SlideShare a Scribd company logo
Risk Based
Security and
Self Protection
Miguel Sanchez,
Sr. Sales Engineer
February 16, 2015
Presenter for today:
Miguel Sanchez
Sr Sales Engineer, First
Communictions
First Communications: At A Glance
Technology Provider since 1998,
serving thousands of Businesses
throughout the Midwest
24x7x365 Network Management
Center (NMC)
Data Center and Colocation Facilities
in Cleveland and Downtown Chicago
Serving Diverse Businesses ranging
from SMB to Enterprise
Headquartered in Akron, Ohio
Our Mission
To Empower our customers through leading-edge technology solutions delivered with a first-class
experience.
Today’s Topic Agenda
• Current State of Information Security
• Overview of Risk Based Security
models
• Risk Management Process
• Multi-tiered Risk Management Model
• Three levels of Risk Management
• Runtime Application Self Protection

Recommended for you

Risk management
Risk managementRisk management
Risk management

This document discusses risk management and analysis. It defines risk management as identifying, analyzing, and responding to risks. Risk analysis helps identify potential problems that could undermine projects or initiatives. The key steps of risk analysis include identifying threats, estimating the likelihood and impact of each threat, and developing risk mitigation strategies. Quantitative techniques like decision trees and expected monetary value analysis can also be used. Ongoing risk monitoring and control is important to evaluate risks and ensure responses remain effective.

managementrisk managementrisk
Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by

Mrs Bianca Pasipanodya, the Group ICT executive for First Mutual Group an esteemed speaker at the ISACA Harare Chapter, gives her remarks about the implementation of an effective Information Security Management System” in Zimbabwe.

Mastering Information Technology Risk Management
Mastering Information Technology Risk ManagementMastering Information Technology Risk Management
Mastering Information Technology Risk Management

This is the presentation slide as part of the courseware utilized when delivering Information Technology Risk Management training - workshop on May 2013.

risk managementinformation technologyit
Current State of Information Security
• The threat landscape has changed considerably over the
past few years due to the disappearance of the
perimeter defense for the following reasons:
– Change
– Mobility and consumerization
– Ecosystem
– Cloud
– Infrastructure
Current State of Information Security
• The growing attacking power of cyber
criminals has increased significantly and are
not just some hackers operating out of
someone’s basement anymore
• We need to take into consideration the
following threats:
– Criminal syndicates
– State sponsored attackers
– Hactivists
– Lone wolf hacker
Perimeter Security
• One of the first and most basic lines of network
perimeter defense is a firewall.
– A device that inspects inbound and outbound traffic on a
network.
• In addition to firewalls, traditional responses to new
threats has been to add stand-alone security
technologies to the network.
Next Generation Firewalls
• There have been tremendous advancements in the Next
Generation Firewalls that should be a part of any Information
Security Plan that include the following Unified Threat
Management (UTM) capabilities:
• Stateful Packet Inspection
• Application Control
• Intrusion Detection/Prevention
• Data Loss Prevention
• Content Filtering
• Anti-malware/Anti-spam
• IPv6 support
• Virtualized environments
• Endpoint security
• VPN

Recommended for you

IT-Risk-Management Best Practice
IT-Risk-Management Best PracticeIT-Risk-Management Best Practice
IT-Risk-Management Best Practice

The document discusses IT risk management frameworks and processes. It provides an overview of ISO 31000 for risk management, ISO 27005 for information security risk management, and the ITGI RiskIT framework. Key points covered include defining risk, the risk management process, quantifying and treating IT risks, and consolidating risks across an organization.

hackingday2014
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management

This document discusses risk management in information technology. It begins with introductions and an agenda. It then covers IT management basics like strategy, operations, and project management. It defines IT risks as the possibility that IT will not be able to deliver required capabilities. It discusses identifying, analyzing, planning for, tracking, controlling, and communicating risks. It provides an example of managing application support risks and a case study on a project to improve service excellence at an organization.

project managementpmotmanagement
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management

The document discusses the requirements for conducting a security risk analysis (SRA) under HIPAA. It outlines the key elements that must be included in an SRA, such as identifying potential threats and vulnerabilities, assessing security measures, determining the likelihood and impact of risks, and documenting findings. Sample templates are provided for documenting asset inventories and creating a risk management plan to address identified risks. The SRA process is presented as foundational for establishing an overall risk management program and culture of compliance at a healthcare organization.

srahipaa
Information Security:
Reactive to Proactive
For most small to medium organizations,
Information Security is a Reactive vs a
Proactive process.
•How many breaches do you hear in the
news of compromised systems that are
discovered weeks or months after the
actual event?
•How do we get to a model that is more
proactive and workable for various
organizations regardless of size?
Information Security Constraints
What are some of the constraints for
implementing effective Information Security?
•Shrinking budgets
•Lack of security focus
•Lack of resources
•Lack of a common approach to information security
Risk based Security
• There has been a steady and slow change at the way
organizations approach Information Security using a
Risk Based model.
• Today’s CSO/CISOs are being asked to prioritize risks—
by identifying which ones need to be addressed and
which ones should be accepted as the cost of doing
business.
Risk Based Security
What are some of the factors that drive a Risk
Based Security model:
•Compliance
•Recent security event
•Threat landscape
•Proactive approach

Recommended for you

Top Level Cyber Security Strategy
Top Level Cyber Security Strategy Top Level Cyber Security Strategy
Top Level Cyber Security Strategy

This document outlines a top level cyber security strategy that involves assessing systems based on their sophistication, mission criticality, and threat level to determine the appropriate security controls. For less critical or threatened systems with unsophisticated users, it recommends implementing a comprehensive baseline of security controls. For more critical systems or those facing higher threats, it suggests deploying targeted advanced security controls or accepting some risk.

gilligansecuritycybersecurity
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment

Terminology Security Risk Assessment Detailed Risk Analysis Process Asset Identification / System Characterizations Threat Identification Vulnerability Identification Analyze Risks / Control Analysis Likelihood Determination Impact analysis / Consequence determination Risk determination Control Recommendation & Result Documentation

 
by CAS
security risk assessmentdetailed risk analysis processrisk determination
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!

The document discusses security solutions and services offered by Connection to help organizations address increasing cyber threats. It describes Connection's approach of assessing vulnerabilities, developing risk management strategies, and implementing unified security stacks and managed security services to continuously protect, detect, and react to threats. Connection's experts can help organizations understand and prioritize security risks, implement appropriate solutions, and manage security programs on an ongoing basis.

information securitysecurity trainingsoftware
What are the top drivers for your Information
Security / Risk Management program?
Wisegate Community Viewpoints
Risk Management Model
Risk management is the ongoing process of identifying,
assessing, and responding to risk.
•Managing Risk
– Businesses and Organizations need to understand the likelihood
or the probability that an event will occur and it’s resulting
consequence or impact.
•Risk Tolerance
– Using the Risk Management Model, organizations can determine
the acceptable level of risk for the delivery of services and this
can be expressed as their risk tolerance.
Risk Management Process
• There are several Risk Management frameworks that
organizations are using including NIST SP 800-39. ITIL,
ISO 27000 Series, PCI, HIPPA, Internally Developed
systems or a combination of others.
• For this discussion we will be using the NIST SP 800-39
framework
Risk Management Process
• Managing risk is a complex and multifaceted process. It requires the
involvement of the entire organization using a Multitiered Risk
Management Process.
• Risk management is a comprehensive process that requires
organizations to:

Recommended for you

Information Security Risk Management Overview
Information Security Risk Management OverviewInformation Security Risk Management Overview
Information Security Risk Management Overview

This document discusses the information security risk management process that financial institutions are required to follow. It describes the key elements of the process, which includes conducting an information security risk assessment, developing an information security strategy approved by the board of directors, implementing security controls, monitoring security performance, and continuously updating the process based on new threats and vulnerabilities. The overall risk management process is governed to ensure tasks are completed appropriately, accountability is maintained, and risk is managed across the entire enterprise.

quarulerisk managementcybersecurity
Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modeling

Software and Information Security : Understand risk related terminologies, risk assessment, risk rating, risk mitigation process.

risk managementsecurity
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management

Vulnerability management is a proactive approach to identifying and closing vulnerabilities through ongoing processes of security scanning, auditing, and remediation. It aims to stay ahead of constantly changing threats by maintaining an inventory of known vulnerabilities and prioritizing remediation. In addition to technical vulnerabilities, poor internal processes around user access management, patching, and configuration can also pose risks, so these operational activities should be regularly assessed and improved. Once gaps have been addressed through effective vulnerability management over time, penetration testing can further test security and provide assurance.

information securityvulnerability management iso27001penetration testing
Frame Risk
Establishing a realistic and credible risk frame
requires organizations to identify the following:
•Risk assumptions
•Risk constraints
•Risk tolerance
•Priorities and trade-offs
Assess Risk
• The Risk Assessment component identifies:
– Threats
– Vulnerabilities
– Consequences/impact
– The likelihood that harm will occur.
• The end result is a determination of risk
Respond to Risk
• The purpose is to provide a consistent, organization-
wide, response to risk in accordance with the
organizational risk frame by:
– Developing
– Evaluating
– Determining
– Implementing
Monitor Risk
• The purpose of the risk monitoring component is
to:
– Verify
– Determine ongoing effectiveness
– Identification of risk-impacting changes

Recommended for you

Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program

This presentation covers the essential components of a successful Vulnerability Management program that allows you proactively identify risk to protect your network and critical business assets. Key take-aways: * Integrating the 3 critical factors - people, processes & technology * Saving time and money via automated tools * Anticipating and overcoming common Vulnerability Management roadblocks * Meeting security regulations and compliance requirements with Vulnerability Management

technologysecuritynetwork
Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01

The document proposes an Information Systems Risk Assessment Framework (ISRAF) to improve organizational risk management. The framework aims to integrate risk assessment into the system development life cycle and business processes. It recommends a modular, hierarchical approach to conduct risk assessments at different tiers or levels of the organization. The framework provides guidelines on risk concepts, factors, analysis methods, assessment scales, and communicating results to stakeholders. The goal is to help organizations make more risk-based decisions through a systematic, repeatable risk assessment process.

risk managementrisk mitigationrisk assessment
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management

Presentation on Information Security Risk Management for Secure Software System Mtech Information Security.

information technologyinformation securitymtech
Risk Management Process
NIST SP800-39
Information and
communications flow
Assess
Monitor Respond
Frame
Information and
communications flows
Making Risk Management Work
• Risk management can be broken down into
three distinct areas:
– Tier 1 Organization level (Strategic)
– Tier 2 Mission/business process level
(Tactical)
– Tier 3 Information system level (Operational)
Multitiered Risk Management
NIST SP800-39
Strategic Risk
Tactical Risk
• Traceability and Transparency
of Risk-Based Decisions
• Organization-Wide Risk
Awareness
• Inter-Tier and Intra-Tier
Communications
• Feedback Loop for
Continuous Improvement
Tier 1 Organization
• Organizational perspective that establishes and
implements structures for:
– Governance
– Risk Executive
– Risk Tolerance
– Investment strategies

Recommended for you

Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobile

Vijay Mohire presented information on his planned contributions to Microsoft's ACE (Assessment, Consulting & Engineering) team. He outlined how he would assist with risk assessments, compliance checks, security consultations, engineering tasks, and program management. The presentation also provided an overview of Microsoft's information security practices, including its security stack, tools like Azure and Active Directory, and adherence to standards like NIST and PCI DSS.

sdlquantitative risk assessmentpci dss
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment

What is ISO 27005? How is an ISO 27005 Risk Assessment done effectively? Find out in this presentation delivered at the ISACA Bangalore Chapter Office by Dharshan Shanthamurthy.

iso 27005isacarisk assessment
Making a Better World with Technology Innovations
Making a Better World with Technology InnovationsMaking a Better World with Technology Innovations
Making a Better World with Technology Innovations

The document discusses strategic technology trends for 2015 and recent innovations that can help make the world better. It outlines 10 strategic trends including computing everywhere, the internet of things, and smart machines. Recent innovations highlighted include agile robots, car-to-car communication, Project Loon for internet access, and agricultural drones. The benefits of open source are explained such as flexibility, more eyes finding bugs, and lower costs. The document advocates focusing on technology trends, innovating to find gaps, and using innovations to positively change the world.

Tier 2 Mission/Business Processes
• Tier 2 addresses risk from a business process
perspective by designing, developing, and implementing
business processes that support the business functions
defined at Tier 1.
– Risk-Aware Mission/Business Processes
– Enterprise Architecture
– Information Security Architecture
Information Security Architecture
NIST SP800-39
Tier 3 Information Systems View
• The risk management activities at Tier 3 reflect the organization’s
risk management strategy and any risk related to the cost, schedule,
and performance requirements for individual information systems
that support the mission/business functions of organizations.
• Risk management activities are also integrated into the system
development life cycle of information systems at Tier 3.
• There are typically five phases in system development life cycles: (i)
initiation; (ii) development/ acquisition; (iii) implementation; (iv)
operation/maintenance; and (v) disposal.
Three Levels of Risk Management
When we look at the Multitiered Risk Management model, it
is the similar to the three levels of Risk Management in
other models with the following correlations:
•Tier 1 Organization
– Risk Management strategy
•Tier 2 Business Processes
– Tactical/Architecture
•Tier 3 Information Systems
– Processes/Operational

Recommended for you

Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan

The January IIA meeting agenda covered cybersecurity topics including: - A review of major 2015 cybersecurity incidents - The 2015 Global Threat Index from the World Economic Forum - Top cybersecurity risk predictions for 2016 such as the Internet of Things and insider threats - Cybersecurity facts and figures on topics like data breaches and victims of cybercrime - Potential risks of cyber-attacks including loss of data, interruptions, and costs - The top 10 cybersecurity areas to consider auditing in 2016 including frameworks, assessments, third party risks, and business continuity

2016 predictionscybersecurityinternal audit
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...

World Continuity Congress conference on 7th October 2015 at Pullman Putrajaya Lakeside by BCM Institute

risk assessmentstrenghtheningbusiness continuity
Senior Consultant - Internal Audit & Compliance CV
Senior Consultant - Internal Audit  & Compliance CVSenior Consultant - Internal Audit  & Compliance CV
Senior Consultant - Internal Audit & Compliance CV

This document provides a summary of Hala Mohamed Abd El Hameed's professional experience and qualifications. She has 9 years of experience in internal audit, compliance, credit audit, and complaints management at a big four audit office and communication sectors. Her experience includes establishing internal audit functions, developing risk-based audit plans, leading audit teams, and ensuring compliance with various regulations. She is currently a senior consultant focusing on internal audit, compliance, and related areas at Baker Tilly Kuwait.

Risk Management Process Applied
Across All The Tiers
NIST SP800-39
Assess
Monitor Respond
Frame
Tier 1 - Organization
Tier 2 – Mission/Business Processes
Tier 3 – Information Systems
Cybersecurity Framework
NIST Cybersecurity Framework
Risk Based Security
We will look at a sample outline that can be used for implementing a
Risk Based Security Plan:
1.Identify what is of value
2.Collect data on that value
3.Perform a risk assessment
4.Present to the organization
5.Identify control objectives
6.Identify and select controls
7.Implement controls
8.Operate controls
9.Monitor and measure
10.Operate a feedback loop
Frame and Assess
• Identify what is of value
– Tangible versus intangible assets
– Collaborative effort
• Collect data on that asset
– Asset valuation
– Impact
– Threat landscapes
– Frequency and likelihood
– Vulnerabilities

Recommended for you

Webinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made SimpleWebinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made Simple

OSHA compliance doesn't need to be mysterious or complicated. The slides from the webinar will help build upon years' worth of questions frequently raised by TCIA members. It will guide participants to the best online information resources, and advise on the "affirmative defenses" against OSHA citation. To access the full webinar, click here: https://secure.tcia.org/Core/Orders/product.aspx?prodId=640&catId=26

How To Survive An OSHA Audit
How To Survive An OSHA AuditHow To Survive An OSHA Audit
How To Survive An OSHA Audit

This document provides an overview of how to prepare for and respond to an OSHA audit. It discusses the different types of inspections OSHA prioritizes and how the audit process typically unfolds in four parts: 1) an opening where the inspector introduces themselves, 2) a walkaround where violations are identified, 3) citations which may be issued, and 4) a closing conference to discuss corrections. It also provides tips on documenting safety programs, training records, and disciplining employees to enforce safety rules in order to defend against citations if needed. Overall, the document aims to help companies understand OSHA inspection priorities and procedures to be prepared.

risk managementinsuranceosha citations
Maximising value to stakeholders through risk management
Maximising value to stakeholders through risk managementMaximising value to stakeholders through risk management
Maximising value to stakeholders through risk management

This was a presentation given by Lisa Shi, head of risk management at E C Harris Hong Kong, at the Royal Hong Kong Yacht club as one of the APM HK branch's monthly CPD events. Lisa gave her presentation to some 30 local members and guests.

apmrisk managementstakeholders
Assess and Frame
• Perform Risk Assessment
– Objectives
– Methodology
• Present to the organization
– Key risks to the achievement of organizational goals
– Open discussion
– Not a precise prediction of future
Respond
• Identify Control Objectives
– A control objective is the aim or purpose of controls put in place
and intended to mitigate risk
– Best solution
• Identify and select controls
– TCO
– Flexibility
– Amount spent
– Does the control reduce the risk by an expected amount?
• Implement controls
– Ensure that implementation follows the objectives and
requirements previously set
• Operate controls
Monitor
• Monitor and measure
– Measure on an ongoing basis
– Focus on clearly identifiable changes in risk
• Operate a feedback loop
– Risk Based Security Management is cyclical and
ongoing
– Data collected should create a feedback loop
Cybersecurity Framework
NIST Cybersecurity Framework

Recommended for you

OSHA Compliance Update
OSHA Compliance UpdateOSHA Compliance Update
OSHA Compliance Update

An update on what's up and coming in terms of OSHA regulations and what you can do to pass your next inspection.

safetyworkplace safetycompliance
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.

Compliance to the regulations stipulated in Occupational Safety & Health Act 1994, better known as OSHA 1994 is mandatory. Companies and organisations are required to provide evidences of full compliances to the authorities when they are requested to do so. HSE personnel, SHOs and Safety & Health Committee members must be well-aware and conversant with every aspect of OSHA 1994 and be able to implement them at their respected workplaces. Inadequate understanding or failure to comply to OSHA 1994 regulations could mean severe reprimands/penalties from the authorities and may endanger the workers at their respective organisations.

ergonomicsoccupational safety and healthwork stress
Saurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - CopySaurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - Copy

This document summarizes the risk assessment process at Religare Finvest Ltd for lending to small and medium enterprises. It discusses the credit analysis process including pre-underwriting checks, ratio analysis, monitoring of loan repayments, and the 5C's model used to evaluate character, capacity, capital, collateral and conditions. Research methodology included reviewing annual reports and conducting primary interviews. Key findings were that Religare's turnover and current ratio increased significantly from 2013-2014, with most revenue coming from NBFC lending. The internship provided insight into evaluating a client's creditworthiness.

Risk Management Evolution
Up and Coming Technology
for Information Security
Runtime Application Self Protection
• Realistic detection rates for today’s advanced threats are typically
around 5-10 percent.
• Compounding the security threat to applications is the heavy
reliance on mobile devices for access and the use of these mobile
devices within the enterprise network.
• Applications need self-defense or as Gartner calls it, runtime
application self-protection (RASP).
Runtime Application Self Protection
• Runtime Application Self Protection (RASP)
– The next layer of Information Security?
– Is a security technology that is built or linked into an application
or application runtime environment
– RASP runs on the application server and monitors the execution
of the application from the stack.
– Gartner predicts “25% of Web and cloud applications will
become self-protecting, up from less than 1% today.”

Recommended for you

Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board

The document discusses how cybersecurity risks have become a major topic of discussion at high levels of organizations due to a combination of forces over the past decade. Sophisticated attackers now outpace security controls, and data breach disclosure laws have led to extensive media coverage of cyber attacks. This has increased pressure on boards of directors to oversee cybersecurity risks. Several case studies of large companies that suffered data breaches like Sony, Target, and TJX are presented to show how cyber attacks can significantly impact businesses but typically do not cause their downfall.

Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015

Board of Directors are increasingly facing lawsuits related to data privacy and security breaches. To mitigate these risks, boards should regularly discuss data privacy and security issues, ensuring adequate resources are devoted to these areas. Recent reports show that breaches can occur at companies of all sizes, and that many companies have insufficient security budgets or expertise. Proper board oversight of cybersecurity is needed to establish responsible risk management practices and response plans for potential security incidents.

cyber securitycybersecurityinformation security
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...

This document provides an overview and sample content from the OSHA Auditing: Federal Compliance Guide – Construction. Specifically, it includes: 1) An introduction explaining the general applicability checklist used to determine which rulebooks and sections apply. It includes a sample applicability checklist for the Fall Protection module. 2) A preview of some of the key features of the guide, including applicability tables, rulebooks, scoresheets, and regular updates. 3) A sample rulebook section from the Fall Protection module outlining the regulatory requirements. 4) Information on the formats and customization options available for the guide. In summary, the document previews an OSHA compliance guide for construction

environmental compliancehealth and safetydevelopers
Runtime Application Self Protection
• Applications should not be delegating — as is
done today — most of their runtime protection to
external devices.
• Applications should be capable of self-protection
— that is, have protection features built into
the application runtime environment.
• RASP, as with any new technology, does
have its drawbacks
– Performance
• 5-10%
– Implementation
• Web
• Virtualized environments
Runtime Application Self Protection
Conclusion
• A Risk Based Security model helps to
provide a flexible, fluid and ongoing
Information Security framework that needs
collaboration
• A different perspective in Information
Security
• Various models to accomplish an
organizations overall strategic objectives
Conclusion
• Runtime Application Self
Protection(RASP) is an emerging
technology that can address the quickly
disappearing perimeter for Information
Security

Recommended for you

Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management

The document discusses enterprise security risk management and provides details on the risk assessment process. It defines risk as the likelihood of an adverse event occurring multiplied by the impact. Risk management aims to identify and mitigate risks to acceptable levels. The risk assessment process involves determining scope, gathering information, assessing risks, recommending controls, and determining residual risk. Controls can reduce risk through preventative, detective or corrective measures. Ongoing monitoring ensures the organization's risk posture remains consistent over time.

Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance

The primary driver for Information Security is compliance, in any organization, be it public, private or government.

information securitycompliance
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview

The document discusses the NIST Cybersecurity Framework, which provides guidelines for critical infrastructure security and management of cybersecurity risks. It was created through a collaboration between government and industry to help organizations manage and reduce cybersecurity risks. The framework consists of five concurrent and continuous functions - Identify, Protect, Detect, Respond, Recover. It also outlines implementation tiers from Partial to Adaptive to help organizations determine their cybersecurity risk management practices. The framework is meant to be flexible and not prescriptive in order to accommodate different sectors and risks profiles.

cosocobitnist
Thank you!
Miguel Sanchez
Sr Sales Engineer
(312) 673-4014
msanchez@firstcomm.com

More Related Content

What's hot

INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
Christopher Nanchengwa
 
NIST 800 30 revision Sep 2012
NIST 800 30 revision  Sep 2012NIST 800 30 revision  Sep 2012
NIST 800 30 revision Sep 2012
S Periyakaruppan CISM,ISO31000,C-EH,ITILF
 
Risk Assessments
Risk AssessmentsRisk Assessments
Risk Assessments
JoAnna Cheshire
 
Risk management
Risk managementRisk management
Risk management
Harold Malamion
 
Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by
FirstMutualHoldings
 
Mastering Information Technology Risk Management
Mastering Information Technology Risk ManagementMastering Information Technology Risk Management
Mastering Information Technology Risk Management
Goutama Bachtiar
 
IT-Risk-Management Best Practice
IT-Risk-Management Best PracticeIT-Risk-Management Best Practice
IT-Risk-Management Best Practice
Digicomp Academy AG
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
Computer Aid, Inc
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
healthpoint
 
Top Level Cyber Security Strategy
Top Level Cyber Security Strategy Top Level Cyber Security Strategy
Top Level Cyber Security Strategy
John Gilligan
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
CAS
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
Heather Salmons Newswanger
 
Information Security Risk Management Overview
Information Security Risk Management OverviewInformation Security Risk Management Overview
Information Security Risk Management Overview
Wesley Moore
 
Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modeling
sedukull
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
tschraider
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
Sasha Nunke
 
Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01
S Periyakaruppan CISM,ISO31000,C-EH,ITILF
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
Nikhil Soni
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobile
Vijayananda Mohire
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
Smart Assessment
 

What's hot (20)

INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
 
NIST 800 30 revision Sep 2012
NIST 800 30 revision  Sep 2012NIST 800 30 revision  Sep 2012
NIST 800 30 revision Sep 2012
 
Risk Assessments
Risk AssessmentsRisk Assessments
Risk Assessments
 
Risk management
Risk managementRisk management
Risk management
 
Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by Assuring Digital Strategic Initiatives by
Assuring Digital Strategic Initiatives by
 
Mastering Information Technology Risk Management
Mastering Information Technology Risk ManagementMastering Information Technology Risk Management
Mastering Information Technology Risk Management
 
IT-Risk-Management Best Practice
IT-Risk-Management Best PracticeIT-Risk-Management Best Practice
IT-Risk-Management Best Practice
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
 
Top Level Cyber Security Strategy
Top Level Cyber Security Strategy Top Level Cyber Security Strategy
Top Level Cyber Security Strategy
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
Information Security Risk Management Overview
Information Security Risk Management OverviewInformation Security Risk Management Overview
Information Security Risk Management Overview
 
Risk Assessment and Threat Modeling
Risk Assessment and Threat ModelingRisk Assessment and Threat Modeling
Risk Assessment and Threat Modeling
 
Information Secuirty Vulnerability Management
Information Secuirty   Vulnerability ManagementInformation Secuirty   Vulnerability Management
Information Secuirty Vulnerability Management
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01Information systems risk assessment frame workisraf 130215042410-phpapp01
Information systems risk assessment frame workisraf 130215042410-phpapp01
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Microsoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobileMicrosoft InfoSec for cloud and mobile
Microsoft InfoSec for cloud and mobile
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 

Viewers also liked

Making a Better World with Technology Innovations
Making a Better World with Technology InnovationsMaking a Better World with Technology Innovations
Making a Better World with Technology Innovations
Imesh Gunaratne
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
Cameron Forbes Over
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
BCM Institute
 
Senior Consultant - Internal Audit & Compliance CV
Senior Consultant - Internal Audit  & Compliance CVSenior Consultant - Internal Audit  & Compliance CV
Senior Consultant - Internal Audit & Compliance CV
Hala Mohamed
 
Webinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made SimpleWebinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made Simple
Tree Care Industry Association
 
How To Survive An OSHA Audit
How To Survive An OSHA AuditHow To Survive An OSHA Audit
How To Survive An OSHA Audit
James Rhoad
 
Maximising value to stakeholders through risk management
Maximising value to stakeholders through risk managementMaximising value to stakeholders through risk management
Maximising value to stakeholders through risk management
Association for Project Management
 
OSHA Compliance Update
OSHA Compliance UpdateOSHA Compliance Update
OSHA Compliance Update
Triumvirate Environmental
 
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
Abdul Shukor
 
Saurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - CopySaurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Srivastava
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
Paul Melson
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Phil Agcaoili
 
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
Specialty Technical Publishers
 
Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
Rand W. Hirt
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
Dinesh O Bareja
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
Nfpa Process Safety Management and osha 6 8 2013
Nfpa Process Safety Management and osha 6 8 2013Nfpa Process Safety Management and osha 6 8 2013
Nfpa Process Safety Management and osha 6 8 2013
John Newquist
 
Google Analytics Tutorial
Google Analytics TutorialGoogle Analytics Tutorial
Google Analytics Tutorial
Sean Si
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
XEventsHospitality
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 

Viewers also liked (20)

Making a Better World with Technology Innovations
Making a Better World with Technology InnovationsMaking a Better World with Technology Innovations
Making a Better World with Technology Innovations
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
 
Senior Consultant - Internal Audit & Compliance CV
Senior Consultant - Internal Audit  & Compliance CVSenior Consultant - Internal Audit  & Compliance CV
Senior Consultant - Internal Audit & Compliance CV
 
Webinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made SimpleWebinar - OSHA Compliance Made Simple
Webinar - OSHA Compliance Made Simple
 
How To Survive An OSHA Audit
How To Survive An OSHA AuditHow To Survive An OSHA Audit
How To Survive An OSHA Audit
 
Maximising value to stakeholders through risk management
Maximising value to stakeholders through risk managementMaximising value to stakeholders through risk management
Maximising value to stakeholders through risk management
 
OSHA Compliance Update
OSHA Compliance UpdateOSHA Compliance Update
OSHA Compliance Update
 
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
(PROF. SHUKOR) STEP-BY-STEP COMPLIANCE TO OSHA 1994 REGULATIONS.
 
Saurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - CopySaurav Raj Risk Assessment in lending to SME's PPT - Copy
Saurav Raj Risk Assessment in lending to SME's PPT - Copy
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
OSHA Auditing: Federal Compliance: Construction: The Complete Health and Safe...
 
Review of Enterprise Security Risk Management
Review of Enterprise Security Risk ManagementReview of Enterprise Security Risk Management
Review of Enterprise Security Risk Management
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Nfpa Process Safety Management and osha 6 8 2013
Nfpa Process Safety Management and osha 6 8 2013Nfpa Process Safety Management and osha 6 8 2013
Nfpa Process Safety Management and osha 6 8 2013
 
Google Analytics Tutorial
Google Analytics TutorialGoogle Analytics Tutorial
Google Analytics Tutorial
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 

Similar to Risk Based Security and Self Protection Powerpoint

01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
it160320737038
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
Kumawat Dharmpal
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
John Gilligan
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
Manuel Guillen
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
elmuhammadmuhammad
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
tmbainjr131
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
yaseraljohani
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
pvanwoud
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Security-Invest Where it Matters Most
Security-Invest Where it Matters MostSecurity-Invest Where it Matters Most
Security-Invest Where it Matters Most
InnoTech
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIP
Scott Baron
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
360 BSI
 
Managing Security Risks in Manufacturing
Managing Security Risks in ManufacturingManaging Security Risks in Manufacturing
Managing Security Risks in Manufacturing
William McBorrough
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
JayeshGadhave1
 
Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharing
Jisc
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptx
AshishRanjan546644
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Denim Group
 

Similar to Risk Based Security and Self Protection Powerpoint (20)

01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Federal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practicesFederal Cybersecurity: The latest challenges, initiatives and best practices
Federal Cybersecurity: The latest challenges, initiatives and best practices
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
Implementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentorImplementing AppSec Policies with TeamMentor
Implementing AppSec Policies with TeamMentor
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Security-Invest Where it Matters Most
Security-Invest Where it Matters MostSecurity-Invest Where it Matters Most
Security-Invest Where it Matters Most
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIP
 
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAEIT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
IT Risk Management & Leadership 30 March - 02 April 2014 Dubai UAE
 
Managing Security Risks in Manufacturing
Managing Security Risks in ManufacturingManaging Security Risks in Manufacturing
Managing Security Risks in Manufacturing
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
Tech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharingTech 2 Tech: increasing security posture and threat intelligence sharing
Tech 2 Tech: increasing security posture and threat intelligence sharing
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptx
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 

Recently uploaded

Toortizi - Rationale ( SALTY SNACKS )
Toortizi  -  Rationale  ( SALTY SNACKS )Toortizi  -  Rationale  ( SALTY SNACKS )
Toortizi - Rationale ( SALTY SNACKS )
IQads
 
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
Kaushal445159
 
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry KimThe Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
DigiMarCon - Digital Marketing, Media and Advertising Conferences & Exhibitions
 
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptxChemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
mayurparate000
 
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
SFC Today
 
Importance of Digital Marketing in 2024
Importance of Digital Marketing in  2024Importance of Digital Marketing in  2024
Importance of Digital Marketing in 2024
eyekootech
 
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
BBPMedia1
 
Digital marketing metrics every one must know in 2024
Digital marketing metrics every one must know in 2024Digital marketing metrics every one must know in 2024
Digital marketing metrics every one must know in 2024
Digital Scape
 
Importance of SEO to support holistic marketing strategies and the rise of n...
Importance of SEO to  support holistic marketing strategies and the rise of n...Importance of SEO to  support holistic marketing strategies and the rise of n...
Importance of SEO to support holistic marketing strategies and the rise of n...
JessicaRedman5
 
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARECAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
solitaireshubham
 
webs jyoti php training in gurgaon
webs  jyoti  php training   in   gurgaonwebs  jyoti  php training   in   gurgaon
webs jyoti php training in gurgaon
sns434331
 
KODA Digital Marketing Agency Profile Services.pdf
KODA Digital Marketing Agency Profile Services.pdfKODA Digital Marketing Agency Profile Services.pdf
KODA Digital Marketing Agency Profile Services.pdf
amanprince3789
 
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
Jahit Custom Azka
 
Top 10 Cases of Amnesia A Journey through Memory Loss.pptx
Top 10 Cases of Amnesia A Journey through Memory Loss.pptxTop 10 Cases of Amnesia A Journey through Memory Loss.pptx
Top 10 Cases of Amnesia A Journey through Memory Loss.pptx
elizabethella096
 
Know about what is digital marketing.pptx
Know about what is digital marketing.pptxKnow about what is digital marketing.pptx
Know about what is digital marketing.pptx
cricketworld24
 
Factsheet pdf
Factsheet                            pdfFactsheet                            pdf
Factsheet pdf
Kaushal445159
 
10 Advantages and Disadvantages of Social Media Marketing in 2024
10 Advantages and Disadvantages of Social Media Marketing in 202410 Advantages and Disadvantages of Social Media Marketing in 2024
10 Advantages and Disadvantages of Social Media Marketing in 2024
Markonik
 
Create Content in Half the Time with Generative AI - Nick Mattar
Create Content in Half the Time with Generative AI - Nick MattarCreate Content in Half the Time with Generative AI - Nick Mattar
Create Content in Half the Time with Generative AI - Nick Mattar
DigiMarCon - Digital Marketing, Media and Advertising Conferences & Exhibitions
 
Chandigarh Institute of Internet Marketing
Chandigarh Institute of Internet MarketingChandigarh Institute of Internet Marketing
Chandigarh Institute of Internet Marketing
CIIM
 

Recently uploaded (20)

Toortizi - Rationale ( SALTY SNACKS )
Toortizi  -  Rationale  ( SALTY SNACKS )Toortizi  -  Rationale  ( SALTY SNACKS )
Toortizi - Rationale ( SALTY SNACKS )
 
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
1704373070-KIM_-_ITI_ELSS_Tax_Saver_Fund.pdf
 
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry KimThe Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
The Top 6 Facebook Ad Hacks of 2024, Targeting the Untargetable - Larry Kim
 
The Authenticity Lie - Eric S. Thomas, Invest Detroit
The Authenticity Lie - Eric S. Thomas, Invest DetroitThe Authenticity Lie - Eric S. Thomas, Invest Detroit
The Authenticity Lie - Eric S. Thomas, Invest Detroit
 
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptxChemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
Chemical Industry- Rashtriya Chemical Fertilizers (RCF) .pptx
 
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
Top XRP Coin News of the Week: A Volatile Market Amidst Legal and Historical ...
 
Importance of Digital Marketing in 2024
Importance of Digital Marketing in  2024Importance of Digital Marketing in  2024
Importance of Digital Marketing in 2024
 
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
NIMA2024 | Hoe Danone Trends vertaalt naar Strategie voor het versterken van ...
 
Digital marketing metrics every one must know in 2024
Digital marketing metrics every one must know in 2024Digital marketing metrics every one must know in 2024
Digital marketing metrics every one must know in 2024
 
Importance of SEO to support holistic marketing strategies and the rise of n...
Importance of SEO to  support holistic marketing strategies and the rise of n...Importance of SEO to  support holistic marketing strategies and the rise of n...
Importance of SEO to support holistic marketing strategies and the rise of n...
 
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARECAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
CAMPUSEDGE ENETERPRISE RESOURCE MANAGEMENT SOFTWARE
 
webs jyoti php training in gurgaon
webs  jyoti  php training   in   gurgaonwebs  jyoti  php training   in   gurgaon
webs jyoti php training in gurgaon
 
KODA Digital Marketing Agency Profile Services.pdf
KODA Digital Marketing Agency Profile Services.pdfKODA Digital Marketing Agency Profile Services.pdf
KODA Digital Marketing Agency Profile Services.pdf
 
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
TAMPIL CANTIK! WA 081225036194, Long Dress Wanita Hijab Simple by Rumah Jahit...
 
Top 10 Cases of Amnesia A Journey through Memory Loss.pptx
Top 10 Cases of Amnesia A Journey through Memory Loss.pptxTop 10 Cases of Amnesia A Journey through Memory Loss.pptx
Top 10 Cases of Amnesia A Journey through Memory Loss.pptx
 
Know about what is digital marketing.pptx
Know about what is digital marketing.pptxKnow about what is digital marketing.pptx
Know about what is digital marketing.pptx
 
Factsheet pdf
Factsheet                            pdfFactsheet                            pdf
Factsheet pdf
 
10 Advantages and Disadvantages of Social Media Marketing in 2024
10 Advantages and Disadvantages of Social Media Marketing in 202410 Advantages and Disadvantages of Social Media Marketing in 2024
10 Advantages and Disadvantages of Social Media Marketing in 2024
 
Create Content in Half the Time with Generative AI - Nick Mattar
Create Content in Half the Time with Generative AI - Nick MattarCreate Content in Half the Time with Generative AI - Nick Mattar
Create Content in Half the Time with Generative AI - Nick Mattar
 
Chandigarh Institute of Internet Marketing
Chandigarh Institute of Internet MarketingChandigarh Institute of Internet Marketing
Chandigarh Institute of Internet Marketing
 

Risk Based Security and Self Protection Powerpoint

  • 1. Risk Based Security and Self Protection Miguel Sanchez, Sr. Sales Engineer February 16, 2015
  • 2. Presenter for today: Miguel Sanchez Sr Sales Engineer, First Communictions
  • 3. First Communications: At A Glance Technology Provider since 1998, serving thousands of Businesses throughout the Midwest 24x7x365 Network Management Center (NMC) Data Center and Colocation Facilities in Cleveland and Downtown Chicago Serving Diverse Businesses ranging from SMB to Enterprise Headquartered in Akron, Ohio Our Mission To Empower our customers through leading-edge technology solutions delivered with a first-class experience.
  • 4. Today’s Topic Agenda • Current State of Information Security • Overview of Risk Based Security models • Risk Management Process • Multi-tiered Risk Management Model • Three levels of Risk Management • Runtime Application Self Protection
  • 5. Current State of Information Security • The threat landscape has changed considerably over the past few years due to the disappearance of the perimeter defense for the following reasons: – Change – Mobility and consumerization – Ecosystem – Cloud – Infrastructure
  • 6. Current State of Information Security • The growing attacking power of cyber criminals has increased significantly and are not just some hackers operating out of someone’s basement anymore • We need to take into consideration the following threats: – Criminal syndicates – State sponsored attackers – Hactivists – Lone wolf hacker
  • 7. Perimeter Security • One of the first and most basic lines of network perimeter defense is a firewall. – A device that inspects inbound and outbound traffic on a network. • In addition to firewalls, traditional responses to new threats has been to add stand-alone security technologies to the network.
  • 8. Next Generation Firewalls • There have been tremendous advancements in the Next Generation Firewalls that should be a part of any Information Security Plan that include the following Unified Threat Management (UTM) capabilities: • Stateful Packet Inspection • Application Control • Intrusion Detection/Prevention • Data Loss Prevention • Content Filtering • Anti-malware/Anti-spam • IPv6 support • Virtualized environments • Endpoint security • VPN
  • 9. Information Security: Reactive to Proactive For most small to medium organizations, Information Security is a Reactive vs a Proactive process. •How many breaches do you hear in the news of compromised systems that are discovered weeks or months after the actual event? •How do we get to a model that is more proactive and workable for various organizations regardless of size?
  • 10. Information Security Constraints What are some of the constraints for implementing effective Information Security? •Shrinking budgets •Lack of security focus •Lack of resources •Lack of a common approach to information security
  • 11. Risk based Security • There has been a steady and slow change at the way organizations approach Information Security using a Risk Based model. • Today’s CSO/CISOs are being asked to prioritize risks— by identifying which ones need to be addressed and which ones should be accepted as the cost of doing business.
  • 12. Risk Based Security What are some of the factors that drive a Risk Based Security model: •Compliance •Recent security event •Threat landscape •Proactive approach
  • 13. What are the top drivers for your Information Security / Risk Management program? Wisegate Community Viewpoints
  • 14. Risk Management Model Risk management is the ongoing process of identifying, assessing, and responding to risk. •Managing Risk – Businesses and Organizations need to understand the likelihood or the probability that an event will occur and it’s resulting consequence or impact. •Risk Tolerance – Using the Risk Management Model, organizations can determine the acceptable level of risk for the delivery of services and this can be expressed as their risk tolerance.
  • 15. Risk Management Process • There are several Risk Management frameworks that organizations are using including NIST SP 800-39. ITIL, ISO 27000 Series, PCI, HIPPA, Internally Developed systems or a combination of others. • For this discussion we will be using the NIST SP 800-39 framework
  • 16. Risk Management Process • Managing risk is a complex and multifaceted process. It requires the involvement of the entire organization using a Multitiered Risk Management Process. • Risk management is a comprehensive process that requires organizations to:
  • 17. Frame Risk Establishing a realistic and credible risk frame requires organizations to identify the following: •Risk assumptions •Risk constraints •Risk tolerance •Priorities and trade-offs
  • 18. Assess Risk • The Risk Assessment component identifies: – Threats – Vulnerabilities – Consequences/impact – The likelihood that harm will occur. • The end result is a determination of risk
  • 19. Respond to Risk • The purpose is to provide a consistent, organization- wide, response to risk in accordance with the organizational risk frame by: – Developing – Evaluating – Determining – Implementing
  • 20. Monitor Risk • The purpose of the risk monitoring component is to: – Verify – Determine ongoing effectiveness – Identification of risk-impacting changes
  • 21. Risk Management Process NIST SP800-39 Information and communications flow Assess Monitor Respond Frame Information and communications flows
  • 22. Making Risk Management Work • Risk management can be broken down into three distinct areas: – Tier 1 Organization level (Strategic) – Tier 2 Mission/business process level (Tactical) – Tier 3 Information system level (Operational)
  • 23. Multitiered Risk Management NIST SP800-39 Strategic Risk Tactical Risk • Traceability and Transparency of Risk-Based Decisions • Organization-Wide Risk Awareness • Inter-Tier and Intra-Tier Communications • Feedback Loop for Continuous Improvement
  • 24. Tier 1 Organization • Organizational perspective that establishes and implements structures for: – Governance – Risk Executive – Risk Tolerance – Investment strategies
  • 25. Tier 2 Mission/Business Processes • Tier 2 addresses risk from a business process perspective by designing, developing, and implementing business processes that support the business functions defined at Tier 1. – Risk-Aware Mission/Business Processes – Enterprise Architecture – Information Security Architecture
  • 27. Tier 3 Information Systems View • The risk management activities at Tier 3 reflect the organization’s risk management strategy and any risk related to the cost, schedule, and performance requirements for individual information systems that support the mission/business functions of organizations. • Risk management activities are also integrated into the system development life cycle of information systems at Tier 3. • There are typically five phases in system development life cycles: (i) initiation; (ii) development/ acquisition; (iii) implementation; (iv) operation/maintenance; and (v) disposal.
  • 28. Three Levels of Risk Management When we look at the Multitiered Risk Management model, it is the similar to the three levels of Risk Management in other models with the following correlations: •Tier 1 Organization – Risk Management strategy •Tier 2 Business Processes – Tactical/Architecture •Tier 3 Information Systems – Processes/Operational
  • 29. Risk Management Process Applied Across All The Tiers NIST SP800-39 Assess Monitor Respond Frame Tier 1 - Organization Tier 2 – Mission/Business Processes Tier 3 – Information Systems
  • 31. Risk Based Security We will look at a sample outline that can be used for implementing a Risk Based Security Plan: 1.Identify what is of value 2.Collect data on that value 3.Perform a risk assessment 4.Present to the organization 5.Identify control objectives 6.Identify and select controls 7.Implement controls 8.Operate controls 9.Monitor and measure 10.Operate a feedback loop
  • 32. Frame and Assess • Identify what is of value – Tangible versus intangible assets – Collaborative effort • Collect data on that asset – Asset valuation – Impact – Threat landscapes – Frequency and likelihood – Vulnerabilities
  • 33. Assess and Frame • Perform Risk Assessment – Objectives – Methodology • Present to the organization – Key risks to the achievement of organizational goals – Open discussion – Not a precise prediction of future
  • 34. Respond • Identify Control Objectives – A control objective is the aim or purpose of controls put in place and intended to mitigate risk – Best solution • Identify and select controls – TCO – Flexibility – Amount spent – Does the control reduce the risk by an expected amount? • Implement controls – Ensure that implementation follows the objectives and requirements previously set • Operate controls
  • 35. Monitor • Monitor and measure – Measure on an ongoing basis – Focus on clearly identifiable changes in risk • Operate a feedback loop – Risk Based Security Management is cyclical and ongoing – Data collected should create a feedback loop
  • 38. Up and Coming Technology for Information Security
  • 39. Runtime Application Self Protection • Realistic detection rates for today’s advanced threats are typically around 5-10 percent. • Compounding the security threat to applications is the heavy reliance on mobile devices for access and the use of these mobile devices within the enterprise network. • Applications need self-defense or as Gartner calls it, runtime application self-protection (RASP).
  • 40. Runtime Application Self Protection • Runtime Application Self Protection (RASP) – The next layer of Information Security? – Is a security technology that is built or linked into an application or application runtime environment – RASP runs on the application server and monitors the execution of the application from the stack. – Gartner predicts “25% of Web and cloud applications will become self-protecting, up from less than 1% today.”
  • 41. Runtime Application Self Protection • Applications should not be delegating — as is done today — most of their runtime protection to external devices. • Applications should be capable of self-protection — that is, have protection features built into the application runtime environment.
  • 42. • RASP, as with any new technology, does have its drawbacks – Performance • 5-10% – Implementation • Web • Virtualized environments Runtime Application Self Protection
  • 43. Conclusion • A Risk Based Security model helps to provide a flexible, fluid and ongoing Information Security framework that needs collaboration • A different perspective in Information Security • Various models to accomplish an organizations overall strategic objectives
  • 44. Conclusion • Runtime Application Self Protection(RASP) is an emerging technology that can address the quickly disappearing perimeter for Information Security
  • 45. Thank you! Miguel Sanchez Sr Sales Engineer (312) 673-4014 msanchez@firstcomm.com

Editor's Notes

  1. 1 Change such as new product launches or the introductions of new technology are all on the rise having a complicating impact on the strength of cybersecurity. 2 Mobility and consumerization. The adoption of mobile computing has resulted in the blurring of organizational boundaries. IT is getting closer to the user and further from the organization. The use of the Internet, smartphones and tablets (in combination with BYOD) has made organizations data accessible everywhere. 3 We live and operate in an ecosystem of digitally connected entities, people and data. All increasing the likelihood of exposure to cybercrime in both the work and home environment. 4 Cloud-based services, third party data management and storage, open up new channels of risk that previously did not exist. It is very common to hear about security concerns for shadow IT. 5 Infrastructure for traditionally closed operational technology systems are now being given IP addresses. Cyber threats are now making their way out of the back-office systems and into critical infrastructures such as power generation and transportation systems which of course is a high concern for Homeland Security.
  2. Dell Secureworks has reported over 830,000 victims of the Cryptowall ransomware with demand starting at $500 each. We keep hearing about state sponsored Dedicated Denial of Service attacks by Russia or China. Hactivists such as Anonymous making political statements. And lastly, Lone wolf hacker or Black Hat who is just having some malicious fun. The attacking power of cyber criminals is increasing at an astonishing speed. Attackers have access to significant funding; they are more patient and sophisticated than ever before; and they are looking for vulnerabilities in the whole operating environment — including people and processes.
  3. So what are the defenses currently in place? 1) Firewalls were the first widely deployed network security technology when the Internet was a baby. It’s basic job is to inspect that traffic and to decide what traffic is allowed to go from outside to inside, and from inside to outside. However, network traffic has changed quite a bit in the past couple decades. 2) Unfortunately, this adds complexity and cost, as each new technology means a new device to deploy, a new set of policies to configure, and a new management console to monitor.
  4. In response to the limitations to the traditional method of network security, Next Generation Firewalls have evolved to fill the need. NGFWs or Web Application Firewalls are an important part of an Information Security plan, but not the end all be all. It becomes an important part of an Information Security Architecture.
  5. How do we avoid the recent data breaches of Sony Entertainment or the health care provider, Anthem. For example, in Anthem’s case, they are considered HIPPA compliant but their data was not encrypted because it didn’t need to be. Being compliant does not mean you avoid or mitigate risk and the impact or consequences that will be experienced.
  6. In addition to less money, IT is given more responsibilities Not every organization has a dedicated security team Shortage of staff or lack of training Being reactive versus proactive. This is were having a framework is necessary to help identify your cybersecurity risks.
  7. Compliance is a big factor for heavily regulated industries such as healthcare and financial institutions. Could be internal or external. Recent issued threats or assessment of a risk Companies that are leading edge or want to do the rght thing
  8. As you can see from the survey, compliance has the greatest response for a risk management program, but it becomes just one factor in the risk profile. Even in a risk-based program, compliance doesn’t go away entirely with the regulations still being there. Department heads and managers have to start thinking in terms of acceptable risk levels versus compliance requirements from a checklist. It's a change in mindset of an organization. It is the moment an "ahha!“ moment for the entire organization when everyone understands the difference is.
  9. Lets take a look at what you get with a Risk Management model. Tolerance for risk changes over time. It is dynamic and fluid.
  10. It needs the involvement from senior leaders/executives providing the strategic vision; to mid-level leaders planning projects; to individuals on the front lines operating the information systems. frame risk (i.e., establish the context for risk-based decisions); (ii) assess risk; (iii) respond to risk and (iv) monitor risk on an ongoing basis The Risk Management Process model shows a continues loop feedback across all levels. Where the risk frame is defined at the strategic level down to the front lines where Information Security systems are monitored.
  11. The first component of risk management addresses how organizations frame risk or the risk context. The Risk Context is the environment in which risk-based decisions are made The purpose of this step is to produce a risk management strategy that addresses how organizations intend to assess risk, respond to risk, and monitor risk. The risk frame establishes a foundation for managing risk and the boundaries for risk-based decisions.
  12. The second component of risk management addresses how organizations assess risk within the context of the risk frame. Threats to organizations or threats directed through organizations against other organizations. For example, an attack on your information systems to gain access to one of your outside vendors through a company portal Vulnerabilities internal and external. Internal could be people or systems Consequences or impact that may occur given the potential for threats exploiting vulnerabilities Likelihood that harm will occur. The end result is a determination of risk (i.e., the degree of harm and likelihood of harm occurring).
  13. The third component of risk management addresses how organizations respond to risk once that risk is determined based on the results of risk assessments. (i) developing alternative courses of action for responding to risk; (ii) evaluating the alternative courses of action; (iii) determining appropriate courses of action consistent with organizational risk tolerance; and (iv) implementing risk responses based on selected courses of action. To support the risk response component, organizations describe the types of risk responses that can be implemented by either accepting, avoiding, mitigating, sharing, or transferring risk. As you can see, everything revolves around identifying the Risk Frame which drives all other decisions.
  14. The fourth component of risk management addresses how organizations monitor risk over time. Verify that planned risk response measures are implemented and information security requirements are satisfied Determine the ongoing effectiveness of risk response measures following implementation; Identify risk-impacting changes to organizational information systems and the environments in which the systems operate.
  15. Here we come back to the Risk Management Process model where the Frame Risk is at the center of the whole process. Basically, we start with identifying what is of value for an organization and the risk associated with that valuable asset.
  16. How do we make Risk Management Work? The risk management process is carried out seamlessly across the three tiers with the overall objective of continuous improvement in the organization’s risk-related activities with effective communication across all tiers and among all stakeholders having a shared interest in the success of the organization.
  17. The Multitiered Risk Management approach has distinct boundaries and accountabilities with continuing communication across all tiers. From the Organization level that frames risk, to the Mission/Business processes that assess and respond to risk, down to the operational level where risk is monitored.
  18. Governance which is the set of responsibilities and practices exercised by those responsible for an organization such as the board of directors and/or executive management. The risk executive (function) serves as the common risk management resource. It is similar to the recommended executive position in Disaster Recovery/Business Continuity Planning. They are the single point of contact between various departments in this collaborative process. Risk tolerance is the level of risk or degree of uncertainty that is acceptable to organizations and is a key element of the risk frame. Investment strategies that generally reflect the long-term strategic goals and objectives of organizations.
  19. A risk-aware mission/business process is one that explicitly takes into account the likely risk such a process would cause if implemented. Implementing risk-aware mission/business processes requires a thorough understanding of the organizational missions and business functions and the relationships among those functions and supporting processes. Enterprise architecture establishes a clear and direct connection from investments to measurable performance improvements. It promotes the concepts of segmentation, redundancy, and elimination of single points of failure—all concepts that can help organizations manage risk more effectively .
  20. The information security architecture is an integral part of the organization’s enterprise architecture. It represents that portion of the enterprise architecture specifically addressing information system resilience and providing architectural information for the implementation of security capabilities. The primary purpose of the information security architecture is to ensure that mission/business process-driven information security requirements are Consistently and cost-effectively achieved in information systems The environments in which those systems operate are consistent with the organizational risk management strategy. Information security requirements defined in the segment architecture are implemented in the form of management, operational, and technical security controls. It provides a detailed roadmap that allows traceability from the highest Tier 1 strategic level down to the Tier 3 operational level. Here you see how the Information Security Architecture flows from Organization strategic level and into the environments of operation in the Miltitiered Risk Managed model
  21. All information systems, including operational systems, systems under development, and systems undergoing modification, are in some phase of the system development life cycle.
  22. The slide shows the integration of the Risk Management model with the Multitiered Risk Management process. As you can see, everything revolves around the Frame Risk component. The bidirectional arrows in the figure indicate that the information and communication flows among the risk management components. The execution order of the components, may be flexible and respond to the dynamic nature of the risk management process as it is applied across all three tiers.
  23. When we look at a the NIST Cybersecurity Framework, it has direct correlations with the Risk Based Management model with the Multitiered Management approach. It has distinct boundaries, but is collaborative and flexible.
  24. So how do we get started?
  25. Of value or what matters. If you have a Disaster Recovery/Business Continuity Plan, than you have already started to identify critical information systems that need to be prioritized. This can help in the identification of risk to that value. 1a) Many of the most valuable assets are intangible and are typically not considered in technical approaches to information security. A company’s reputation is considered an intangible asset so how do you place a value on that asset? Maybe we need to ask Target for the value of this intangible asset? 1b) This requires us to step out of our techie role and step into that of sociologist. We need to survey the organization and engage those who are responsible for each line of business. We need to gather information about the organization’s revenue stream, its revenue per line of business, how each business unit is interrelated and can impact the revenue stream. We need to learn what the manager focuses on to keep their area running. Nearly all risk analysis methodologies require key pieces of information in order to complete the analysis. Collecting this information is a process best based in observable data and can include feedback from the organization’s environment or be based on broader industry studies. The information collected does not need to be absolute and precise and in some cases the data collected will be closer to estimations. It is important to start with a baseline that will evolve over time.
  26. A risk assessment is the critical junction of any risk management program. It is where the various elements that affect risk are brought together and the data that has been collected is exercised. The first step is to set the objectives of the assessment. The objectives should specify the environment and assets being assessed. Some of the things we need to look at for the Methodology to assess risk are: The need to represent risk as a balanced combination of threats, vulnerabilities, and likelihood; Consider a broad range of viable threats, likelihoods and vulnerabilities; Measure risk using as much tangible data as possible; Not attempt to be absolute or force precision but rather attempt to define the probability of events and outcomes; Create meaningful analysis of probabilities (what is the likelihood of something happening) rather than possibilities (simply what can and what cannot happen); Creates meaningful information on the magnitude of an event and its impact; and Rank risk based on a normalized scale that is explicitly defined, relevant and re-usable across risk analyses of all sizes and types. Similar to the DR/BC prioritization of Information Systems. Ultimately all decisions about the treatment of risk are up to the owners of that asset. Therefore the material needs to be presented in a manner that make the stakeholders better able and enabled to make informed decisions. The risk analysis should be presented in the context of the asset owner’s own goals and objectives and in a language they understand.
  27. A control objective will identify the risk being addressed, and will identify ways that minimize an element of that risk— whether it is reducing threats, frequency or likelihood, or mitigating the vulnerability that makes the threat viable. What is the total cost of ownership of the control? Besides simple capital costs, what are the long term costs of maintaining the control? What are the labor and maintenance costs? What are the costs of upgrades, changes and development? How flexible is the control to changes in the organization or the elements that make up the risk? Is the amount spent on the control going to be appropriate for the probable magnitude and impact of an event? If inserted back in to the risk analysis, does the control reduce the risk by an expected amount? As with any project, it is important to ensure that the implementation follows the objectives and requirements that were previously set forth. This step is one that we also are very well acquainted with, and does not operate controls differently than a non-risk based methodology. RBSM does however take an additional step that measures the effectiveness of the control itself and its operation.
  28. In order to validate that the control is satisfying the intended objectives, it is critical to measure on an ongoing basis the effectiveness of the control in relation to the original risks it is designed to mitigate. The measures must focus on clearly identifying changes in risks.
  29. The idea is that this is a flexible model that addresses current identified risks and any future risks that might be idnetified thorugh this model.
  30. Some of the more recent options for helping in implementing a Risk Based Security model is RASP. 1) We need to accept that, just like us, our computers cannot distinguish good from bad. Anti-virus and other security products that claim to be able to detect malware quite simply cannot keep up. 2) The BYOD growth has helped fuel some of the growth in the perimeter security spending increase, but perimeter protection simply won’t cut it in today’s intrusion landscape;
  31. 1)and is capable of controlling application execution and detecting and preventing real-time attacks. It is like learning karate for self defense and not waiting for the local police to arrive before it’s to late. Imagine what happens to malware that just bypassed the IPS on the new NGFW, but the application defends itself against it. 2)It protects from within the application, utilizing contextual insight so that you can be confident in identifying and stopping attacks that network security cannot see. 
  32. These features should see all data coming in and out of the application, all events affecting the application, all executed instructions, and all database access. Once RASP is deployed into production, the application runtime environment should be able to detect attacks and protect applications with a high level of assurance.
  33. Not sure about legacy applications, but that was an issue too when server virtualization started taking off.