SlideShare a Scribd company logo
Internet Society © 1992–2016
Supporting content
New Technologies
Amer A. Haza’a
IT researcher
A.Hazaa@coe-ye.com
Date 2018
Presentation title – Client name
1
continuous adaptive risk and trust
assessment (CARTA) strategic approach
Top 10 Strategic Technology Trends for
2018
2
Top 10 Strategic Technology Trends for 2018
Continuous adaptive risk and trust assessment (CARTA) strategic
approach
4
The intelligent digital mesh and related digital technology platforms and application
architectures create an ever-more-complex world for security. The continuing
evolution of the "hacker industry" and its use of increasingly sophisticated tools
including the same advanced technologies available to enterprises significantly
raise the threat potential.
Relying on perimeter defense and static rule-based security is inadequate and
outdated. This is especially so as organizations exploit more mobile devices, cloud-
based services, and open APIs for customers and partners to create business
ecosystems.
IT leaders must focus on detecting and responding to threats, as well as more
traditional measures, such as blocking, to prevent attacks and other abuses.
Security and risk management leaders must adopt a CARTA strategic approach.
This is vital to securely enable access to digital business initiatives in a world of

Recommended for you

Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy

Organizations are struggling to keep up with today’s evolving threat landscape. From technology sophistication and business adoption to the proliferation of hacking techniques and the expansion of hacking motivations, organizations are facing major security risks. Every organization needs some kind of information security program to protect their systems and assets. Organizations today face pressure from regulatory or legal obligations, customer requirement, and now, senior management expectations.

information technologycisosecurity
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Need

The document discusses how security approaches need to adapt to new digital disruptors. It argues that traditional security governance is not adequate for fast-paced business models and can inhibit innovation. A new security mindset is needed that focuses on breach acceptance, resiliency, and securing data rather than trust. It also recommends decentralizing security ownership across teams, incorporating security earlier in the software development lifecycle through DevSecOps strategies, and instilling a security culture to drive key business objectives.

Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program

This document presents a business case for establishing an information security program. It outlines the background, value, scope, and components of the program. The program aims to safeguard corporate information assets, establish security standards, comply with regulations, and align IT services with business needs. It involves categorizing data, determining risk appetite, analyzing business impacts, developing a security strategy and plans, and implementing controls. The goal is to effectively manage risks and threats, drive process maturity over time, and provide continuous improvements.

Continuous adaptive risk and trust assessment (CARTA) strategic
approach
5
Existing security decision making based on
initial one-time block/allow security
assessments for access and protection is
flawed. It leaves organizations open to zero-
day and targeted attacks, credential theft,
and insider threats. Trust (and risk) of digital
business must be dynamic, and assessed
continuously in real time as interactions take
place and additional context is gained. A
CARTA approach embraces the reality that we
can't provide a risk-based answer to security
questions such as access/blocking until: The
request is made, The context is known and The
relative risk and trust scoring of the entity and
its requested behavior are assessed.
Managing Risk and Security at the Speed of Digital Business
Recommendations
• Develop a compelling vision for risk and
security management based on establishing
trust and resilience.
• Adapt the strategic objectives of your risk
and security program to encompass the new
realities of digital business.
• Embrace the six principles of trust and
resilience.
• Develop and evolve an adaptive, context-
aware security architecture.
• Implement and manage a formal, process-
based risk and security management
program to support the digital business.
Key Challenges :
• Increasing adoption of digital
business strategies is challenging
conventional approaches to
security and risk management.
• Risk and security programs must
adapt to this new reality or face
being sidelined by the digital
business initiatives, ironically
exposing the enterprise to even
bigger risk.
6
The Foundations of Risk and Security in the Digital Business
World
7
The dramatic increase in the number
of elements (e.g., systems, devices,
things, data and dynamic
relationships) exposes scalability
issues with many traditional security
control solutions.
Security is often thought of as a
preventer But security is also an
enabler
Vision:
8
It is crucial that the vision is
customized by complementing
the basic ISMS model through
articulating the business,
technology and risk drivers that
are unique to the enterprise.
Within the context of digital
business, it is important to
acknowledge that the digital
business environment comes
with unprecedented risks that
go beyond IT operations,
encompassing the enterprise and
its ecosystem.
Address protect need for assets that IT no longer owns or controls
(e.g., cloud-based services or new mobile-based applications,outsourcing)
Plan for the unprecedented.
( Go beyond the ordinary, imagining responses to unprecedented but
plausible circumstances).
Support a bimodal IT strategy
(Baseline plan & predefined alternative plan)
Increase awareness among stakeholders to build trust and resilience
(People-Centric Security & mandatory training)
Make the people, processes and technology more resilient.
(Must get in early on projects to reduce inconvenience. )

Recommended for you

Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan

An approach to cloud adoption is a secure way. As security is a major concern for many organisations adopting cloud services, this is a way of starting the cloud adoption security strategy in a cost effective way. Basically leveraging existing standards and approaches.

cloudcloud securitycyber security
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?

The document discusses definitions of cyber resilience from academic and industry sources. It finds that while definitions generally refer to withstanding and recovering from cyber threats, they differ in how they define the threats, who or what is resilient, and the core components of resilience. The document also analyzes the origins and practice of cyber resilience, finding it aims to manage inherent insecurity but responsibilities are unclear. It concludes that more research is needed on organizing for resilience across organizations and boundaries.

cybersecurityresiliencecritical infrastructure
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09

This document provides an overview of developing an information security program based on the ISO 27000 framework. It discusses defining requirements, developing policies and plans, key initiatives like awareness training and risk management, and assessing effectiveness. The goal is to build a program tailored to each institution with top management support and an incremental approach. References and resources from EDUCAUSE are provided for each component.

Adapt the Strategic Objectives of Your Risk and Security
Program to Encompass the New Realities of Digital Business
9
The digital explosion is reshaping
organizational security and risk management.
The traditional model ascribed to for decades
has been based on the objectives of
confidentiality, integrity and availability (CIA).
However, in the digital business world, the CIA
model isn't enough.
Digital business is pushing the environment for
protecting data and infrastructure into the
physical world, merging functions focused on
data and information with functions that make
actual changes to people and their surrounding
environments.
The CIAS Model of Cybersecurity
Embrace the Six Principles of Trust and Resilience
Principle No. 1: Stop Focusing on Check-Box Compliance, and Shift to Risk-Based Decision
Making -> (BIA)
Principle No. 2: Stop Solely Protecting Infrastructure, and Begin Supporting Business
Outcomes -> (BPM)
Principle No. 3: Stop Being a Defender, and Become a Facilitator (trade offs)
Principle No. 4: Stop Trying to Control Information, and Determine How It Flows ->(BigData)
Principle No. 5: Accept the Limits of Technology and Become People-Centric
Principle No. 6: Stop Trying to Perfectly Protect Your Organization, and Invest in Detection
and Response(that perfect prevention is not achievable)
10
# STOP START
1- Focusing on Check Box Compliance Risk-Based Decision Making
2- Solely Protecting Infrastructure Supporting Business Outcomes
3- Being (Merely) a Defender Facilitating Operations
4- Trying to Control Information Enabling Information Flows
5- Viewing Technology as the End Becoming People-Centric
6- Trying to Perfectly Protect Investing in Detection and Response
Develop and Evolve an Adaptive, Context-Aware Security
Architecture
11
Twelve Critical Capabilities of Gartner's Adaptive Security Architecture
Implement and Manage a Formal, Process-Based Risk and
Security Management Program to Support the Digital Business
Component Purpose Content/Deliverables
Enterprise Security Charter Executive Mandate •Business Need
•Scope
•Accountability Statement
•Mandate for CISO
•Mandate for Program and Policy
Security Program Framework Terms of Reference/Reference Model •Vision Statement
•ISMS Description
•Principles
•Program Components
•Capabilities/Functions Taxonomy
•Security Architecture Framework
•Policy Framework
Annual Strategy Plan Plan of Action •Target State
•Current State
•Gap Analysis
•Roadmap of Technical, Strategic and BAU Initiatives
Governance Model Implementation of Accountability and Decision
Rights
•Policy Framework
•Steering Committees/Bodies
•Organization Model
•Executive/Assurance Reporting Framework
Process Model Operational/Maturity Improvements; Foundation
for Organization Model
•Process Catalog
•Maturity Model
12

Recommended for you

Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?

NWN is a national provider of cybersecurity services and solutions, helping customers address today's challenges of frequent cyberattacks. It offers a cybersecurity continuum consisting of solutions that span prevention, detection, and response across networks, endpoints, applications, and cloud infrastructure. As a Cisco Gold Master Security Partner with over 500 employees and certified engineers, NWN designs tailored security solutions and assesses customers' vulnerabilities to strengthen their overall security posture and protect their organizations from the growing threats.

nwn corporationinformation securitycisco
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH

It does not have an ISO standard. NIST barely mentions it. Despite hundreds of publications, no dedicated book is in sight. Enterprise Risk Management frameworks barely touch on it - if they even do. A chapter in Tipton's book dating 2007, proprietary solutions and sparse articles is all we have. In 2007 there was no Cloud yet - and that can be both a big help or a major issue in the process. Mergers & Acquisition is a matter left to Business Administration professionals, who don't like thinking about Information Security risks anyway. Information Security for Mergers & Acquisition is often an afterthought and rarely a deciding factor in due diligence exercises - but when your company acquires a new firm every quarter, you need to start thinking about something. This session will propose a simple framework and you will walk away with an actionable material you can start using tomorrow. Learning Objectives: - Understand information security risks and threats connected with merger and acquisition activities, which include months of often precarious IT migrations, a Cloud mess, and legacy services left exposed for months or years. - Understand how Cloud Computing affects information security risks and threats during a merger and acquisition activities, as well as the positive opportunities they can offer. - Why it is important that Information Security is involved in the early phases of due diligence, including during the phases in which the deal is structured and evaluated, and the acquisition model is defined. - Walk home with a simple framework and actionable material they can start using the day after.

open datarisk managementopen source
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS

This document provides recommendations to the Department of Homeland Security on cybersecurity priorities and a roadmap. It outlines a phased approach over several years to improve the overall cybersecurity posture. Phase I focuses on establishing a baseline of security across government systems through mandates and best practices. Phase II enhances security controls and expands training and collaboration. The roadmap calls for securing infrastructure, changing culture, improving the IT business model, developing the workforce, and advancing technologies over time to reduce vulnerabilities and attacks on critical systems.

cybercybersecuritysecurity
Supporting content outlining
the following section.
Top 10 Technologies for Information
Security
13
Top 10 Technologies for Information Security
Cloud Workload
Protection Platforms
Remote Browser Deception
Endpoint Detection
and Response
Network Traffic
Analysis
Managed Detection
and Response
Microsegmentation
Software-Defined
Perimeters
Cloud Access
Security Brokers
OSS Security
Scanning and
Software
Composition Analysis
for DevSecOps
Container Security
14
1. Cloud Workload Protection Platforms
Modern data centers support workloads that
run in physical machines, virtual machines
(VMs), containers, private cloud infrastructure
and almost always include some workloads
running in one or more public
cloud infrastructure as a service (IaaS)
providers. Hybrid cloud workload protection
platforms (CWPP) provide information
security leaders with an integrated way to
protect these workloads using a single
management console and a single way to
express security policy, regardless of where
the workload runs.
15
2.Remote Browser
Almost all successful attacks originate from the public internet, and browser-based attacks are
the leading source of attacks on users. Information security architects can't stop attacks, but can
contain damage by isolating end-user internet browsing sessions from enterprise endpoints and
networks. By isolating the browsing function, malware is kept off of the end-user's system and
the enterprise has significantly reduced the surface area for attack by shifting the risk of attack
to the server sessions, which can be reset to a known good state on every new browsing
session, tab opened or URL accessed.
16

Recommended for you

Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0

The CISO Europe meeting 2017 - MISTI covered topics on tooling, time to fix operations, strategy, governance, communication, compliance, and cyber risks. Key points included scoping expectations before buying tools, performing root cause analysis before new detections, simplifying IT environments, and installing recent software patches. On strategy, presenters discussed assessing cyber maturity, aligning cyber strategy with corporate strategy using SWOT analyses. Regarding risks, they advised thinking like criminals and having industry-specific controls. For global crime, information sharing across borders in a timely manner with authorities and stakeholders was deemed essential, as was taking a multidisciplinary approach. The overall lesson was that cyber crime prevention requires respect, integrity and compassion.

cisocyber strategycyber risks
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information Security

This document summarizes the results of a study on trends in information security. It finds that while most organizations feel their current security is satisfactory, common drivers for changing approaches include security breaches, vulnerabilities discovered by audits, and reports of other security breaches. Complicating factors include the consumerization of IT, lack of security expertise, legacy systems, and growing sophistication of threats. The study also examines mobile security incidents, cloud security reviews, awareness of regulations, human vs. technology errors, and criteria for better security training.

information technologycomptiasec
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies

This document provides an introduction to the concepts of endpoint detection and response (EDR). It defines an endpoint broadly as any connected device used to access an organization's network and data. As new types of devices connect, the definition of an endpoint is expanding beyond traditional computers and mobile devices to also include IoT devices, servers, and industrial systems. The document outlines how EDR can help organizations securely manage this growing variety of endpoints and detect and respond to security threats through automated monitoring and response capabilities. It provides an overview of the topics that will be covered in the book.

securityinformation securitybusiness intelligence
3. Deception
Deception technologies are defined by the use of deceits, decoys and/or tricks
designed to thwart, or throw off, an attacker's cognitive processes, disrupt an
attacker's automation tools, delay an attacker's activities or detect an attack. By
using deception technology behind the enterprise firewall, enterprises can better
detect attackers that have penetrated their defenses with a high level of
confidence in the events detected. Deception technology implementations now
span multiple layers within the stack, including endpoint, network, application
and data.
17
4. Endpoint Detection and Response
Endpoint detection and response (EDR) solutions augment traditional endpoint preventative controls
such as an antivirus by monitoring endpoints for indications of unusual behavior and activities
indicative of malicious intent.
18
5.Network Traffic Analysis
Network traffic analysis (NTA)
solutions monitor network traffic,
flows, connections and objects for
behaviors indicative of malicious
intent. Enterprises looking for a
network-based approach to
identify advanced attacks that
have bypassed perimeter security
should consider NTA as a way to
help identify, manage and triage 19
6. Microsegmentation
Once attackers have gained a foothold in
enterprise systems, they typically can move
unimpeded laterally ("east/west") to other
systems. Microsegmentation is the process of
implementing isolation and segmentation for
security purposes within the virtual data
center. Like bulkheads in a submarine,
microsegmentation helps to limit the damage
from a breach when it occurs.
Microsegmentation has been used to describe
mostly the east-west or lateral communication
between servers in the same tier or zone, but
it has evolved to be used now for most of
communication in virtual data centers. 20

Recommended for you

How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach

The document discusses recovering from healthcare data breaches using the NIST Cybersecurity Framework (CSF). It provides an agenda that covers compliance vs security in healthcare, why NIST CSF is useful for healthcare, a deep dive on the "Recover" function of the framework, and implementing requirements to address recovery. The webinar aims to help healthcare organizations balance compliance and security using the NIST CSF as a tool.

nistcybersecurityhealthcare
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management

Cyber attacks continue to pose risks to organisations of all sizes. The document discusses how cyber crime is often financially motivated through theft of sensitive data and intellectual property. Over 90% of large businesses have experienced data breaches, costing millions and resulting in lost intellectual property worth billions annually in the UK. Organisations must comply with data protection regulations by implementing appropriate security controls and responding swiftly to breaches to avoid penalties. The TORI Cyber Exposure Review assesses an organisation's preparedness across technical, procedural and human factors to improve cyber defences.

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework

The cyber security profession has successfully established explicit guidance for practitioners to implement effective cyber security programs via the NIST Cyber Security Framework (CSF). The CSF provides both a roadmap and a measuring stick for effective cyber security. Application of the CSF within cyber is nothing new, but the resurgence of Enterprise Security Risk Management and Security Convergence highlight opportunities for expanded application for cyber, physical, and personnel security risks. This NIST CSF can help practitioners build a cross-pollenated understanding of holistic risk. Main points covered: • Understand the purpose, value, and application of the NIST CSF in familiar non-technical terms. • Understand how the Functions and Categories of the NIST CSF (the CSF “Core”) and an organization's “current” and “target” profiles are relevant and valuable in a variety of sectors and environments. • Understand how an organization’s physical and cyber security resources and stakeholders can align with the NIST CSF as a tool to achieve holistic security risk management. Presenters: David Feeney, CPP, PMP has 17 years of security industry experience assisting organizations with risk management matters specific to physical, personnel, and cyber security. He has 9 years of experience with service providers and 8 years of experience within enterprise security organizations. David has worked with industry leaders in the energy, technology, healthcare, and real estate sectors. Areas of specialization include Security Operations Center design and management, Security Systems design and implementation, and Enterprise Risk Management. David holds leadership positions in ASIS International and is also a member of the InfraGard FBI program. David holds Certification Protection Professional (CPP) and Project Management Professional (PMP) certifications. Andrea LeStarge, MS has over ten years of experience in program management, risk analysis and curriculum development. Being specialized in Homeland Security, Andrea leverages her experience in formerly managing projects to support various Federal Government entities in identifying, detecting and responding to man-made, natural and cyber incidents. She has an established track record in recognizing security gaps and corrective risk mitigation options, while effectively communicating findings to stakeholders, private sector owners and operators, and first-responder personnel within tactical, operational and strategic levels. Overall, Andrea encompasses analytical tradecraft and demonstrates consistent, repeatable and defensible methodologies pertaining to risk and the elements of threat, vulnerability and consequence. Recorded webinar: https://youtu.be/hxpuYtMQgf0

isorisk managementcybersecurity
7. Software-Defined Perimeters
A software-defined perimeter (SDP)
defines a logical set of disparate,
network-connected participants within a
secure computing enclave. The
resources are typically hidden from public
discovery, and access is restricted via a
trust broker to the specified participants
of the enclave, removing the assets from
public visibility and reducing the surface
area for attack.
21
8.Cloud Access Security Brokers
Cloud access security brokers (CASBs) address gaps in security resulting from the significant
increase in cloud service and mobile usage. CASBs provide information security professionals
with a single point of control over multiple cloud service concurrently, for any user or device. The
continued and growing significance of SaaS, combined with persistent concerns about security,
privacy and compliance, continues to increase the urgency for control and visibility of cloud
services.
22
9. OSS Security Scanning & SW Composition Analysis for
DevSecOps
Information security architects must be able to automatically incorporate security controls without
manual configuration throughout a DevSecOps cycle in a way that is as transparent as possible
to DevOps teams and doesn't impede DevOps agility, but fulfills legal and regulatory compliance
requirements as well as manages risk. Security controls must be capable of automation within
DevOps toolchains in order to enable this objective. Software composition analysis (SCA) tools
specifically analyze the source code, modules, frameworks and libraries that a developer is
using to identify and inventory OSS components and to identify any known security
vulnerabilities or licensing issues before the application is released into production.
23
The DevSecOps Model
24

Recommended for you

Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management

The right mindset to transform risk management into a business process and how to build a framework and strategically manage information security.

informationbusinessinformation security
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map

This document outlines various security services including assurance, compliance gap analysis, project planning and execution, auditing, risk management, controls definition, reporting, advisory, review, management, consulting, architecture, training, and personnel resources. Key areas covered are regulatory compliance, security strategy, project management, technical controls, policies, and risk prioritization. The services are aimed at helping organizations address security requirements, close gaps, and improve overall security posture.

Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world

The document discusses information security challenges in today's borderless world of increased mobile and cloud computing use. It notes that while organizations recognize new risks from these technologies, many are not adjusting policies or security awareness accordingly. The presentation recommends that organizations establish comprehensive risk management programs, conduct risk assessments, take an information-centric view of security, and increase security controls, awareness and outsourcing to address risks from mobile, cloud and social media use. It also provides a framework to transform security programs to better protect important data and enable business needs.

10. Container Security
Containers use a shared operating system
(OS) model. An attack on a vulnerability in
the host OS could lead to a compromise of
all containers. Containers are not inherently
unsecure, but they are being deployed in an
unsecure manner by developers, with little or
no involvement from security teams and little
guidance from security architects. Traditional
network and host-based security solutions
are blind to containers. Container security
solutions protect the entire life cycle of
containers from creation into production and
most of the container security solutions
provide preproduction scanning combined
with runtime monitoring and protection.
25
Secure IIOT & enterprise IOT
IOT implementation best practice
26
IOT Security
2
Security Accidents
Examples
Security
Requirement
October 21, 2016, DDoS attack to Dyn’s
Managed DNS infrastructure.
In 2014, remote code execution vulnerability, affected
more than 150000 Webcam devices, because of weak
password.
Secure Booting Access Control Anti-DDoS
Device
Authentication
Secure
Software
Updates and
Patches
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller

Recommended for you

Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience

Decades of mergers and acquisitions have taken their toll on security maturity, making it inconsistent. Read how you can achieve cyber resilience in soncumer goods and services.

cg&s
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf

Cyber-attacks are an alarming threat to all types of businesses & organizations.The risk of a cyber-attack is not just a risk to your company but also to your privacy.Hence, cybersecurity is crucial for every business. Cybersecurity protects critical data from cyber attackers. This includes sensitive data, governmental and industry information, personal information, personally identifiable information (PII), intellectual property, and protected health information (PHI). If you are looking for tools to fight against cyber threats, then Techwave’s tools & technologies with adequate controls will help your organization stay protected.

cyber-attackscyber securitycyber security whitepaper
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf

The document discusses cybersecurity and Techwave's approach. It notes that cyber attacks are a threat to businesses and their privacy. Techwave provides cybersecurity tools and technologies to help organizations stay protected. Their solutions include a defense-in-depth strategy with multiple security layers, digital certificates for authentication, and comprehensive security assessments and plans. Techwave aims to maintain data security, manage risks, avoid breaches, and ensure compliance.

cyber securitytechnologytechwave
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
DDoS Attack Scenarios in SDN
Scenario 1: The controller
can be the target for the
attack.
Scenario 2: The system
resources of the controller
can be the target for
attackers.
Scenario 3: Switch
memory can be the target
for attackers.
Scenario 4: A link between
switches can also be the
target.
Scenario 5: A legal user
under a switch can be the
victim of an attacker (e.g.,
a server in a cloud-
computing environment).

Recommended for you

Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability

Glenn Lazarus CEO, ATS Network Management, on Why Your Observability Strategy Needs Security Observability at Public Sector Cybersecurity Summit 2024. #PublicSec

#publicsector#cybersecurity
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation

MCGlobalTech Consulting Service helps government and business leaders effectively and efficiently manage their security and technology.

information technologysecuritymanagement
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience

Decades of mergers and acquisitions have taken their toll on security maturity, making it inconsistent. Read how you can achieve cyber resilience in soncumer goods and services.

cs&s
Classification of solutions against DDoS attacks in
SDN.
Hardware authentication
The inadequacies of usernames and passwords are well known. Clearly, a more secure
form of authentication is needed. One method is to bake authentication into a user's
hardware .
Stronger authentication
3
USB Key SMS Code
OneKey
Confirmation OTP Token
Fingerprint Palmprint Iris Face
Keyboard Pressing Mouse moving track Handwriting Finger Pressing
Advantages
(1)Portable
(2)Secure
(3)Stable
(4)Unique
(5)Universal
(6)Convenient
(7)Collective
(8)Acceptable
Web API for “Human ontology
authentication” ?
New Tech on physical Access control
36

Recommended for you

Small Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdfSmall Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdf

Small Business Playbook for Security and Compliance Success.pdf

small business playbook for se
Small Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptxSmall Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptx

Small Business Playbook for Security and Compliance Success.pptx

cybersecurity
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security

With the increasing number of data breaches and cyber attacks, it's becoming clear that traditional security measures are no longer sufficient. Zero Trust security is an approach that assumes no user, device, or network is trustworthy by default. This seminar will explore the concept of Zero Trust and its application to data security. During this seminar, we will cover a range of topics related to Zero Trust and data security, including the history and evolution of Zero Trust, the key principles of Zero Trust, and the different applications of Zero Trust in data security. We will also discuss the impact of Zero Trust on the job market and the skills required to work effectively with this approach. Through a combination of lectures, case studies, and interactive discussions, attendees will gain a comprehensive understanding of the potential benefits of implementing a Zero Trust approach to data security. They will leave the seminar with practical insights and strategies to effectively leverage Zero Trust to protect their organization's data. Learning Objectives: Upon completion of this seminar, participants will be able to: 1. Understand the history and evolution of Zero Trust and its application to data security. 2. Gain insights into the key principles of Zero Trust and the different applications of this approach in data security. 3. Learn about the potential benefits and challenges of implementing a Zero Trust approach to data security. 4. Develop practical strategies for effectively leveraging Zero Trust to protect their organization's data. 5. Network with other industry professionals to share insights and best practices.

Cipher Lock
Combination locks that use buttons that must be pushed in
the proper sequence to open the door
Can be programmed to allow only the code of certain
individuals to be valid on specific dates and times
Cipher locks also keep a record of when the door was
opened and by which code
Cipher locks are typically connected to a networked
computer system
Can be monitored and controlled from one central location
Cipher Lock Disadvantages
Basic models can cost several hundred dollars while advanced models can be
even more expensive
Users must be careful to conceal which buttons they push to avoid someone
seeing or photographing the combination
Tailgate Sensor
Uses infrared beams that are aimed across a doorway
Can detect if a second person walks through the beam array
immediately behind (“tailgates”) the first person
Without presenting credentials
Tailgate Sensor

Recommended for you

Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx

The document discusses enterprise risk management frameworks. It notes that today's ERM consists of both traditional and emerging risks. The frameworks aim to integrate risk capabilities to better address emerging risks like cyber threats and disruptive innovation. It provides examples of how different functions like the CRO, CIO, and CTO contribute to risk assessment. The frameworks seek to discover risks, describe impacts, co-create agile solutions, sustain improvements and scale excellence. Metrics and reporting, investigations, data management and analytics are key capabilities presented.

risk frameworkcyber securityrisk
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center

This white paper describes how an intelligence-driven security operations center (SOC) improves threat detection and response by helping organizations use all available security-related information from both internal and external sources to detect hidden threats and even predict new ones.

 
by EMC
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang

This presentation discusses security trends related to the growth of digital technologies and pervasive digital presence. Some of the key trends covered include: - Security disciplines are converging as digital, IT, OT, physical security blend together - Risk and resilience must seek balance as digital transformation increases risk - Secure digital supply chains and cloud environments are increasingly important - Adaptive security architectures that incorporate detection, response, and prediction are needed - Data security governance and classification are essential with more data sources - Digital business drives the need for new approaches to digital security

Physical Tokens
Objects to identify users
ID Badge
The most common types of physical tokens
ID badges originally were visually screened by security
guards
Today, ID badges can be fitted with tiny radio frequency
identification (RFID) tags
 Can be read by an RFID transceiver as the user walks
through the door with the badge in her pocket
RFID tag
Mantrap
Before entering a secure area, a person must enter the
mantrap
A small room like an elevator
If their ID is not valid, they are trapped there until the police
arrive
Mantraps are used at high-security areas where only
authorized persons are allowed to enter
Such as sensitive data processing areas, cash handling areas,
critical research labs, security control rooms, and automated airline
passenger entry portals
Mantrap

Recommended for you

What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security

Companies are under increasing risks of breaches, theft of intellectual property and erosion of customer trust. CIOs and CISOs need to be able to explain to executive management what's being done to shore up their company's security strategy and defenses.

ciocyber theftboard of directors
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends

The document discusses five key security trends affecting security strategy: 1) Targeted attacks have revealed risks beyond just data exposure, requiring protection against these sophisticated attacks. 2) Data center transformation to software-defined services requires different security tailored to virtual/cloud constructs rather than traditional models. 3) Cloud security demands a strategy to keep data secure and compliant both in the cloud and to/from it. 4) Data protection must extend to intellectual property, risk management, and proof of due care. 5) Specialized environments like IoT shift security's role to protecting connected devices and their generated data.

CCA study group
CCA study groupCCA study group
CCA study group

This document summarizes a presentation on cybersecurity analysis from IIBA UK Study Group director Sam Merrick. The presentation provided an introduction to cybersecurity content from IIBA and IEEE, including their Certified Cybersecurity Analyst (CCA) certification. It covered key topics like the cybersecurity imperative, business analyst focal points, important definitions, how security fits into enterprise architecture, dealing with risk, security frameworks like ISO 27001 and NIST, and data privacy. The session was fast-paced and interactive, exploring these areas through collaborative exercises. More information on the CCA certification and related learning resources can be found on the IIBA website.

Video Surveillance
Closed circuit television (CCTV)
Using video cameras to transmit a signal to a specific and limited set of receivers
Some CCTV cameras are fixed in a single position pointed at a door or a hallway
Other cameras resemble a small dome and allow the security technician to move the
camera 360 degrees for a full panoramic view
Physical Access Log
A record or list of individuals who entered a secure area, the time that
they entered, and the time they left the area
Can also identify if unauthorized personnel have accessed a secure
area
Physical access logs originally were paper documents
Today, door access systems and physical tokens can generate
electronic log documents
Fire System
47
Secure Enterprise systems
System implementation best practice
48

Recommended for you

Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance

Author : ENOCH OPPONG PEPRAH Presented at EOCON 2022 Video of the presentation : https://youtu.be/8tfB4u5BCKo

eoconeocon 2022information security
7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan

The document outlines a 7-step process for developing a cloud security plan. The steps are: 1) Review business goals; 2) Maintain a risk management program; 3) Create a security plan that supports business goals; 4) Establish corporate-wide support; 5) Create security policies, procedures, and standards; 6) Audit and review often; 7) Continuously improve. Following these steps will help organizations develop effective security plans to take advantage of cloud services while meeting security and compliance needs.

cloud comptuingrisk managementsecurity
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud Services

Evolution of Security Controls Towards Cloud Services discusses security controls for cloud services. It summarizes the Cloud Security Alliance's Security Trust Assurance and Risk framework for guiding cloud vendors and assessing cloud security risks. It also discusses the Cloud Controls Matrix version 3.0 which provides guidance on implementing security controls in cloud environments based on 16 security domains. Managing uncertainty is key when using cloud services, and formal verification methods can help ensure security. Continuous monitoring of cloud environments helps gain visibility and detect security issues.

ccmcloudcsa
Outsourcing IT Security
2.3: Managed Security Service Provider (MSSP)
2.3: E-Mail Outsourcing
49
Technical Security Architectures
Principles:
Defense in depth (versus weakest links)
Avoiding single points of vulnerability
50
Procedures: detailed specifications for how something should be done
— Can be either standards or guidelines
— Segregation of duties: two people are required to complete sensitive tasks
– No individual can do damage
– Procedures
— Request/authorization control
– Limit the number of people who may make requests on sensitive matters
– Allow even fewer to be able to authorize requests
– Authorizer must never be the requester
— Mandatory vacations to uncover schemes that require constant maintenance
— Job rotation to uncover schemes that require constant maintenance 51
– Procedures: detailed descriptions of what should be done
– Processes: less detailed specifications of what actions should be taken
— Necessary in managerial and professional business function
— Baselines: checklists of what should be done but not the process or procedures for doing
them
— Best practices: most appropriate actions in other companies
— Recommended practices: normative guidance
— Accountability
– Owner of resource is accountable
– Implementing the policy can be delegated to a trustee, but accountability cannot be
delegated
– Codes of ethics
52

Recommended for you

Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre

Overview of how Lean methodology can be applied for information security operations. From manufacturing to services, Lean principle remains same.

lean information security operations soctoyota waysecurity
تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفي

تحديات أمن تكنولوجيا المعلومات - خالد القائفي

امن المعلومات
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa

The document provides an overview and introduction to ISO/IEC 27001:2013, which is the leading international standard for Information Security Management Systems (ISMS). It establishes requirements for establishing, implementing, maintaining and improving an ISMS to ensure the confidentiality, integrity and availability of information. The standard helps organizations comply with information security laws and regulations. It provides a framework but not technical details for the ISMS. The presentation then continues by covering topics like the benefits of ISO 27001, its requirements and controls.

Security is not product
53
Visit us at
www.internetsociety.org
Follow us
@internetsociety
Galerie Jean-Malbuisson 15,
CH-1204 Geneva,
Switzerland.
+41 22 807 1444
1775 Wiehle Avenue,
Suite 201, Reston, VA
20190-5108 USA.
+1 703 439 2120
Thank you.
Amer A. Haa’a
IT researcher
A.Hazaa@coe-ye.com
54

More Related Content

What's hot

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
William McBorrough
 
Information security governance
Information security governanceInformation security governance
Information security governance
Koen Maris
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
nooralmousa
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
Andrew Byers
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Need
simplyme12345
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
William Godwin
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan
Securestorm
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
Aaron Clark-Ginsberg
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
Tammy Clark
 
Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?
Lori McInnes
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
Vincent Toms
 
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information Security
CompTIA
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
Liberteks
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
Symantec
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
Shaun Sloan
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
Marcelo Martins
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
David Kennedy
 

What's hot (20)

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Need
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information Security
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 

Similar to New technologies - Amer Haza'a

Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
nooralmousa
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
accenture
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
accenture
 
Small Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdfSmall Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdf
elizabethrdusek
 
Small Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptxSmall Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptx
elizabethrdusek
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
Career Communications Group
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
Lalith Kumar Vemali
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
EMC
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
ColloqueRISQ
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends
Christopher Bennett
 
CCA study group
CCA study groupCCA study group
CCA study group
IIBA UK Chapter
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
EyesOpen Association
 
7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan
Envision Technology Advisors
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud Services
Hugo Rodrigues
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
Naushad Rajani. - CISA, CISSP, CCSP, PMP, DCPP (Privacy)
 

Similar to New technologies - Amer Haza'a (20)

Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Small Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdfSmall Business Playbook for Security and Compliance Success.pdf
Small Business Playbook for Security and Compliance Success.pdf
 
Small Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptxSmall Business Playbook for Security and Compliance Success.pptx
Small Business Playbook for Security and Compliance Success.pptx
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
 
7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud Services
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 

More from Fahmi Albaheth

تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتح��يات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفي
Fahmi Albaheth
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
Fahmi Albaheth
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
Fahmi Albaheth
 
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
Fahmi Albaheth
 
Social engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiSocial engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadi
Fahmi Albaheth
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb Ghallab
Fahmi Albaheth
 
حوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيحوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحياني
Fahmi Albaheth
 
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبمقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
Fahmi Albaheth
 
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتنحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
Fahmi Albaheth
 
اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنت
Fahmi Albaheth
 
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنالإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
Fahmi Albaheth
 
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيالتدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
Fahmi Albaheth
 

More from Fahmi Albaheth (12)

تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفي
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
 
Social engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiSocial engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadi
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb Ghallab
 
حوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيحوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحياني
 
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبمقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
 
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتنحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
 
اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنت
 
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنالإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
 
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيالتدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
 

Recently uploaded

Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
Andrey Yasko
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
Stephanie Beckett
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 

Recently uploaded (20)

Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
What's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptxWhat's New in Copilot for Microsoft365 May 2024.pptx
What's New in Copilot for Microsoft365 May 2024.pptx
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 

New technologies - Amer Haza'a

  • 1. Internet Society © 1992–2016 Supporting content New Technologies Amer A. Haza’a IT researcher A.Hazaa@coe-ye.com Date 2018 Presentation title – Client name 1
  • 2. continuous adaptive risk and trust assessment (CARTA) strategic approach Top 10 Strategic Technology Trends for 2018 2
  • 3. Top 10 Strategic Technology Trends for 2018
  • 4. Continuous adaptive risk and trust assessment (CARTA) strategic approach 4 The intelligent digital mesh and related digital technology platforms and application architectures create an ever-more-complex world for security. The continuing evolution of the "hacker industry" and its use of increasingly sophisticated tools including the same advanced technologies available to enterprises significantly raise the threat potential. Relying on perimeter defense and static rule-based security is inadequate and outdated. This is especially so as organizations exploit more mobile devices, cloud- based services, and open APIs for customers and partners to create business ecosystems. IT leaders must focus on detecting and responding to threats, as well as more traditional measures, such as blocking, to prevent attacks and other abuses. Security and risk management leaders must adopt a CARTA strategic approach. This is vital to securely enable access to digital business initiatives in a world of
  • 5. Continuous adaptive risk and trust assessment (CARTA) strategic approach 5 Existing security decision making based on initial one-time block/allow security assessments for access and protection is flawed. It leaves organizations open to zero- day and targeted attacks, credential theft, and insider threats. Trust (and risk) of digital business must be dynamic, and assessed continuously in real time as interactions take place and additional context is gained. A CARTA approach embraces the reality that we can't provide a risk-based answer to security questions such as access/blocking until: The request is made, The context is known and The relative risk and trust scoring of the entity and its requested behavior are assessed.
  • 6. Managing Risk and Security at the Speed of Digital Business Recommendations • Develop a compelling vision for risk and security management based on establishing trust and resilience. • Adapt the strategic objectives of your risk and security program to encompass the new realities of digital business. • Embrace the six principles of trust and resilience. • Develop and evolve an adaptive, context- aware security architecture. • Implement and manage a formal, process- based risk and security management program to support the digital business. Key Challenges : • Increasing adoption of digital business strategies is challenging conventional approaches to security and risk management. • Risk and security programs must adapt to this new reality or face being sidelined by the digital business initiatives, ironically exposing the enterprise to even bigger risk. 6
  • 7. The Foundations of Risk and Security in the Digital Business World 7 The dramatic increase in the number of elements (e.g., systems, devices, things, data and dynamic relationships) exposes scalability issues with many traditional security control solutions. Security is often thought of as a preventer But security is also an enabler
  • 8. Vision: 8 It is crucial that the vision is customized by complementing the basic ISMS model through articulating the business, technology and risk drivers that are unique to the enterprise. Within the context of digital business, it is important to acknowledge that the digital business environment comes with unprecedented risks that go beyond IT operations, encompassing the enterprise and its ecosystem. Address protect need for assets that IT no longer owns or controls (e.g., cloud-based services or new mobile-based applications,outsourcing) Plan for the unprecedented. ( Go beyond the ordinary, imagining responses to unprecedented but plausible circumstances). Support a bimodal IT strategy (Baseline plan & predefined alternative plan) Increase awareness among stakeholders to build trust and resilience (People-Centric Security & mandatory training) Make the people, processes and technology more resilient. (Must get in early on projects to reduce inconvenience. )
  • 9. Adapt the Strategic Objectives of Your Risk and Security Program to Encompass the New Realities of Digital Business 9 The digital explosion is reshaping organizational security and risk management. The traditional model ascribed to for decades has been based on the objectives of confidentiality, integrity and availability (CIA). However, in the digital business world, the CIA model isn't enough. Digital business is pushing the environment for protecting data and infrastructure into the physical world, merging functions focused on data and information with functions that make actual changes to people and their surrounding environments. The CIAS Model of Cybersecurity
  • 10. Embrace the Six Principles of Trust and Resilience Principle No. 1: Stop Focusing on Check-Box Compliance, and Shift to Risk-Based Decision Making -> (BIA) Principle No. 2: Stop Solely Protecting Infrastructure, and Begin Supporting Business Outcomes -> (BPM) Principle No. 3: Stop Being a Defender, and Become a Facilitator (trade offs) Principle No. 4: Stop Trying to Control Information, and Determine How It Flows ->(BigData) Principle No. 5: Accept the Limits of Technology and Become People-Centric Principle No. 6: Stop Trying to Perfectly Protect Your Organization, and Invest in Detection and Response(that perfect prevention is not achievable) 10 # STOP START 1- Focusing on Check Box Compliance Risk-Based Decision Making 2- Solely Protecting Infrastructure Supporting Business Outcomes 3- Being (Merely) a Defender Facilitating Operations 4- Trying to Control Information Enabling Information Flows 5- Viewing Technology as the End Becoming People-Centric 6- Trying to Perfectly Protect Investing in Detection and Response
  • 11. Develop and Evolve an Adaptive, Context-Aware Security Architecture 11 Twelve Critical Capabilities of Gartner's Adaptive Security Architecture
  • 12. Implement and Manage a Formal, Process-Based Risk and Security Management Program to Support the Digital Business Component Purpose Content/Deliverables Enterprise Security Charter Executive Mandate •Business Need •Scope •Accountability Statement •Mandate for CISO •Mandate for Program and Policy Security Program Framework Terms of Reference/Reference Model •Vision Statement •ISMS Description •Principles •Program Components •Capabilities/Functions Taxonomy •Security Architecture Framework •Policy Framework Annual Strategy Plan Plan of Action •Target State •Current State •Gap Analysis •Roadmap of Technical, Strategic and BAU Initiatives Governance Model Implementation of Accountability and Decision Rights •Policy Framework •Steering Committees/Bodies •Organization Model •Executive/Assurance Reporting Framework Process Model Operational/Maturity Improvements; Foundation for Organization Model •Process Catalog •Maturity Model 12
  • 13. Supporting content outlining the following section. Top 10 Technologies for Information Security 13
  • 14. Top 10 Technologies for Information Security Cloud Workload Protection Platforms Remote Browser Deception Endpoint Detection and Response Network Traffic Analysis Managed Detection and Response Microsegmentation Software-Defined Perimeters Cloud Access Security Brokers OSS Security Scanning and Software Composition Analysis for DevSecOps Container Security 14
  • 15. 1. Cloud Workload Protection Platforms Modern data centers support workloads that run in physical machines, virtual machines (VMs), containers, private cloud infrastructure and almost always include some workloads running in one or more public cloud infrastructure as a service (IaaS) providers. Hybrid cloud workload protection platforms (CWPP) provide information security leaders with an integrated way to protect these workloads using a single management console and a single way to express security policy, regardless of where the workload runs. 15
  • 16. 2.Remote Browser Almost all successful attacks originate from the public internet, and browser-based attacks are the leading source of attacks on users. Information security architects can't stop attacks, but can contain damage by isolating end-user internet browsing sessions from enterprise endpoints and networks. By isolating the browsing function, malware is kept off of the end-user's system and the enterprise has significantly reduced the surface area for attack by shifting the risk of attack to the server sessions, which can be reset to a known good state on every new browsing session, tab opened or URL accessed. 16
  • 17. 3. Deception Deception technologies are defined by the use of deceits, decoys and/or tricks designed to thwart, or throw off, an attacker's cognitive processes, disrupt an attacker's automation tools, delay an attacker's activities or detect an attack. By using deception technology behind the enterprise firewall, enterprises can better detect attackers that have penetrated their defenses with a high level of confidence in the events detected. Deception technology implementations now span multiple layers within the stack, including endpoint, network, application and data. 17
  • 18. 4. Endpoint Detection and Response Endpoint detection and response (EDR) solutions augment traditional endpoint preventative controls such as an antivirus by monitoring endpoints for indications of unusual behavior and activities indicative of malicious intent. 18
  • 19. 5.Network Traffic Analysis Network traffic analysis (NTA) solutions monitor network traffic, flows, connections and objects for behaviors indicative of malicious intent. Enterprises looking for a network-based approach to identify advanced attacks that have bypassed perimeter security should consider NTA as a way to help identify, manage and triage 19
  • 20. 6. Microsegmentation Once attackers have gained a foothold in enterprise systems, they typically can move unimpeded laterally ("east/west") to other systems. Microsegmentation is the process of implementing isolation and segmentation for security purposes within the virtual data center. Like bulkheads in a submarine, microsegmentation helps to limit the damage from a breach when it occurs. Microsegmentation has been used to describe mostly the east-west or lateral communication between servers in the same tier or zone, but it has evolved to be used now for most of communication in virtual data centers. 20
  • 21. 7. Software-Defined Perimeters A software-defined perimeter (SDP) defines a logical set of disparate, network-connected participants within a secure computing enclave. The resources are typically hidden from public discovery, and access is restricted via a trust broker to the specified participants of the enclave, removing the assets from public visibility and reducing the surface area for attack. 21
  • 22. 8.Cloud Access Security Brokers Cloud access security brokers (CASBs) address gaps in security resulting from the significant increase in cloud service and mobile usage. CASBs provide information security professionals with a single point of control over multiple cloud service concurrently, for any user or device. The continued and growing significance of SaaS, combined with persistent concerns about security, privacy and compliance, continues to increase the urgency for control and visibility of cloud services. 22
  • 23. 9. OSS Security Scanning & SW Composition Analysis for DevSecOps Information security architects must be able to automatically incorporate security controls without manual configuration throughout a DevSecOps cycle in a way that is as transparent as possible to DevOps teams and doesn't impede DevOps agility, but fulfills legal and regulatory compliance requirements as well as manages risk. Security controls must be capable of automation within DevOps toolchains in order to enable this objective. Software composition analysis (SCA) tools specifically analyze the source code, modules, frameworks and libraries that a developer is using to identify and inventory OSS components and to identify any known security vulnerabilities or licensing issues before the application is released into production. 23
  • 25. 10. Container Security Containers use a shared operating system (OS) model. An attack on a vulnerability in the host OS could lead to a compromise of all containers. Containers are not inherently unsecure, but they are being deployed in an unsecure manner by developers, with little or no involvement from security teams and little guidance from security architects. Traditional network and host-based security solutions are blind to containers. Container security solutions protect the entire life cycle of containers from creation into production and most of the container security solutions provide preproduction scanning combined with runtime monitoring and protection. 25
  • 26. Secure IIOT & enterprise IOT IOT implementation best practice 26
  • 27. IOT Security 2 Security Accidents Examples Security Requirement October 21, 2016, DDoS attack to Dyn’s Managed DNS infrastructure. In 2014, remote code execution vulnerability, affected more than 150000 Webcam devices, because of weak password. Secure Booting Access Control Anti-DDoS Device Authentication Secure Software Updates and Patches
  • 28. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 29. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 30. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 31. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 32. DDoS Attack Scenarios in SDN Scenario 1: The controller can be the target for the attack. Scenario 2: The system resources of the controller can be the target for attackers. Scenario 3: Switch memory can be the target for attackers. Scenario 4: A link between switches can also be the target. Scenario 5: A legal user under a switch can be the victim of an attacker (e.g., a server in a cloud- computing environment).
  • 33. Classification of solutions against DDoS attacks in SDN.
  • 34. Hardware authentication The inadequacies of usernames and passwords are well known. Clearly, a more secure form of authentication is needed. One method is to bake authentication into a user's hardware .
  • 35. Stronger authentication 3 USB Key SMS Code OneKey Confirmation OTP Token Fingerprint Palmprint Iris Face Keyboard Pressing Mouse moving track Handwriting Finger Pressing Advantages (1)Portable (2)Secure (3)Stable (4)Unique (5)Universal (6)Convenient (7)Collective (8)Acceptable Web API for “Human ontology authentication” ?
  • 36. New Tech on physical Access control 36
  • 37. Cipher Lock Combination locks that use buttons that must be pushed in the proper sequence to open the door Can be programmed to allow only the code of certain individuals to be valid on specific dates and times Cipher locks also keep a record of when the door was opened and by which code Cipher locks are typically connected to a networked computer system Can be monitored and controlled from one central location
  • 38. Cipher Lock Disadvantages Basic models can cost several hundred dollars while advanced models can be even more expensive Users must be careful to conceal which buttons they push to avoid someone seeing or photographing the combination
  • 39. Tailgate Sensor Uses infrared beams that are aimed across a doorway Can detect if a second person walks through the beam array immediately behind (“tailgates”) the first person Without presenting credentials
  • 41. Physical Tokens Objects to identify users ID Badge The most common types of physical tokens ID badges originally were visually screened by security guards Today, ID badges can be fitted with tiny radio frequency identification (RFID) tags  Can be read by an RFID transceiver as the user walks through the door with the badge in her pocket
  • 43. Mantrap Before entering a secure area, a person must enter the mantrap A small room like an elevator If their ID is not valid, they are trapped there until the police arrive Mantraps are used at high-security areas where only authorized persons are allowed to enter Such as sensitive data processing areas, cash handling areas, critical research labs, security control rooms, and automated airline passenger entry portals
  • 45. Video Surveillance Closed circuit television (CCTV) Using video cameras to transmit a signal to a specific and limited set of receivers Some CCTV cameras are fixed in a single position pointed at a door or a hallway Other cameras resemble a small dome and allow the security technician to move the camera 360 degrees for a full panoramic view
  • 46. Physical Access Log A record or list of individuals who entered a secure area, the time that they entered, and the time they left the area Can also identify if unauthorized personnel have accessed a secure area Physical access logs originally were paper documents Today, door access systems and physical tokens can generate electronic log documents
  • 48. Secure Enterprise systems System implementation best practice 48
  • 49. Outsourcing IT Security 2.3: Managed Security Service Provider (MSSP) 2.3: E-Mail Outsourcing 49
  • 50. Technical Security Architectures Principles: Defense in depth (versus weakest links) Avoiding single points of vulnerability 50
  • 51. Procedures: detailed specifications for how something should be done — Can be either standards or guidelines — Segregation of duties: two people are required to complete sensitive tasks – No individual can do damage – Procedures — Request/authorization control – Limit the number of people who may make requests on sensitive matters – Allow even fewer to be able to authorize requests – Authorizer must never be the requester — Mandatory vacations to uncover schemes that require constant maintenance — Job rotation to uncover schemes that require constant maintenance 51
  • 52. – Procedures: detailed descriptions of what should be done – Processes: less detailed specifications of what actions should be taken — Necessary in managerial and professional business function — Baselines: checklists of what should be done but not the process or procedures for doing them — Best practices: most appropriate actions in other companies — Recommended practices: normative guidance — Accountability – Owner of resource is accountable – Implementing the policy can be delegated to a trustee, but accountability cannot be delegated – Codes of ethics 52
  • 53. Security is not product 53
  • 54. Visit us at www.internetsociety.org Follow us @internetsociety Galerie Jean-Malbuisson 15, CH-1204 Geneva, Switzerland. +41 22 807 1444 1775 Wiehle Avenue, Suite 201, Reston, VA 20190-5108 USA. +1 703 439 2120 Thank you. Amer A. Haa’a IT researcher A.Hazaa@coe-ye.com 54