SlideShare uma empresa Scribd logo
1 de 35
Baixar para ler offline
Shawn E. Tuma
Cybersecurity & Data Privacy Attorney
Scheef & Stone, LLP
Shawn.Tuma@solidcounsel.com
(214) 472-2135
@shawnetuma
The Legal Case for Cyber Risk
Management Programs and What
They Should Include
Cybersecurity is no longer just an IT issue—
it is an overall business risk issue.
Security and IT protect companies’ data;
Legal protects companies from their data.
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Common
Cybersecurity
Best Practices
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Does your
company have
reasonable
cybersecurity?
In re Target Data Security Breach
Litigation, (Financial Institutions)
(Dec. 2, 2014)
F.T.C. v. Wyndham Worldwide Corp.,
799 F.3d 236 (3rd Cir. Aug. 24, 2015)
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Does your
company have
adequate
internal network
controls?
FTC v. LabMD, (July 2016 FTC
Commission Order)
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Does your
company have
written policies
and procedures
focused on
cybersecurity?
SEC v. R.T. Jones Capital Equities
Mgt., Consent Order (Sept. 22, 2015)
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Does your
company have a
written
cybersecurity
incident
response plan?
SEC v. R.T. Jones Capital Equities
Mgt., Consent Order (Sept. 22, 2015)
1. Risk assessment.
2. Policies and procedures focused on cybersecurity.
• Social engineering, password, security questions
3. Training of all workforce on P&P, then security.
4. Phish all workforce (esp. leadership).
5. Multi-factor authentication.
6. Signature based antivirus and malware detection.
7. Internal controls / access controls.
8. No outdated or unsupported software.
9. Security patch updates management policy.
10. Backups segmented offline, cloud, redundant.
11. Incident response plan.
12. Encrypt sensitive and air-gap hypersensitive data.
13. Adequate logging and retention.
14. Third-party security risk management program.
15. Firewall, intrusion detection and prevention systems.
16. Managed services provider (MSP) or managed security services
provider (MSSP).
17. Cyber risk insurance.
Does your
company
manage third-
party cyber risk?
In re GMR Transcription Svcs, Inc.,
Consent Order (August 14, 2014)
“GMR Transcription Services, Inc. . . . Shall . . . establish and
implement, and thereafter maintain, a comprehensive information
security program that is reasonably designed to protect the security,
confidentiality, and integrity of personal information collected from
or about consumers.” In re GMR Transcription Svcs, Inc., Consent
Order (Aug. 14, 2014)
“We believe disclosures regarding a company’s cybersecurity risk
management program and how the board of directors engages with
management on cybersecurity issues allow investors to assess how a
board of directors is discharging its risk oversight responsibility in
this increasingly important area.” SEC Statement and Guidance (Feb.
21, 2018)
“Each Covered Entity shall maintain a cybersecurity program
designed to protect the confidentiality, integrity and availability of
the Covered Entity’s Information Systems.” NYDFS Cybersecurity
Regulations § 500.02
“Taking into account the state of the art, the costs of
implementation and the nature, scope, context and purposes of
processing as well as the risk of varying likelihood and severity for
the rights and freedoms of natural persons, the controller and the
processor shall implement appropriate technical and organizational
measures to ensure a level of security appropriate to the risk,
including …” GDPR, Art. 32
How mature is
your company’s
cyber risk
management
program?
Why have an attorney lead your cyber risk management program?
Our role as attorneys is to provide legal advice regarding the legal, regulatory
compliance, and overall defensibility of the company’s current cyber risk and
cybersecurity defense posture and then lead the company in developing,
implementing, testing, and maturing a comprehensive cyber risk
management program.
• In providing this legal advice, we will engage the services of other
professionals – consulting experts – to assist us in evaluating the current
status and moving towards a more defensible posture.
• Our work may be treated as attorney-client privileged and work-product.
• But, both attorney-client privilege and work-product are very uncertain
in this environment and are certainly no guarantees.
• Communicate as though there will be no privilege.
Too little –
“just check the
box”
Too much –
“boiling the
ocean”
What is reasonable
cybersecurity?
Identify: Assess
Cyber Risk
Identify &
Protect: Strategic
Planning
Protect &
Detect:
Implement
Strategy &
Deploy Assets
Protect:
Develop,
Implement &
Train on P&P, 3rd
Pty Risk
Respond:
Develop IR Plan
& Tabletop
Recover &
Identify:
Reassess, Refine
& Mature
Overview:
Cyber Risk
Management
Program
What should your company’s cyber risk management program look like?
• Based on a risk assessment1,2,3,4,5
• Implemented and maintained (i.e.,
maturing)1,2,3
• Fully documented in writing for both content
and implementation1,2,3
• Comprehensive1,2,3,4,5
• Contain administrative, technical, and physical
safeguards1,2,3
• Reasonably designed to protect against risks to
network and data1,2,3,4,5
• Identify and assess internal and external risks2
• Use defensive infrastructure and policies and
procedures to protect network and data1,2,3,4,5
• Workforce training2,3
• Detect events2
• Respond to events to mitigate negative impact2
• Recover from events to restore normalcy2
• Regularly review network activity such as audit
logs, access reports, incident tracking reports3
• Assign responsibility for security to an
individual3,5
• Address third-party risk2,3,5
• Certify compliance by Chair of Board or Senior
Officer or Chief Privacy Officer2
1. In re GMR Transcription Svcs, Inc., Consent Order (August 14, 2014)
2. NYDFS Cybersecurity Regulations Section 500.02
3. HIPAA Security Management Process, §164.308(a)(1)(ii)
4. SEC Statement and Guidance on 2/21/18
5. GDPR Art. 32
The most essential step?
• How do you protect against what you don’t know?
• How do you protect what you don’t know you have?
• How do you comply with rules you don’t know exist?
• Demonstrates real commitment to protect, not just
“check the box compliance.”
• No two companies are alike, neither are their risks,
neither are their risk tolerances.
Cyber Risk
Management
Program
Identify:
Assess Cyber Risk
“If you know the enemy and know yourself, you need
not fear the result of a hundred battles. If you know
yourself but not the enemy, for every victory gained you
will also suffer a defeat. If you know neither the enemy
nor yourself, you will succumb in every battle.” –Sun Tzu
Required by -
• FTC: “shall contain administrative, technical, and physical
safeguards appropriate to …” (GMR)
• HHS: “The Security Rule requires entities to evaluate risks and
vulnerabilities in their environments and to implement reasonable
and appropriate security measures to protect against reasonably
anticipated threats or hazards to the security or integrity of ePHI.
Risk analysis is the first step in that process.” (HHS Guidance on
Risk Analysis)
• SEC: “We expect companies to provide disclosure that is tailored
to their particular cybersecurity risks and incidents.” (SEC
Statement and Guidance 2/21/18)
• NYDFS: “Each Covered Entity shall conduct a periodic Risk
Assessment of the Covered Entity’s Information Systems sufficient
to inform the design of the cybersecurity program as required by
this Part. (NYDFS § 500:09)
• GDPR: “Taking into account the nature, scope, context and
purposes of processing as well as the risks of varying likelihood
and severity for the rights and freedoms of natural persons, the
controller shall implement appropriate technical and
organizational measures ….” (GDPR Art. 24 and 32)
Cyber Risk
Management
Program
Identify:
Assess Cyber Risk
Cyber Risk Management Program – Identify: Assess Cyber Risk
What are we assessing?
• What information it has, where is it, who has access to
it, how it moves into, through, and out of the
company2,6
• The company’s size and complexity, the nature and
scope of its activities, and the sensitivity of the
personal information it maintains1
• Workforce
• Industry risks4
• “Nature, scope, context and purposes of processing as
well as the risks of varying likelihood and severity for
the rights and freedoms of natural persons”5
• Technological developments and evolving threats2
• Availability and effectiveness of controls2 and limits on
ability to use controls4
• Documentation of how identified risks will be mitigated
or accepted and how the program will address the
risks2
• Third-party and nth-party risk2
• Prior incidents and probability of future incidents4
• Availability of insurance coverage for incidents4
• Potential for reputational harm4
• litigation, regulatory investigation, and remediation
costs associated with cybersecurity incidents4
• Jurisdiction and existing or pending laws and
regulations that may affect the requirements to which
companies are subject relating to cybersecurity and the
associated costs to companies4
1. In re GMR Transcription Svcs, Inc., Consent Order (August 14, 2014)
2. NYDFS Cybersecurity Regulations Section 500.09
3. HIPAA Security Management Process, §164.308(a)(1)(ii)
4. SEC Statement and Guidance on 2/21/18
5. GDPR Art. 24 and 32
6. FTC Protecting Personal Information
What laws and regulations are the company subject to?
• Types
• Security
• Privacy
• Unauthorized Access
• International Laws
• Privacy Shield
• GDPR
• Federal Laws & Regs.
• HIPAA, GLBA, FERPA
• FTC, SEC, FCC, HHS
• State Laws
• 48 states (AL & SD)
• NYDFS & Colorado FinServ
• Industry Groups
• PCI, FINRA
• Contracts
• 3rd Party Bus. Assoc.
• Data Security Addendum
What does strategy consider?
• Resources
• Risks & environment
• Who is your general? Who is on your team?
• Inside and outside
• Technical – MSP, MSSP, pen testing, forensics
• Strategic – CISO, outsource / fractional CISO, legal, CPO
• Risk transfer – cyber risk insurance
• Prioritization is critical: “you can’t boil the ocean”
• Evaluating risk = probability x loss x cost x time to implement x
impact on resources x benefits / detriments
• “where do we die first?”
• Don’t forget 3rd and Nth party risk
• Write out your Strategic Plan
Cyber Risk
Management
Program
Identify & Protect:
Strategic Planning
“Strategy without tactics is the slowest route to victory,
tactics without strategy is the noise before defeat.”
−Sun Tsu
“Gimme Action! Action! Action not words!” –Def Leppard
• Execute your Strategic Plan in order of priorities.
• Make sure to document this process (and all others).
• Execution will vary wildly, based on size and complexity
of company and Strategic Plan.
• Include redundancy (where appropriate – think Equifax
/ Apache Struts patch) and verification of execution
(example: recent W-2 case with DLP setting).
• If you have the assets, you must use them and respond
appropriately (Target Financial Case).
• Have appropriate procedures for quickly assessing
and responding to anomalies and incidents from
Detection in reasonable time.
Cyber Risk
Management
Program
Protect & Detect:
Implement Strategy &
Deploy Assets
“A good plan violently executed now is better than a
perfect plan executed next week.” –George Patton
Protect: Develop, Implement & Train on Policies & Procedures
• 63% confirmed breaches from weak,
default, or stolen passwords
• Data is lost over 100x more than stolen
• Phishing used most to install malware
Easily Avoidable Incidents
91% in 2015
91% in 2016
93% in 2017
Key points to consider in evaluating third-party risk.
• Focus on objectives: protecting, responding,
responsibility of data/network.
• Staff appropriately.
• Understand facts of relationship/transaction.
• Understand risks by thinking worst case scenario from
outset.
• Minimalize risks: do not risk it if you do not have to.
• Discuss objectives, facts, risks, protection with those
responsible.
• Assess third party’s sophistication and commitment.
• Agree upon appropriate protections.
• Investigate ability to comply.
• Obligate compliance, notification (to you), responsibility.
• Include in incident response planning.
• Cyber Insurance: transfer risk where possible.
Cyber Risk
Management
Program
Protect:
Third-Party Risk
Use contracts and contractual rights to minimize
third-party risk:
• Minimize risk, including third-party risk; and
• Determine the process and responsibility for
incidents.
This risk can be reduced to two basic things:
protecting – wherever and however – and
responding to incidents concerning:
• Networks; and
• Data.
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
In re GMR Transcription Svcs., Inc., Consent Order (Aug.
14, 2014). FTC’s Order requires business to follow 3 steps
when working with third-party service providers:
1. Investigate before hiring data service providers;
2. Obligate data service providers to adhere to the
appropriate level of data security protections;
and
3. Verify that the data service providers are
complying with obligations (contracts).
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
“It would be helpful for companies to consider the following
issues, among others, in evaluating cybersecurity risk factor
disclosure: . . . . the aspects of the company’s business and
operations that give rise to material cybersecurity risks and the
potential costs and consequences of such risks, including
industry-specific risks and third-party supplier and service
provider risks.” SEC Statement, February 21, 2018
In January 2014, SEC indicates that the new standard of care for
companies may require policies in place for:
1. Prevention, detection, and response to cyber attacks
and data breaches,
2. IT training focused on security, and
3. Vendor access to company systems and vendor due
diligence.
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
New NIST Cybersecurity Framework adds “Supply Chain
Risk Management (SCRM)” as a “Framework Core”
function:
• Coordinate cybersecurity efforts with suppliers of IT
and OT (operational technology) partners;
• Enact cybersecurity requirements through contracts;
• Communicate how cybersecurity standards will be
verified and validated; and
• Verify cybersecurity standards are met.
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
NYDFS § 500.11 Third-Party Service Provider Security Policy
“Each Covered Entity shall implement written policies and
procedures designed to ensure the security of Information Systems
and Nonpublic Information that are accessible to, or held by, Third
Party Service Providers.”
• P&P should be based on CE’s Risk Assessment and address the following,
as applicable:
• The identification and risk assessment of TPSPs;
• Minimum CP required by TPSP to do business with CE;
• Due diligence process used to evaluate the adequacy of CP by
such TPSP; and
• Periodic assessment of such TPSP based on risk they present and
continued adequacy of their CP.
• P&P shall include relevant guidelines for due diligence and/or contractual
protections relating to TPSP and applicable guidelines addressing:
• TPSP’s P&P for access controls and MFA to IS / NPI;
• TPSP’s P&P for use of encryption in transit and at rest;
• Notice to be provided to CE for Cybersecurity Event; and
• Reps and warranties addressing TPSP’s cybersecurity P&P.
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
Third-Party Processing and Risk Under the GDPR
• Controller, individually or with other controllers (jointly and severally), is
responsible to the data subjects. Art. 26
• Processor only process on controller’s instructions. Art. 29
• Using a risk assessment, the controller must implement appropriate
technical and organizational safeguards (incl. P&P) to ensure personal
data is processed lawfully. Reassessment and maturation is required. Art.
24(1)
• Controller shall use only processors providing sufficient guarantees to
implement appropriate technical and organizational measures to satisfy
GDPR. Art. 28
• Processor must have controller’s written authorization to engage
another sub-processor;
• Processor must have binding contract with controller specifying
particulars of processing;
• Processor must be bound to confidentiality;
• Processor must demonstrate compliance and agree to audits and
inspections; and
• Nth processors liable to upstream processor, which is liable to the
controller, which is ultimately liable.
• Non-regulated controllers and processors can contractually agree to be
bound. Art. 42
Cyber Risk
Management
Program
Protect:
Third-Party Risk
(into the weeds)
Preparation is the key to a successful incident
response.
• There is no magic size to an Incident Response Plan but it
must be written.
• Know who is on your IR team and have them involved.
• Understand your legal obligations, including contractual.
• Know the difference between an incident and a breach –
breach is a legal term.
• Make sure your legal counsel understands the meaning of
“non-reportable incident”!
• Put yourself in the incident and think through it from
there.
Cyber Risk
Management
Program
Respond:
Develop IR Plan &
Tabletop Testing
"Firms must adopt written policies to protect their
clients’ private information and they need to anticipate
potential cybersecurity events and have clear
procedures in place rather than waiting to react once a
breach occurs.” SEC v. R.T. Jones
Cyber Risk
Management
Program
Respond:
Develop IR Plan &
Tabletop Testing
@shawnetuma
shawnetuma.com/publications
Cyber Risk Management Program – Respond: Develop IR Plan & TT Testing
Incident Response Checklist
• Determine whether incident justifies escalation
• Begin documentation of decisions and actions
• Engage experienced legal counsel to lead process,
determine privilege vs disclosure tracks
• Notify and convene Incident Response Team
• Notify cyber insurance carrier
• Engage forensics to mitigate continued harm, gather
evidence, and investigate
• Assess scope and nature of data compromised
• Preliminarily determine legal obligations
• Determine whether to notify law enforcement
• Begin preparing public relations message
• Engage notification / credit services vendor
• Notify affected business partners
• Investigate whether data has been “breached”
• Determine when notification “clock” started
• Remediate and protect against future breaches
• Confirm notification / remediation obligations
• Determine proper remediation services
• Obtain contact information for notifications
• Prepare notification letters, frequently asked questions,
and call centers
• Plan and time notification “drop”
• Implement public relations strategy
• Administrative reporting (i.e., FTC, HHS, SEC & AGs)
• Implement Cybersecurity Risk Management Program
• There is no such thing as being “cyber secure.” Until
we fix human nature, bad people will do bad things
and cyber will be a weapon of choice until something
more efficient comes along.
• Just as hackers will continue to evolve in their
objectives and tactics, companies must evolve in how
they protect against them.
• Our goal is to have effective and defensible
cybersecurity that is reasonable—that is, that is
tailored to address the unique risks of the company
and appropriate based on the company’s resources.
Cyber Risk
Management
Program
Recover & Identify:
Reassess, Refine &
Mature
“Water shapes its course according to the nature of the
ground over which it flows; the soldier works out his
victory in relation to the foe whom he is facing.”
−Sun Tsu
“You don’t drown by
falling in the water;
You drown by staying
there.” – Edwin Louis Cole
• Board of Directors & General Counsel, Cyber Future Foundation
• Board of Advisors, NorthTexas Cyber Forensics Lab
• PolicyCouncil, NationalTechnology Security Coalition
• CybersecurityTask Force, IntelligentTransportationSociety of America
• Practitioner Editor, Bloomberg BNA –Texas Cybersecurity & Data Privacy Law
• Cybersecurity & Data Privacy LawTrailblazers, National Law Journal (2016)
• SuperLawyersTop 100 Lawyers in Dallas (2016)
• SuperLawyers 2015-17
• Best Lawyers in Dallas 2014-17, D Magazine (Cybersecurity Law)
• Council,Computer &Technology Section, State Bar ofTexas
• Privacy and Data Security Committee of the State Bar ofTexas
• College of the State Bar ofTexas
• Board of Directors, CollinCounty Bench Bar Conference
• Past Chair,Civil Litigation &Appellate Section, CollinCounty Bar Association
• Information Security Committee of the Section on Science &Technology
Committee of the American BarAssociation
• NorthTexas Crime Commission,Cybercrime Committee & Infragard (FBI)
• InternationalAssociation of Privacy Professionals (IAPP)
ShawnTuma
Cybersecurity Partner
Scheef & Stone, L.L.P.
214.472.2135
shawn.tuma@solidcounsel.com
@shawnetuma
blog: www.shawnetuma.com
web: www.solidcounsel.com

Mais conteúdo relacionado

Mais procurados

Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?John Gilligan
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesGreenway Health
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodologyPiyush Jain
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Shawn Tuma
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksTripwire
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Matthew Rosenquist
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthPECB
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better CybersecurityShawn Tuma
 
Security Transformation Services
Security Transformation ServicesSecurity Transformation Services
Security Transformation Servicesxband
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 

Mais procurados (20)

Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Incident response methodology
Incident response methodologyIncident response methodology
Incident response methodology
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security Attacks
 
Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016Securing the Cloud by Matthew Rosenquist 2016
Securing the Cloud by Matthew Rosenquist 2016
 
A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges A Strategy for Addressing Cyber Security Challenges
A Strategy for Addressing Cyber Security Challenges
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in Depth
 
Contracting for Better Cybersecurity
Contracting for Better CybersecurityContracting for Better Cybersecurity
Contracting for Better Cybersecurity
 
Security Transformation Services
Security Transformation ServicesSecurity Transformation Services
Security Transformation Services
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
 

Semelhante a The Legal Case for Cyber Risk Management Programs and What They Should Include

Effective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businessesEffective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businessesShawn Tuma
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for CybersecurityShawn Tuma
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)Shawn Tuma
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)Shawn Tuma
 
Risk Management
Risk ManagementRisk Management
Risk Managementijtsrd
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory RealmShawn Tuma
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Laser App Conference 2017 - Sid Yenamandra, Entreda
Laser App Conference 2017 - Sid Yenamandra, EntredaLaser App Conference 2017 - Sid Yenamandra, Entreda
Laser App Conference 2017 - Sid Yenamandra, EntredaLaser App Software
 
Cybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and ClientsCybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and ClientsShawn Tuma
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Building and implementing a successful information security policy
Building and implementing a successful information security policyBuilding and implementing a successful information security policy
Building and implementing a successful information security policyRossMob1
 
Running Head SECURITY AWARENESSSecurity Awareness .docx
Running Head SECURITY AWARENESSSecurity Awareness              .docxRunning Head SECURITY AWARENESSSecurity Awareness              .docx
Running Head SECURITY AWARENESSSecurity Awareness .docxtoltonkendal
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...cyberprosocial
 

Semelhante a The Legal Case for Cyber Risk Management Programs and What They Should Include (20)

Effective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businessesEffective cybersecurity for small and midsize businesses
Effective cybersecurity for small and midsize businesses
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Denver 2017 (Lunch Keynote)
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Laser App Conference 2017 - Sid Yenamandra, Entreda
Laser App Conference 2017 - Sid Yenamandra, EntredaLaser App Conference 2017 - Sid Yenamandra, Entreda
Laser App Conference 2017 - Sid Yenamandra, Entreda
 
Cybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and ClientsCybersecurity: Cyber Risk Management for Lawyers and Clients
Cybersecurity: Cyber Risk Management for Lawyers and Clients
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Building and implementing a successful information security policy
Building and implementing a successful information security policyBuilding and implementing a successful information security policy
Building and implementing a successful information security policy
 
Running Head SECURITY AWARENESSSecurity Awareness .docx
Running Head SECURITY AWARENESSSecurity Awareness              .docxRunning Head SECURITY AWARENESSSecurity Awareness              .docx
Running Head SECURITY AWARENESSSecurity Awareness .docx
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...
Mastering Cybersecurity Risk Management: Strategies to Safeguard Your Digital...
 

Mais de Shawn Tuma

The Dark Side of Digital Engagement
The Dark Side of Digital EngagementThe Dark Side of Digital Engagement
The Dark Side of Digital EngagementShawn Tuma
 
Incident Response Planning - Lifecycle of Responding to a Ransomware Attack
Incident Response Planning - Lifecycle of Responding to a Ransomware AttackIncident Response Planning - Lifecycle of Responding to a Ransomware Attack
Incident Response Planning - Lifecycle of Responding to a Ransomware AttackShawn Tuma
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Shawn Tuma
 
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...Shawn Tuma
 
The Role of Contracts in Privacy, Cybersecurity, and Data Breach
The Role of Contracts in Privacy, Cybersecurity, and Data BreachThe Role of Contracts in Privacy, Cybersecurity, and Data Breach
The Role of Contracts in Privacy, Cybersecurity, and Data BreachShawn Tuma
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Shawn Tuma
 
Lawyers' Ethical Obligations for Cybersecurity
Lawyers' Ethical Obligations for CybersecurityLawyers' Ethical Obligations for Cybersecurity
Lawyers' Ethical Obligations for CybersecurityShawn Tuma
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Shawn Tuma
 
Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.Shawn Tuma
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeShawn Tuma
 
Cyber Hygiene Checklist
Cyber Hygiene ChecklistCyber Hygiene Checklist
Cyber Hygiene ChecklistShawn Tuma
 
Cyber Incident Response Checklist
Cyber Incident Response ChecklistCyber Incident Response Checklist
Cyber Incident Response ChecklistShawn Tuma
 
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)Shawn Tuma
 
Something is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid ThemSomething is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid ThemShawn Tuma
 
Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)Shawn Tuma
 
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500Shawn Tuma
 
Cybersecurity Update
Cybersecurity UpdateCybersecurity Update
Cybersecurity UpdateShawn Tuma
 
"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!Shawn Tuma
 
Cybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber AttackCybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber AttackShawn Tuma
 
Recovering from a Cyber Attack
Recovering from a Cyber AttackRecovering from a Cyber Attack
Recovering from a Cyber AttackShawn Tuma
 

Mais de Shawn Tuma (20)

The Dark Side of Digital Engagement
The Dark Side of Digital EngagementThe Dark Side of Digital Engagement
The Dark Side of Digital Engagement
 
Incident Response Planning - Lifecycle of Responding to a Ransomware Attack
Incident Response Planning - Lifecycle of Responding to a Ransomware AttackIncident Response Planning - Lifecycle of Responding to a Ransomware Attack
Incident Response Planning - Lifecycle of Responding to a Ransomware Attack
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
Reimagine Your Company Operating Again After a Ransomware Attack -- The Lifec...
 
The Role of Contracts in Privacy, Cybersecurity, and Data Breach
The Role of Contracts in Privacy, Cybersecurity, and Data BreachThe Role of Contracts in Privacy, Cybersecurity, and Data Breach
The Role of Contracts in Privacy, Cybersecurity, and Data Breach
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Lawyers' Ethical Obligations for Cybersecurity
Lawyers' Ethical Obligations for CybersecurityLawyers' Ethical Obligations for Cybersecurity
Lawyers' Ethical Obligations for Cybersecurity
 
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
Cybersecurity is a Team Sport: How to Use Teams, Strategies, and Processes to...
 
Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.Real World Cyber Risk. Understand it. Manage it.
Real World Cyber Risk. Understand it. Manage it.
 
The Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should IncludeThe Legal Case for Cyber Risk Management Programs and What They Should Include
The Legal Case for Cyber Risk Management Programs and What They Should Include
 
Cyber Hygiene Checklist
Cyber Hygiene ChecklistCyber Hygiene Checklist
Cyber Hygiene Checklist
 
Cyber Incident Response Checklist
Cyber Incident Response ChecklistCyber Incident Response Checklist
Cyber Incident Response Checklist
 
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)Cybersecurity is a Team Sport  (SecureWorld - Dallas 2018)
Cybersecurity is a Team Sport (SecureWorld - Dallas 2018)
 
Something is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid ThemSomething is Phishy: Cyber Scams and How to Avoid Them
Something is Phishy: Cyber Scams and How to Avoid Them
 
Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)Cybersecurity Fundamentals for Legal Professionals (and every other business)
Cybersecurity Fundamentals for Legal Professionals (and every other business)
 
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
NYDFS Cybersecurity Regulations - 23 NYCRR Part 500
 
Cybersecurity Update
Cybersecurity UpdateCybersecurity Update
Cybersecurity Update
 
"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!"What Could Go Wrong?" - We're Glad You Asked!
"What Could Go Wrong?" - We're Glad You Asked!
 
Cybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber AttackCybersecurity: How to Protect Your Firm from a Cyber Attack
Cybersecurity: How to Protect Your Firm from a Cyber Attack
 
Recovering from a Cyber Attack
Recovering from a Cyber AttackRecovering from a Cyber Attack
Recovering from a Cyber Attack
 

Último

Hungarian legislation made by Robert Miklos
Hungarian legislation made by Robert MiklosHungarian legislation made by Robert Miklos
Hungarian legislation made by Robert Miklosbeduinpower135
 
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceLaw360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceMichael Cicero
 
Rights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaRights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaAbheet Mangleek
 
SecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfSecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfDrNiteshSaraswat
 
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeAlexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeBlayneRush1
 
Presentation1.pptx on sedition is a good legal point
Presentation1.pptx on sedition is a good legal pointPresentation1.pptx on sedition is a good legal point
Presentation1.pptx on sedition is a good legal pointMohdYousuf40
 
Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.2020000445musaib
 
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTS
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTSTHE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTS
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTSRoshniSingh312153
 
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791BlayneRush1
 
PPT Template - Federal Law Enforcement Training Center
PPT Template - Federal Law Enforcement Training CenterPPT Template - Federal Law Enforcement Training Center
PPT Template - Federal Law Enforcement Training Centerejlfernandez22
 
citizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicablecitizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicableSaraSantiago44
 
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiAlexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiBlayneRush1
 
Alexis O'Connell Lexileeyogi 512-840-8791
Alexis O'Connell Lexileeyogi 512-840-8791Alexis O'Connell Lexileeyogi 512-840-8791
Alexis O'Connell Lexileeyogi 512-840-8791BlayneRush1
 
Grey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxGrey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxBharatMunjal4
 
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书1k98h0e1
 
Understanding Cyber Crime Litigation: Key Concepts and Legal Frameworks
Understanding Cyber Crime Litigation: Key Concepts and Legal FrameworksUnderstanding Cyber Crime Litigation: Key Concepts and Legal Frameworks
Understanding Cyber Crime Litigation: Key Concepts and Legal FrameworksFinlaw Associates
 
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxSarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxAnto Jebin
 
Illinois Department Of Corrections reentry guide
Illinois Department Of Corrections reentry guideIllinois Department Of Corrections reentry guide
Illinois Department Of Corrections reentry guideillinoisworknet11
 
Vanderburgh County Sheriff says he will Not Raid Delta 8 Shops
Vanderburgh County Sheriff says he will Not Raid Delta 8 ShopsVanderburgh County Sheriff says he will Not Raid Delta 8 Shops
Vanderburgh County Sheriff says he will Not Raid Delta 8 ShopsAbdul-Hakim Shabazz
 
Comparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesComparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesritwikv20
 

Último (20)

Hungarian legislation made by Robert Miklos
Hungarian legislation made by Robert MiklosHungarian legislation made by Robert Miklos
Hungarian legislation made by Robert Miklos
 
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceLaw360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
 
Rights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaRights of under-trial Prisoners in India
Rights of under-trial Prisoners in India
 
SecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfSecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdf
 
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeAlexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
 
Presentation1.pptx on sedition is a good legal point
Presentation1.pptx on sedition is a good legal pointPresentation1.pptx on sedition is a good legal point
Presentation1.pptx on sedition is a good legal point
 
Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.
 
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTS
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTSTHE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTS
THE INDIAN CONTRACT ACT 1872 NOTES FOR STUDENTS
 
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
 
PPT Template - Federal Law Enforcement Training Center
PPT Template - Federal Law Enforcement Training CenterPPT Template - Federal Law Enforcement Training Center
PPT Template - Federal Law Enforcement Training Center
 
citizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicablecitizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicable
 
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiAlexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
 
Alexis O'Connell Lexileeyogi 512-840-8791
Alexis O'Connell Lexileeyogi 512-840-8791Alexis O'Connell Lexileeyogi 512-840-8791
Alexis O'Connell Lexileeyogi 512-840-8791
 
Grey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxGrey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptx
 
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书
昆士兰科技大学毕业证学位证成绩单-补办步骤澳洲毕业证书
 
Understanding Cyber Crime Litigation: Key Concepts and Legal Frameworks
Understanding Cyber Crime Litigation: Key Concepts and Legal FrameworksUnderstanding Cyber Crime Litigation: Key Concepts and Legal Frameworks
Understanding Cyber Crime Litigation: Key Concepts and Legal Frameworks
 
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxSarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
 
Illinois Department Of Corrections reentry guide
Illinois Department Of Corrections reentry guideIllinois Department Of Corrections reentry guide
Illinois Department Of Corrections reentry guide
 
Vanderburgh County Sheriff says he will Not Raid Delta 8 Shops
Vanderburgh County Sheriff says he will Not Raid Delta 8 ShopsVanderburgh County Sheriff says he will Not Raid Delta 8 Shops
Vanderburgh County Sheriff says he will Not Raid Delta 8 Shops
 
Comparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesComparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use cases
 

The Legal Case for Cyber Risk Management Programs and What They Should Include

  • 1. Shawn E. Tuma Cybersecurity & Data Privacy Attorney Scheef & Stone, LLP Shawn.Tuma@solidcounsel.com (214) 472-2135 @shawnetuma The Legal Case for Cyber Risk Management Programs and What They Should Include
  • 2.
  • 3. Cybersecurity is no longer just an IT issue— it is an overall business risk issue.
  • 4. Security and IT protect companies’ data; Legal protects companies from their data.
  • 5. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Common Cybersecurity Best Practices
  • 6. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Does your company have reasonable cybersecurity? In re Target Data Security Breach Litigation, (Financial Institutions) (Dec. 2, 2014) F.T.C. v. Wyndham Worldwide Corp., 799 F.3d 236 (3rd Cir. Aug. 24, 2015)
  • 7. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Does your company have adequate internal network controls? FTC v. LabMD, (July 2016 FTC Commission Order)
  • 8. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Does your company have written policies and procedures focused on cybersecurity? SEC v. R.T. Jones Capital Equities Mgt., Consent Order (Sept. 22, 2015)
  • 9. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Does your company have a written cybersecurity incident response plan? SEC v. R.T. Jones Capital Equities Mgt., Consent Order (Sept. 22, 2015)
  • 10. 1. Risk assessment. 2. Policies and procedures focused on cybersecurity. • Social engineering, password, security questions 3. Training of all workforce on P&P, then security. 4. Phish all workforce (esp. leadership). 5. Multi-factor authentication. 6. Signature based antivirus and malware detection. 7. Internal controls / access controls. 8. No outdated or unsupported software. 9. Security patch updates management policy. 10. Backups segmented offline, cloud, redundant. 11. Incident response plan. 12. Encrypt sensitive and air-gap hypersensitive data. 13. Adequate logging and retention. 14. Third-party security risk management program. 15. Firewall, intrusion detection and prevention systems. 16. Managed services provider (MSP) or managed security services provider (MSSP). 17. Cyber risk insurance. Does your company manage third- party cyber risk? In re GMR Transcription Svcs, Inc., Consent Order (August 14, 2014)
  • 11. “GMR Transcription Services, Inc. . . . Shall . . . establish and implement, and thereafter maintain, a comprehensive information security program that is reasonably designed to protect the security, confidentiality, and integrity of personal information collected from or about consumers.” In re GMR Transcription Svcs, Inc., Consent Order (Aug. 14, 2014) “We believe disclosures regarding a company’s cybersecurity risk management program and how the board of directors engages with management on cybersecurity issues allow investors to assess how a board of directors is discharging its risk oversight responsibility in this increasingly important area.” SEC Statement and Guidance (Feb. 21, 2018) “Each Covered Entity shall maintain a cybersecurity program designed to protect the confidentiality, integrity and availability of the Covered Entity’s Information Systems.” NYDFS Cybersecurity Regulations § 500.02 “Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including …” GDPR, Art. 32 How mature is your company’s cyber risk management program?
  • 12. Why have an attorney lead your cyber risk management program? Our role as attorneys is to provide legal advice regarding the legal, regulatory compliance, and overall defensibility of the company’s current cyber risk and cybersecurity defense posture and then lead the company in developing, implementing, testing, and maturing a comprehensive cyber risk management program. • In providing this legal advice, we will engage the services of other professionals – consulting experts – to assist us in evaluating the current status and moving towards a more defensible posture. • Our work may be treated as attorney-client privileged and work-product. • But, both attorney-client privilege and work-product are very uncertain in this environment and are certainly no guarantees. • Communicate as though there will be no privilege.
  • 13. Too little – “just check the box” Too much – “boiling the ocean” What is reasonable cybersecurity?
  • 14. Identify: Assess Cyber Risk Identify & Protect: Strategic Planning Protect & Detect: Implement Strategy & Deploy Assets Protect: Develop, Implement & Train on P&P, 3rd Pty Risk Respond: Develop IR Plan & Tabletop Recover & Identify: Reassess, Refine & Mature Overview: Cyber Risk Management Program
  • 15. What should your company’s cyber risk management program look like? • Based on a risk assessment1,2,3,4,5 • Implemented and maintained (i.e., maturing)1,2,3 • Fully documented in writing for both content and implementation1,2,3 • Comprehensive1,2,3,4,5 • Contain administrative, technical, and physical safeguards1,2,3 • Reasonably designed to protect against risks to network and data1,2,3,4,5 • Identify and assess internal and external risks2 • Use defensive infrastructure and policies and procedures to protect network and data1,2,3,4,5 • Workforce training2,3 • Detect events2 • Respond to events to mitigate negative impact2 • Recover from events to restore normalcy2 • Regularly review network activity such as audit logs, access reports, incident tracking reports3 • Assign responsibility for security to an individual3,5 • Address third-party risk2,3,5 • Certify compliance by Chair of Board or Senior Officer or Chief Privacy Officer2 1. In re GMR Transcription Svcs, Inc., Consent Order (August 14, 2014) 2. NYDFS Cybersecurity Regulations Section 500.02 3. HIPAA Security Management Process, §164.308(a)(1)(ii) 4. SEC Statement and Guidance on 2/21/18 5. GDPR Art. 32
  • 16. The most essential step? • How do you protect against what you don’t know? • How do you protect what you don’t know you have? • How do you comply with rules you don’t know exist? • Demonstrates real commitment to protect, not just “check the box compliance.” • No two companies are alike, neither are their risks, neither are their risk tolerances. Cyber Risk Management Program Identify: Assess Cyber Risk “If you know the enemy and know yourself, you need not fear the result of a hundred battles. If you know yourself but not the enemy, for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle.” –Sun Tzu
  • 17. Required by - • FTC: “shall contain administrative, technical, and physical safeguards appropriate to …” (GMR) • HHS: “The Security Rule requires entities to evaluate risks and vulnerabilities in their environments and to implement reasonable and appropriate security measures to protect against reasonably anticipated threats or hazards to the security or integrity of ePHI. Risk analysis is the first step in that process.” (HHS Guidance on Risk Analysis) • SEC: “We expect companies to provide disclosure that is tailored to their particular cybersecurity risks and incidents.” (SEC Statement and Guidance 2/21/18) • NYDFS: “Each Covered Entity shall conduct a periodic Risk Assessment of the Covered Entity’s Information Systems sufficient to inform the design of the cybersecurity program as required by this Part. (NYDFS § 500:09) • GDPR: “Taking into account the nature, scope, context and purposes of processing as well as the risks of varying likelihood and severity for the rights and freedoms of natural persons, the controller shall implement appropriate technical and organizational measures ….” (GDPR Art. 24 and 32) Cyber Risk Management Program Identify: Assess Cyber Risk
  • 18. Cyber Risk Management Program – Identify: Assess Cyber Risk What are we assessing? • What information it has, where is it, who has access to it, how it moves into, through, and out of the company2,6 • The company’s size and complexity, the nature and scope of its activities, and the sensitivity of the personal information it maintains1 • Workforce • Industry risks4 • “Nature, scope, context and purposes of processing as well as the risks of varying likelihood and severity for the rights and freedoms of natural persons”5 • Technological developments and evolving threats2 • Availability and effectiveness of controls2 and limits on ability to use controls4 • Documentation of how identified risks will be mitigated or accepted and how the program will address the risks2 • Third-party and nth-party risk2 • Prior incidents and probability of future incidents4 • Availability of insurance coverage for incidents4 • Potential for reputational harm4 • litigation, regulatory investigation, and remediation costs associated with cybersecurity incidents4 • Jurisdiction and existing or pending laws and regulations that may affect the requirements to which companies are subject relating to cybersecurity and the associated costs to companies4 1. In re GMR Transcription Svcs, Inc., Consent Order (August 14, 2014) 2. NYDFS Cybersecurity Regulations Section 500.09 3. HIPAA Security Management Process, §164.308(a)(1)(ii) 4. SEC Statement and Guidance on 2/21/18 5. GDPR Art. 24 and 32 6. FTC Protecting Personal Information
  • 19. What laws and regulations are the company subject to? • Types • Security • Privacy • Unauthorized Access • International Laws • Privacy Shield • GDPR • Federal Laws & Regs. • HIPAA, GLBA, FERPA • FTC, SEC, FCC, HHS • State Laws • 48 states (AL & SD) • NYDFS & Colorado FinServ • Industry Groups • PCI, FINRA • Contracts • 3rd Party Bus. Assoc. • Data Security Addendum
  • 20. What does strategy consider? • Resources • Risks & environment • Who is your general? Who is on your team? • Inside and outside • Technical – MSP, MSSP, pen testing, forensics • Strategic – CISO, outsource / fractional CISO, legal, CPO • Risk transfer – cyber risk insurance • Prioritization is critical: “you can’t boil the ocean” • Evaluating risk = probability x loss x cost x time to implement x impact on resources x benefits / detriments • “where do we die first?” • Don’t forget 3rd and Nth party risk • Write out your Strategic Plan Cyber Risk Management Program Identify & Protect: Strategic Planning “Strategy without tactics is the slowest route to victory, tactics without strategy is the noise before defeat.” −Sun Tsu
  • 21. “Gimme Action! Action! Action not words!” –Def Leppard • Execute your Strategic Plan in order of priorities. • Make sure to document this process (and all others). • Execution will vary wildly, based on size and complexity of company and Strategic Plan. • Include redundancy (where appropriate – think Equifax / Apache Struts patch) and verification of execution (example: recent W-2 case with DLP setting). • If you have the assets, you must use them and respond appropriately (Target Financial Case). • Have appropriate procedures for quickly assessing and responding to anomalies and incidents from Detection in reasonable time. Cyber Risk Management Program Protect & Detect: Implement Strategy & Deploy Assets “A good plan violently executed now is better than a perfect plan executed next week.” –George Patton
  • 22. Protect: Develop, Implement & Train on Policies & Procedures • 63% confirmed breaches from weak, default, or stolen passwords • Data is lost over 100x more than stolen • Phishing used most to install malware Easily Avoidable Incidents 91% in 2015 91% in 2016 93% in 2017
  • 23. Key points to consider in evaluating third-party risk. • Focus on objectives: protecting, responding, responsibility of data/network. • Staff appropriately. • Understand facts of relationship/transaction. • Understand risks by thinking worst case scenario from outset. • Minimalize risks: do not risk it if you do not have to. • Discuss objectives, facts, risks, protection with those responsible. • Assess third party’s sophistication and commitment. • Agree upon appropriate protections. • Investigate ability to comply. • Obligate compliance, notification (to you), responsibility. • Include in incident response planning. • Cyber Insurance: transfer risk where possible. Cyber Risk Management Program Protect: Third-Party Risk
  • 24. Use contracts and contractual rights to minimize third-party risk: • Minimize risk, including third-party risk; and • Determine the process and responsibility for incidents. This risk can be reduced to two basic things: protecting – wherever and however – and responding to incidents concerning: • Networks; and • Data. Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 25. In re GMR Transcription Svcs., Inc., Consent Order (Aug. 14, 2014). FTC’s Order requires business to follow 3 steps when working with third-party service providers: 1. Investigate before hiring data service providers; 2. Obligate data service providers to adhere to the appropriate level of data security protections; and 3. Verify that the data service providers are complying with obligations (contracts). Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 26. “It would be helpful for companies to consider the following issues, among others, in evaluating cybersecurity risk factor disclosure: . . . . the aspects of the company’s business and operations that give rise to material cybersecurity risks and the potential costs and consequences of such risks, including industry-specific risks and third-party supplier and service provider risks.” SEC Statement, February 21, 2018 In January 2014, SEC indicates that the new standard of care for companies may require policies in place for: 1. Prevention, detection, and response to cyber attacks and data breaches, 2. IT training focused on security, and 3. Vendor access to company systems and vendor due diligence. Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 27. New NIST Cybersecurity Framework adds “Supply Chain Risk Management (SCRM)” as a “Framework Core” function: • Coordinate cybersecurity efforts with suppliers of IT and OT (operational technology) partners; • Enact cybersecurity requirements through contracts; • Communicate how cybersecurity standards will be verified and validated; and • Verify cybersecurity standards are met. Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 28. NYDFS § 500.11 Third-Party Service Provider Security Policy “Each Covered Entity shall implement written policies and procedures designed to ensure the security of Information Systems and Nonpublic Information that are accessible to, or held by, Third Party Service Providers.” • P&P should be based on CE’s Risk Assessment and address the following, as applicable: • The identification and risk assessment of TPSPs; • Minimum CP required by TPSP to do business with CE; • Due diligence process used to evaluate the adequacy of CP by such TPSP; and • Periodic assessment of such TPSP based on risk they present and continued adequacy of their CP. • P&P shall include relevant guidelines for due diligence and/or contractual protections relating to TPSP and applicable guidelines addressing: • TPSP’s P&P for access controls and MFA to IS / NPI; • TPSP’s P&P for use of encryption in transit and at rest; • Notice to be provided to CE for Cybersecurity Event; and • Reps and warranties addressing TPSP’s cybersecurity P&P. Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 29. Third-Party Processing and Risk Under the GDPR • Controller, individually or with other controllers (jointly and severally), is responsible to the data subjects. Art. 26 • Processor only process on controller’s instructions. Art. 29 • Using a risk assessment, the controller must implement appropriate technical and organizational safeguards (incl. P&P) to ensure personal data is processed lawfully. Reassessment and maturation is required. Art. 24(1) • Controller shall use only processors providing sufficient guarantees to implement appropriate technical and organizational measures to satisfy GDPR. Art. 28 • Processor must have controller’s written authorization to engage another sub-processor; • Processor must have binding contract with controller specifying particulars of processing; • Processor must be bound to confidentiality; • Processor must demonstrate compliance and agree to audits and inspections; and • Nth processors liable to upstream processor, which is liable to the controller, which is ultimately liable. • Non-regulated controllers and processors can contractually agree to be bound. Art. 42 Cyber Risk Management Program Protect: Third-Party Risk (into the weeds)
  • 30. Preparation is the key to a successful incident response. • There is no magic size to an Incident Response Plan but it must be written. • Know who is on your IR team and have them involved. • Understand your legal obligations, including contractual. • Know the difference between an incident and a breach – breach is a legal term. • Make sure your legal counsel understands the meaning of “non-reportable incident”! • Put yourself in the incident and think through it from there. Cyber Risk Management Program Respond: Develop IR Plan & Tabletop Testing "Firms must adopt written policies to protect their clients’ private information and they need to anticipate potential cybersecurity events and have clear procedures in place rather than waiting to react once a breach occurs.” SEC v. R.T. Jones
  • 31. Cyber Risk Management Program Respond: Develop IR Plan & Tabletop Testing @shawnetuma shawnetuma.com/publications
  • 32. Cyber Risk Management Program – Respond: Develop IR Plan & TT Testing Incident Response Checklist • Determine whether incident justifies escalation • Begin documentation of decisions and actions • Engage experienced legal counsel to lead process, determine privilege vs disclosure tracks • Notify and convene Incident Response Team • Notify cyber insurance carrier • Engage forensics to mitigate continued harm, gather evidence, and investigate • Assess scope and nature of data compromised • Preliminarily determine legal obligations • Determine whether to notify law enforcement • Begin preparing public relations message • Engage notification / credit services vendor • Notify affected business partners • Investigate whether data has been “breached” • Determine when notification “clock” started • Remediate and protect against future breaches • Confirm notification / remediation obligations • Determine proper remediation services • Obtain contact information for notifications • Prepare notification letters, frequently asked questions, and call centers • Plan and time notification “drop” • Implement public relations strategy • Administrative reporting (i.e., FTC, HHS, SEC & AGs) • Implement Cybersecurity Risk Management Program
  • 33. • There is no such thing as being “cyber secure.” Until we fix human nature, bad people will do bad things and cyber will be a weapon of choice until something more efficient comes along. • Just as hackers will continue to evolve in their objectives and tactics, companies must evolve in how they protect against them. • Our goal is to have effective and defensible cybersecurity that is reasonable—that is, that is tailored to address the unique risks of the company and appropriate based on the company’s resources. Cyber Risk Management Program Recover & Identify: Reassess, Refine & Mature “Water shapes its course according to the nature of the ground over which it flows; the soldier works out his victory in relation to the foe whom he is facing.” −Sun Tsu
  • 34. “You don’t drown by falling in the water; You drown by staying there.” – Edwin Louis Cole
  • 35. • Board of Directors & General Counsel, Cyber Future Foundation • Board of Advisors, NorthTexas Cyber Forensics Lab • PolicyCouncil, NationalTechnology Security Coalition • CybersecurityTask Force, IntelligentTransportationSociety of America • Practitioner Editor, Bloomberg BNA –Texas Cybersecurity & Data Privacy Law • Cybersecurity & Data Privacy LawTrailblazers, National Law Journal (2016) • SuperLawyersTop 100 Lawyers in Dallas (2016) • SuperLawyers 2015-17 • Best Lawyers in Dallas 2014-17, D Magazine (Cybersecurity Law) • Council,Computer &Technology Section, State Bar ofTexas • Privacy and Data Security Committee of the State Bar ofTexas • College of the State Bar ofTexas • Board of Directors, CollinCounty Bench Bar Conference • Past Chair,Civil Litigation &Appellate Section, CollinCounty Bar Association • Information Security Committee of the Section on Science &Technology Committee of the American BarAssociation • NorthTexas Crime Commission,Cybercrime Committee & Infragard (FBI) • InternationalAssociation of Privacy Professionals (IAPP) ShawnTuma Cybersecurity Partner Scheef & Stone, L.L.P. 214.472.2135 shawn.tuma@solidcounsel.com @shawnetuma blog: www.shawnetuma.com web: www.solidcounsel.com