SlideShare uma empresa Scribd logo
1 de 17
Back to Basics 
Information 
Security 
IT'S TIME TO OWN YOUR 
VULNERABILITIES 
“If you are still missing patch MS08-67, this talk is for you!”
I defend my companies 
competitive advantage by helping 
solve business problems through 
technology to work faster and 
safer. 
Who is Jack Nichelson? 
 Global Information Security Manager at GrafTech International 
 15 years of experience in IT Security & Risk Management 
 Active in the security community (DefCon, ShmooCon, DerbyCon) 
 Teach Network Security and advise the BW CCDC team 
“Solving Problems, is my Passion” 
Introduction
3 
Problem Statement 
“After a year of hard work implanting solutions, I just failed 
another PEN test.” 
Possibility #1: 
 I must need more budget & resources 
 I need more control over the systems & 
data I need to secure 
 I need more NextGen solutions & 
consultants 
Possibility #2: 
 Maybe I am not focused on the right things 
 Maybe I am trying to do too much at once 
 Maybe I need a better way to show results 
 Maybe I need to ask for help
4 
Good Advice 
“Think about how you can simplify security – make it easy – and 
focus on the basics.” - Dave Kennedy 
Recommendations: 
 Take a step back and read “REWORK” 
 Remove complexity – Start small 
 Start at the epicenter, on what won’t 
change 
 Focus on fewer problems that provide 
bigger returns 
 Build an audience 
 Keep score & publish it (Good or Bad)
5 
What does good look like 
Company's that were making the most improvement year over 
year with there PEN tests had these things in common. 
Common Trends of a good Security Program: 
 Monthly or quarterly security awareness 
training at all levels of the company 
 Regularly assesses vulnerabilities and 
report with action plans 
 Strong project management to make sure 
remediation gets done 
 Well defined reporting that is tied to 
performance goals 
 Everyone in IT has responsibility for 
meeting security goals
4 Steps to get Focused 
Align: 
Build & execute 
project plan 
Identify: 
Conduct analyses 
that will give you 
actionable insight 
Communicate: 
Build consensus 
through awareness 
Report: 
Build a Scorecard 
to show Results
Hype vs. Reality 
Hackers Organized Crime State Sponsored 
Higher Difficulty 
~10% of incidents 
Security Risks 
• APT 
• The “Cloud” 
• Mobile Malware 
• Big Data 
• BYOD 
Lower Difficulty 
~90% of incidents 
• Malware 
• Phishing 
• Missing Patches 
• Missing Security Baselines 
• Lost & Stolen Devices 
• Poor Passwords
Identify – Looking for Actionable Metrics 
Conduct analyses that will give you actionable insight that can be 
translated into deliverable results. 
1. Start at the epicenter & focus on what won’t change 
2. Define the process of reporting & tracking security events by people and systems 
3. Analyze the metrics collected to identify your top 3 incident types, by volume & time 
4. Identify the root cause of each incident, and stack rank 
Monthly Security Awareness Training 
15 Day Patching Window 
Egress Filtering (Block Ports 21, 80, 443) 
Remove Java 
Malware Metrics 
• # of Detections 
• # of Infections 
• # of Re-Images 
Malware Root Cause 
• Filter Failed 
• Missing Security Baselines 
• Web Based Infections 
• Java Based Infections 
• Missing Patches 
Phishing Metrics 
• # of Detections 
• # of User Reports 
• # of Infections 
Phishing Root Cause 
• Filter Failed 
• Lack of Awareness 
• Web Based Infections 
• Java Based Infections 
• Adobe Based Infection 
Patching Metrics 
• # of Desktops by Location 
• # of Servers by Location 
• # Missing Patches by Year 
Patching Root Cause 
• SCCM Agent Failed 
• Admin Failed to Patch 
• Legacy System 
• Missing 3rd Party Patch 
• Poor Assist Inventory
9 
Align – Manage like you own the problem 
Build & Execute project plans to drive for results & share 
successes 
 Investing more time in project planning and due diligence, 
time spent defining the problem is NEVER time wasted 
 Write a Project Charter, clearly state the scope, objectives, 
participants and success measurements 
 Create a Work Breakdown Structure to graphical represent 
the project scope, broken down in successive chunks with 
defined deliverables 
 Pay close attention to the human factor and involve your 
team in the planning process 
 Hold regular project meetings & publish the progress
10 
Communicate – Build consensus through awareness 
“It’s hard to overstate the importance of effective 
security awareness & communication” 
 If you do not define the key issues and challenges for 
your security program, chances are that others will 
 Get out in front of how security is perceived, 
understood and supported at every level 
 Good security awareness not only lowers your risks but 
also help users and management accept change 
 When an understanding that security is here to help – 
the culture changes & Adoption of security occurs 
 Craft crisp messages that can help your audiences 
internalize and quickly accept your information
11 
Reporting - Think like a CFO 
Think like a CFO, so you can deliver results the business can 
understand. 
Reporting good data is the best way to show that 
Security is a business enhancement. 
 Make Heroes, when people starts with an A+ they 
will fight harder to keep it 
 Define the metrics to measure and assess security’s 
performance 
 Metrics are the lifeblood to make any good decision 
 Create a Security Scorecard so you have a standard 
way for communicating your progress to anyone 
 Report the value of security activities to a wide range 
of security consumers
Gemba Board -Where value is created 
Gemba (現場) is a Japanese term referring to the place where value 
is created. The idea of Gemba is that the problems are visible, and 
the best improvement ideas will come from going to the Gemba.
Current State - Proof is in the results 
“Good security is not something you have, it’s something you do” 
-Wendy Nather 
13 
Accomplishments: 
 Think Before You Click –Awareness Program 
 Patches applied within 15 Days on 95% of 
devices 
 Full egress filtering only allowing access out 
to internet through proxy 
 Removed Java from 85% of Workstations 
 Security Baselines on 90% of servers 
 Enforced password policy with 10 character 
minimum, with password self-service reset 
 Encryption of all mobile Workstations & 
Phones 
 Disabled local Admin on all servers
14 
What’s next – Protect the King! 
Once you have the basics covered, it time to start focusing on 
protecting the King “Your Data”. 
“Risk Management is about separating your 
kings from your pawns” – Chris Clymer
Summary– Key Takeaways 
Align: 
Build & execute 
project plan 
Identify: 
Conduct analyses 
that will give you 
actionable insight 
Communicate: 
Build consensus 
through awareness 
Report: 
Build a Scorecard 
to show Results
Special Thanks to Dave Kennedy
What Questions are there? 
Jack Nichelson 
E-mail: Jack@Nichelson.net 
Twitter: @Jack0Lope

Mais conteúdo relacionado

Mais procurados

Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...festival ICT 2016
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015Capgemini
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security PolicyRobot Mode
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security BackgroundNicholas Davis
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governancenooralmousa
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policycharlesgarrett
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems PolicyAli Sadhik Shaik
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesGreenway Health
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09Tammy Clark
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningKeyaan Williams
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsToño Herrera
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Matthew Rosenquist
 
Information security governance
Information security governanceInformation security governance
Information security governanceKoen Maris
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1Hamed Moghaddam
 

Mais procurados (20)

Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
Security Risk Management: ovvero come mitigare e gestire i rischi dei dati at...
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Information Security Benchmarking 2015
Information Security Benchmarking 2015Information Security Benchmarking 2015
Information Security Benchmarking 2015
 
The Role of Information Security Policy
The Role of Information Security PolicyThe Role of Information Security Policy
The Role of Information Security Policy
 
information security management
information security managementinformation security management
information security management
 
Information Security Background
Information Security BackgroundInformation Security Background
Information Security Background
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
 
Importance Of A Security Policy
Importance Of A Security PolicyImportance Of A Security Policy
Importance Of A Security Policy
 
Information Security Governance #2A
Information Security Governance #2A Information Security Governance #2A
Information Security Governance #2A
 
Information Systems Policy
Information Systems PolicyInformation Systems Policy
Information Systems Policy
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
Risk Management and Security in Strategic Planning
Risk Management and Security in Strategic PlanningRisk Management and Security in Strategic Planning
Risk Management and Security in Strategic Planning
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1CISSP Certification- Security Engineering-part1
CISSP Certification- Security Engineering-part1
 

Destaque

Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security TheoryICAC09
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsMarius FAILLOT DEVARRE
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the LibrariesEoin Woods
 
25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancercontently
 
Information security
Information securityInformation security
Information securityLJ PROJECTS
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Yevgeniy Brikman
 

Destaque (7)

Challenges for Information Security Theory
Challenges for Information Security TheoryChallenges for Information Security Theory
Challenges for Information Security Theory
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
 
25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer25 Quotes That Will Make You a Better Freelancer
25 Quotes That Will Make You a Better Freelancer
 
Information security
Information securityInformation security
Information security
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...Infrastructure as code: running microservices on AWS using Docker, Terraform,...
Infrastructure as code: running microservices on AWS using Docker, Terraform,...
 

Semelhante a Information Security - Back to Basics - Own Your Vulnerabilities

Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security FrameworkJerod Brennen
 
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Net at Work
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metricscentralohioissa
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsJack Nichelson
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxinfosec train
 
Enterprise security incident management
Enterprise security incident managementEnterprise security incident management
Enterprise security incident managementzapp0
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramCigital
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuiteDave R. Taylor
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSecurestorm
 
10 Questions Every Company Should Be Asking Itself About its Business Resilience
10 Questions Every Company Should Be Asking Itself About its Business Resilience10 Questions Every Company Should Be Asking Itself About its Business Resilience
10 Questions Every Company Should Be Asking Itself About its Business ResilienceMichael Bowers
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxjjvdneut
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxjjvdneut
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursSurfWatch Labs
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness Net at Work
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesJohn Rapa
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapDominic Vogel
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 

Semelhante a Information Security - Back to Basics - Own Your Vulnerabilities (20)

Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
 
Enterprise security incident management
Enterprise security incident managementEnterprise security incident management
Enterprise security incident management
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Rogers eBook Security
Rogers eBook SecurityRogers eBook Security
Rogers eBook Security
 
Getting Executive Support for a Software Security Program
Getting Executive Support for a Software Security ProgramGetting Executive Support for a Software Security Program
Getting Executive Support for a Software Security Program
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuite
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan
 
10 Questions Every Company Should Be Asking Itself About its Business Resilience
10 Questions Every Company Should Be Asking Itself About its Business Resilience10 Questions Every Company Should Be Asking Itself About its Business Resilience
10 Questions Every Company Should Be Asking Itself About its Business Resilience
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptx
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptx
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
Tech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event RecapTech Talent Meetup Hacking Security Event Recap
Tech Talent Meetup Hacking Security Event Recap
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 

Mais de Jack Nichelson

A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfJack Nichelson
 
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxA Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxJack Nichelson
 
A Clear Path to NIST & CMMC Compliance_ISSA.pptx
A Clear Path to NIST & CMMC Compliance_ISSA.pptxA Clear Path to NIST & CMMC Compliance_ISSA.pptx
A Clear Path to NIST & CMMC Compliance_ISSA.pptxJack Nichelson
 
Office 365 Security - Its 2am do you know whos in your office 365
Office 365 Security - Its 2am do you know whos in your office 365Office 365 Security - Its 2am do you know whos in your office 365
Office 365 Security - Its 2am do you know whos in your office 365Jack Nichelson
 
Creating a results oriented culture
Creating a results oriented cultureCreating a results oriented culture
Creating a results oriented cultureJack Nichelson
 
The kickstarter to measuring what matters Evanta CISO 2017
The kickstarter to measuring what matters   Evanta CISO 2017The kickstarter to measuring what matters   Evanta CISO 2017
The kickstarter to measuring what matters Evanta CISO 2017Jack Nichelson
 
Creating a Results Oriented Culture
Creating a Results Oriented CultureCreating a Results Oriented Culture
Creating a Results Oriented CultureJack Nichelson
 
Moving Mountains Through Measurement
Moving Mountains Through MeasurementMoving Mountains Through Measurement
Moving Mountains Through MeasurementJack Nichelson
 
10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security ManagersJack Nichelson
 
Protecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the BeefeatersProtecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the BeefeatersJack Nichelson
 

Mais de Jack Nichelson (10)

A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdfA Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
A Clear Path to NIST & CMMC Compliance - 2023 Cleveland Security Summit.pdf
 
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptxA Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
A Clear Path to NIST & CMMC Compliance - 2022 Summit.pptx
 
A Clear Path to NIST & CMMC Compliance_ISSA.pptx
A Clear Path to NIST & CMMC Compliance_ISSA.pptxA Clear Path to NIST & CMMC Compliance_ISSA.pptx
A Clear Path to NIST & CMMC Compliance_ISSA.pptx
 
Office 365 Security - Its 2am do you know whos in your office 365
Office 365 Security - Its 2am do you know whos in your office 365Office 365 Security - Its 2am do you know whos in your office 365
Office 365 Security - Its 2am do you know whos in your office 365
 
Creating a results oriented culture
Creating a results oriented cultureCreating a results oriented culture
Creating a results oriented culture
 
The kickstarter to measuring what matters Evanta CISO 2017
The kickstarter to measuring what matters   Evanta CISO 2017The kickstarter to measuring what matters   Evanta CISO 2017
The kickstarter to measuring what matters Evanta CISO 2017
 
Creating a Results Oriented Culture
Creating a Results Oriented CultureCreating a Results Oriented Culture
Creating a Results Oriented Culture
 
Moving Mountains Through Measurement
Moving Mountains Through MeasurementMoving Mountains Through Measurement
Moving Mountains Through Measurement
 
10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers
 
Protecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the BeefeatersProtecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the Beefeaters
 

Último

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 

Último (20)

Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

Information Security - Back to Basics - Own Your Vulnerabilities

  • 1. Back to Basics Information Security IT'S TIME TO OWN YOUR VULNERABILITIES “If you are still missing patch MS08-67, this talk is for you!”
  • 2. I defend my companies competitive advantage by helping solve business problems through technology to work faster and safer. Who is Jack Nichelson?  Global Information Security Manager at GrafTech International  15 years of experience in IT Security & Risk Management  Active in the security community (DefCon, ShmooCon, DerbyCon)  Teach Network Security and advise the BW CCDC team “Solving Problems, is my Passion” Introduction
  • 3. 3 Problem Statement “After a year of hard work implanting solutions, I just failed another PEN test.” Possibility #1:  I must need more budget & resources  I need more control over the systems & data I need to secure  I need more NextGen solutions & consultants Possibility #2:  Maybe I am not focused on the right things  Maybe I am trying to do too much at once  Maybe I need a better way to show results  Maybe I need to ask for help
  • 4. 4 Good Advice “Think about how you can simplify security – make it easy – and focus on the basics.” - Dave Kennedy Recommendations:  Take a step back and read “REWORK”  Remove complexity – Start small  Start at the epicenter, on what won’t change  Focus on fewer problems that provide bigger returns  Build an audience  Keep score & publish it (Good or Bad)
  • 5. 5 What does good look like Company's that were making the most improvement year over year with there PEN tests had these things in common. Common Trends of a good Security Program:  Monthly or quarterly security awareness training at all levels of the company  Regularly assesses vulnerabilities and report with action plans  Strong project management to make sure remediation gets done  Well defined reporting that is tied to performance goals  Everyone in IT has responsibility for meeting security goals
  • 6. 4 Steps to get Focused Align: Build & execute project plan Identify: Conduct analyses that will give you actionable insight Communicate: Build consensus through awareness Report: Build a Scorecard to show Results
  • 7. Hype vs. Reality Hackers Organized Crime State Sponsored Higher Difficulty ~10% of incidents Security Risks • APT • The “Cloud” • Mobile Malware • Big Data • BYOD Lower Difficulty ~90% of incidents • Malware • Phishing • Missing Patches • Missing Security Baselines • Lost & Stolen Devices • Poor Passwords
  • 8. Identify – Looking for Actionable Metrics Conduct analyses that will give you actionable insight that can be translated into deliverable results. 1. Start at the epicenter & focus on what won’t change 2. Define the process of reporting & tracking security events by people and systems 3. Analyze the metrics collected to identify your top 3 incident types, by volume & time 4. Identify the root cause of each incident, and stack rank Monthly Security Awareness Training 15 Day Patching Window Egress Filtering (Block Ports 21, 80, 443) Remove Java Malware Metrics • # of Detections • # of Infections • # of Re-Images Malware Root Cause • Filter Failed • Missing Security Baselines • Web Based Infections • Java Based Infections • Missing Patches Phishing Metrics • # of Detections • # of User Reports • # of Infections Phishing Root Cause • Filter Failed • Lack of Awareness • Web Based Infections • Java Based Infections • Adobe Based Infection Patching Metrics • # of Desktops by Location • # of Servers by Location • # Missing Patches by Year Patching Root Cause • SCCM Agent Failed • Admin Failed to Patch • Legacy System • Missing 3rd Party Patch • Poor Assist Inventory
  • 9. 9 Align – Manage like you own the problem Build & Execute project plans to drive for results & share successes  Investing more time in project planning and due diligence, time spent defining the problem is NEVER time wasted  Write a Project Charter, clearly state the scope, objectives, participants and success measurements  Create a Work Breakdown Structure to graphical represent the project scope, broken down in successive chunks with defined deliverables  Pay close attention to the human factor and involve your team in the planning process  Hold regular project meetings & publish the progress
  • 10. 10 Communicate – Build consensus through awareness “It’s hard to overstate the importance of effective security awareness & communication”  If you do not define the key issues and challenges for your security program, chances are that others will  Get out in front of how security is perceived, understood and supported at every level  Good security awareness not only lowers your risks but also help users and management accept change  When an understanding that security is here to help – the culture changes & Adoption of security occurs  Craft crisp messages that can help your audiences internalize and quickly accept your information
  • 11. 11 Reporting - Think like a CFO Think like a CFO, so you can deliver results the business can understand. Reporting good data is the best way to show that Security is a business enhancement.  Make Heroes, when people starts with an A+ they will fight harder to keep it  Define the metrics to measure and assess security’s performance  Metrics are the lifeblood to make any good decision  Create a Security Scorecard so you have a standard way for communicating your progress to anyone  Report the value of security activities to a wide range of security consumers
  • 12. Gemba Board -Where value is created Gemba (現場) is a Japanese term referring to the place where value is created. The idea of Gemba is that the problems are visible, and the best improvement ideas will come from going to the Gemba.
  • 13. Current State - Proof is in the results “Good security is not something you have, it’s something you do” -Wendy Nather 13 Accomplishments:  Think Before You Click –Awareness Program  Patches applied within 15 Days on 95% of devices  Full egress filtering only allowing access out to internet through proxy  Removed Java from 85% of Workstations  Security Baselines on 90% of servers  Enforced password policy with 10 character minimum, with password self-service reset  Encryption of all mobile Workstations & Phones  Disabled local Admin on all servers
  • 14. 14 What’s next – Protect the King! Once you have the basics covered, it time to start focusing on protecting the King “Your Data”. “Risk Management is about separating your kings from your pawns” – Chris Clymer
  • 15. Summary– Key Takeaways Align: Build & execute project plan Identify: Conduct analyses that will give you actionable insight Communicate: Build consensus through awareness Report: Build a Scorecard to show Results
  • 16. Special Thanks to Dave Kennedy
  • 17. What Questions are there? Jack Nichelson E-mail: Jack@Nichelson.net Twitter: @Jack0Lope

Notas do Editor

  1. Find the real pain not the Hype (Real Pain is what is taking up your time and why the Red team keeps getting in) Once you know the problem, define it in a project charter with a work break down so anyone in the company can understand the problem, solution, investment and benefits Communicate at all levels, Security Awareness training can be your greatest tool for moving security forward. If you enlighten people about risk so they can see the risk you can stop pushing and start leading the movement Regular reporting is so important to keep support going and not to slow progress
  2. Who is setting your goals Don’t follow the Hype The Basics are where the problem are
  3. This is the hardest part. There are two many problems. Start with the problems that you have the best data around If you don’t have good data, that is your first problem Go through the 5 ways to ensure you are addressing the root of the problem
  4. It’s very easy to let the daily operational stuff consume all of your time and budget, Project Management is the Key to getting things done. I have started putting most of my time into Project Management this is your sniper rifle I thought I was good at project management, its time to go formal Project Charters, Project Sponsors, Spend the time detailing out your Work Breakdown structure Get everyone involved and post the progress
  5. Communicate at all levels, Security Awareness training can be your greatest tool for moving security forward. If you enlighten people about the risk you can stop pushing and start leading the movement Pave the way for changes with education
  6. Regular reporting is so important to keep support going and not to slow progress Use Reports and leverage the power of good data to support where you are going and that the end is in reach
  7. Survival of the fittest System Thinking – A bunch of things that come together, for the pursuit of a common objective, in an environment or context that impacts them and their ability to achieve the objective!
  8. YES, you can remove Java
  9. Find the real pain not the Hype (Real Pain is what is taking up your time and why the Red team keeps getting in) Once you know the problem, define it in a project charter with a work break down so anyone in the company can understand the problem, solution, investment and benefits Communicate at all levels, Security Awareness training can be your greatest tool for moving security forward. If you enlighten people about risk so they can see the risk you can stop pushing and start leading the movement Regular reporting is so important to keep support going and not to slow progress