SlideShare a Scribd company logo
1 of 26
THE CISO LEGAL PARTNERSHIP
What CISOs can do Better
DISCLAIMER
The views and opinions expressed during this
presentation represent my personal and professional
experiences and do not necessarily reflect the opinion or
position of my current or previous employers, and/or
educational institutions.
SPEAKER: ALEJANDRO VILLEGAS
Ethical Hacker with a Business and Legal Education
• Seasoned Cyber Security Engineer with over a decade
of experience working for various leading tech
companies.
• Law school graduate.
• Education: JD, MBA, MS, BBA
• Certifications: CEH, CISSP, CISA, CHFI, ECSA, LPT, MCITP, ISO 27K
Lead Auditor.
QUESTION
Raise your hand if you are 100% assured that your
company will never experience a security breach.
OPERATIONAL TRIFECTA
Engineering
Business
Legal
WHY A LEGAL PARTNERSHIP?
Cyber Security has become a predominant
challenge for organizations responsible for
protecting and safeguarding customer data such
as Cloud Service Providers (CSPs).
Attorneys serve a critical function ensuring that
companies conduct due diligence and adhere to
the cyber security requirements mandated by
local, national, international and industry
information security frameworks.
RELEVANT COURT CASES
SONY: Sony Gaming Networks & Customer Data Sec.
Breach Litig., 996 F.Supp.2d 942, 962 (S.D.Cal.2014)
TARGET: Target Corp. Customer Data Sec. Breach
Litig., 66 F.Supp.3d 1154, 1177–78 (D.Minn.2014)
TJMAXX: TJX Co. Retail Sec. Breach Litig., 524 F. Supp.
2d 83 (D. Mass. 2007)
ASSUME SECURITY BREACH
Proactive engagement with Legal.
Pre-breach continuous interaction with Legal.
Always assume security breach.
THE LEGAL LIFECYCLE
Avoid reactive
Attorney engagement
(Incident Response
Phase)
Attorney engagement
throughout the entire
Software Development
Lifecycle
Attorney engagement
throughout the entire
Secure Operations
Lifecycle
QUESTION
How often do you proactively talk to your attorneys on a
regular basis?
END TO END LEGAL DILIGENCE
Attorney
Roles:
Advisory Compliance Drafting Audit Litigation
CISOs must partner with attorneys on every applicable role:
ATTORNEY ADVISORY ROLE
Proactive discuss cyber security
challenges such as
Ransomware.
Determine whether you should
pursue security breach
insurance.
Discuss your cyber security
program with your attorneys.
Advisory
ATTORNEY ADVISORY ROLE Advisory
 Cyber Security Incident Response Plan
 Cyber Security Liability Insurance
 Post-Attack Public Relations
 Cooperation with Law Enforcement (Apple)
 Reporting Cyber Crimes
ATTORNEY COMPLIANCE ROLE
Discuss what security compliance
certifications are worth pursuing and which
ones are not.
What is the cost of non-compliance?
How do you plan to be continuously compliant
not just during the audit engagements?
Talk about the Security vs Compliance
dilemma.
Compliance
ATTORNEY COMPLIANCE ROLE Compliance
 National Cyber Security Compliance: FISMA,
FedRAMP, CJIS (FBI), NIST 800:53.
 International Cyber Security Compliance: ISO
27001; 27018, EUMC, GDPR.
 Territorial Cyber Security Compliance: MTCS
Singapore, IRAP Australia, UK G-Cloud.
 Industry Cyber Security Compliance: HIPAA,PCI
ATTORNEY DRAFTING ROLE
Review contract security addendums from a
security engineering perspective.
Evaluate the feasibility of the clauses and
contract obligations.
Determine if you are prepared to meet the
security contract requirements.
Are you getting the right assurances from
your vendors?
Drafting
ATTORNEY DRAFTING ROLE Drafting
 Do the cyber security provisions make sense to
engineers?
 Do the cyber security controls address the risk
adequately?
 Are both parties equally agreeing to manage the cyber
security risks?
 Is it best to use broad language?
 Is staying silent on a specific provision the best
approach?
ATTORNEY AUDIT ROLE
Are you comfortable with the Right to Audit
clauses?
Can your company manage multiple
concurrent audits?
Have you consider the legal implications of
audit findings?
Are your audit papers and artifacts ACP
protected?
Audit
ATTORNEY AUDIT ROLE Audit
 Terms of Right to Audit
 Duration of the Audit(s)
 Scope of the Audit(s)
 Limit amount of concurrent Audits
ATTORNEY LITIGATION ROLE
Are you currently conducting due diligence
throughout your entire engineering lifecycle?
Are you prepared for a subpoena or a deposition?
Do you adequately invoke the Attorney Client
Privilege during your day to day security
operations?
Proactively talk about litigation strategies.
Litigation
ATTORNEY LITIGATION ROLE Litigation
 The value of due diligence:
Pre, During & Post a Security Breach
 Diligence vs Negligence
VENDOR MANAGEMENT
Vendor Security
Do your vendors
meet the same
security bar than
your company?
How often do you
audit vendor
security
compliance?
Do your vendors
have vendors? Do
they also meet
the security bar?
QUESTION
Do you get involved in the attorney recruitment process?
HIRE ENGINEER ATTORNEYS
Patent Attorneys generally have a science background
to prosecute patents with the US Patent Office.
Cyber Security Attorneys must be qualified to
understand the engineering intricacies of your Cyber
Security Program.
END TO END LEGAL PARTNERSHIP
Ultimately you must proactively engage your legal team
and leverage your attorneys throughout the entire
lifecycle of your security engineering operations.
Conduct End to End Legal Cyber Security Due Diligence!
Q & A

More Related Content

More from EC-Council

War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
EC-Council
 

More from EC-Council (20)

Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
 
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
 Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats" Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
 
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
 
Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018
 
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

The CISO Legal Partnership by Alejandro Villegas

  • 1. THE CISO LEGAL PARTNERSHIP What CISOs can do Better
  • 2. DISCLAIMER The views and opinions expressed during this presentation represent my personal and professional experiences and do not necessarily reflect the opinion or position of my current or previous employers, and/or educational institutions.
  • 3. SPEAKER: ALEJANDRO VILLEGAS Ethical Hacker with a Business and Legal Education • Seasoned Cyber Security Engineer with over a decade of experience working for various leading tech companies. • Law school graduate. • Education: JD, MBA, MS, BBA • Certifications: CEH, CISSP, CISA, CHFI, ECSA, LPT, MCITP, ISO 27K Lead Auditor.
  • 4. QUESTION Raise your hand if you are 100% assured that your company will never experience a security breach.
  • 6. WHY A LEGAL PARTNERSHIP? Cyber Security has become a predominant challenge for organizations responsible for protecting and safeguarding customer data such as Cloud Service Providers (CSPs). Attorneys serve a critical function ensuring that companies conduct due diligence and adhere to the cyber security requirements mandated by local, national, international and industry information security frameworks.
  • 7. RELEVANT COURT CASES SONY: Sony Gaming Networks & Customer Data Sec. Breach Litig., 996 F.Supp.2d 942, 962 (S.D.Cal.2014) TARGET: Target Corp. Customer Data Sec. Breach Litig., 66 F.Supp.3d 1154, 1177–78 (D.Minn.2014) TJMAXX: TJX Co. Retail Sec. Breach Litig., 524 F. Supp. 2d 83 (D. Mass. 2007)
  • 8. ASSUME SECURITY BREACH Proactive engagement with Legal. Pre-breach continuous interaction with Legal. Always assume security breach.
  • 9. THE LEGAL LIFECYCLE Avoid reactive Attorney engagement (Incident Response Phase) Attorney engagement throughout the entire Software Development Lifecycle Attorney engagement throughout the entire Secure Operations Lifecycle
  • 10. QUESTION How often do you proactively talk to your attorneys on a regular basis?
  • 11. END TO END LEGAL DILIGENCE Attorney Roles: Advisory Compliance Drafting Audit Litigation CISOs must partner with attorneys on every applicable role:
  • 12. ATTORNEY ADVISORY ROLE Proactive discuss cyber security challenges such as Ransomware. Determine whether you should pursue security breach insurance. Discuss your cyber security program with your attorneys. Advisory
  • 13. ATTORNEY ADVISORY ROLE Advisory  Cyber Security Incident Response Plan  Cyber Security Liability Insurance  Post-Attack Public Relations  Cooperation with Law Enforcement (Apple)  Reporting Cyber Crimes
  • 14. ATTORNEY COMPLIANCE ROLE Discuss what security compliance certifications are worth pursuing and which ones are not. What is the cost of non-compliance? How do you plan to be continuously compliant not just during the audit engagements? Talk about the Security vs Compliance dilemma. Compliance
  • 15. ATTORNEY COMPLIANCE ROLE Compliance  National Cyber Security Compliance: FISMA, FedRAMP, CJIS (FBI), NIST 800:53.  International Cyber Security Compliance: ISO 27001; 27018, EUMC, GDPR.  Territorial Cyber Security Compliance: MTCS Singapore, IRAP Australia, UK G-Cloud.  Industry Cyber Security Compliance: HIPAA,PCI
  • 16. ATTORNEY DRAFTING ROLE Review contract security addendums from a security engineering perspective. Evaluate the feasibility of the clauses and contract obligations. Determine if you are prepared to meet the security contract requirements. Are you getting the right assurances from your vendors? Drafting
  • 17. ATTORNEY DRAFTING ROLE Drafting  Do the cyber security provisions make sense to engineers?  Do the cyber security controls address the risk adequately?  Are both parties equally agreeing to manage the cyber security risks?  Is it best to use broad language?  Is staying silent on a specific provision the best approach?
  • 18. ATTORNEY AUDIT ROLE Are you comfortable with the Right to Audit clauses? Can your company manage multiple concurrent audits? Have you consider the legal implications of audit findings? Are your audit papers and artifacts ACP protected? Audit
  • 19. ATTORNEY AUDIT ROLE Audit  Terms of Right to Audit  Duration of the Audit(s)  Scope of the Audit(s)  Limit amount of concurrent Audits
  • 20. ATTORNEY LITIGATION ROLE Are you currently conducting due diligence throughout your entire engineering lifecycle? Are you prepared for a subpoena or a deposition? Do you adequately invoke the Attorney Client Privilege during your day to day security operations? Proactively talk about litigation strategies. Litigation
  • 21. ATTORNEY LITIGATION ROLE Litigation  The value of due diligence: Pre, During & Post a Security Breach  Diligence vs Negligence
  • 22. VENDOR MANAGEMENT Vendor Security Do your vendors meet the same security bar than your company? How often do you audit vendor security compliance? Do your vendors have vendors? Do they also meet the security bar?
  • 23. QUESTION Do you get involved in the attorney recruitment process?
  • 24. HIRE ENGINEER ATTORNEYS Patent Attorneys generally have a science background to prosecute patents with the US Patent Office. Cyber Security Attorneys must be qualified to understand the engineering intricacies of your Cyber Security Program.
  • 25. END TO END LEGAL PARTNERSHIP Ultimately you must proactively engage your legal team and leverage your attorneys throughout the entire lifecycle of your security engineering operations. Conduct End to End Legal Cyber Security Due Diligence!
  • 26. Q & A