SlideShare a Scribd company logo
1 of 22
Confidential
Managing the
Security of Your
SaaS and Cloud
Providers
1
The Guide to
Confidential
Why
Manage
Your Cloud
and SaaS
Providers
● Increase in Cloud apps
○ The average organization increased its usage of cloud
services by 15% from last year.*
○ The amount of sensitive data shared in the cloud has
increased 53% YoY.*
● Shadow IT
○ In 10 years, 90% of IT dollars will be spent outside of the IT
organization.**
● Providers as a threat vector
○ 59% of organizations experienced a data breach caused by
one of their third-parties.***
● (Lots of) New Regulations
○ GDPR, NY DFS, NY-SHIELD, CCPA, Hawaii, Maryland,
Massachusetts, Mississippi, Nevada, New Mexico, New
Jersey, North Dakota, Rhode Island, Texas and Washington.
2
* Cloud Adoption and Risk Report, McAfee, 2019
** Three Benefits of Shadow IT - and How to
Harness Them, ServerCentral
*** Data Risk in the Third-Party Ecosystem,
Ponemon, Nov. 2018
Confidential
Traditional Cyber
Security Vendor
Management
3
● One size fits all
● Questionnaires, anyone?
Confidential
There MUST Be a Better Way
4
Confidential
Polling
Question
For cloud and SaaS providers
that you assess, do you use
questionnaires?
○ Yes
○ No
5
Confidential
The
Problems
with
Tradition
1. There’s no context to the questionnaires
2. You don’t have the resources to scale to demand
3. You don’t know the real security state of your
providers on Day 1, let alone on Day 60.
4. The provider has a security gap… what do you do?
6
Confidential
How Does
the Provider
See It?
7
The 10 excuses of
providers
Confidential
How Does
the Provider
See It?
8
The 10 excuses of
providers
1. The dog ate my questionnaires
2. The font was too small
3. You sent it as a Google sheet? We restrict access to Drive.
4. It was sent as an attachment. Must’ve been filtered out.
5. The questionnaire never got to the right person
6. The questionnaire was too long
7. The questionnaire has nothing to do with my business
8. If I ignore, will you really not hire me?
9. I found an issue, what do we do?
10.Our technical manager went on vacation. Already a year ago.
Confidential
It’s 2020
and You’re Still Using
Manual Questionnaires.
Confidential
Is Automation
the Answer
to All the
Problems?
NO!
10
1. You need context
2. You need visibility
3. No more providers excuses
Confidential
Issue #1
You Need
Context
Define the relationship - Consider*:
● Business sponsors
● Which data is involved
● How the data flows
● What you’re using the data for
● Who will have access
● Do they use sub-contractors
11
* Defined by Ron Peled, former CISO, LivePerson, founder ProtectOps Security
For more info, see here: https://blog.panorays.com/context-in-your-third-party-security-process
Confidential
● Analogy: If a a restaurant has dirty windows,
how clean do you think the kitchen will be?
● Combine questionnaires with external scanning
for an in-depth read on the company’s cyber
posture
● Effective tool for continuous monitoring
● Review on a policy-driven cadence
12
Issue #2
You Need
Visibility
Confidential
Polling
Question
What kind of monitoring
process do you have in place?
○ None
○ Repeat reviews
○ Vendor self-reporting
○ Scanning
13
Confidential
Issue #1
You Need Your
Providers to
Stop Giving You
Excuses
● Give context also to your suppliers
Make questionnaires as short and relevant as
possible, based on business relationship
● Give your suppliers an understandable, actionable
remediation plan
14
Remediation Recommendations
Fair > Very Good
Fastest Impact:
The supplier needs to remediate 2 critical findings:
Make sure that an open external database is closed.
Make sure that an open DNS zone transfer is closed.
Confidential
Polling
Question
How do you share findings with your
providers?
○ We don’t share findings
○ We communicate on them via email
○ We communicate through a
dedicated risk platform
15
Confidential
Building
Your
Program
Confidential
Step by Step
to Building
Your Program
1. Identify stakeholders
2. Define tiers for the provider portfolio
Inherent risk profile based on unique business relationship
Define the security policy for each tier
3. Define the standard of care for each tier
Review methodology
Frequency of repeat reviews
There’s an alert… what to do?
4. Focus on providers that don’t adhere to policy
Remediate?
Implement compensating internal controls?
Fire them?
17
Confidential
The Effective &
Comprehensive
Program
Confidential
1. Analysis
2. Engagement
3. Remediation
Vendor doesn’t respond -> Compensating controls on
your end (for instance, less access, portal on your end)
4. Approval
5. Monitoring
Add KPIs, historical graphs and benchmarks:
Sell the benefits your program internally
19
Step by Step to a
Comprehensive
Program
Confidential
Summary
Confidential
Case Study
Sell Your
Program
Internally
● Insurance company, assessing 200 providers.
● CISO built a provider security program:
○ Kickoff: align Board of Directors on the need for provider
security management.
○ Each quarter: CISO leverages the Board meeting to include
dashboard on the state of provider cyber-security:
■ How many are critical
■ What is the risk
■ How to ensure providers increase security
■ Compensating controls to decrease risk
● Meeting also sets a bar to the organization’s own security
posture.
● Self risk assessment leads to a discussion on budget and
strategy that the Board is aligned to.
● Organization sees themselves also as providers and so boasts
their own cyber posture to their business partners.
21
Confidential
22
Automated
Third-Party
Security
Lifecycle
Management

More Related Content

What's hot

GBS - Prevent network security fires
GBS - Prevent network security firesGBS - Prevent network security fires
GBS - Prevent network security fires
Kristin Helgeson
 

What's hot (10)

9 September 2014: Cyber Security Model
9 September 2014: Cyber Security Model 9 September 2014: Cyber Security Model
9 September 2014: Cyber Security Model
 
Google: The future of apps is web
Google: The future of apps is webGoogle: The future of apps is web
Google: The future of apps is web
 
Risk Management Metrics That Matter
Risk Management Metrics That MatterRisk Management Metrics That Matter
Risk Management Metrics That Matter
 
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelThreat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
 
GBS - Prevent network security fires
GBS - Prevent network security firesGBS - Prevent network security fires
GBS - Prevent network security fires
 
Pitfalls of Cyber Data
Pitfalls of Cyber DataPitfalls of Cyber Data
Pitfalls of Cyber Data
 
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
AWS re:Invent 2016: Lessons from a Chief Security Officer: Achieving Continuo...
 
Preparing for the Inevitable
Preparing for the InevitablePreparing for the Inevitable
Preparing for the Inevitable
 
Its time to grow up by Eric C.
Its time to grow up by Eric C.Its time to grow up by Eric C.
Its time to grow up by Eric C.
 
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy WorkshopPreventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshop
 

Similar to The Guide to Managing the Security of Your SaaS and Cloud Providers

Cloud cpr uncc cloud computing conference 2013
Cloud cpr   uncc cloud computing conference 2013Cloud cpr   uncc cloud computing conference 2013
Cloud cpr uncc cloud computing conference 2013
C5_LUCK
 
Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data security
Priyanka Aash
 

Similar to The Guide to Managing the Security of Your SaaS and Cloud Providers (20)

BSidesSF talk: Silver lining for security teams in data protection clouds
BSidesSF talk: Silver lining for security teams in data protection cloudsBSidesSF talk: Silver lining for security teams in data protection clouds
BSidesSF talk: Silver lining for security teams in data protection clouds
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach OccursHow to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
How to Connect Your Server Room to the Board Room – Before a Data Breach Occurs
 
A successful GDPR Program
A successful GDPR ProgramA successful GDPR Program
A successful GDPR Program
 
2016 Global data valuation survey
2016 Global data valuation survey2016 Global data valuation survey
2016 Global data valuation survey
 
2020 Global Privacy Survey: Emerging Trends, Benchmarking Research and Best P...
2020 Global Privacy Survey: Emerging Trends, Benchmarking Research and Best P...2020 Global Privacy Survey: Emerging Trends, Benchmarking Research and Best P...
2020 Global Privacy Survey: Emerging Trends, Benchmarking Research and Best P...
 
Implementing and Auditing General Data Protection Regulation
Implementing and Auditing General Data Protection RegulationImplementing and Auditing General Data Protection Regulation
Implementing and Auditing General Data Protection Regulation
 
Master Data in the Cloud: 5 Security Fundamentals
Master Data in the Cloud: 5 Security FundamentalsMaster Data in the Cloud: 5 Security Fundamentals
Master Data in the Cloud: 5 Security Fundamentals
 
Data Security for MSME
Data Security for MSMEData Security for MSME
Data Security for MSME
 
Cloud cpr uncc cloud computing conference 2013
Cloud cpr   uncc cloud computing conference 2013Cloud cpr   uncc cloud computing conference 2013
Cloud cpr uncc cloud computing conference 2013
 
Cyber Rangers S1 E2
Cyber Rangers S1 E2Cyber Rangers S1 E2
Cyber Rangers S1 E2
 
GDPR Series Session 4
GDPR Series Session 4GDPR Series Session 4
GDPR Series Session 4
 
Introducing data driven practices into sales environments
Introducing data driven practices into sales environmentsIntroducing data driven practices into sales environments
Introducing data driven practices into sales environments
 
Creating a GDPR Action Plan; Not a Freakout Plan
Creating a GDPR Action Plan; Not a Freakout PlanCreating a GDPR Action Plan; Not a Freakout Plan
Creating a GDPR Action Plan; Not a Freakout Plan
 
Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data security
 
Digital Enterprise Festival Birmingham 13/04/17 - Ian West Cognizant VP Data ...
Digital Enterprise Festival Birmingham 13/04/17 - Ian West Cognizant VP Data ...Digital Enterprise Festival Birmingham 13/04/17 - Ian West Cognizant VP Data ...
Digital Enterprise Festival Birmingham 13/04/17 - Ian West Cognizant VP Data ...
 
2019 08-21 Automating Privacy Management
2019 08-21 Automating Privacy Management2019 08-21 Automating Privacy Management
2019 08-21 Automating Privacy Management
 
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
 
5 things digital media companies need to do now
5 things digital media companies need to do now5 things digital media companies need to do now
5 things digital media companies need to do now
 
How To Harness First-Party Data & Win In A Cookieless Future
How To Harness First-Party Data & Win In A Cookieless FutureHow To Harness First-Party Data & Win In A Cookieless Future
How To Harness First-Party Data & Win In A Cookieless Future
 

More from DevOps.com

Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 

More from DevOps.com (20)

Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source Software
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and Snyk
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the Cloud
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident Response
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with Datadog
 
Deliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDeliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or Privately
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call Culture
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
 

Recently uploaded

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 

The Guide to Managing the Security of Your SaaS and Cloud Providers

  • 1. Confidential Managing the Security of Your SaaS and Cloud Providers 1 The Guide to
  • 2. Confidential Why Manage Your Cloud and SaaS Providers ● Increase in Cloud apps ○ The average organization increased its usage of cloud services by 15% from last year.* ○ The amount of sensitive data shared in the cloud has increased 53% YoY.* ● Shadow IT ○ In 10 years, 90% of IT dollars will be spent outside of the IT organization.** ● Providers as a threat vector ○ 59% of organizations experienced a data breach caused by one of their third-parties.*** ● (Lots of) New Regulations ○ GDPR, NY DFS, NY-SHIELD, CCPA, Hawaii, Maryland, Massachusetts, Mississippi, Nevada, New Mexico, New Jersey, North Dakota, Rhode Island, Texas and Washington. 2 * Cloud Adoption and Risk Report, McAfee, 2019 ** Three Benefits of Shadow IT - and How to Harness Them, ServerCentral *** Data Risk in the Third-Party Ecosystem, Ponemon, Nov. 2018
  • 3. Confidential Traditional Cyber Security Vendor Management 3 ● One size fits all ● Questionnaires, anyone?
  • 4. Confidential There MUST Be a Better Way 4
  • 5. Confidential Polling Question For cloud and SaaS providers that you assess, do you use questionnaires? ○ Yes ○ No 5
  • 6. Confidential The Problems with Tradition 1. There’s no context to the questionnaires 2. You don’t have the resources to scale to demand 3. You don’t know the real security state of your providers on Day 1, let alone on Day 60. 4. The provider has a security gap… what do you do? 6
  • 7. Confidential How Does the Provider See It? 7 The 10 excuses of providers
  • 8. Confidential How Does the Provider See It? 8 The 10 excuses of providers 1. The dog ate my questionnaires 2. The font was too small 3. You sent it as a Google sheet? We restrict access to Drive. 4. It was sent as an attachment. Must’ve been filtered out. 5. The questionnaire never got to the right person 6. The questionnaire was too long 7. The questionnaire has nothing to do with my business 8. If I ignore, will you really not hire me? 9. I found an issue, what do we do? 10.Our technical manager went on vacation. Already a year ago.
  • 9. Confidential It’s 2020 and You’re Still Using Manual Questionnaires.
  • 10. Confidential Is Automation the Answer to All the Problems? NO! 10 1. You need context 2. You need visibility 3. No more providers excuses
  • 11. Confidential Issue #1 You Need Context Define the relationship - Consider*: ● Business sponsors ● Which data is involved ● How the data flows ● What you’re using the data for ● Who will have access ● Do they use sub-contractors 11 * Defined by Ron Peled, former CISO, LivePerson, founder ProtectOps Security For more info, see here: https://blog.panorays.com/context-in-your-third-party-security-process
  • 12. Confidential ● Analogy: If a a restaurant has dirty windows, how clean do you think the kitchen will be? ● Combine questionnaires with external scanning for an in-depth read on the company’s cyber posture ● Effective tool for continuous monitoring ● Review on a policy-driven cadence 12 Issue #2 You Need Visibility
  • 13. Confidential Polling Question What kind of monitoring process do you have in place? ○ None ○ Repeat reviews ○ Vendor self-reporting ○ Scanning 13
  • 14. Confidential Issue #1 You Need Your Providers to Stop Giving You Excuses ● Give context also to your suppliers Make questionnaires as short and relevant as possible, based on business relationship ● Give your suppliers an understandable, actionable remediation plan 14 Remediation Recommendations Fair > Very Good Fastest Impact: The supplier needs to remediate 2 critical findings: Make sure that an open external database is closed. Make sure that an open DNS zone transfer is closed.
  • 15. Confidential Polling Question How do you share findings with your providers? ○ We don’t share findings ○ We communicate on them via email ○ We communicate through a dedicated risk platform 15
  • 17. Confidential Step by Step to Building Your Program 1. Identify stakeholders 2. Define tiers for the provider portfolio Inherent risk profile based on unique business relationship Define the security policy for each tier 3. Define the standard of care for each tier Review methodology Frequency of repeat reviews There’s an alert… what to do? 4. Focus on providers that don’t adhere to policy Remediate? Implement compensating internal controls? Fire them? 17
  • 19. Confidential 1. Analysis 2. Engagement 3. Remediation Vendor doesn’t respond -> Compensating controls on your end (for instance, less access, portal on your end) 4. Approval 5. Monitoring Add KPIs, historical graphs and benchmarks: Sell the benefits your program internally 19 Step by Step to a Comprehensive Program
  • 21. Confidential Case Study Sell Your Program Internally ● Insurance company, assessing 200 providers. ● CISO built a provider security program: ○ Kickoff: align Board of Directors on the need for provider security management. ○ Each quarter: CISO leverages the Board meeting to include dashboard on the state of provider cyber-security: ■ How many are critical ■ What is the risk ■ How to ensure providers increase security ■ Compensating controls to decrease risk ● Meeting also sets a bar to the organization’s own security posture. ● Self risk assessment leads to a discussion on budget and strategy that the Board is aligned to. ● Organization sees themselves also as providers and so boasts their own cyber posture to their business partners. 21

Editor's Notes

  1. DEMI
  2. DOV. Bubble metaphor Hearing from people – privacy regs
  3. DOV
  4. DOV
  5. DOV
  6. DOV. Point #2: You’re one person and hundreds/ thousands of vendors
  7. DOV
  8. DOV
  9. DEMI
  10. DEMI
  11. DEMI - Business Sponsors have information you (the IT Risk pro) need in order to understand context
  12. DEMI Tier vendors based on risk/criticality – drives the frequency (cadence) of re-reviews Stay in touch with business sponsor – relationship might have changed!
  13. DOV
  14. DEMI
  15. DOV
  16. DEMI
  17. DOV
  18. DOV
  19. DOV
  20. DEMI
  21. CISO built a provider security program: Kickoff: align Board of Directors on the need for provider security management. Each quarter: CISO presents a 2-3 hour 100-page deck on the security state of the organization CISO leverages the meeting to present dashboard on the state of provider cyber-security: How many are critical What is the risk How does the organization ensure the providers increase security Compensating controls to decrease risk Sets a bar also to their own security posture. Going above and beyond the rating threshold they set for the providers Self risk assessment leads to a discussion on budget and strategy that the Board is aligned to. Organization sees themselves also as vendors and so boasts also on their own cyber posture beyond internal tests DEMI
  22. DOV