SlideShare a Scribd company logo
1 of 7
Security Champions Programme
Information Security as part of Workflow
InfoSec Team Glasswall
Who is a Security Champion?
⁄ A person! Nominated by their squad/team leader
⁄ An Information Security “go to” person in their team
⁄ Information Security Promoter
⁄ A Security Champion will:
• Have an overview of their squad’s assets
• Monitor all squad assets regularly (automated/manual Nmap, port and vulnerability scans, Data Dog,
Elastic or any other tool of choice, code, apps, threat models...)
• Responsible of reporting any security risks or vulnerabilities within their squad/team work scope
• Be aware of and help with enforcing Glasswall Security Guidelines to the team
• Report and escalate any breach of the Security Guidelines within their team/squad
• Promote Information Security awareness and tips with the squad via Slack channels
• Be involved in Incident Response within their team/squad
Why do we need Security Champions?
⁄ To ensure information security is part of every team workflow in Glasswall
⁄ As part of an information security assurance there will be a Security Champion within every
team in Glasswall
⁄ Ensuring our assets and our customers are safe goes beyond the Information Security Team
⁄ Risk awareness and mitigation processes within every team helps establish Resiliance
How it will be introduced in GW?
Security Champion
Policy
Security Champion
Nomination
Security Champion
Training
Risk Strategy
Asset Protection
Information Security Resilience
Threat Modelling
Discovering and Mitigating Vulnerabilities
Risk Assessment
Information Security Policies
Information Security Team
Employees – InfoSec as workflow
Risk Framework
Security Champion Training
⁄ Security Champions will receive InfoSec training led by the InfoSec team
in form of onboarding procedures, tutorials, webinars and e-learning
⁄ If any questions or uncertainties the InfoSec team will always be
available to assist and provide training and feedback
⁄ Learning by participating in the InfoSec meetings
⁄ Proactive self e-learning about information security
Thank You for your attention
Any questions?
Petra Vukmirovic
InfoSec Team Glasswall

More Related Content

Similar to Security Champions Programme

Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
Swati Gupta
 
THE NAKOTA PRODUCTS_AND_SERVICES_2014
THE NAKOTA PRODUCTS_AND_SERVICES_2014THE NAKOTA PRODUCTS_AND_SERVICES_2014
THE NAKOTA PRODUCTS_AND_SERVICES_2014
Eugenia Bulanova
 
A Two (2) Day Security powerpoint
A  Two (2) Day Security powerpointA  Two (2) Day Security powerpoint
A Two (2) Day Security powerpoint
nwokoji henry
 
Wasn't expecting that! Now what?
Wasn't expecting that! Now what?Wasn't expecting that! Now what?
Wasn't expecting that! Now what?
Jisc
 
Seccuris-Overview-OneSheet-051415
Seccuris-Overview-OneSheet-051415Seccuris-Overview-OneSheet-051415
Seccuris-Overview-OneSheet-051415
Kevin Hosey
 
Clearswift vacancies July 2014
Clearswift vacancies July 2014Clearswift vacancies July 2014
Clearswift vacancies July 2014
Lizanne Young
 
Most Effective Information Security and Risk Management Training
Most Effective Information Security and Risk Management TrainingMost Effective Information Security and Risk Management Training
Most Effective Information Security and Risk Management Training
Bryan Len
 

Similar to Security Champions Programme (20)

Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
 
Accuvant Intro
Accuvant IntroAccuvant Intro
Accuvant Intro
 
THE NAKOTA PRODUCTS_AND_SERVICES_2014
THE NAKOTA PRODUCTS_AND_SERVICES_2014THE NAKOTA PRODUCTS_AND_SERVICES_2014
THE NAKOTA PRODUCTS_AND_SERVICES_2014
 
Certified SOC Analyst
Certified SOC AnalystCertified SOC Analyst
Certified SOC Analyst
 
A Two (2) Day Security powerpoint
A  Two (2) Day Security powerpointA  Two (2) Day Security powerpoint
A Two (2) Day Security powerpoint
 
Wasn't expecting that! Now what?
Wasn't expecting that! Now what?Wasn't expecting that! Now what?
Wasn't expecting that! Now what?
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...Understanding the Importance of Security Testing in Safeguarding Your Digital...
Understanding the Importance of Security Testing in Safeguarding Your Digital...
 
Seccuris-Overview-OneSheet-051415
Seccuris-Overview-OneSheet-051415Seccuris-Overview-OneSheet-051415
Seccuris-Overview-OneSheet-051415
 
Control System Cyber Security - A Different Approach
Control System Cyber Security - A Different ApproachControl System Cyber Security - A Different Approach
Control System Cyber Security - A Different Approach
 
Why implement a robust cyber security policy?
Why implement a robust cyber security policy?Why implement a robust cyber security policy?
Why implement a robust cyber security policy?
 
Clearswift vacancies July 2014
Clearswift vacancies July 2014Clearswift vacancies July 2014
Clearswift vacancies July 2014
 
Clearswift vacancies July 2014
Clearswift vacancies July 2014Clearswift vacancies July 2014
Clearswift vacancies July 2014
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
How to Choose the Right Security Training for You
How to Choose the Right Security Training for YouHow to Choose the Right Security Training for You
How to Choose the Right Security Training for You
 
Clearswift vacancies July 2014
Clearswift vacancies July 2014Clearswift vacancies July 2014
Clearswift vacancies July 2014
 
Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021Cybersecurity education catalog sae september 2021
Cybersecurity education catalog sae september 2021
 
Most Effective Information Security and Risk Management Training
Most Effective Information Security and Risk Management TrainingMost Effective Information Security and Risk Management Training
Most Effective Information Security and Risk Management Training
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
Comprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber securityComprehensive plans are in place to improve our institutional cyber security
Comprehensive plans are in place to improve our institutional cyber security
 

Recently uploaded

TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 

Security Champions Programme

  • 1. Security Champions Programme Information Security as part of Workflow InfoSec Team Glasswall
  • 2. Who is a Security Champion? ⁄ A person! Nominated by their squad/team leader ⁄ An Information Security “go to” person in their team ⁄ Information Security Promoter ⁄ A Security Champion will: • Have an overview of their squad’s assets • Monitor all squad assets regularly (automated/manual Nmap, port and vulnerability scans, Data Dog, Elastic or any other tool of choice, code, apps, threat models...) • Responsible of reporting any security risks or vulnerabilities within their squad/team work scope • Be aware of and help with enforcing Glasswall Security Guidelines to the team • Report and escalate any breach of the Security Guidelines within their team/squad • Promote Information Security awareness and tips with the squad via Slack channels • Be involved in Incident Response within their team/squad
  • 3. Why do we need Security Champions? ⁄ To ensure information security is part of every team workflow in Glasswall ⁄ As part of an information security assurance there will be a Security Champion within every team in Glasswall ⁄ Ensuring our assets and our customers are safe goes beyond the Information Security Team ⁄ Risk awareness and mitigation processes within every team helps establish Resiliance
  • 4. How it will be introduced in GW? Security Champion Policy Security Champion Nomination Security Champion Training
  • 5. Risk Strategy Asset Protection Information Security Resilience Threat Modelling Discovering and Mitigating Vulnerabilities Risk Assessment Information Security Policies Information Security Team Employees – InfoSec as workflow Risk Framework
  • 6. Security Champion Training ⁄ Security Champions will receive InfoSec training led by the InfoSec team in form of onboarding procedures, tutorials, webinars and e-learning ⁄ If any questions or uncertainties the InfoSec team will always be available to assist and provide training and feedback ⁄ Learning by participating in the InfoSec meetings ⁄ Proactive self e-learning about information security
  • 7. Thank You for your attention Any questions? Petra Vukmirovic InfoSec Team Glasswall