SlideShare a Scribd company logo
1 of 34
Download to read offline
Information Security for
Corporate Security
Professionals
Or…Why Corporate Security
Professionals Should Care
About Information Security
Hello!
I am David Ksiazek
Security Services Director at Alliance Technology
Group
david.ksiazek@alliance-it.com
My Background
▪ System Administration
▪ SQL Development
▪ IT and Internal Audit, 2003-2010
▪ IT Security, 2008 – Present
▪ Worked on team that wrote FedRAMP HIGH
Baseline
Agenda
Agenda
▪ Impact of Physical Security Threats and How They
Affect Information Security
▪ Build and Use Cybersecurity RMF to Drive to
Informed Decision Making
Short Answer?
Why Should Corporate Security Professionals Care about
Information Security?
▪ Obvious: Data is valuable
▪ Obvious: IT assets are valuable
“Interconnectedness
between physical and logical systems means the
ability to affect physical security on an organization’s
premises no longer requires a physical presence on
said premises. “
Interconnectedness
▪ Enables theft without physical presence
▪ Can be enabled by systems meant to
prevent those very threats
Interconnectedness
▪ Physical assets increasingly connected to
logical systems: Internet of Things (IOT)
▪ Systems that protect these assets are
controlled by or at least connected to
Information Technology (IT) systems
Interconnectedness
▪ Operational Technology (OT) systems that control
physical assets are likely to be connected and
integrated into IT systems
▪ Compromising these systems is a major goal of
malicious actors
Interconnectedness
▪ Internet of Things (IOT) connected devices can be
used as data sources to direct Distributed Denial
of Service (DDOS) levels of data against the
intended target
▪ These same levels of data can also overwhelm the
network on which the infected devices exist;
rendering the devices useless to the owning
organization
Case Study : Mirai
Mirai Overview
▪ October 2016, Mirai botnet was used to DDOS DYN a
webhosting company
▪ a botnet is a collection of internet-connected computers, a
sort of hacked-together supercomputer can be use for
malicious purposes
▪ The DDOS came from re-routing the information from
compromised IOT devices, particularly IP cameras
Mirai Result
▪ Attack on DYN took down Twitter, the Guardian, Netflix,
Reddit, CNN
▪ DYN lost about 14,500 domain customers, about 12% of
total customers
▪ More than doubled the bandwidth usage for the 600,000
infected devices over the 77 hours of the attack
Loss of Control
“infected devices caused a degraded user experience for the
device owner, as devices that are involved in attacks can
interfere with the owner’s use of both the device and the
network to which it is connected”
- Berkeley School of Information Report
Mirai Means “Future”
▪ October 2017, massive new Botnet called Reaper forms
▪ Check Point has found that fully 60 percent of the networks
it tracks have been infected with the Reaper malware
▪ An estimated million organizations have already been
scanned with an unknown amount actually infected
▪ Recruiting IoT devices such as IP Wireless Cameras
▪ Check Point Researchers discovered ‘IoTroop’, evolving and
recruiting IoT devices at a far greater pace and with more
potential damage than the Mirai botnet of 2016.
Recommendations
Share and Share Alike
▪ Get your IT, OT, Physical Security and Risk Management
teams together
▪ Your IT group knows all about the technology side of
security, but they have little expertise in translating it into
business risk
▪ The parties need to understand one another and have
coordinated responses
Share and Share Alike
Organize Your Efforts
▪ Determine what information security standard applies to your
industry and base your cybersecurity framework on its practices
▪ We use and recommend National Institute of Standards and
Technology (NIST)’s:
▪ Framework for Improving Critical Infrastructure Cybersecurity
▪ SP 800-53 Recommended Security Controls for Federal Information
Systems
▪ Review your insurance coverage to ensure that at least one policy
(cyber, crime, property, or liability,) will respond to any successful
cyber attack
Use a Risk Management Framework
▪ Organizations often need to comply with more
than one framework based on any number of the
following requirements:
• Statutory (Sarbanes-Oxley-Sox, FISMA, NY-DFS,
GDPR)
• Regulatory (PII, HIPPA)
• Contractual (PCI, CUI)
Use a Risk Management Framework
▪ Frameworks often overlap coverage of control
areas
▪ Can be mapped to one another so compliance
once can be credited multiple times
Risk Management Framework - Policies
▪ Start with Policies
▪ Policies should be implemented that require
compliance with the relevant portions of the
identified RMFs
o Policies should be adopted and promoted at the
highest levels of the organization:
o Compel compliance efforts, and…
o Justify budget to enable compliance
Inventory
▪ You first have to know what you are securing
 Show of hands, who knows whether they have a complete
asset and configuration inventory?
It’s Classified
▪ Inventory your Assets, including Data
▪ And then Classify that data based on business criticality, as
well as on sensitivity/confidentiality of data
▪ NIST standard:
➢ C – Criticality
➢ I – Integrity
➢ A – Availability
➢ LOW
➢ MODERATE
➢ HIGH
It’s Classified
▪ The highest level of the three attributes (C-I-A) determines
the level of compliance required
▪ Low has a low level of controls required
▪ Moderate has more controls required
▪ High adds controls that generally automate the Moderate
controls
Inventory
▪ Identify critical assets (Physical and Logical) and network
access points at your facilities (both physical and logical)
▪ Determine how access is controlled
▪ Prioritize actions to improve access control where needed
Scan
▪ Assess assets regularly
▪ Scan for compliance with an approved baseline
configuration
▪ Scan to identify critical or vulnerable assets and scan them
for known vulnerabilities
Remediate
▪ Patch identified vulnerabilities
▪ High/Critical – As quickly as possible
▪ Moderate – Within 7-10 days
▪ Low – Within 30 days
▪ Scales vary, and can take asset criticality and exploitability
into account
▪ Update or re-image servers or workstations that are out of
compliance with approved baseline
▪ Use micro-segmentation or Software Defined Networking to
isolate assets
Incident Response
▪ Create a documented incident-response plan to prepare
employees to respond accordingly during cyber events
▪ Plans need to be part of a complete risk management
program, not just a document
▪ Test the plan. Tabletop simulation exercises can be a very
effective means of testing the adequacy of a plan and
restoration time windows
Thanks!
Any questions?
david.ksiazek@alliance-it.com

More Related Content

What's hot

An Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationAn Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationResolver Inc.
 
Scammed: Defend Against Social Engineering
Scammed: Defend Against Social EngineeringScammed: Defend Against Social Engineering
Scammed: Defend Against Social EngineeringResolver Inc.
 
An Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationAn Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationResolver Inc.
 
Taking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityTaking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityResolver Inc.
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 
Improving Security Metrics
Improving Security MetricsImproving Security Metrics
Improving Security MetricsDoug Copley
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskSarah Clarke
 
Security metrics
Security metrics Security metrics
Security metrics PRAYAGRAJ11
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programPriyanka Aash
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSouth Tyrol Free Software Conference
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performanceAbhishek Sood
 
case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)ishan parikh production
 
Implementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiImplementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiDaneWarren
 
Information Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeInformation Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeResolver Inc.
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standardsprimeteacher32
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResiliencePriyanka Aash
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsJack Nichelson
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & StrategyTony Hauxwell
 

What's hot (20)

An Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationAn Intro to Resolver's Risk Application
An Intro to Resolver's Risk Application
 
Scammed: Defend Against Social Engineering
Scammed: Defend Against Social EngineeringScammed: Defend Against Social Engineering
Scammed: Defend Against Social Engineering
 
An Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationAn Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance Application
 
Taking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityTaking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business Continuity
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Improving Security Metrics
Improving Security MetricsImproving Security Metrics
Improving Security Metrics
 
Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the risk
 
Security metrics
Security metrics Security metrics
Security metrics
 
Top 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk programTop 5 secrets to successfully jumpstarting your cyber-risk program
Top 5 secrets to successfully jumpstarting your cyber-risk program
 
Integrated risk management
Integrated risk managementIntegrated risk management
Integrated risk management
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
 
case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)case studies on risk management in IT enabled organisation(vadodara)
case studies on risk management in IT enabled organisation(vadodara)
 
Implementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren LiImplementing Business Aligned Security Strategy Dane Warren Li
Implementing Business Aligned Security Strategy Dane Warren Li
 
Information Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeInformation Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data Safe
 
Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 

Similar to Why Corporate Security Professionals Should Care About Information Security

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats Jim Kaplan CIA CFE
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxLokNathRegmi1
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Nfp Seminar Series Danny November 18 Emerging Technology Challenges And...
Nfp Seminar Series   Danny   November 18   Emerging Technology Challenges And...Nfp Seminar Series   Danny   November 18   Emerging Technology Challenges And...
Nfp Seminar Series Danny November 18 Emerging Technology Challenges And...Danny Miller
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity nado-web
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)OnRamp
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issuesErnest Staats
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern
 
Extending security in the cloud network box - v4
Extending security in the cloud   network box - v4Extending security in the cloud   network box - v4
Extending security in the cloud network box - v4Valencell, Inc.
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 

Similar to Why Corporate Security Professionals Should Care About Information Security (20)

Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Nfp Seminar Series Danny November 18 Emerging Technology Challenges And...
Nfp Seminar Series   Danny   November 18   Emerging Technology Challenges And...Nfp Seminar Series   Danny   November 18   Emerging Technology Challenges And...
Nfp Seminar Series Danny November 18 Emerging Technology Challenges And...
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity
 
Tyler Technology Expo
Tyler Technology ExpoTyler Technology Expo
Tyler Technology Expo
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)Too Small to Get Hacked? Think Again (Webinar)
Too Small to Get Hacked? Think Again (Webinar)
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Database SecurityBiznet Gio Presentation - Database Security
Biznet Gio Presentation - Database Security
 
Extending security in the cloud network box - v4
Extending security in the cloud   network box - v4Extending security in the cloud   network box - v4
Extending security in the cloud network box - v4
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 

More from Resolver Inc.

How to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsHow to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsResolver Inc.
 
ERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsResolver Inc.
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementResolver Inc.
 
Terrorism in a Corporate Setting
Terrorism in a Corporate SettingTerrorism in a Corporate Setting
Terrorism in a Corporate SettingResolver Inc.
 
Reporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceReporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceResolver Inc.
 
Security Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementSecurity Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementResolver Inc.
 
Modelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreModelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreResolver Inc.
 
How Resolver Uses Resolver
How Resolver Uses ResolverHow Resolver Uses Resolver
How Resolver Uses ResolverResolver Inc.
 
A Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyA Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyResolver Inc.
 
An Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationAn Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationResolver Inc.
 
How to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceHow to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceResolver Inc.
 
Keeping Your Data Clean
Keeping Your Data CleanKeeping Your Data Clean
Keeping Your Data CleanResolver Inc.
 
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Resolver Inc.
 
Leveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramLeveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramResolver Inc.
 
Int:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonInt:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonResolver Inc.
 
Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskResolver Inc.
 
How to Use Storytelling to Communicate with Executives
How to Use Storytelling to Communicate with ExecutivesHow to Use Storytelling to Communicate with Executives
How to Use Storytelling to Communicate with ExecutivesResolver Inc.
 
Planning a move from Perspective to CORE
Planning a move from Perspective to COREPlanning a move from Perspective to CORE
Planning a move from Perspective to COREResolver Inc.
 
Creating an Enterprise-Wide Workplace Violence & Threat Assessment Team
Creating an Enterprise-Wide Workplace Violence & Threat Assessment TeamCreating an Enterprise-Wide Workplace Violence & Threat Assessment Team
Creating an Enterprise-Wide Workplace Violence & Threat Assessment TeamResolver Inc.
 
Lessons Learned in the Aftermath of Hurricanes Harvey & Irma
Lessons Learned in the Aftermath of Hurricanes Harvey & IrmaLessons Learned in the Aftermath of Hurricanes Harvey & Irma
Lessons Learned in the Aftermath of Hurricanes Harvey & IrmaResolver Inc.
 

More from Resolver Inc. (20)

How to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsHow to Prove the Value of Security Investments
How to Prove the Value of Security Investments
 
ERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsERM Benchmarking Survey Results
ERM Benchmarking Survey Results
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability Management
 
Terrorism in a Corporate Setting
Terrorism in a Corporate SettingTerrorism in a Corporate Setting
Terrorism in a Corporate Setting
 
Reporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceReporting to the Board on Corporate Compliance
Reporting to the Board on Corporate Compliance
 
Security Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementSecurity Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk Management
 
Modelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreModelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver Core
 
How Resolver Uses Resolver
How Resolver Uses ResolverHow Resolver Uses Resolver
How Resolver Uses Resolver
 
A Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyA Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management Strategy
 
An Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationAn Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience Application
 
How to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceHow to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business Resilience
 
Keeping Your Data Clean
Keeping Your Data CleanKeeping Your Data Clean
Keeping Your Data Clean
 
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
 
Leveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramLeveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM Program
 
Int:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonInt:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will Anderson
 
Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New Risk
 
How to Use Storytelling to Communicate with Executives
How to Use Storytelling to Communicate with ExecutivesHow to Use Storytelling to Communicate with Executives
How to Use Storytelling to Communicate with Executives
 
Planning a move from Perspective to CORE
Planning a move from Perspective to COREPlanning a move from Perspective to CORE
Planning a move from Perspective to CORE
 
Creating an Enterprise-Wide Workplace Violence & Threat Assessment Team
Creating an Enterprise-Wide Workplace Violence & Threat Assessment TeamCreating an Enterprise-Wide Workplace Violence & Threat Assessment Team
Creating an Enterprise-Wide Workplace Violence & Threat Assessment Team
 
Lessons Learned in the Aftermath of Hurricanes Harvey & Irma
Lessons Learned in the Aftermath of Hurricanes Harvey & IrmaLessons Learned in the Aftermath of Hurricanes Harvey & Irma
Lessons Learned in the Aftermath of Hurricanes Harvey & Irma
 

Recently uploaded

International Ocean Transportation p.pdf
International Ocean Transportation p.pdfInternational Ocean Transportation p.pdf
International Ocean Transportation p.pdfAlejandromexEspino
 
Agile Coaching Change Management Framework.pptx
Agile Coaching Change Management Framework.pptxAgile Coaching Change Management Framework.pptx
Agile Coaching Change Management Framework.pptxalinstan901
 
Independent Escorts Vikaspuri / 9899900591 High Profile Escort Service in Delhi
Independent Escorts Vikaspuri  / 9899900591 High Profile Escort Service in DelhiIndependent Escorts Vikaspuri  / 9899900591 High Profile Escort Service in Delhi
Independent Escorts Vikaspuri / 9899900591 High Profile Escort Service in Delhiguptaswati8536
 
Safety T fire missions army field Artillery
Safety T fire missions army field ArtillerySafety T fire missions army field Artillery
Safety T fire missions army field ArtilleryKennethSwanberg
 
Reviewing and summarization of university ranking system to.pptx
Reviewing and summarization of university ranking system  to.pptxReviewing and summarization of university ranking system  to.pptx
Reviewing and summarization of university ranking system to.pptxAss.Prof. Dr. Mogeeb Mosleh
 
Dealing with Poor Performance - get the full picture from 3C Performance Mana...
Dealing with Poor Performance - get the full picture from 3C Performance Mana...Dealing with Poor Performance - get the full picture from 3C Performance Mana...
Dealing with Poor Performance - get the full picture from 3C Performance Mana...Hedda Bird
 
Strategic Management, Vision Mission, Internal Analsysis
Strategic Management, Vision Mission, Internal AnalsysisStrategic Management, Vision Mission, Internal Analsysis
Strategic Management, Vision Mission, Internal Analsysistanmayarora45
 
How Software Developers Destroy Business Value.pptx
How Software Developers Destroy Business Value.pptxHow Software Developers Destroy Business Value.pptx
How Software Developers Destroy Business Value.pptxAaron Stannard
 
The Psychology Of Motivation - Richard Brown
The Psychology Of Motivation - Richard BrownThe Psychology Of Motivation - Richard Brown
The Psychology Of Motivation - Richard BrownSandaliGurusinghe2
 
Marketing Management 16th edition by Philip Kotler test bank.docx
Marketing Management 16th edition by Philip Kotler test bank.docxMarketing Management 16th edition by Philip Kotler test bank.docx
Marketing Management 16th edition by Philip Kotler test bank.docxssuserf63bd7
 
Leaders enhance communication by actively listening, providing constructive f...
Leaders enhance communication by actively listening, providing constructive f...Leaders enhance communication by actively listening, providing constructive f...
Leaders enhance communication by actively listening, providing constructive f...Ram V Chary
 
internship thesis pakistan aeronautical complex kamra
internship thesis pakistan aeronautical complex kamrainternship thesis pakistan aeronautical complex kamra
internship thesis pakistan aeronautical complex kamraAllTops
 
Beyond the Codes_Repositioning towards sustainable development
Beyond the Codes_Repositioning towards sustainable developmentBeyond the Codes_Repositioning towards sustainable development
Beyond the Codes_Repositioning towards sustainable developmentNimot Muili
 
digital Human resource management presentation.pdf
digital Human resource management presentation.pdfdigital Human resource management presentation.pdf
digital Human resource management presentation.pdfArtiSrivastava23
 
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professional
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professionalW.H.Bender Quote 62 - Always strive to be a Hospitality Service professional
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professionalWilliam (Bill) H. Bender, FCSI
 

Recently uploaded (17)

International Ocean Transportation p.pdf
International Ocean Transportation p.pdfInternational Ocean Transportation p.pdf
International Ocean Transportation p.pdf
 
Agile Coaching Change Management Framework.pptx
Agile Coaching Change Management Framework.pptxAgile Coaching Change Management Framework.pptx
Agile Coaching Change Management Framework.pptx
 
Independent Escorts Vikaspuri / 9899900591 High Profile Escort Service in Delhi
Independent Escorts Vikaspuri  / 9899900591 High Profile Escort Service in DelhiIndependent Escorts Vikaspuri  / 9899900591 High Profile Escort Service in Delhi
Independent Escorts Vikaspuri / 9899900591 High Profile Escort Service in Delhi
 
Safety T fire missions army field Artillery
Safety T fire missions army field ArtillerySafety T fire missions army field Artillery
Safety T fire missions army field Artillery
 
Reviewing and summarization of university ranking system to.pptx
Reviewing and summarization of university ranking system  to.pptxReviewing and summarization of university ranking system  to.pptx
Reviewing and summarization of university ranking system to.pptx
 
Dealing with Poor Performance - get the full picture from 3C Performance Mana...
Dealing with Poor Performance - get the full picture from 3C Performance Mana...Dealing with Poor Performance - get the full picture from 3C Performance Mana...
Dealing with Poor Performance - get the full picture from 3C Performance Mana...
 
Strategic Management, Vision Mission, Internal Analsysis
Strategic Management, Vision Mission, Internal AnalsysisStrategic Management, Vision Mission, Internal Analsysis
Strategic Management, Vision Mission, Internal Analsysis
 
How Software Developers Destroy Business Value.pptx
How Software Developers Destroy Business Value.pptxHow Software Developers Destroy Business Value.pptx
How Software Developers Destroy Business Value.pptx
 
The Psychology Of Motivation - Richard Brown
The Psychology Of Motivation - Richard BrownThe Psychology Of Motivation - Richard Brown
The Psychology Of Motivation - Richard Brown
 
Marketing Management 16th edition by Philip Kotler test bank.docx
Marketing Management 16th edition by Philip Kotler test bank.docxMarketing Management 16th edition by Philip Kotler test bank.docx
Marketing Management 16th edition by Philip Kotler test bank.docx
 
Leaders enhance communication by actively listening, providing constructive f...
Leaders enhance communication by actively listening, providing constructive f...Leaders enhance communication by actively listening, providing constructive f...
Leaders enhance communication by actively listening, providing constructive f...
 
internship thesis pakistan aeronautical complex kamra
internship thesis pakistan aeronautical complex kamrainternship thesis pakistan aeronautical complex kamra
internship thesis pakistan aeronautical complex kamra
 
Beyond the Codes_Repositioning towards sustainable development
Beyond the Codes_Repositioning towards sustainable developmentBeyond the Codes_Repositioning towards sustainable development
Beyond the Codes_Repositioning towards sustainable development
 
digital Human resource management presentation.pdf
digital Human resource management presentation.pdfdigital Human resource management presentation.pdf
digital Human resource management presentation.pdf
 
Abortion pills in Jeddah |• +966572737505 ] GET CYTOTEC
Abortion pills in Jeddah |• +966572737505 ] GET CYTOTECAbortion pills in Jeddah |• +966572737505 ] GET CYTOTEC
Abortion pills in Jeddah |• +966572737505 ] GET CYTOTEC
 
Intro_University_Ranking_Introduction.pptx
Intro_University_Ranking_Introduction.pptxIntro_University_Ranking_Introduction.pptx
Intro_University_Ranking_Introduction.pptx
 
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professional
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professionalW.H.Bender Quote 62 - Always strive to be a Hospitality Service professional
W.H.Bender Quote 62 - Always strive to be a Hospitality Service professional
 

Why Corporate Security Professionals Should Care About Information Security

  • 1. Information Security for Corporate Security Professionals
  • 2. Or…Why Corporate Security Professionals Should Care About Information Security
  • 3.
  • 4. Hello! I am David Ksiazek Security Services Director at Alliance Technology Group david.ksiazek@alliance-it.com
  • 5. My Background ▪ System Administration ▪ SQL Development ▪ IT and Internal Audit, 2003-2010 ▪ IT Security, 2008 – Present ▪ Worked on team that wrote FedRAMP HIGH Baseline
  • 7. Agenda ▪ Impact of Physical Security Threats and How They Affect Information Security ▪ Build and Use Cybersecurity RMF to Drive to Informed Decision Making
  • 9. Why Should Corporate Security Professionals Care about Information Security? ▪ Obvious: Data is valuable ▪ Obvious: IT assets are valuable
  • 10. “Interconnectedness between physical and logical systems means the ability to affect physical security on an organization’s premises no longer requires a physical presence on said premises. “
  • 11. Interconnectedness ▪ Enables theft without physical presence ▪ Can be enabled by systems meant to prevent those very threats
  • 12. Interconnectedness ▪ Physical assets increasingly connected to logical systems: Internet of Things (IOT) ▪ Systems that protect these assets are controlled by or at least connected to Information Technology (IT) systems
  • 13. Interconnectedness ▪ Operational Technology (OT) systems that control physical assets are likely to be connected and integrated into IT systems ▪ Compromising these systems is a major goal of malicious actors
  • 14. Interconnectedness ▪ Internet of Things (IOT) connected devices can be used as data sources to direct Distributed Denial of Service (DDOS) levels of data against the intended target ▪ These same levels of data can also overwhelm the network on which the infected devices exist; rendering the devices useless to the owning organization
  • 15. Case Study : Mirai
  • 16. Mirai Overview ▪ October 2016, Mirai botnet was used to DDOS DYN a webhosting company ▪ a botnet is a collection of internet-connected computers, a sort of hacked-together supercomputer can be use for malicious purposes ▪ The DDOS came from re-routing the information from compromised IOT devices, particularly IP cameras
  • 17. Mirai Result ▪ Attack on DYN took down Twitter, the Guardian, Netflix, Reddit, CNN ▪ DYN lost about 14,500 domain customers, about 12% of total customers ▪ More than doubled the bandwidth usage for the 600,000 infected devices over the 77 hours of the attack
  • 18. Loss of Control “infected devices caused a degraded user experience for the device owner, as devices that are involved in attacks can interfere with the owner’s use of both the device and the network to which it is connected” - Berkeley School of Information Report
  • 19. Mirai Means “Future” ▪ October 2017, massive new Botnet called Reaper forms ▪ Check Point has found that fully 60 percent of the networks it tracks have been infected with the Reaper malware ▪ An estimated million organizations have already been scanned with an unknown amount actually infected ▪ Recruiting IoT devices such as IP Wireless Cameras ▪ Check Point Researchers discovered ‘IoTroop’, evolving and recruiting IoT devices at a far greater pace and with more potential damage than the Mirai botnet of 2016.
  • 21. Share and Share Alike ▪ Get your IT, OT, Physical Security and Risk Management teams together ▪ Your IT group knows all about the technology side of security, but they have little expertise in translating it into business risk ▪ The parties need to understand one another and have coordinated responses
  • 23. Organize Your Efforts ▪ Determine what information security standard applies to your industry and base your cybersecurity framework on its practices ▪ We use and recommend National Institute of Standards and Technology (NIST)’s: ▪ Framework for Improving Critical Infrastructure Cybersecurity ▪ SP 800-53 Recommended Security Controls for Federal Information Systems ▪ Review your insurance coverage to ensure that at least one policy (cyber, crime, property, or liability,) will respond to any successful cyber attack
  • 24. Use a Risk Management Framework ▪ Organizations often need to comply with more than one framework based on any number of the following requirements: • Statutory (Sarbanes-Oxley-Sox, FISMA, NY-DFS, GDPR) • Regulatory (PII, HIPPA) • Contractual (PCI, CUI)
  • 25. Use a Risk Management Framework ▪ Frameworks often overlap coverage of control areas ▪ Can be mapped to one another so compliance once can be credited multiple times
  • 26. Risk Management Framework - Policies ▪ Start with Policies ▪ Policies should be implemented that require compliance with the relevant portions of the identified RMFs o Policies should be adopted and promoted at the highest levels of the organization: o Compel compliance efforts, and… o Justify budget to enable compliance
  • 27. Inventory ▪ You first have to know what you are securing  Show of hands, who knows whether they have a complete asset and configuration inventory?
  • 28. It’s Classified ▪ Inventory your Assets, including Data ▪ And then Classify that data based on business criticality, as well as on sensitivity/confidentiality of data ▪ NIST standard: ➢ C – Criticality ➢ I – Integrity ➢ A – Availability ➢ LOW ➢ MODERATE ➢ HIGH
  • 29. It’s Classified ▪ The highest level of the three attributes (C-I-A) determines the level of compliance required ▪ Low has a low level of controls required ▪ Moderate has more controls required ▪ High adds controls that generally automate the Moderate controls
  • 30. Inventory ▪ Identify critical assets (Physical and Logical) and network access points at your facilities (both physical and logical) ▪ Determine how access is controlled ▪ Prioritize actions to improve access control where needed
  • 31. Scan ▪ Assess assets regularly ▪ Scan for compliance with an approved baseline configuration ▪ Scan to identify critical or vulnerable assets and scan them for known vulnerabilities
  • 32. Remediate ▪ Patch identified vulnerabilities ▪ High/Critical – As quickly as possible ▪ Moderate – Within 7-10 days ▪ Low – Within 30 days ▪ Scales vary, and can take asset criticality and exploitability into account ▪ Update or re-image servers or workstations that are out of compliance with approved baseline ▪ Use micro-segmentation or Software Defined Networking to isolate assets
  • 33. Incident Response ▪ Create a documented incident-response plan to prepare employees to respond accordingly during cyber events ▪ Plans need to be part of a complete risk management program, not just a document ▪ Test the plan. Tabletop simulation exercises can be a very effective means of testing the adequacy of a plan and restoration time windows