SlideShare una empresa de Scribd logo
1 de 47
Descargar para leer sin conexión
Creating an Effective
Security Roadmap
Elliott Franklin, CISSP, CISM
Who Am I?
•  15 Yrs in IT
•  9 Yrs in Info Sec
•  7 Yrs in Mgmt
•  Alamo ISSA
•  San Antonio Security Leaders Forum
•  Texas CISO Council
•  @elliottfranklin
Standard Disclaimer
These are my own thoughts
Mission Impossible
•  Info Sec roles continue to expand
•  The CISO faces a new test of leadership
–  Planning and Communication are essential
•  Manage the crucial links between
–  information security
–  operational performance
–  brand protection
–  shareholder value
What is Changing?
•  53% of CISOs now report to C-level execs
•  74% of CISOs struggled to balance strategy and
operations in 2012
–  “If I need to do strategic planning, I need to come in
during the weekends because ops takes 100% of my
time”
 
To	
  be	
  an	
  informa,on	
  security	
  leader,	
  
companies	
  need:
1.  An	
  informa,on	
  security	
  strategy	
  
2.  A	
  chief	
  security	
  officer	
  who	
  reports	
  directly	
  to	
  
organiza,onal	
  leadership	
  
3.  An	
  annual	
  measurement	
  and	
  review	
  process	
  
4.  An	
  understanding	
  of	
  past	
  security	
  events	
  
Types of Security Organizations
•  Operations-focused
•  Governance, Risk and Strategy-focused
Ops Focused
•  Limited business interaction
•  Deploying, managing and monitoring security
tools
•  Vulnerability and Threat Management
•  Anti-malware
•  Encryption
•  Firewalls
•  Blocking and tackling
Risk, Governance and Strategy
•  Supports business objectives
•  Relationship management
•  Manages security priorities
•  Forward looking
•  Anticipates threats and business needs
What Works?
•  A Flexible Organization with a Centralized Core
–  Security Oversight
–  Information Risk
–  Security Architecture and Engineering
–  Security Operations
Corporate Culture
•  What do your executives expect from security?
•  If not strategy, then focus on operations
•  Build trust and demonstrate value
•  Reporting Inside or Outside IT?
•  Centralized or Decentralized?
Mind Shift
Start with the ABC’s
•  Assess your assets, risks, resources
•  Build your policy
•  Choose your controls
•  Deploy the controls
•  Educate employees, execs, vendors
•  Further assess, audit, test
*From welivesecurity.com
Assess, Risks and Resources
•  What are you protecting?
–  What is important to the business?
•  What are the main threats to these
systems/data?
•  Who can help you?
–  Never enough resources
–  Leverage Others
Assess, Risks and Resources
•  Fraud
–  How could business processes, manual or automated
be exploited?
•  Physical Security
–  32% of CISOs cover both
•  Now is the time to pick a framework
–  One that covers all regulations
Build your Policy
•  Policies
–  AUP
–  BYOD
–  Passwords
–  Vendors/Cloud Providers
•  Procedures
–  Patching
–  Anti-Virus
–  Group Policies
•  Screensaver Timeout
Controls to enforce policies
•  “Log all access to data by unique identifier”
–  Requires log management or SIEM
•  “Limit access to specific data to specific
individuals”
–  Require unique system username and password
•  “Sensitive data shall not be emailed outside the
organization”
–  DLP or email encryption system
Deploy and test controls
•  A phased approach
–  DLP
–  Email Encryption
•  Test not only if the solution works technically but
also that it does not impose too great a burden
on employees or processes
Educate employees, vendors, etc
•  What are our policies?
•  How to comply?
•  Consequences of failure to comply
Further assess, audit, test…
•  Once policies, controls and education are under
way, it’s time to re-assess
•  Audit
•  Monitor change control
•  New vendor relationships
•  Marketing initiatives
•  Employee terminations
Common Approach
•  A top 10 list based on Gartner and
Trustwave
•  Death by PowerPoint, Of course
•  One per slide
•  No business input
•  Present to executive leadership multiple
times
–  Review and revise quarterly
Strategic Planning
•  Determine the direction of the business
•  Understand security's current position
–  What do we do?
–  For whom do we do it?
–  How do we excel?
Definitions
•  Vision
–  A descriptive picture of a desired future state
–  “Where do we want to be?”
•  Objectives
–  High-level achievement
•  “Improve customer loyalty”
•  “Grow market share”
•  Goals
–  Anything that is measured to help fulfill an
objective
Definitions
•  Strategies
–  Those actions we implement on a day-to-day
basis to achieve our objectives
•  Projects
–  The concrete actions a business takes to
execute its strategic plan
•  Capabilities
–  An organization’s ability, by virtue of its IT
assets, to create business value
Start with Vision
To provide advanced information security
services and expert security guidance to all
members of the Harvard community and to
ensure confidentiality, integrity, and
availability of the information assets and
resources according to University
Enterprise Security Policy, State and
Federal laws.
Build Top-Down
Objectives
•  Maintain Information Security Policy
•  Build and Maintain a Secure Network
•  Protect Customer and Corporate Data
•  Implement Strong Access Control
Measures
Goals
•  Reduced time to investigate security incidents
•  Maintain 90% compliance for all systems
•  Audit 25% of information security policies
•  Reduce number of security incidents caused
by employees
•  Reduce time required to create new user
accounts
•  Maintain 80% coverage of critical security
patch installation within 30 days of release
Strategy
•  Multiple projects can point to a single
strategy
–  Actively monitor and audit logs, threats and
incidents
–  Make security easy to use and understand
–  Implement strong identity and access
management
–  Create a layered security architecture
Projects
•  SIEM
•  Vulnerability & Threat Mgmt
•  Policy & Procedures Review
•  Security Awareness
•  Identity & Access Mgmt
•  Incident Management
Capabilities
•  Log Monitoring
•  Intrusion Detection
•  Access Management
•  Identity Management
•  Remote Access
•  Architecture Review
•  Data Loss Prevention
Next Steps…
Meaningful Metrics
•  Security metrics need to demonstrate business
alignment
•  Are we more secure today than yesterday?
–  Number of machines reimaged
–  Number of phishing attempts blocked
•  How do we compare to our peers?
•  Not limited to what your tools provide
•  Ask the business
Effective Metrics
•  Consistently measured
–  Benchmarks and opportunities for continuous
improvement
•  Cheap to gather
–  If metrics are expensive to gather, they will not be
gathered
•  Use numbers that show relationships
–  Are these numbers relevant to decision makers?
•  Show trends
•  Pretty graphs!
Any Good News?
•  80% of attacks rely on exploits that we can
readily defend against
–  Focus on security awareness
–  Properly maintained IT Infrastructure
–  Effective monitoring
•  15% of the attacks can be mitigated with a solid
security strategy
•  5% are Sophisticated/Nation State
* Key Findings from the 2013 US State of Cybercrime Survey - PWC
Critical for a Competitive Posture
•  Information security now plays a critical role in
enabling the exchange of sensitive information
•  What are your competitors doing in this space?
•  “If you can’t talk ROI, the boardroom isn’t
listening”
•  Transforming from asset guardian to strategic
business enabler
Call to Action
Stay Flexible
Assess Risk
Begin with the business’s plan
Resources
•  Forrester
–  Building A Strategic Security Program And Organization – April
2013
–  Information Security Metrics – Present Information that Matters
to the Business – July 2011
•  PWC
–  Key findings from the 2013 US State of Cybercrime Survey –
June 2013
–  How to align security with your strategic business objectives
•  ESET
–  Cyber security road map for businesses – May 2013
Elliott Franklin, CISSP,CISM
elliott@elliottfranklin.com
@elliottfranklin
http://www.linkedin.com/in/elliottfranklin/

Más contenido relacionado

La actualidad más candente

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 

La actualidad más candente (20)

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheet
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 

Similar a Building an effective Information Security Roadmap

Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
a3virani
 

Similar a Building an effective Information Security Roadmap (20)

CNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security GovernanceCNIT 160: Ch 2a: Introduction to Information Security Governance
CNIT 160: Ch 2a: Introduction to Information Security Governance
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
GDPR | Cyber security process resilience
GDPR | Cyber security process resilienceGDPR | Cyber security process resilience
GDPR | Cyber security process resilience
 
CISM_WK_1.pptx
CISM_WK_1.pptxCISM_WK_1.pptx
CISM_WK_1.pptx
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
CISO's first 100 days
CISO's first 100 daysCISO's first 100 days
CISO's first 100 days
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
 
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdfInfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
InfosecTrain_Certified_Information_Systems_Auditor_CISA_Course_Content.pdf
 
CISM sertifikacija
CISM sertifikacijaCISM sertifikacija
CISM sertifikacija
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813
 
Security.ppt
Security.pptSecurity.ppt
Security.ppt
 
it grc
it grc it grc
it grc
 
Dont let governance risk and compliance be a roll of the dice | ESPC22
Dont let governance risk and compliance be a roll of the dice |  ESPC22 Dont let governance risk and compliance be a roll of the dice |  ESPC22
Dont let governance risk and compliance be a roll of the dice | ESPC22
 
5548 isaca for-students
5548 isaca for-students5548 isaca for-students
5548 isaca for-students
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Building an effective Information Security Roadmap

  • 1. Creating an Effective Security Roadmap Elliott Franklin, CISSP, CISM
  • 2. Who Am I? •  15 Yrs in IT •  9 Yrs in Info Sec •  7 Yrs in Mgmt •  Alamo ISSA •  San Antonio Security Leaders Forum •  Texas CISO Council •  @elliottfranklin
  • 4.
  • 5. Mission Impossible •  Info Sec roles continue to expand •  The CISO faces a new test of leadership –  Planning and Communication are essential •  Manage the crucial links between –  information security –  operational performance –  brand protection –  shareholder value
  • 6. What is Changing? •  53% of CISOs now report to C-level execs •  74% of CISOs struggled to balance strategy and operations in 2012 –  “If I need to do strategic planning, I need to come in during the weekends because ops takes 100% of my time”
  • 7.   To  be  an  informa,on  security  leader,   companies  need: 1.  An  informa,on  security  strategy   2.  A  chief  security  officer  who  reports  directly  to   organiza,onal  leadership   3.  An  annual  measurement  and  review  process   4.  An  understanding  of  past  security  events  
  • 8. Types of Security Organizations •  Operations-focused •  Governance, Risk and Strategy-focused
  • 9. Ops Focused •  Limited business interaction •  Deploying, managing and monitoring security tools •  Vulnerability and Threat Management •  Anti-malware •  Encryption •  Firewalls •  Blocking and tackling
  • 10. Risk, Governance and Strategy •  Supports business objectives •  Relationship management •  Manages security priorities •  Forward looking •  Anticipates threats and business needs
  • 11. What Works? •  A Flexible Organization with a Centralized Core –  Security Oversight –  Information Risk –  Security Architecture and Engineering –  Security Operations
  • 12. Corporate Culture •  What do your executives expect from security? •  If not strategy, then focus on operations •  Build trust and demonstrate value •  Reporting Inside or Outside IT? •  Centralized or Decentralized?
  • 14. Start with the ABC’s •  Assess your assets, risks, resources •  Build your policy •  Choose your controls •  Deploy the controls •  Educate employees, execs, vendors •  Further assess, audit, test *From welivesecurity.com
  • 15. Assess, Risks and Resources •  What are you protecting? –  What is important to the business? •  What are the main threats to these systems/data? •  Who can help you? –  Never enough resources –  Leverage Others
  • 16. Assess, Risks and Resources •  Fraud –  How could business processes, manual or automated be exploited? •  Physical Security –  32% of CISOs cover both •  Now is the time to pick a framework –  One that covers all regulations
  • 17. Build your Policy •  Policies –  AUP –  BYOD –  Passwords –  Vendors/Cloud Providers •  Procedures –  Patching –  Anti-Virus –  Group Policies •  Screensaver Timeout
  • 18. Controls to enforce policies •  “Log all access to data by unique identifier” –  Requires log management or SIEM •  “Limit access to specific data to specific individuals” –  Require unique system username and password •  “Sensitive data shall not be emailed outside the organization” –  DLP or email encryption system
  • 19. Deploy and test controls •  A phased approach –  DLP –  Email Encryption •  Test not only if the solution works technically but also that it does not impose too great a burden on employees or processes
  • 20. Educate employees, vendors, etc •  What are our policies? •  How to comply? •  Consequences of failure to comply
  • 21. Further assess, audit, test… •  Once policies, controls and education are under way, it’s time to re-assess •  Audit •  Monitor change control •  New vendor relationships •  Marketing initiatives •  Employee terminations
  • 22. Common Approach •  A top 10 list based on Gartner and Trustwave •  Death by PowerPoint, Of course •  One per slide •  No business input •  Present to executive leadership multiple times –  Review and revise quarterly
  • 23. Strategic Planning •  Determine the direction of the business •  Understand security's current position –  What do we do? –  For whom do we do it? –  How do we excel?
  • 24. Definitions •  Vision –  A descriptive picture of a desired future state –  “Where do we want to be?” •  Objectives –  High-level achievement •  “Improve customer loyalty” •  “Grow market share” •  Goals –  Anything that is measured to help fulfill an objective
  • 25. Definitions •  Strategies –  Those actions we implement on a day-to-day basis to achieve our objectives •  Projects –  The concrete actions a business takes to execute its strategic plan •  Capabilities –  An organization’s ability, by virtue of its IT assets, to create business value
  • 26. Start with Vision To provide advanced information security services and expert security guidance to all members of the Harvard community and to ensure confidentiality, integrity, and availability of the information assets and resources according to University Enterprise Security Policy, State and Federal laws.
  • 28.
  • 29.
  • 30. Objectives •  Maintain Information Security Policy •  Build and Maintain a Secure Network •  Protect Customer and Corporate Data •  Implement Strong Access Control Measures
  • 31.
  • 32. Goals •  Reduced time to investigate security incidents •  Maintain 90% compliance for all systems •  Audit 25% of information security policies •  Reduce number of security incidents caused by employees •  Reduce time required to create new user accounts •  Maintain 80% coverage of critical security patch installation within 30 days of release
  • 33.
  • 34. Strategy •  Multiple projects can point to a single strategy –  Actively monitor and audit logs, threats and incidents –  Make security easy to use and understand –  Implement strong identity and access management –  Create a layered security architecture
  • 35.
  • 36. Projects •  SIEM •  Vulnerability & Threat Mgmt •  Policy & Procedures Review •  Security Awareness •  Identity & Access Mgmt •  Incident Management
  • 37.
  • 38. Capabilities •  Log Monitoring •  Intrusion Detection •  Access Management •  Identity Management •  Remote Access •  Architecture Review •  Data Loss Prevention
  • 39.
  • 41. Meaningful Metrics •  Security metrics need to demonstrate business alignment •  Are we more secure today than yesterday? –  Number of machines reimaged –  Number of phishing attempts blocked •  How do we compare to our peers? •  Not limited to what your tools provide •  Ask the business
  • 42. Effective Metrics •  Consistently measured –  Benchmarks and opportunities for continuous improvement •  Cheap to gather –  If metrics are expensive to gather, they will not be gathered •  Use numbers that show relationships –  Are these numbers relevant to decision makers? •  Show trends •  Pretty graphs!
  • 43. Any Good News? •  80% of attacks rely on exploits that we can readily defend against –  Focus on security awareness –  Properly maintained IT Infrastructure –  Effective monitoring •  15% of the attacks can be mitigated with a solid security strategy •  5% are Sophisticated/Nation State * Key Findings from the 2013 US State of Cybercrime Survey - PWC
  • 44. Critical for a Competitive Posture •  Information security now plays a critical role in enabling the exchange of sensitive information •  What are your competitors doing in this space? •  “If you can’t talk ROI, the boardroom isn’t listening” •  Transforming from asset guardian to strategic business enabler
  • 45. Call to Action Stay Flexible Assess Risk Begin with the business’s plan
  • 46. Resources •  Forrester –  Building A Strategic Security Program And Organization – April 2013 –  Information Security Metrics – Present Information that Matters to the Business – July 2011 •  PWC –  Key findings from the 2013 US State of Cybercrime Survey – June 2013 –  How to align security with your strategic business objectives •  ESET –  Cyber security road map for businesses – May 2013