SlideShare a Scribd company logo
1 of 16
Download to read offline
Avoiding 7 Common Mistakes
      of IT Security Compliance

Jason Creech
Director Product Management, Policy Compliance
Qualys, Inc.
Agenda

 Introduction
 Regulatory Landscape
 Disparate Needs of Stakeholders
 Common Compliance Framework
 Common Compliance Mistakes
 Lessons Learned


 Summary


                          2
IT Compliance Overview
 Ensuring IT compliance with regulatory mandates, industry
 standards, and internal best practice policies.

 Risks of non-compliance are significant and can result in substantial
   financial penalties and negative brand impact.

 Compliance Programs focus on:
     –   Developing and maintaining IT controls and policies
     –   Gathering data for measuring the operational implementation of controls
     –   Meeting increasingly complex regulations and industry mandates
     –   Meeting different stakeholder needs




                                       3
Regulatory Landscape
                                                         ITIL v3
 Today… seeing more standards,
                                                         PIPEDA (Canada)
 frameworks, regulations, many industry
                                                         FDCC/SCAP
 specific…HIPAA, GLBA, FDCC, PCI                         NIST SP 800-53

 Yet… many regulations are over a                        PCI Data Security Standard (PCI DSS)

 decade old and still no standardization                 EC Data Privacy Directive

                                                         FISMA 2002

                          FFIEC IT Exam Handbook         California SB 1386 Privacy

                          EU Data Protection Directive   BS 7799 / ISO 17799 / 27001 / 27002

                          HIPAA Security Rule            NERC

                          FDA 21 CFR Part 11 (Pharma)    Sarbanes-Oxley

                                                         Basel II Accord
                          GLBA



                                                         2000 and
                        1990s
                                                          beyond

                                   4
   4
Disparate Needs of Stakeholders



                                                      Business Management
            IT Security
                                                     • Security & compliance
• Consolidate security data                            summary metrics
• Proactively identify threats                       • Reduce costs of reporting
• Prioritize IT risks                                • Identify areas of risk to the LOB
• Assign and verify remediation
                                        Different
                                       Compliance
                                         Needs




           IT Operations
                                                             IT Audit
• Prioritized and track remediation
                                                    • Reduce audit costs
• Utilize existing remediation tools
                                                    • Automated view into security data
• Closed-loop workflow
  Closed-
                                                    • Automate risk & regulatory reporting
Common Compliance Framework
                                           Simple Compliance Framework
Framework
  Level
            Regulations      SOX           CobiT             PCI
                            HIPAA          COSO              NIST
            Frameworks                                                        GRC
                            GLBA         ISO17799           NERC                             Controls
             Standards                                                       Vendors         Design


                                                                         BU Managers/Audit
              Policies,
                            “Example: Vulnerable Processes
             Standards,                                                     Compliance
                                must be eliminated..”
              Business
            Requirements
                                                                                                                     SME
                                               AIX 5.x Technology
                                                Telnet streams are
                            CID 1130        transmitted in clear text,
                            The telnet     including usernames and
                                                                                                    Security
              Controls                       passwords. The entire
                             daemon
            (Manual/Auto)                  session is susceptible to
                             shall be
                                                                                                   Operations
                                              interception by Threat
                             disabled                Agents.



                                                                                                          Data
            Procedures
                                                                                                        Harvesting
                             Procedures and Guidelines
                and                                                                    Control
                                                                                                         Vendors
                                                                                        Imp.
             Guidelines               Detail
Detailed
            Enforcement
Technical




                                                                         6
7 Common Compliance Mistakes

 Decentralized Policy Management
 Failure to establish a compliance definition
 Tactical instead of strategic response
 Failure to test solutions before implementation
 Treating the audit as a nuisance
 Lack of buy-in from administrative resources
 Unaware of the hidden cost of many compliance solutions


                            7
Decentralized Policy Management
Issue:
     Many large corporations manage their security policies
     across disparate locations. Each region creates their
     own policies and do not conform to unified standards.
Effect:
     Lack of consistent terminology and reference.
     Inability to demonstrate cohesive compliance initiative.
     Incompatible compliance frameworks.
     Many organizations are now implementing
     consolidated repositories such as SharePoint or IT
     GRC solutions to manage policy content.

                              8
Common Compliance Vocabulary
Establish the Definition of Basic Concepts
   Policy
   Compliance
   Standard
   Control

Additional:
   Purpose and Scope Statement:
   A rationale of why the Control Statement should be implemented (ex: A malicious user
   may use these accounts to access sensitive information)
   Datapoint:
   A check to the technology (system, network, database or application) that validates the
   control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group)
   Exception:
   An Exception allows an auditor to accept risk and make a control pass

                                             9
Tactical vs. Strategic Response

Issue:
     After SOX was put into effect, many organizations
     responded by creating multitudes of controls to satisfy
     perceived requirements.
Effect:
     An inability to comply with all the defined requirements.
     Overwhelmed IT staff trying to keep up.
     Organizations that used a strategic approach in
     prioritizing a manageable set of controls were more
     successful.


                              10
Failure to Test

Issue:
   Some organizations purchased software to automate
   harvesting of IT compliance data, usually information
   security tools.
Effect:
   In haste to get solutions implemented, test was
   nonexistent or inadequate.
   Solutions did not meet companies compliance needs.
   Some implementations conflicted with existing functions.
   Unnecessary costs incurred.


                             11
Treating the Audit as a Nuisance

Issue:
     There are many benefits to an IT audit. The analysis of
     business functions can identify waste and streamline
     business processes. But, many organizations see audits
     as a nuisance and go through the motions for appearance
     only.
Effect:
     Lack of buy-in from stakeholders
     Perception of convenience over security can occur
     System integrity can be inconsistent


                            12
Lack of Buy-In from Administrators

Issue:
     Administrators of IT assets are often used to doing
     things their own way. They can be very confident of
     their technical ability and can assume that they are
     above the rules or can erase evidence.
Effect:
     Some administrators have a tendency to circumvent
     acceptable process.
     Policy violations can occur and become evident during
     an audit.
     Security issues can be introduced.

                            13
The Hidden Cost of Compliance Solutions

Issue:
      Many software vendors have jumped into the compliance market.
      Compliance is what is driving the bulk of security software purchases.
      All vendors focus on improvement in efficiency of compliance process
      via software automation, but there are hidden costs that should be
      evaluated as well.
Effect:
      Maintenance of IT systems (Servers, DB’s) increases resources
      needed.
      Education of staff on usage of solution
      Technology of some systems can fall out of currency quickly




                                   14
Lessons Learned
   Centralize policy management and promote consistency
   Establish common compliance definition and educate
   Focus on strategic response to maximize efficiency
   Thoroughly test solutions before implementation
   Consider audits as part of necessary business analysis
    Foster buy-in and collaboration from administrative
 resources
   Achieve an understanding of the full impact of
 purchased solutions

                             15
Q&A



         Thank You!


          Jason Creech
      jcreech@qualys.com


              16

More Related Content

What's hot

Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.pptErAdityaSingh1
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI complianceJisc
 
Maersk Notpetya Crisis Response Case Study
Maersk Notpetya Crisis Response Case StudyMaersk Notpetya Crisis Response Case Study
Maersk Notpetya Crisis Response Case StudyCharlie Pownall
 
Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesSlideTeam
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilienceaccenture
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceZaiffiEhsan
 
Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Liran Tal
 
la sécurité de l'information (extrait de presentation)
la sécurité de l'information (extrait de presentation)la sécurité de l'information (extrait de presentation)
la sécurité de l'information (extrait de presentation)Diane de Haan
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
Risk Culture, Risk What?
Risk Culture, Risk What?Risk Culture, Risk What?
Risk Culture, Risk What?Ian Rich
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 

What's hot (20)

Advanced persistent threats(APT)
Advanced persistent threats(APT)Advanced persistent threats(APT)
Advanced persistent threats(APT)
 
Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.ppt
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI compliance
 
Maersk Notpetya Crisis Response Case Study
Maersk Notpetya Crisis Response Case StudyMaersk Notpetya Crisis Response Case Study
Maersk Notpetya Crisis Response Case Study
 
Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation Slides
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022Snyk Intro - Developer Security Essentials 2022
Snyk Intro - Developer Security Essentials 2022
 
la sécurité de l'information (extrait de presentation)
la sécurité de l'information (extrait de presentation)la sécurité de l'information (extrait de presentation)
la sécurité de l'information (extrait de presentation)
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Risk Culture, Risk What?
Risk Culture, Risk What?Risk Culture, Risk What?
Risk Culture, Risk What?
 
A case for Managed Detection and Response
A case for Managed Detection and ResponseA case for Managed Detection and Response
A case for Managed Detection and Response
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 

Viewers also liked

Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceSasha Nunke
 
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinaslourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suitefepinette
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobileKaKi Law
 
Microsoft
MicrosoftMicrosoft
MicrosoftVirus91
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Faye Brownlie
 
Gitified by valentin bora
Gitified by valentin boraGitified by valentin bora
Gitified by valentin boraValentin Bora
 
Get Social Media Guide 2009
Get Social Media Guide 2009Get Social Media Guide 2009
Get Social Media Guide 2009Karla Camacho
 
比較の表し方(1)
比較の表し方(1)比較の表し方(1)
比較の表し方(1)shingokeihoku
 
CBI Presentation March 2011
CBI Presentation March 2011CBI Presentation March 2011
CBI Presentation March 2011thess1121
 

Viewers also liked (20)

ikd312-10-transaksi
ikd312-10-transaksiikd312-10-transaksi
ikd312-10-transaksi
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobile
 
Ralph Who
Ralph WhoRalph Who
Ralph Who
 
Greetings
GreetingsGreetings
Greetings
 
Microsoft
MicrosoftMicrosoft
Microsoft
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!
 
Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]
 
Gitified by valentin bora
Gitified by valentin boraGitified by valentin bora
Gitified by valentin bora
 
Active Channel
Active ChannelActive Channel
Active Channel
 
Get Social Media Guide 2009
Get Social Media Guide 2009Get Social Media Guide 2009
Get Social Media Guide 2009
 
비토리 Faq
비토리 Faq비토리 Faq
비토리 Faq
 
Option 2 - Coast
Option 2 - CoastOption 2 - Coast
Option 2 - Coast
 
比較の表し方(1)
比較の表し方(1)比較の表し方(1)
比較の表し方(1)
 
ikp213-07-stl
ikp213-07-stlikp213-07-stl
ikp213-07-stl
 
CBI Presentation March 2011
CBI Presentation March 2011CBI Presentation March 2011
CBI Presentation March 2011
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them

DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEAndris Soroka
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Andris Soroka
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Nadir Hussain
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide shareSunera
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec
 
European Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsEuropean Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsDan Selman
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...InnoTech
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodologylaurahees
 
Simplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentSimplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentEngine Yard
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analyticsprosenzw69
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles PradeepBhanot
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011IBM Sverige
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them (20)

DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
How to implement interoperability
How to implement interoperabilityHow to implement interoperability
How to implement interoperability
 
Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010
 
OrchiD Standards Guide
OrchiD Standards GuideOrchiD Standards Guide
OrchiD Standards Guide
 
Cloud Auditing
Cloud AuditingCloud Auditing
Cloud Auditing
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
European Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsEuropean Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule Standards
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Simplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentSimplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS Environment
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analytics
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
 
SLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC StrategySLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC Strategy
 

More from Sasha Nunke

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecuritySasha Nunke
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementSasha Nunke
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational NetworksSasha Nunke
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101Sasha Nunke
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowSasha Nunke
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 

More from Sasha Nunke (8)

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability management
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational Networks
 
PCI Myths
PCI MythsPCI Myths
PCI Myths
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to Know
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Recently uploaded (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

7 Mistakes of IT Security Compliance - and Steps to Avoid Them

  • 1. Avoiding 7 Common Mistakes of IT Security Compliance Jason Creech Director Product Management, Policy Compliance Qualys, Inc.
  • 2. Agenda Introduction Regulatory Landscape Disparate Needs of Stakeholders Common Compliance Framework Common Compliance Mistakes Lessons Learned Summary 2
  • 3. IT Compliance Overview Ensuring IT compliance with regulatory mandates, industry standards, and internal best practice policies. Risks of non-compliance are significant and can result in substantial financial penalties and negative brand impact. Compliance Programs focus on: – Developing and maintaining IT controls and policies – Gathering data for measuring the operational implementation of controls – Meeting increasingly complex regulations and industry mandates – Meeting different stakeholder needs 3
  • 4. Regulatory Landscape ITIL v3 Today… seeing more standards, PIPEDA (Canada) frameworks, regulations, many industry FDCC/SCAP specific…HIPAA, GLBA, FDCC, PCI NIST SP 800-53 Yet… many regulations are over a PCI Data Security Standard (PCI DSS) decade old and still no standardization EC Data Privacy Directive FISMA 2002 FFIEC IT Exam Handbook California SB 1386 Privacy EU Data Protection Directive BS 7799 / ISO 17799 / 27001 / 27002 HIPAA Security Rule NERC FDA 21 CFR Part 11 (Pharma) Sarbanes-Oxley Basel II Accord GLBA 2000 and 1990s beyond 4 4
  • 5. Disparate Needs of Stakeholders Business Management IT Security • Security & compliance • Consolidate security data summary metrics • Proactively identify threats • Reduce costs of reporting • Prioritize IT risks • Identify areas of risk to the LOB • Assign and verify remediation Different Compliance Needs IT Operations IT Audit • Prioritized and track remediation • Reduce audit costs • Utilize existing remediation tools • Automated view into security data • Closed-loop workflow Closed- • Automate risk & regulatory reporting
  • 6. Common Compliance Framework Simple Compliance Framework Framework Level Regulations SOX CobiT PCI HIPAA COSO NIST Frameworks GRC GLBA ISO17799 NERC Controls Standards Vendors Design BU Managers/Audit Policies, “Example: Vulnerable Processes Standards, Compliance must be eliminated..” Business Requirements SME AIX 5.x Technology Telnet streams are CID 1130 transmitted in clear text, The telnet including usernames and Security Controls passwords. The entire daemon (Manual/Auto) session is susceptible to shall be Operations interception by Threat disabled Agents. Data Procedures Harvesting Procedures and Guidelines and Control Vendors Imp. Guidelines Detail Detailed Enforcement Technical 6
  • 7. 7 Common Compliance Mistakes Decentralized Policy Management Failure to establish a compliance definition Tactical instead of strategic response Failure to test solutions before implementation Treating the audit as a nuisance Lack of buy-in from administrative resources Unaware of the hidden cost of many compliance solutions 7
  • 8. Decentralized Policy Management Issue: Many large corporations manage their security policies across disparate locations. Each region creates their own policies and do not conform to unified standards. Effect: Lack of consistent terminology and reference. Inability to demonstrate cohesive compliance initiative. Incompatible compliance frameworks. Many organizations are now implementing consolidated repositories such as SharePoint or IT GRC solutions to manage policy content. 8
  • 9. Common Compliance Vocabulary Establish the Definition of Basic Concepts Policy Compliance Standard Control Additional: Purpose and Scope Statement: A rationale of why the Control Statement should be implemented (ex: A malicious user may use these accounts to access sensitive information) Datapoint: A check to the technology (system, network, database or application) that validates the control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group) Exception: An Exception allows an auditor to accept risk and make a control pass 9
  • 10. Tactical vs. Strategic Response Issue: After SOX was put into effect, many organizations responded by creating multitudes of controls to satisfy perceived requirements. Effect: An inability to comply with all the defined requirements. Overwhelmed IT staff trying to keep up. Organizations that used a strategic approach in prioritizing a manageable set of controls were more successful. 10
  • 11. Failure to Test Issue: Some organizations purchased software to automate harvesting of IT compliance data, usually information security tools. Effect: In haste to get solutions implemented, test was nonexistent or inadequate. Solutions did not meet companies compliance needs. Some implementations conflicted with existing functions. Unnecessary costs incurred. 11
  • 12. Treating the Audit as a Nuisance Issue: There are many benefits to an IT audit. The analysis of business functions can identify waste and streamline business processes. But, many organizations see audits as a nuisance and go through the motions for appearance only. Effect: Lack of buy-in from stakeholders Perception of convenience over security can occur System integrity can be inconsistent 12
  • 13. Lack of Buy-In from Administrators Issue: Administrators of IT assets are often used to doing things their own way. They can be very confident of their technical ability and can assume that they are above the rules or can erase evidence. Effect: Some administrators have a tendency to circumvent acceptable process. Policy violations can occur and become evident during an audit. Security issues can be introduced. 13
  • 14. The Hidden Cost of Compliance Solutions Issue: Many software vendors have jumped into the compliance market. Compliance is what is driving the bulk of security software purchases. All vendors focus on improvement in efficiency of compliance process via software automation, but there are hidden costs that should be evaluated as well. Effect: Maintenance of IT systems (Servers, DB’s) increases resources needed. Education of staff on usage of solution Technology of some systems can fall out of currency quickly 14
  • 15. Lessons Learned Centralize policy management and promote consistency Establish common compliance definition and educate Focus on strategic response to maximize efficiency Thoroughly test solutions before implementation Consider audits as part of necessary business analysis Foster buy-in and collaboration from administrative resources Achieve an understanding of the full impact of purchased solutions 15
  • 16. Q&A Thank You! Jason Creech jcreech@qualys.com 16