SlideShare uma empresa Scribd logo
1 de 27
@NTXISSA
Why Lead with Risk?
Doug Landoll
CEO
Lantego
April 25, 2015
www.lantego.com
(512) 633-8405
dlandoll@lantego.com
@NTXISSA
CISO Priorities
Q: How do security organizations lead?
Q: How do you measure and demonstrate
success?
NTX ISSA Cyber Security Conference – April 24-25, 2015 2
@NTXISSA
Questionable Approaches
• Technology-led strategy
• Audit-led strategy
• Hero-led strategy
NTX ISSA Cyber Security Conference – April 24-25, 2015 3
@NTXISSA
Identifying Technology-led Strategies
• Technology-driven Strategies
• Symptoms
• No clear security strategy
• Vendors dictate security solution “map”
• Lack of integration with non-IT
• Minimal use of product functions
• Disorder
• Vendor-based spending (latest, greatest)
• Strategy defined without regard to mission
• Lack of leadership
• Technology heavy (picket fence)
NTX ISSA Cyber Security Conference – April 24-25, 2015 4
@NTXISSA
Identifying Audit-led Strategies
• Audit-driven Strategies
• Symptoms
• No clear security strategy
• Auditors as justification for security controls
• Thrashing
• Disorder
• Audit-based spending (priorities, minimum)
• Consistent state of catch-up
• Lack of focus
• Ineffective
NTX ISSA Cyber Security Conference – April 24-25, 2015 5
@NTXISSA
Identifying Hero-led Strategies
• Hero-based Strategies
• Symptoms
• Unclear roles and responsibilities
• No formal project plans
• Difficulty budgeting
• Move from fire to fire
• Disorder
• Initiatives = interests
• No repeatable processes
• Fail most non-technical areas of audits
• Extremely reliant on individuals
NTX ISSA Cyber Security Conference – April 24-25, 2015 6
@NTXISSA
INFOSEC Purpose
Q: What is the primary function of the Chief
Information Security Officer?
NTX ISSA Cyber Security Conference – April 24-25, 2015 7
• Prevent loss, fraud,
beaches
• Demonstrate compliance
• Manage policy
• Ensure continuity
• Plan response
• Prioritize initiatives
• Manage configurations
• Review logs
• Respond to incidents
@NTXISSA
INFOSEC Purpose
Q: What is the primary function of the Chief
Information Security Officer?
NTX ISSA Cyber Security Conference – April 24-25, 2015 8
Reduce
Information
Security Risk
@NTXISSA
That “DAM” Risk
If your primary function is to reduce information
security you must ensure that you:
1. Determine: accurately measure risk
2. Address: effectively manage risk
3. Monitor:
NTX ISSA Cyber Security Conference – April 24-25, 2015 9
@NTXISSA
Determine: Measure Risk
• Importance of measuring accurately
• Data Quality
• Data Quality Cube / GIGO
• RIIOT
• Risk Equation
• Valid analysis
• When “risk” isn’t Risk
• Invalid equations
NTX ISSA Cyber Security Conference – April 24-25, 2015 10
@NTXISSA
Determine: Importance of Accuracy
NTX ISSA Cyber Security Conference – April 24-25, 2015 11
Risk – basis of all security decisions therefore
it is important to determine it accurately.
Risk
metho
d
Risk Assessment
Risk Monitoring
Security Decisions
Common Risk Method Mistakes
1 Poor Data Quality?
2 Spreadsheets & Pen Tests?
3 Invalid Equations?
@NTXISSA
Determine: The Data Quality Cube
Quality
GIG
O
ExperiencedAssessors
Multiple Data Points
@NTXISSA
Determine: The RIIOT Approach
• Introduced in “Security Risk Assessment Handbook”
• Organizes the task of data gathering on all controls.
• Identifies the 5 methods to data gathering
• Review Documents
• Interview Key Staff
• Inspect Controls
• Observe Behavior
• Test Controls
@NTXISSA
Determine: Risk Equation
Risk = Assets * Threats * Vulnerabilities
Countermeasures (controls)
 Valuation / Business Impact
 Threat Classes / Capabilities
 Likelihood of Existence /
Ease of Exploitation
 Remediation / Cost Benefit
•Vulnerability Scan
•Penetration Test
•Security Audit
•Compliance Audit
Not Risk
Assessments
@NTXISSA
Determine: Invalid Equations
NTX ISSA Cyber Security Conference – April 24-25, 2015 15
4 x = 1 ?
@NTXISSA
Determine: Invalid Equations (2)
• Ordinal Numbers
• Order but not scale or quantity
• Ex: 1st place, 2nd place, H, M, L
• Conclusion: Mathematical operations are invalid
• Cardinal Numbers
• Order and Scale (size)
• Ex: $3M, 4 times/yr, 1200 employees, 25 breaches
• Mathematical operations are valid
NTX ISSA Cyber Security Conference – April 24-25, 2015 16
@NTXISSA
Determine: Invalid Equations (3)
NTX ISSA Cyber Security Conference – April 24-25, 2015 17
• Invalid Approaches
1) Mathematical operations with ordinal
numbers
2) “Kitchen sink” approach
System
exposure
System
content
System
criticality
Compromise
impact
Combined
risk score
1-4 1-4 1-4 1-4 4-16
+ + + =
Design
Flaw
Bad
Practice
No
Mitigating
controls
Sensitive
data
Risk of
Accidental
Exploit
Risk of
Intentional
Exploit
Risk
Level
1-5 1-5 1-5 1-5 1-5 1-5 6-30
+ + + =+ + =
@NTXISSA
Address: Managing Risk Effectively
• Security is a business problem
• MBA not CISSP
• Risk Solutions
• Business drives
• Control interactions
• Its complicated
NTX ISSA Cyber Security Conference – April 24-25, 2015 18
@NTXISSA
Address: The business of reducing risk
Managing Risk is a Business Problem not a Security
Problem
• Understanding of the business mission
• Business management experience
• Proper role in organization
Implementing controls
• Not a technology only approach
• Requires management
NTX ISSA Cyber Security Conference – April 24-25, 2015 19
@NTXISSA
Address: Risk Solutions
NTX ISSA Cyber Security Conference – April 24-25, 2015 20
 Reaction is NOT a Strategy
– Plan based on business drivers, then select controls
 Governance
 Operations
 Productivity
 Security
 Flexibility
 Integration of Technology is a Project
– Not an IT task
– Not an appointment
Technology is no substitute for understanding
your business
@NTXISSA
Address: Control Interaction
NTX ISSA Cyber Security Conference – April 24-25, 2015 21
Data
Center
Video
Recording
Access
control log
Access
Controls
SoD
LP
Intrusion
Detection
System
Administrative
Technical
Physical
Prevent Detect Correct
Response
Team
Who will respond?
Intrusion
Prevention
System
What will respond?
How will they respond?
Who has physical access?
Who has logical access?
Who oversees?
What training is needed?
Policy
What policy to enforce?
Training
How is it protected?
Log
Review
Incident
Response
Plan
BCP
How to spot an attack?
@NTXISSA
Monitor: Diligently Monitor Risk
• Responsibility & Ownership
• Are these separate?
• Capital “C” CISOs
• Seat at the table?
• Lasting Changes:
• Process not heros
NTX ISSA Cyber Security Conference – April 24-25, 2015 22
@NTXISSA
Monitor: Responsibility & Ownership
• Somebody “owns” Risk
• Not IT or Security Operations
• LoB owner, Product manager, CFO
• Somebody “owns” security risk management
• Security's role is to assist the risk owner
• Not IT or SecOps (part of security risk)
NTX ISSA Cyber Security Conference – April 24-25, 2015 23
@NTXISSA
Monitor: “Senior-most Security Position”
• Real CISO
• Management: “C level” means a fudiciary
responsibility, P&L responsibility, business
mindset.
• Test: To whom does the SSP report?
NTX ISSA Cyber Security Conference – April 24-25, 2015 24
@NTXISSA
Monitor: Implementing Lasting Changes
NTX ISSA Cyber Security Conference – April 24-25, 2015 25
Failed Approaches:
• Patch & Proceed / Test & Respond
1. incomplete knowledge = incomplete
implementation
2. Dynamic environments require process
• Hire & Forget
1. Improvement Comes Through Process
2. Hereos don't work 24x7, don't stay forever
@NTXISSA
Monitor: Lasting Changes
• Reward Improvements Not Saves
• Document process, train to process
• Implement Information Security
Management System (ISMS)
• Policy-defined
• Process-driven
• Independently verified
NTX ISSA Cyber Security Conference – April 24-25, 2015 26
@NTXISSA@NTXISSA
The Collin College Engineering Department
Collin College Student Chapter of the North Texas ISSA
North Texas ISSA (Information Systems Security Association)
NTX ISSA Cyber Security Conference – April 24-25, 2015 27
Thank you

Mais conteúdo relacionado

Mais procurados

NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...North Texas Chapter of the ISSA
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...North Texas Chapter of the ISSA
 
Security Program Development for the Hipster Company
Security Program Development for the Hipster CompanySecurity Program Development for the Hipster Company
Security Program Development for the Hipster CompanyPriyanka Aash
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTicTac Data Recovery
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...centralohioissa
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...centralohioissa
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Alert Logic
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The CloudPECB
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting ServicesePlus
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting Servicessahrens1
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Casescentralohioissa
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Alert Logic
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesNetIQ
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Alert Logic
 
Effective security monitoring mp 2014
Effective security monitoring mp 2014Effective security monitoring mp 2014
Effective security monitoring mp 2014Ricardo Resnik
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Alert Logic
 
How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?PECB
 
Security Consulting Methodology
Security Consulting MethodologySecurity Consulting Methodology
Security Consulting Methodologyciso_insights
 

Mais procurados (20)

NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Security Program Development for the Hipster Company
Security Program Development for the Hipster CompanySecurity Program Development for the Hipster Company
Security Program Development for the Hipster Company
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
 
Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016 Top 5 Cloud Security Predictions for 2016
Top 5 Cloud Security Predictions for 2016
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting Services
 
Security Consulting Services
Security Consulting ServicesSecurity Consulting Services
Security Consulting Services
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud Next-Generation SIEM: Delivered from the Cloud
Next-Generation SIEM: Delivered from the Cloud
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective Responses
 
Mind the gap
Mind the gapMind the gap
Mind the gap
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
Effective security monitoring mp 2014
Effective security monitoring mp 2014Effective security monitoring mp 2014
Effective security monitoring mp 2014
 
isicg - 3 r's v4
isicg - 3 r's v4isicg - 3 r's v4
isicg - 3 r's v4
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?
 
Security Consulting Methodology
Security Consulting MethodologySecurity Consulting Methodology
Security Consulting Methodology
 

Semelhante a NTXISSACSC2 - Why Lead with Risk? by Doug Landoll

Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Kinetic Potential
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
CONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptxCONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptxPandiya Rajan
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpointrandalje86
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)Sam Bowne
 
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
 A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber... A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...MSP360
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE - ATT&CKcon
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Social Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random StrangerSocial Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random StrangerSteven Hatfield
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessJoAnna Cheshire
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxRSAArcher
 
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian RainsburghEndpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian RainsburghNapier University
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response FunctionResilient Systems
 
Data Science Governance
Data Science GovernanceData Science Governance
Data Science GovernanceBart Hamers
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DaySymantec
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 

Semelhante a NTXISSACSC2 - Why Lead with Risk? by Doug Landoll (20)

Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon MurphyNTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
NTXISSACSC2 - Top Ten Trends in TRM by Jon Murphy
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
CONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptxCONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptx
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)CNIT 160 4d Security Program Management (Part 4)
CNIT 160 4d Security Program Management (Part 4)
 
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
 A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber... A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
A Brave New World - An Exploratory Look Into The Future of Hacking and Cyber...
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Social Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random StrangerSocial Engineering 101 or The Art of How You Got Owned by That Random Stranger
Social Engineering 101 or The Art of How You Got Owned by That Random Stranger
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptx
 
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian RainsburghEndpoint (big) Data In The Age of Compromise, Ian Rainsburgh
Endpoint (big) Data In The Age of Compromise, Ian Rainsburgh
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Data Science Governance
Data Science GovernanceData Science Governance
Data Science Governance
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 

Mais de North Texas Chapter of the ISSA

Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNorth Texas Chapter of the ISSA
 

Mais de North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
 

Último

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 

Último (20)

Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 

NTXISSACSC2 - Why Lead with Risk? by Doug Landoll

  • 1. @NTXISSA Why Lead with Risk? Doug Landoll CEO Lantego April 25, 2015 www.lantego.com (512) 633-8405 dlandoll@lantego.com
  • 2. @NTXISSA CISO Priorities Q: How do security organizations lead? Q: How do you measure and demonstrate success? NTX ISSA Cyber Security Conference – April 24-25, 2015 2
  • 3. @NTXISSA Questionable Approaches • Technology-led strategy • Audit-led strategy • Hero-led strategy NTX ISSA Cyber Security Conference – April 24-25, 2015 3
  • 4. @NTXISSA Identifying Technology-led Strategies • Technology-driven Strategies • Symptoms • No clear security strategy • Vendors dictate security solution “map” • Lack of integration with non-IT • Minimal use of product functions • Disorder • Vendor-based spending (latest, greatest) • Strategy defined without regard to mission • Lack of leadership • Technology heavy (picket fence) NTX ISSA Cyber Security Conference – April 24-25, 2015 4
  • 5. @NTXISSA Identifying Audit-led Strategies • Audit-driven Strategies • Symptoms • No clear security strategy • Auditors as justification for security controls • Thrashing • Disorder • Audit-based spending (priorities, minimum) • Consistent state of catch-up • Lack of focus • Ineffective NTX ISSA Cyber Security Conference – April 24-25, 2015 5
  • 6. @NTXISSA Identifying Hero-led Strategies • Hero-based Strategies • Symptoms • Unclear roles and responsibilities • No formal project plans • Difficulty budgeting • Move from fire to fire • Disorder • Initiatives = interests • No repeatable processes • Fail most non-technical areas of audits • Extremely reliant on individuals NTX ISSA Cyber Security Conference – April 24-25, 2015 6
  • 7. @NTXISSA INFOSEC Purpose Q: What is the primary function of the Chief Information Security Officer? NTX ISSA Cyber Security Conference – April 24-25, 2015 7 • Prevent loss, fraud, beaches • Demonstrate compliance • Manage policy • Ensure continuity • Plan response • Prioritize initiatives • Manage configurations • Review logs • Respond to incidents
  • 8. @NTXISSA INFOSEC Purpose Q: What is the primary function of the Chief Information Security Officer? NTX ISSA Cyber Security Conference – April 24-25, 2015 8 Reduce Information Security Risk
  • 9. @NTXISSA That “DAM” Risk If your primary function is to reduce information security you must ensure that you: 1. Determine: accurately measure risk 2. Address: effectively manage risk 3. Monitor: NTX ISSA Cyber Security Conference – April 24-25, 2015 9
  • 10. @NTXISSA Determine: Measure Risk • Importance of measuring accurately • Data Quality • Data Quality Cube / GIGO • RIIOT • Risk Equation • Valid analysis • When “risk” isn’t Risk • Invalid equations NTX ISSA Cyber Security Conference – April 24-25, 2015 10
  • 11. @NTXISSA Determine: Importance of Accuracy NTX ISSA Cyber Security Conference – April 24-25, 2015 11 Risk – basis of all security decisions therefore it is important to determine it accurately. Risk metho d Risk Assessment Risk Monitoring Security Decisions Common Risk Method Mistakes 1 Poor Data Quality? 2 Spreadsheets & Pen Tests? 3 Invalid Equations?
  • 12. @NTXISSA Determine: The Data Quality Cube Quality GIG O ExperiencedAssessors Multiple Data Points
  • 13. @NTXISSA Determine: The RIIOT Approach • Introduced in “Security Risk Assessment Handbook” • Organizes the task of data gathering on all controls. • Identifies the 5 methods to data gathering • Review Documents • Interview Key Staff • Inspect Controls • Observe Behavior • Test Controls
  • 14. @NTXISSA Determine: Risk Equation Risk = Assets * Threats * Vulnerabilities Countermeasures (controls)  Valuation / Business Impact  Threat Classes / Capabilities  Likelihood of Existence / Ease of Exploitation  Remediation / Cost Benefit •Vulnerability Scan •Penetration Test •Security Audit •Compliance Audit Not Risk Assessments
  • 15. @NTXISSA Determine: Invalid Equations NTX ISSA Cyber Security Conference – April 24-25, 2015 15 4 x = 1 ?
  • 16. @NTXISSA Determine: Invalid Equations (2) • Ordinal Numbers • Order but not scale or quantity • Ex: 1st place, 2nd place, H, M, L • Conclusion: Mathematical operations are invalid • Cardinal Numbers • Order and Scale (size) • Ex: $3M, 4 times/yr, 1200 employees, 25 breaches • Mathematical operations are valid NTX ISSA Cyber Security Conference – April 24-25, 2015 16
  • 17. @NTXISSA Determine: Invalid Equations (3) NTX ISSA Cyber Security Conference – April 24-25, 2015 17 • Invalid Approaches 1) Mathematical operations with ordinal numbers 2) “Kitchen sink” approach System exposure System content System criticality Compromise impact Combined risk score 1-4 1-4 1-4 1-4 4-16 + + + = Design Flaw Bad Practice No Mitigating controls Sensitive data Risk of Accidental Exploit Risk of Intentional Exploit Risk Level 1-5 1-5 1-5 1-5 1-5 1-5 6-30 + + + =+ + =
  • 18. @NTXISSA Address: Managing Risk Effectively • Security is a business problem • MBA not CISSP • Risk Solutions • Business drives • Control interactions • Its complicated NTX ISSA Cyber Security Conference – April 24-25, 2015 18
  • 19. @NTXISSA Address: The business of reducing risk Managing Risk is a Business Problem not a Security Problem • Understanding of the business mission • Business management experience • Proper role in organization Implementing controls • Not a technology only approach • Requires management NTX ISSA Cyber Security Conference – April 24-25, 2015 19
  • 20. @NTXISSA Address: Risk Solutions NTX ISSA Cyber Security Conference – April 24-25, 2015 20  Reaction is NOT a Strategy – Plan based on business drivers, then select controls  Governance  Operations  Productivity  Security  Flexibility  Integration of Technology is a Project – Not an IT task – Not an appointment Technology is no substitute for understanding your business
  • 21. @NTXISSA Address: Control Interaction NTX ISSA Cyber Security Conference – April 24-25, 2015 21 Data Center Video Recording Access control log Access Controls SoD LP Intrusion Detection System Administrative Technical Physical Prevent Detect Correct Response Team Who will respond? Intrusion Prevention System What will respond? How will they respond? Who has physical access? Who has logical access? Who oversees? What training is needed? Policy What policy to enforce? Training How is it protected? Log Review Incident Response Plan BCP How to spot an attack?
  • 22. @NTXISSA Monitor: Diligently Monitor Risk • Responsibility & Ownership • Are these separate? • Capital “C” CISOs • Seat at the table? • Lasting Changes: • Process not heros NTX ISSA Cyber Security Conference – April 24-25, 2015 22
  • 23. @NTXISSA Monitor: Responsibility & Ownership • Somebody “owns” Risk • Not IT or Security Operations • LoB owner, Product manager, CFO • Somebody “owns” security risk management • Security's role is to assist the risk owner • Not IT or SecOps (part of security risk) NTX ISSA Cyber Security Conference – April 24-25, 2015 23
  • 24. @NTXISSA Monitor: “Senior-most Security Position” • Real CISO • Management: “C level” means a fudiciary responsibility, P&L responsibility, business mindset. • Test: To whom does the SSP report? NTX ISSA Cyber Security Conference – April 24-25, 2015 24
  • 25. @NTXISSA Monitor: Implementing Lasting Changes NTX ISSA Cyber Security Conference – April 24-25, 2015 25 Failed Approaches: • Patch & Proceed / Test & Respond 1. incomplete knowledge = incomplete implementation 2. Dynamic environments require process • Hire & Forget 1. Improvement Comes Through Process 2. Hereos don't work 24x7, don't stay forever
  • 26. @NTXISSA Monitor: Lasting Changes • Reward Improvements Not Saves • Document process, train to process • Implement Information Security Management System (ISMS) • Policy-defined • Process-driven • Independently verified NTX ISSA Cyber Security Conference – April 24-25, 2015 26
  • 27. @NTXISSA@NTXISSA The Collin College Engineering Department Collin College Student Chapter of the North Texas ISSA North Texas ISSA (Information Systems Security Association) NTX ISSA Cyber Security Conference – April 24-25, 2015 27 Thank you

Notas do Editor

  1. ISC2 has made some major changes in the CISSP exam in the last few years. These changes include computer based training, “rag and drop” questions
  2. The quality of the risk conclusions is based a lot on the quality of the data going into the model. Each of these 3 axis represent an important quality aspect of data: Independence of the assessors: We don’t want the architects and operators judging themselves on the quality of the operational security. Experience of the assessors. Although risk assessment and analysis can be taught, it is the experience of the assessor that provides the quality of the observation and analysis Multiple data points. This is the RIIOT discussion (best illustrated on the next slide)
  3. This is a conceptual risk equation that shows the important elements of risk. Any risk assessment will address all of these elements. Conversely, any “risk assessment” that does not address these elements is not a risk assessment. [Discuss how v. scans, p. tests, etc are not risk assessments but customers and consultants have been known to pass them off as such.