACTICAL APPLICATION:
• There are dozens of risk matrix templates out there, but a good risk matrix I’ve
modeled my work after: http://anahiayala.com/2011/12/14/crisis-mapping-and-
cybersecurity-part-ii-risk-assessment/
• Vendor rating (partner relationships/”supply chain”): companies like RiskRecon can
give great insight on trustworthiness and risk assessment for your
upstream/downstream partnerships.
6.IMPLEMENTATION OF DEFENSIVE
MEASURES
• You need to be searching out the most advanced tools and the newest technologies
to at least stay on par with the ever evolving threats persistent in the wild.
• A broader view is required as there are no borders as in the past. Defense in depth
strategies alone are not enough.
• Incident response/BC/DR should be practiced regularly.
PRACTICAL APPLICATION:
• Our move to a 100% cloud-based infrastructure has offloaded a number of risk
variables onto respective providers. Tremendous cost and time savings from self-
remediation of garden-variety risk-based issues.
• Examples of actual tools we’ve adopted are at the end of this presentation.
7. TRAINING AND AWARENESS
• As stated before, end users are the weakest link in the chain of cybersecurity program
management.
• Key is not to overwhelm, but to promote awareness
• End users are already overwhelmed by the rate in change in technology in general, and they
are fearful for their livelihoods as this change progresses..
• Wherever possible, you have to adopt the posture of protecting your end user base from
themselves. They aren’t always equipped to cover all the gaps themselves.
PRACTICAL APPLICATION:
• We are looking into using gamification as a means to keep security awareness at the
forefront of end-user computing activities without “shoving it down their throats”
• Phishing-type programs have some impact, but I question the ROI on these.
• “Think before you Click” campaigns are much more effective (and cheaper).
Dana
iLand
Ektron Hosting
AD Hosting
Salesforce
FC
Base Product
Portals
UCD
Supporting
Apps
Linkpoint
Drawloop
Docusign
Timesheets
(summer 2016)
Base Licenses
User
SFC
Okta Office 365
Exchange
Sharepoint
Yammer
Zendesk Egnyte Security
Ensilo
Vera
Skycure
Netskope
Menlo Security
Azure
GP
Papersave
NETSKOPE: SEPTEMBER 2014
• Cloud Security Access Broker.
• Policy based enforcement.
• Also great for understanding what
other SaaS/PaaS applications (other
than corporate sanctioned) are
used/preferred by constituents.
• Beginnings of cloud based DLP for
Dana.
MENLO SECURITY: JANUARY 2015
• Proxy-based Content Isolation.
• Prevents rogue/malware from
being directly rendered.
• Zero impact on end users.
• Policy enforcement built-in.
• Traditional Content filtration also
built-in.
VERA: NOVEMBER 2014
• File based access control.
• Can be enforced organization
wide or ad hoc.
• MOST IMPORTANT: Allows
tracking of content as it moves
outside your control.
ENSILO: SEPTEMBER 2015
• Real-time, exfiltration
prevention platform.
• Endpoint based.
• Very easy to deploy.
• In lab tests, stopped every piece
of ransomware and APT we
threw against it.
THE END

Más contenido relacionado

La actualidad más candente

Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?PECB
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceCharles Lim
 
The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexKanishka Ramyar
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoTAmy Daly
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy finalIndian Air Force
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016Shannon G., MBA
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Extending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterExtending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterVeriato
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistMatthew Rosenquist
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsIBM Security
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information securityethanBrownusa
 
Cyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowCyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowSandra Fathi
 
Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0Eryk Budi Pratama
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...Symantec
 

La actualidad más candente (20)

Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 
ICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security GovernanceICION 2016 - Cyber Security Governance
ICION 2016 - Cyber Security Governance
 
The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence Index
 
Cybersecurity in the Era of IoT
Cybersecurity in the Era of IoTCybersecurity in the Era of IoT
Cybersecurity in the Era of IoT
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
National cyber security policy final
National cyber security policy finalNational cyber security policy final
National cyber security policy final
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Extending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterExtending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office Perimeter
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 
See How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile MetricsSee How You Measure Up With MaaS360 Mobile Metrics
See How You Measure Up With MaaS360 Mobile Metrics
 
The importance of information security
The importance of information securityThe importance of information security
The importance of information security
 
Cyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to KnowCyber Security 101: What Your Agency Needs to Know
Cyber Security 101: What Your Agency Needs to Know
 
Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
 

Destacado

Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPTRajat Kumar
 
Being the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing ForwardBeing the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing ForwardJames DeLuccia IV
 
NIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database AnalysisNIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database AnalysisJames W. De Rienzo
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 ChallengesLeandro Bennaton
 
2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity PredictionsPaloAltoNetworks
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDr David Probert
 
テキスタイルネットのご案内
テキスタイルネットのご案内テキスタイルネットのご案内
テキスタイルネットのご案内Masahiko Tanaka
 
Dawley Let’s get together group
Dawley Let’s get together groupDawley Let’s get together group
Dawley Let’s get together groupPete Jackson
 
Installing sql server denali sql server 2011
Installing sql server denali  sql server 2011Installing sql server denali  sql server 2011
Installing sql server denali sql server 2011SQLQueue
 

Destacado (14)

Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPT
 
Being the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing ForwardBeing the best cybersecurity strategy - Failing Forward
Being the best cybersecurity strategy - Failing Forward
 
NIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database AnalysisNIST NVD REV 4 Security Controls Online Database Analysis
NIST NVD REV 4 Security Controls Online Database Analysis
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
 
Development of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and OrganisationDevelopment of National Cybersecurity Strategy and Organisation
Development of National Cybersecurity Strategy and Organisation
 
Generic Roadmap Slide
Generic Roadmap SlideGeneric Roadmap Slide
Generic Roadmap Slide
 
Power and Politics
Power and PoliticsPower and Politics
Power and Politics
 
History of Peaceful Tomorrows
History of Peaceful TomorrowsHistory of Peaceful Tomorrows
History of Peaceful Tomorrows
 
テキスタイルネットのご案内
テキスタイルネットのご案内テキスタイルネットのご案内
テキスタイルネットのご案内
 
Dawley Let’s get together group
Dawley Let’s get together groupDawley Let’s get together group
Dawley Let’s get together group
 
Маркетинг за пределами рунета СПИК 2013
Маркетинг за пределами рунета СПИК 2013Маркетинг за пределами рунета СПИК 2013
Маркетинг за пределами рунета СПИК 2013
 
Installing sql server denali sql server 2011
Installing sql server denali  sql server 2011Installing sql server denali  sql server 2011
Installing sql server denali sql server 2011
 

Similar a Cybersecurity-Real World Approach FINAL 2-24-16

Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxYoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxVictoriaChavesta
 
Essay QuestionsAnswer all questions below in a single document, pr.docx
Essay QuestionsAnswer all questions below in a single document, pr.docxEssay QuestionsAnswer all questions below in a single document, pr.docx
Essay QuestionsAnswer all questions below in a single document, pr.docxjenkinsmandie
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
Operation: Next Summit Takeaways
Operation: Next Summit TakeawaysOperation: Next Summit Takeaways
Operation: Next Summit Takeawaysaccenture
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Downaccenture
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsArun Prabhakar
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
End-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to GreatEnd-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to Greataccenture
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSonny Hashmi
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb esSonny Hashmi
 

Similar a Cybersecurity-Real World Approach FINAL 2-24-16 (20)

Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Essay QuestionsAnswer all questions below in a single document, pr.docx
Essay QuestionsAnswer all questions below in a single document, pr.docxEssay QuestionsAnswer all questions below in a single document, pr.docx
Essay QuestionsAnswer all questions below in a single document, pr.docx
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
111.pptx
111.pptx111.pptx
111.pptx
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Operation: Next Summit Takeaways
Operation: Next Summit TakeawaysOperation: Next Summit Takeaways
Operation: Next Summit Takeaways
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Executive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top DownExecutive Perspective Building an OT Security Program from the Top Down
Executive Perspective Building an OT Security Program from the Top Down
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
Designing NextGen Threat Identification Solutions
Designing NextGen Threat Identification SolutionsDesigning NextGen Threat Identification Solutions
Designing NextGen Threat Identification Solutions
 
ICISS Newsletter Sept 14
ICISS Newsletter Sept 14ICISS Newsletter Sept 14
ICISS Newsletter Sept 14
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
End-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to GreatEnd-to-End OT SecOps Transforming from Good to Great
End-to-End OT SecOps Transforming from Good to Great
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEs
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb es
 

Cybersecurity-Real World Approach FINAL 2-24-16

  • 1. CYBERSECURITY STRATEGY: A REAL WORLD APPROACH Jim Rutt CTO Dana Foundation February 24, 2016
  • 2. MY BACKGROUND • 20 Years in technology • Wide vertical experience in Finance, Healthcare, Pharmaceutical and Nonprofit. • Plenty of experience in the practical and governance side of security including major incident response (9/11, 2003 power outage, 2 hurricanes, and miscellaneous breaches.)
  • 3. WE LIVE IN DIFFERENT TIMES • Defense in depth alone won’t work, there is no more border to defend thanks to the rise of cloud and smartphones. • FUD will only get you so much budget leeway, we have to get smarter with empirical metrics and data to win the resources we need. • Education of the end user is one of the most important facets of a cybersecurity strategy, yet there are limits to efficacy here. • Its time to stop putting toothpaste back in the tube after its been squeezed out (audit remediation post-production deployments) • You need to prepare now to justify the tools coming out in 1-3 years-skating to where the puck is going, not where it has been.
  • 4. 4 BROAD TYPES OF SECURITY INCIDENTS •Natural Disaster (9/11, 2003 Power Outage) •Malicious Attack •Internal Attack •Human Error (Unintentional)**
  • 5. ITS MORE THAN JUST AN “I.T.” PROBLEM 1) “Its an IT Problem” 2) Its not worth the time to explain to executive management 3) Most of the investment is pure technology 4) You can’t measure ROI 5) Cybersecurity is a one-time project 6) Policies alone will CYA
  • 6. DIFFERENCE BETWEEN “INFORMATION SECURITY” AND “CYBERSECURITY” • Chief difference is really in vertical used (gov’t vs. finance vs. healthcare) • Information security also encompasses non-digital media which doesn’t exactly fall under cybersecurity. • Barring those differences, the two terms have become interchangeable in the public vernacular.
  • 7. STRATEGY FOR CYBERSECURITY PROGRAM MANAGEMENT 1. Review of relevant legislation 2. Define benefits and get executive management support 3. Choose a framework 4. Organize implementation 5. Risk Assessment 6. Implementation of Defensive Measures 7. Training and Awareness
  • 8. 1. LEGISLATION • For VNS, most likely HIPAA is the primary concern. • Primarily concerned with the protection of PHI. • Along with HITECH Act, lays out timelines for communication of breaches • Wealth of information/templates to cover most of the salient points needed for compliance. (NOREX) • Long-time focus in the payer community so heightened awareness gives credibility to all regulatory efforts that you drive. • PRACTICAL APPLICATION: • Engage NOREX to fill policy and template gaps (better than writing from scratch) • 3rd party sources on regulatory subjects. • Engage internal audit AT START OF PROJECTS, NOT WHEN PRODUCTION IS EXPOSED. • Coordination with in house compliance and risk executives to close remaining gaps.
  • 9. 2. EXECUTIVE SUPPORT • You’ll need resources to execute (some great tools you’ll see today!) • You need to be able to talk their language, not the Vulcan we speak. • Our internal metrics aren’t on your typical executives radar! PRACTICAL APPLICATION: • Use implementation of cybersecurity related processes into business process to show direct correlation (and by proxy justification)
  • 10. 3. CHOOSE FRAMEWORK • Many frameworks available (ITIL, ISO 27001, COBIT,NIST SP 800, etc) • ISO 27001 is a good framework for those not bound by any conflicting regulatory requirements. • Provides defensive posture for both internal and external audit functions. • Key is to keep it simple enough but provide a structure to show governance. PRACTICAL APPLICATION: • I’ve found ISO 27001 easier to follow then ITIL in my experience. Quicker time to implementation. Free starter toolkits at http://www.iso27001security.com/html/toolkit.html • Formal certification is not necessary in all cases.
  • 11. 4. ORGANIZE IMPLEMENTATION • Basic project management of your cybersecurity strategy, using the framework of your choice as your project plan. • Budget properly from a time and human resource. straightforward. • Basic PMP 101. PRACTICAL APPLICATION: • Identifying budgetable items and tying directly to framework deliverables speeds approval of said line items (especially using an ISO standard framework) because of the implied justification. • Tools available (ex: ISO 27001 from previous slide). • ROSI(Return on Investment) calculator: http://advisera.com/27001academy/free-tools/free- return-security-investment-calculator/
  • 12. 5.RISK ASSESSMENT • Essentially you are identifying those risks that are tolerable and those that must be eliminated. Not all risk can or should be eliminated. • Use of a risk matrix can be used in conjunction with framework items at a minimum to address know risks and grade their severity. PRACTICAL APPLICATION: • There are dozens of risk matrix templates out there, but a good risk matrix I’ve modeled my work after: http://anahiayala.com/2011/12/14/crisis-mapping-and- cybersecurity-part-ii-risk-assessment/ • Vendor rating (partner relationships/”supply chain”): companies like RiskRecon can give great insight on trustworthiness and risk assessment for your upstream/downstream partnerships.
  • 13. 6.IMPLEMENTATION OF DEFENSIVE MEASURES • You need to be searching out the most advanced tools and the newest technologies to at least stay on par with the ever evolving threats persistent in the wild. • A broader view is required as there are no borders as in the past. Defense in depth strategies alone are not enough. • Incident response/BC/DR should be practiced regularly. PRACTICAL APPLICATION: • Our move to a 100% cloud-based infrastructure has offloaded a number of risk variables onto respective providers. Tremendous cost and time savings from self- remediation of garden-variety risk-based issues. • Examples of actual tools we’ve adopted are at the end of this presentation.
  • 14. 7. TRAINING AND AWARENESS • As stated before, end users are the weakest link in the chain of cybersecurity program management. • Key is not to overwhelm, but to promote awareness • End users are already overwhelmed by the rate in change in technology in general, and they are fearful for their livelihoods as this change progresses.. • Wherever possible, you have to adopt the posture of protecting your end user base from themselves. They aren’t always equipped to cover all the gaps themselves. PRACTICAL APPLICATION: • We are looking into using gamification as a means to keep security awareness at the forefront of end-user computing activities without “shoving it down their throats” • Phishing-type programs have some impact, but I question the ROI on these. • “Think before you Click” campaigns are much more effective (and cheaper).
  • 15. Dana iLand Ektron Hosting AD Hosting Salesforce FC Base Product Portals UCD Supporting Apps Linkpoint Drawloop Docusign Timesheets (summer 2016) Base Licenses User SFC Okta Office 365 Exchange Sharepoint Yammer Zendesk Egnyte Security Ensilo Vera Skycure Netskope Menlo Security Azure GP Papersave
  • 16. NETSKOPE: SEPTEMBER 2014 • Cloud Security Access Broker. • Policy based enforcement. • Also great for understanding what other SaaS/PaaS applications (other than corporate sanctioned) are used/preferred by constituents. • Beginnings of cloud based DLP for Dana.
  • 17. MENLO SECURITY: JANUARY 2015 • Proxy-based Content Isolation. • Prevents rogue/malware from being directly rendered. • Zero impact on end users. • Policy enforcement built-in. • Traditional Content filtration also built-in.
  • 18. VERA: NOVEMBER 2014 • File based access control. • Can be enforced organization wide or ad hoc. • MOST IMPORTANT: Allows tracking of content as it moves outside your control.
  • 19. ENSILO: SEPTEMBER 2015 • Real-time, exfiltration prevention platform. • Endpoint based. • Very easy to deploy. • In lab tests, stopped every piece of ransomware and APT we threw against it.