SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
34
Nascent Developing
45
16
5
Mature
0
Robust
Score <2.00 2.00–2.50 2.50–3.00 3.00–3.95 >3.95
A large majority of surveyed companies had nascent or developing
cyber risk management capabilities.
Percentage of companies at each maturity level of overall cyber risk management based on
a scale of 1 to 4, where 4 is the strongest.
At minimum, a robust level of
maturity includes:
• Qualitative and quantitative approaches
to evaluating and mitigating cyber risks
• Defined cyber security-governance
model with clearly identified individuals
accountable for each asset
windstreambusiness.com
7 BEST PRACTICES: INTEGRATING CYBER SECURITY
FOR INCREASED EFFECTIVENESS.
If the scope and nature of emerging cyber threats
are prompting your enterprise to reach out for
specialized assistance, you’re not alone.
Eighty percent of technology executives interviewed
recently by McKinsey & Company and the World
Economic Forum admit that the sophistication and
pace of attacks will increase somewhat more quickly
than their institutions’ ability to defend against them.
Moreover, these engineers are struggling to manage
their cyber security capabilities.1
The management challenges are as diverse as
the companies themselves. But the core issue is
the lack of a holistic network security plan that
accomplishes two overarching goals:
	Integrate into every business function
where value is at stake; and
	 Scale to meet new types of threats.
SOURCE: 2013 McKinsey Global Survey on cyber risk-management maturity, including nearly 100 institutions across Africa, the Americas, Europe, and the Middle East
1. Risk and responsibility in a hyperconnected world: implications for enterprises, McKinsey  Company, January 2014.
2
1
Network security moves from control function to embedded
Low High
LowHigh
Extent of controls
Embedded cyber security
functionfunction
2014-2020
Clear alignment with business
on what to protect and how
Cyber security risks implications
integrated into business
decision-making
“Security inside” for most
elements of IT environment
Increased business integration
enables tighter controls, with
less friction
Cyber-security not a priority
Pre-2007
Cyber security under-funded
Little insight into business risks
or technology vulnerabilities
Protections focused on the
perimeter
Few consequences for violating
policies
Insecure application code and
infrastructure configurations
common
functionfunction
Cyber security as a control
function
2007-2013
Increased governance authority
for cyber security team
End user environment “locked
down,” but users frustrated with
reduced flexibility
Architectural reviews reduce
risks, but slow introduction of
new capabilities
Most institutions are operating
in this model
Places the responsibility
for security mostly on the
security team
Backward looking – puts
protections in place against
yesterday’s attacks
Dependent on manual
interventions – not scalable
Dependent on checks and
double checks
Increasing tension between
security and innovation
and flexibility
DegreeofintegrationwithbroaderITandbusinessfunctions
windstreambusiness.com
Transform security from a control function
to an embedded function that integrates
into the very fabric of your operations
and adapts to new threats. A trusted
advisor can guide your organization as it
moves from an internal capability toward
a more robust proficiency—the hallmark
of a truly cyber-resilient enterprise.
The right partner is prepared to protect
its high-value assets against even the most
sophisticated cyber threats.
These 7 best practices will get you where
you need to be.
Engage Leaders
Enterprise-Wide
Involving senior leaders throughout your enterprise is a prerequisite to establishing a holistic
security plan. Without their active engagement, cyber security cannot be integrated into business
decision-making. Engaging a third-party security provider can be the catalyst for initiating this
type of enterprise-wide conversation.
1
SOURCE: Perspectives on Enterprise Cyber Security and Cloud Infrastructure, McKinsey  Company, February 2015.
7 BEST PRACTICES: INTEGRATING CYBER SECURITY
FOR INCREASED EFFECTIVENESS.
windstreambusiness.com
Protect
Business Value
Accordingly
Integrate
Security to
Enhance
Scalability
Rank Assets
Based on Risk
Once you’ve determined what information assets are most valuable to your long-term interests,
it is time to assign differentiated security control functions—encryption standards, robust
passwords­­—that become more rigorous as the value of the asset increases. With the assistance
of a knowledgeable security partner, your enterprise can use this protection-prioritization exercise
to improve your productivity, focus your efforts and protect those assets you value the most.
Current enterprise security models suffer from a perimeter-based defense concept that
depends on the limited functionality of “bolted-on” security applications and manual tasking.
By deeply integrating security into your enterprise’s total technology environment—from
application development to hardware upgrading—an experienced security provider can
provide you with a flexible, scalable capability that quickly adapts to unexpected threat levels.
Prioritizing information assets based on the risk is an activity that clarifies your enterprise’s
assessment of what information assets you are willing to protect and to what extent.
Collaborating with senior leaders helps clarify the financial ramifications if proprietary data is
lost or a new initiative is delayed. A trusted security partner can help facilitate this ongoing
coordination and bolster overall security.
3
4
2
7 BEST PRACTICES: INTEGRATING CYBER SECURITY
FOR INCREASED EFFECTIVENESS.
windstreambusiness.com
Educate
Employees on
Data Value
Embed
Cyber-resistance
Into Processes
Develop and
Deploy an
Active Defense
Frontline personnel who routinely work with multiple information assets may not always be
aware of the assets’ true value to your enterprise. Moreover, these users unknowingly
represent your enterprise’s most significant security vulnerability because they can casually
click on links they shouldn’t or choose insecure passwords. Educating these individuals on
the value of the data they touch is imperative.
Manage cyber security like any other enterprise-level risk. Embed assessments of possible cyber
attacks into your risk management and governance processes along with other risk analyses.
Present them in management and board forums for evaluation and discussion. Work with a seasoned
network security provider to embed diverse cyber security implications into relevant enterprise/
administration functions, such as HR, vendor management and regulatory compliance.
The massive amounts of intelligence available about emerging cyber threats, attack vectors
and successful techniques can be daunting for even the most proactive enterprise. Making
use of specialized resources to establish an active defense strategy can mean the difference
between needing to adjust your defensive posture and being caught entirely off guard.
6
7
5
7 BEST PRACTICES: INTEGRATING CYBER SECURITY
FOR INCREASED EFFECTIVENESS.
Our skilled engineers can provide the information needed for customers requiring
compliance and certification, including:
windstreambusiness.com
HIPAA/HITECH: Health Insurance Portability and Accountability Act
SOX: Sarbanes-Oxley
GLBA: Gramm-Leach-Bliley
PCI DSS: Payment Card Industry Data Security Standard
SSAE 16/ISAE 3402: Statement on Standards for Attestation Engagements No. 16
Safe Harbor: European Commission’s Directive on Data Protection
ISO 27001: International Organization for Standardization
ITAR: International Traffic in Arms Regulations
FedRAMP: Federal Risk Authorization and Management Program
FISMA: Federal Information Security Management Act of 2002
NIST 800-53: National Institute of Standards and Technology
Make Windstream Your Trusted Network Security Provider
7 BEST PRACTICES: INTEGRATING CYBER SECURITY
FOR INCREASED EFFECTIVENESS.
Windstream can make your network less vulnerable to network security threats.
To learn how, visit windstreambusiness.com.

Mais conteúdo relacionado

Mais procurados

Cybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyerCybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyerJohn Anderson
 
Information security governance
Information security governanceInformation security governance
Information security governanceKoen Maris
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Data Sheet For Erg
Data Sheet For ErgData Sheet For Erg
Data Sheet For Ergmjschreck
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security ServicesGraham Mann
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?Lumension
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementPriyanka Aash
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIsSteven Aiello
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionRamón Gómez de Olea y Bustinza
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - WebFahd Khan
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Phil Agcaoili
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Accounting_Whitepapers
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015Capgemini
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistTripwire
 

Mais procurados (20)

Cybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyerCybersecurity Consulting Services flyer
Cybersecurity Consulting Services flyer
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Data Sheet For Erg
Data Sheet For ErgData Sheet For Erg
Data Sheet For Erg
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security Services
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk Management
 
4 Cyber Security KPIs
4 Cyber Security KPIs4 Cyber Security KPIs
4 Cyber Security KPIs
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Cyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attentionCyber security: Five leadership issues worthy of board and executive attention
Cyber security: Five leadership issues worthy of board and executive attention
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - Web
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015
 
Plan for the Worst; Fight for the Best
Plan for the Worst; Fight for the BestPlan for the Worst; Fight for the Best
Plan for the Worst; Fight for the Best
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & Checklist
 

Destaque

Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
Cyber security
Cyber securityCyber security
Cyber securitySiblu28
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 
Magazine Genre Research
Magazine Genre ResearchMagazine Genre Research
Magazine Genre ResearchShane1337
 
Ejercico Resuelto Ecuaciones Lineales
Ejercico Resuelto Ecuaciones LinealesEjercico Resuelto Ecuaciones Lineales
Ejercico Resuelto Ecuaciones Linealesbrianjca
 
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.Michael O'Loughlin
 
WFX Company Profile with Client cases
WFX Company Profile with Client casesWFX Company Profile with Client cases
WFX Company Profile with Client casesDrish Paul
 
cyber-security-brochure
cyber-security-brochurecyber-security-brochure
cyber-security-brochureNick Serafimov
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardEnergySec
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber Security Infotech
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Schneider Electric
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber SecurityDominic Rajesh
 
Wireless charging through microwaves (1)
Wireless charging through microwaves (1)Wireless charging through microwaves (1)
Wireless charging through microwaves (1)Ayswarya Ayshu P R
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber SecurityStephen Lahanas
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 

Destaque (20)

Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Magazine Genre Research
Magazine Genre ResearchMagazine Genre Research
Magazine Genre Research
 
FLORA DEL ECUADOR
FLORA DEL ECUADORFLORA DEL ECUADOR
FLORA DEL ECUADOR
 
Ejercico Resuelto Ecuaciones Lineales
Ejercico Resuelto Ecuaciones LinealesEjercico Resuelto Ecuaciones Lineales
Ejercico Resuelto Ecuaciones Lineales
 
WFX Cloud PLM
WFX Cloud PLMWFX Cloud PLM
WFX Cloud PLM
 
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.
Find A Dream - Celebrity Golf Event Hosted by Hard Rock Casino & Hotel Tampa.
 
WFX Company Profile with Client cases
WFX Company Profile with Client casesWFX Company Profile with Client cases
WFX Company Profile with Client cases
 
WFX Cloud ERP
WFX Cloud ERPWFX Cloud ERP
WFX Cloud ERP
 
cyber-security-brochure
cyber-security-brochurecyber-security-brochure
cyber-security-brochure
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...Industrial Control System Cyber Security and the Employment of Industrial Fir...
Industrial Control System Cyber Security and the Employment of Industrial Fir...
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
Wireless charging through microwaves (1)
Wireless charging through microwaves (1)Wireless charging through microwaves (1)
Wireless charging through microwaves (1)
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
The Future of Cyber Security
The Future of Cyber SecurityThe Future of Cyber Security
The Future of Cyber Security
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 

Semelhante a Integrating-Cyber-Security-for-Increased-Effectiveness

What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldEMC
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...at MicroFocus Italy ❖✔
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016Tim Grieveson
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementWilliam McBorrough
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee StudyHiten Sethi
 
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...Accenture Technology
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldnooralmousa
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadsavassociates1
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainSanjay Chadha, CPA, CA
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber securityWGroup
 
Treating Security Like a Product
Treating Security Like a ProductTreating Security Like a Product
Treating Security Like a ProductVMware Tanzu
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfgokuforhelp
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfSolviosTechnology
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 

Semelhante a Integrating-Cyber-Security-for-Increased-Effectiveness (20)

What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected WorldRSA Security Brief : Taking Charge of Security in a Hyperconnected World
RSA Security Brief : Taking Charge of Security in a Hyperconnected World
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...State of Security Operations 2016 report of capabilities and maturity of cybe...
State of Security Operations 2016 report of capabilities and maturity of cybe...
 
State of Security Operations 2016
State of Security Operations 2016State of Security Operations 2016
State of Security Operations 2016
 
MCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability StatementMCGlobalTech Commercial Cybersecurity Capability Statement
MCGlobalTech Commercial Cybersecurity Capability Statement
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee Study
 
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...
Continuous Cyber Attacks: Engaging Business Leaders for the New Normal - Full...
 
Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber security
 
Lead Through Disruption Guide PDF
Lead Through Disruption Guide PDFLead Through Disruption Guide PDF
Lead Through Disruption Guide PDF
 
Treating Security Like a Product
Treating Security Like a ProductTreating Security Like a Product
Treating Security Like a Product
 
security-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdfsecurity-team-guide-reducing-operational-risk.pdf
security-team-guide-reducing-operational-risk.pdf
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
Top 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdfTop 6 Web Application Security Best Practices.pdf
Top 6 Web Application Security Best Practices.pdf
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 

Integrating-Cyber-Security-for-Increased-Effectiveness

  • 1. 34 Nascent Developing 45 16 5 Mature 0 Robust Score <2.00 2.00–2.50 2.50–3.00 3.00–3.95 >3.95 A large majority of surveyed companies had nascent or developing cyber risk management capabilities. Percentage of companies at each maturity level of overall cyber risk management based on a scale of 1 to 4, where 4 is the strongest. At minimum, a robust level of maturity includes: • Qualitative and quantitative approaches to evaluating and mitigating cyber risks • Defined cyber security-governance model with clearly identified individuals accountable for each asset windstreambusiness.com 7 BEST PRACTICES: INTEGRATING CYBER SECURITY FOR INCREASED EFFECTIVENESS. If the scope and nature of emerging cyber threats are prompting your enterprise to reach out for specialized assistance, you’re not alone. Eighty percent of technology executives interviewed recently by McKinsey & Company and the World Economic Forum admit that the sophistication and pace of attacks will increase somewhat more quickly than their institutions’ ability to defend against them. Moreover, these engineers are struggling to manage their cyber security capabilities.1 The management challenges are as diverse as the companies themselves. But the core issue is the lack of a holistic network security plan that accomplishes two overarching goals: Integrate into every business function where value is at stake; and Scale to meet new types of threats. SOURCE: 2013 McKinsey Global Survey on cyber risk-management maturity, including nearly 100 institutions across Africa, the Americas, Europe, and the Middle East 1. Risk and responsibility in a hyperconnected world: implications for enterprises, McKinsey Company, January 2014. 2 1
  • 2. Network security moves from control function to embedded Low High LowHigh Extent of controls Embedded cyber security functionfunction 2014-2020 Clear alignment with business on what to protect and how Cyber security risks implications integrated into business decision-making “Security inside” for most elements of IT environment Increased business integration enables tighter controls, with less friction Cyber-security not a priority Pre-2007 Cyber security under-funded Little insight into business risks or technology vulnerabilities Protections focused on the perimeter Few consequences for violating policies Insecure application code and infrastructure configurations common functionfunction Cyber security as a control function 2007-2013 Increased governance authority for cyber security team End user environment “locked down,” but users frustrated with reduced flexibility Architectural reviews reduce risks, but slow introduction of new capabilities Most institutions are operating in this model Places the responsibility for security mostly on the security team Backward looking – puts protections in place against yesterday’s attacks Dependent on manual interventions – not scalable Dependent on checks and double checks Increasing tension between security and innovation and flexibility DegreeofintegrationwithbroaderITandbusinessfunctions windstreambusiness.com Transform security from a control function to an embedded function that integrates into the very fabric of your operations and adapts to new threats. A trusted advisor can guide your organization as it moves from an internal capability toward a more robust proficiency—the hallmark of a truly cyber-resilient enterprise. The right partner is prepared to protect its high-value assets against even the most sophisticated cyber threats. These 7 best practices will get you where you need to be. Engage Leaders Enterprise-Wide Involving senior leaders throughout your enterprise is a prerequisite to establishing a holistic security plan. Without their active engagement, cyber security cannot be integrated into business decision-making. Engaging a third-party security provider can be the catalyst for initiating this type of enterprise-wide conversation. 1 SOURCE: Perspectives on Enterprise Cyber Security and Cloud Infrastructure, McKinsey Company, February 2015. 7 BEST PRACTICES: INTEGRATING CYBER SECURITY FOR INCREASED EFFECTIVENESS.
  • 3. windstreambusiness.com Protect Business Value Accordingly Integrate Security to Enhance Scalability Rank Assets Based on Risk Once you’ve determined what information assets are most valuable to your long-term interests, it is time to assign differentiated security control functions—encryption standards, robust passwords­­—that become more rigorous as the value of the asset increases. With the assistance of a knowledgeable security partner, your enterprise can use this protection-prioritization exercise to improve your productivity, focus your efforts and protect those assets you value the most. Current enterprise security models suffer from a perimeter-based defense concept that depends on the limited functionality of “bolted-on” security applications and manual tasking. By deeply integrating security into your enterprise’s total technology environment—from application development to hardware upgrading—an experienced security provider can provide you with a flexible, scalable capability that quickly adapts to unexpected threat levels. Prioritizing information assets based on the risk is an activity that clarifies your enterprise’s assessment of what information assets you are willing to protect and to what extent. Collaborating with senior leaders helps clarify the financial ramifications if proprietary data is lost or a new initiative is delayed. A trusted security partner can help facilitate this ongoing coordination and bolster overall security. 3 4 2 7 BEST PRACTICES: INTEGRATING CYBER SECURITY FOR INCREASED EFFECTIVENESS.
  • 4. windstreambusiness.com Educate Employees on Data Value Embed Cyber-resistance Into Processes Develop and Deploy an Active Defense Frontline personnel who routinely work with multiple information assets may not always be aware of the assets’ true value to your enterprise. Moreover, these users unknowingly represent your enterprise’s most significant security vulnerability because they can casually click on links they shouldn’t or choose insecure passwords. Educating these individuals on the value of the data they touch is imperative. Manage cyber security like any other enterprise-level risk. Embed assessments of possible cyber attacks into your risk management and governance processes along with other risk analyses. Present them in management and board forums for evaluation and discussion. Work with a seasoned network security provider to embed diverse cyber security implications into relevant enterprise/ administration functions, such as HR, vendor management and regulatory compliance. The massive amounts of intelligence available about emerging cyber threats, attack vectors and successful techniques can be daunting for even the most proactive enterprise. Making use of specialized resources to establish an active defense strategy can mean the difference between needing to adjust your defensive posture and being caught entirely off guard. 6 7 5 7 BEST PRACTICES: INTEGRATING CYBER SECURITY FOR INCREASED EFFECTIVENESS.
  • 5. Our skilled engineers can provide the information needed for customers requiring compliance and certification, including: windstreambusiness.com HIPAA/HITECH: Health Insurance Portability and Accountability Act SOX: Sarbanes-Oxley GLBA: Gramm-Leach-Bliley PCI DSS: Payment Card Industry Data Security Standard SSAE 16/ISAE 3402: Statement on Standards for Attestation Engagements No. 16 Safe Harbor: European Commission’s Directive on Data Protection ISO 27001: International Organization for Standardization ITAR: International Traffic in Arms Regulations FedRAMP: Federal Risk Authorization and Management Program FISMA: Federal Information Security Management Act of 2002 NIST 800-53: National Institute of Standards and Technology Make Windstream Your Trusted Network Security Provider 7 BEST PRACTICES: INTEGRATING CYBER SECURITY FOR INCREASED EFFECTIVENESS. Windstream can make your network less vulnerable to network security threats. To learn how, visit windstreambusiness.com.