SlideShare uma empresa Scribd logo
1 de 31
CyberSecurity Portfolio
Management : Approaches
Bikash Barai, Ravi Mishra
What problems are we trying to discuss here?
• What Security Products Do We Really Need & Don’t?
• How do we Identify Gaps & Overlaps in Portfolio?
• How do we define our Security Products Strategy?
• What security products can be replaced or dropped?
• How do we understand & categorize security vendors using a
standardized approach?
• How do we make the optimal use of my existing cybersecurity
products portfolio?
Current State of Security Spending
• Mostly Ad-hoc / Unplanned spending
• Overinvested in Some Areas
• Underinvested in Some Areas
• Sub-optimal choices
• How Many Security Tech do You Need to start the security program:
• As per 451 Research – Experts View:
• Range from 4 to 31
• Generally – PCI as baseline
Shelfware – What’s Most Likely to End up there?
Source: Javvad Malik, 451 Research
And Why?
Source: Javvad Malik, 451 Research
CyberSecurity Tech Spending : Approaches
• Compliance Driven – What’s the minimum required to stay
compliant? (e.g.: PCI-DSS)
• Frameworks Based – What does NIST CSF / ISO 27001 etc. require?
• What are Others / Peers Doing?
• As a Vendor, what Customer Commitments do we have ?
• Budget Driven – How can we have 100% utilization of our FY budget?
• Based on Structured Portfolio Analysis – OUR FOCUS FOR TODAY
• What’s required for a balanced portfolio?
• Do we have enough / right controls based on our threat model?
Frameworks for Structured Portfolio Analysis
• OWASP - Cyber Defense Matrix (Sounil Yu)
• CyberARM – UNCC
• Gartner – Security Posture Assessment
• Security Architecture using Threat Modeling
• US‒CCU Cyber-Security Matrix
OWASP Cyber Defense Matrix
https://www.owasp.org/index.php/OWASP_Cyber_Defense_Matrix
OWASP - Cyber Defense Matrix
• Common Language Based on 5 Asset Classes & NIST CSF
Source: Sounil Yu, RSAC 2016 Presentation
Sample View – Based on Mapping Tech
Source: Sounil Yu, RSAC 2016 Presentation
Identify Gaps & Overlaps
Possible
Gaps
Possible
Overlaps
Source: FireCompass.com
Views Across Asset Owners – Not Just Org
Source: Sounil Yu, RSAC 2016 Presentation
Classify the Products you’re Evaluating
Source: Sounil Yu, RSAC 2016 Presentation
Use Cases Summary
1. Identify Gaps & Overlaps (Design Patterns)
2. Understand the Security Posture of Others (Vendors, Employee etc.)
3. Understand where Vendor’s Offerings Fit
4. How Solutions in One Area Support Others (e.g.: TI)
5. Identify Orchestration Patterns
6. Decide on Platform vs Product Approach
CyberARM
Gartner
US CCU
CyberARM :Enhancement of CDM
• Phases of kill-chain has been introduced as the 3rd dimension of CDM.
• Each class of security controls has now three attributes: Kill-Chain Phase, Enforcement Level, Security Function(SF).
KC Phase
Security
Function
Enforcement
level
Identify Protect Detect Respond Recover
People
Network
Device
Application
Data
Control
Exploit
Deliver
Recon
Weaponize
Execute
Maintain
Source: http://www.ccaa-nsf.org/cyber-defense-matrix.html
CyberARM
Source: http://www.ccaa-nsf.org/cyber-defense-matrix.html
Gartner: All Frameworks Are Rewordings of
the Same Stuff
Source: Gartner
Gartner: Security Posture Assessment
Source: Gartner
Gartner : Sample View for SaaS
Source: Gartner
Gartner: Five Styles of Advanced Threat Defense
Source: Gartner
US-CCU Cyber-Security Matrix
By U.S. Cyber Consequences Unit (US-CCU)
- www.usccu.us
Can ALSO use the Matrix to Evaluate
Defenses
• A method for assessing the collective
effectiveness of accumulated defensive measures
• A way of comparing and evaluating defensive
products and services
• A basis for quantifying Vulnerability in a way that
can be utilized in a rigorous risk analysis
*Automation ~ IoT Devices
Other Approaches – Nigel Wilson
Source: https://nigesecurityguy.wordpress.com/
Using Threat Modeling
Threat Modeling
Attacker Tradecraft Vulnerability Action Target Result Objective
Nation State - high motive; high
capability
Advertise wrong BGP
routes Excessive/improper access Spoof Ports Theft Financial Gain
Nation State - high motive; low
capability Cable physically severed User behavior ReRoute People Data loss
Intellectual
property
Nation State - low motive; low
capability DNS cache poisoning Zero day Copy IP addresses Control
Strategic
advantage
Hacktivist - Anonymous
SYN floods (denial of
service) Privilege escalation Read Big data Destroy Mayhem
Hacktivist - Lawsuit Data subpoenaed User manipulation Probe
Classified
Information
Reputational
damage Bragging Rights
Traditional attention seeking hacker Targeted phishing Unpatched systems Bypass Customer data Monetary loss Damage economy
Opportunist SQL Injection Posting personal data Flood Contacts Deny
Industrial
espionage
Malicious insider Cross-site scripting
Insecure application
development Deny Keys Shareholder action
Non-malicious insider (accident) Password cracking Known worm/virus Identity Fraud Credentials
Regulatory
investigation
Malicious privileged user
(administrator) Malware Masquerade
Physical theft Gain trust
Physical attack (guns/
bullets) Infiltrate
Social engineering
Source: Michael J. Lewis, Chevron
Current Control Set Versus a Threat
Source: Michael J. Lewis, Chevron
Putting it all together – Addressing the Threat
Maintain Maintain & Improve Implement
Patching, AV, Email Security Awareness Training Virtualized browser
Hardened build Incident Response (Crisis Management) Specialized threat detection / APT Sec
IPS (Intrusion Prevention System) SIEM
Source: Michael J. Lewis, Chevron
Magnificent 7
• Encryption
• SIEM
• Vulnerability Management
• IDS/IPS
• AV
• Firewalls / NGFWs
• Monitoring (General)
Source: 451 Research
Other Recommended Solutions:
• Email Security Gateways
• Phishing Simulation & Awareness
• Web Security Gateways
• Application Security Testing
How Do we Make the Best use of Existing
Investments?
1. Identify Control Overlaps – Tech which are protecting the same thing
with similar capabilities?
2. Integrations - Some products can greatly benefit by getting data from
others?
3. Orchestration - Reduce analyst workloads by automating workflows
4. Replacement - What products can replace multiple products and help us
save time & cost? Products vs Platforms
5. Configuration Optimizations – Are we using the recommended settings?
6. Deployment Footprint – Can security tech in one area be extended to
other? Can it be tweaked to do more than it does now? (E.g.: DLP)
7. People – Do we have enough trained people and are they using it
correctly?
Are we Securing the right things?
• Crown Jewels
• Users
• Data – PII, PHI, Financial, IP, Employee, Vendors etc.
• Employee Assets
• Cloud Infra – SaaS, PaaS, IaaS? (and email if applicable)
• Shadow IT
• Applications, Networks, Endpoints
• IoT
• Vendor Access to Systems / Networks / Data
Thank You!

Mais conteúdo relacionado

Mais procurados

Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeSounil Yu
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecuritySounil Yu
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessSirius
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CKArpan Raval
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation finalRizwan S
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Lance Peterman
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat huntingVikas Jain
 

Mais procurados (20)

Understanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor LandscapeUnderstanding the Cyber Security Vendor Landscape
Understanding the Cyber Security Vendor Landscape
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
SIEM presentation final
SIEM presentation finalSIEM presentation final
SIEM presentation final
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Soc and siem and threat hunting
Soc and siem and threat huntingSoc and siem and threat hunting
Soc and siem and threat hunting
 

Semelhante a CyberSecurity Portfolio Management Approaches

CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfSidneyGiovanniSimas1
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterDinis Cruz
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Mark Arena
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersDenim Group
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsRob Arnold
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
A New Security Management Approach for Agile Environments
A New Security Management Approach for Agile EnvironmentsA New Security Management Approach for Agile Environments
A New Security Management Approach for Agile EnvironmentsPECB
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudAmazon Web Services
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilityAlienVault
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Denim Group
 

Semelhante a CyberSecurity Portfolio Management Approaches (20)

CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Owasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing masterOwasp Summit - Wednesday evening briefing master
Owasp Summit - Wednesday evening briefing master
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & Metrics
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Securing your Cloud Deployment
Securing your Cloud DeploymentSecuring your Cloud Deployment
Securing your Cloud Deployment
 
A New Security Management Approach for Agile Environments
A New Security Management Approach for Agile EnvironmentsA New Security Management Approach for Agile Environments
A New Security Management Approach for Agile Environments
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
FireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the CloudFireEye: Seamless Visibility and Detection for the Cloud
FireEye: Seamless Visibility and Detection for the Cloud
 
SIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibilitySIEM-plifying security monitoring: A different approach to security visibility
SIEM-plifying security monitoring: A different approach to security visibility
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial ModellingDevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
DevSecCon Asia 2017 Pishu Mahtani: Adversarial Modelling
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 

Mais de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Último (20)

Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 

CyberSecurity Portfolio Management Approaches

  • 1. CyberSecurity Portfolio Management : Approaches Bikash Barai, Ravi Mishra
  • 2. What problems are we trying to discuss here? • What Security Products Do We Really Need & Don’t? • How do we Identify Gaps & Overlaps in Portfolio? • How do we define our Security Products Strategy? • What security products can be replaced or dropped? • How do we understand & categorize security vendors using a standardized approach? • How do we make the optimal use of my existing cybersecurity products portfolio?
  • 3. Current State of Security Spending • Mostly Ad-hoc / Unplanned spending • Overinvested in Some Areas • Underinvested in Some Areas • Sub-optimal choices • How Many Security Tech do You Need to start the security program: • As per 451 Research – Experts View: • Range from 4 to 31 • Generally – PCI as baseline
  • 4. Shelfware – What’s Most Likely to End up there? Source: Javvad Malik, 451 Research
  • 5. And Why? Source: Javvad Malik, 451 Research
  • 6. CyberSecurity Tech Spending : Approaches • Compliance Driven – What’s the minimum required to stay compliant? (e.g.: PCI-DSS) • Frameworks Based – What does NIST CSF / ISO 27001 etc. require? • What are Others / Peers Doing? • As a Vendor, what Customer Commitments do we have ? • Budget Driven – How can we have 100% utilization of our FY budget? • Based on Structured Portfolio Analysis – OUR FOCUS FOR TODAY • What’s required for a balanced portfolio? • Do we have enough / right controls based on our threat model?
  • 7. Frameworks for Structured Portfolio Analysis • OWASP - Cyber Defense Matrix (Sounil Yu) • CyberARM – UNCC • Gartner – Security Posture Assessment • Security Architecture using Threat Modeling • US‒CCU Cyber-Security Matrix
  • 8. OWASP Cyber Defense Matrix https://www.owasp.org/index.php/OWASP_Cyber_Defense_Matrix
  • 9. OWASP - Cyber Defense Matrix • Common Language Based on 5 Asset Classes & NIST CSF Source: Sounil Yu, RSAC 2016 Presentation
  • 10. Sample View – Based on Mapping Tech Source: Sounil Yu, RSAC 2016 Presentation
  • 11. Identify Gaps & Overlaps Possible Gaps Possible Overlaps Source: FireCompass.com
  • 12. Views Across Asset Owners – Not Just Org Source: Sounil Yu, RSAC 2016 Presentation
  • 13. Classify the Products you’re Evaluating Source: Sounil Yu, RSAC 2016 Presentation
  • 14. Use Cases Summary 1. Identify Gaps & Overlaps (Design Patterns) 2. Understand the Security Posture of Others (Vendors, Employee etc.) 3. Understand where Vendor’s Offerings Fit 4. How Solutions in One Area Support Others (e.g.: TI) 5. Identify Orchestration Patterns 6. Decide on Platform vs Product Approach
  • 16. CyberARM :Enhancement of CDM • Phases of kill-chain has been introduced as the 3rd dimension of CDM. • Each class of security controls has now three attributes: Kill-Chain Phase, Enforcement Level, Security Function(SF). KC Phase Security Function Enforcement level Identify Protect Detect Respond Recover People Network Device Application Data Control Exploit Deliver Recon Weaponize Execute Maintain Source: http://www.ccaa-nsf.org/cyber-defense-matrix.html
  • 18. Gartner: All Frameworks Are Rewordings of the Same Stuff Source: Gartner
  • 19. Gartner: Security Posture Assessment Source: Gartner
  • 20. Gartner : Sample View for SaaS Source: Gartner
  • 21. Gartner: Five Styles of Advanced Threat Defense Source: Gartner
  • 22. US-CCU Cyber-Security Matrix By U.S. Cyber Consequences Unit (US-CCU) - www.usccu.us Can ALSO use the Matrix to Evaluate Defenses • A method for assessing the collective effectiveness of accumulated defensive measures • A way of comparing and evaluating defensive products and services • A basis for quantifying Vulnerability in a way that can be utilized in a rigorous risk analysis *Automation ~ IoT Devices
  • 23. Other Approaches – Nigel Wilson Source: https://nigesecurityguy.wordpress.com/
  • 25. Threat Modeling Attacker Tradecraft Vulnerability Action Target Result Objective Nation State - high motive; high capability Advertise wrong BGP routes Excessive/improper access Spoof Ports Theft Financial Gain Nation State - high motive; low capability Cable physically severed User behavior ReRoute People Data loss Intellectual property Nation State - low motive; low capability DNS cache poisoning Zero day Copy IP addresses Control Strategic advantage Hacktivist - Anonymous SYN floods (denial of service) Privilege escalation Read Big data Destroy Mayhem Hacktivist - Lawsuit Data subpoenaed User manipulation Probe Classified Information Reputational damage Bragging Rights Traditional attention seeking hacker Targeted phishing Unpatched systems Bypass Customer data Monetary loss Damage economy Opportunist SQL Injection Posting personal data Flood Contacts Deny Industrial espionage Malicious insider Cross-site scripting Insecure application development Deny Keys Shareholder action Non-malicious insider (accident) Password cracking Known worm/virus Identity Fraud Credentials Regulatory investigation Malicious privileged user (administrator) Malware Masquerade Physical theft Gain trust Physical attack (guns/ bullets) Infiltrate Social engineering Source: Michael J. Lewis, Chevron
  • 26. Current Control Set Versus a Threat Source: Michael J. Lewis, Chevron
  • 27. Putting it all together – Addressing the Threat Maintain Maintain & Improve Implement Patching, AV, Email Security Awareness Training Virtualized browser Hardened build Incident Response (Crisis Management) Specialized threat detection / APT Sec IPS (Intrusion Prevention System) SIEM Source: Michael J. Lewis, Chevron
  • 28. Magnificent 7 • Encryption • SIEM • Vulnerability Management • IDS/IPS • AV • Firewalls / NGFWs • Monitoring (General) Source: 451 Research Other Recommended Solutions: • Email Security Gateways • Phishing Simulation & Awareness • Web Security Gateways • Application Security Testing
  • 29. How Do we Make the Best use of Existing Investments? 1. Identify Control Overlaps – Tech which are protecting the same thing with similar capabilities? 2. Integrations - Some products can greatly benefit by getting data from others? 3. Orchestration - Reduce analyst workloads by automating workflows 4. Replacement - What products can replace multiple products and help us save time & cost? Products vs Platforms 5. Configuration Optimizations – Are we using the recommended settings? 6. Deployment Footprint – Can security tech in one area be extended to other? Can it be tweaked to do more than it does now? (E.g.: DLP) 7. People – Do we have enough trained people and are they using it correctly?
  • 30. Are we Securing the right things? • Crown Jewels • Users • Data – PII, PHI, Financial, IP, Employee, Vendors etc. • Employee Assets • Cloud Infra – SaaS, PaaS, IaaS? (and email if applicable) • Shadow IT • Applications, Networks, Endpoints • IoT • Vendor Access to Systems / Networks / Data

Notas do Editor

  1. See the complete deck here:
  2. Source: https://pbs.twimg.com/media/C0jiwf9WgAA5pdX.jpg
  3. http://www.gartner.com/newsroom/id/2595015