SlideShare a Scribd company logo
1 of 34
KATHERINE BROCKLEHURST
SANS CSC SUMMIT AUG 11-12, 2013
“Understanding (IT Security) is Futile”
I need to…
• Effectively govern the privacy and
security of our digital assets
• Communicate the value of security to
my business/mission
• Connect security to our mission
• Establish relevance with my Board,
executives and colleagues
• Gain insights into our information
security cyber-risks
• Measure, compare and contrast our
risk posture
• Get more visibility
[I don’t know what I don’t know]
• Provide timely reports for many
different constituents
Business Experience
“Strategic”

“Business”

CISO

CISO

Operational

Strategic

“Technical”

CISO

Technical Experience
The CISO needs what the CFO has….
Remain small enough to be nimble, innovative;
Large enough to be the long-term leader in our market
http://my-goals.performance.gov/sites/default/files/images/Cybersecurity%20CAP%20Goal%20%20FY2013%20Quarter%201%20Update.pdf
SANS 1&2 Security Control Coverage

“To know that I’ve got
a device out there
that’s not being
monitored is even
closer to my heart.”
-T/CISO, Telecom
“Once our remediation
process is in place, we will
roll in Vulnerability metrics.”

PRIORITY

BUSINESS UNITS
100

100

100

80
60

45

40

Index
Target
Range

F

a
in

e
nc

R

&D
Ma

e
rk

g
tin

n
ou
cc
A

g
tin
eb
W

s
ice
rv
Se

100

100

80
60

0

0

-ISSM, State/Local/Fed

80

75

100
90

80

Index
Target
Range

100

100

l
cia
iti
Cr

gh
Hi

m
iu
ed
M

PLATFORM FAMILY

“We aren’t good at
vulnerability assessment right
now. We will add the VA factor
later.”
-VP IT Operations & Security,
Industrials

Index
Target
Range
0
c
Mi

100

100

100

80

100

80

80

Security Control Coverage
ft
so
ro

is
lar
So

L

ux
in
“It doesn’t matter where you
set the initial benchmark.
Set it and run the data for 6
months, see how your
Business Units behave.”

100

100

Index
Target
Range

45

a
in

e
nc

D
R&

e
rk
Ma

g
tin

n
ou
cc
A

PLATFORM FAMILY

0

100

100

100

80

Index
Target
Range

40

Index
Target
Range

80

80

ft
so
ro
c
Mi

is
ar
ol
S

x
nu
Li

g
tin
eb
W

s
ice
rv
Se

100

100

80
60

0

0

100
90

80

75
60

100

100

100

80

F

-VP, Big Oil

100
80

-CISO, Financial Services

“The math is irrelevant.
Whether it goes up or down
has the meaning.”

PRIORITY

BUSINESS UNITS

al
ici
rit
C

gh
Hi

m
iu
ed
M
“This is trending on
steroids.”
-B/CISO, Banking
“I need flexible access
to my organization’s
deep hierarchy.”
-S/CISO, Big Oil
“I need to subdivide my
categories.”
-Senior Security
Architect, Healthcare
“That was a great chart if that
was consistently what I could
show senior leadership.”

-B/CISO, Retail
“Don't use Red/Amber/Green.
Establish your risk tolerance
and either you're compliant or
you're not.”
-VP, Compliance
“I see a lot of benefits… it’s giving
my execs access to see this data
real time for themselves.”
-T/CISO, Tech

SANS 3 Performance for Business-Critical Assets
SANS Controls

Security
Business
Intelligence
Summary

Across Business Context

SANS 1&2: Asset Inventory

SANS 3: SCM/CA

SANS 4: VA

SANS 5: Malware

Aggregated/Weighted
Operational Reports
• Objective
• Factual
• Trustworthy
• Consistent
• Understandable
• Actionable (or
demonstrated
actions taken)
• Business Context
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission

More Related Content

What's hot

Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
Tony Hauxwell
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991
Erik Ginalick
 

What's hot (20)

What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Developing Metrics for Information Security Governance
Developing Metrics for Information Security GovernanceDeveloping Metrics for Information Security Governance
Developing Metrics for Information Security Governance
 
Cyber Security Organizational Operating Model and Governance
Cyber Security Organizational Operating Model and GovernanceCyber Security Organizational Operating Model and Governance
Cyber Security Organizational Operating Model and Governance
 
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information Security
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
Organizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC ApproachOrganizational Resilience Management - an Integrated GRC Approach
Organizational Resilience Management - an Integrated GRC Approach
 
Websense
WebsenseWebsense
Websense
 
How to measure your cybersecurity performance
How to measure your cybersecurity performanceHow to measure your cybersecurity performance
How to measure your cybersecurity performance
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Finding a strategic voice
Finding a strategic voiceFinding a strategic voice
Finding a strategic voice
 
Information Systems Security & Strategy
Information Systems Security & StrategyInformation Systems Security & Strategy
Information Systems Security & Strategy
 
Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991Managed Security For A Not So Secure World Wp090991
Managed Security For A Not So Secure World Wp090991
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
Information Technology Vendor Risk Management
Information Technology Vendor Risk ManagementInformation Technology Vendor Risk Management
Information Technology Vendor Risk Management
 
How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...
 
Hp It Performance Suite Customer Presentation
Hp It Performance Suite Customer PresentationHp It Performance Suite Customer Presentation
Hp It Performance Suite Customer Presentation
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Protecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the BeefeatersProtecting the Crown Jewels – Enlist the Beefeaters
Protecting the Crown Jewels – Enlist the Beefeaters
 

Viewers also liked

Securing the C-Suite: Cybersecurity Perspectives from the Boardroom
Securing the C-Suite: Cybersecurity Perspectives from the BoardroomSecuring the C-Suite: Cybersecurity Perspectives from the Boardroom
Securing the C-Suite: Cybersecurity Perspectives from the Boardroom
IBM Security
 
Scorecards, Learning Metrics and Measurement Strategies
Scorecards, Learning Metrics and Measurement StrategiesScorecards, Learning Metrics and Measurement Strategies
Scorecards, Learning Metrics and Measurement Strategies
Human Capital Media
 

Viewers also liked (12)

Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Why Ireland for Cyber Security - Presentation
Why Ireland for Cyber Security - Presentation Why Ireland for Cyber Security - Presentation
Why Ireland for Cyber Security - Presentation
 
Securing the C-Suite: Cybersecurity Perspectives from the Boardroom
Securing the C-Suite: Cybersecurity Perspectives from the BoardroomSecuring the C-Suite: Cybersecurity Perspectives from the Boardroom
Securing the C-Suite: Cybersecurity Perspectives from the Boardroom
 
Metrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in CommunicationMetrics & Reporting - A Failure in Communication
Metrics & Reporting - A Failure in Communication
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Web Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management FrameworkWeb Application Security Vulnerability Management Framework
Web Application Security Vulnerability Management Framework
 
Scorecards, Learning Metrics and Measurement Strategies
Scorecards, Learning Metrics and Measurement StrategiesScorecards, Learning Metrics and Measurement Strategies
Scorecards, Learning Metrics and Measurement Strategies
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 

Similar to Sans 20 CSC: Connecting Security to the Business Mission

CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
Scott Smith
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
John Budriss
 
Nexus It Group Resume Writing
Nexus It Group   Resume WritingNexus It Group   Resume Writing
Nexus It Group Resume Writing
tlinde
 

Similar to Sans 20 CSC: Connecting Security to the Business Mission (20)

10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the Cloud10 Tips for CIOS Data Security in the Cloud
10 Tips for CIOS Data Security in the Cloud
 
Business Objects Security
Business Objects SecurityBusiness Objects Security
Business Objects Security
 
Business Objects Security
Business Objects SecurityBusiness Objects Security
Business Objects Security
 
10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY10 KEYS TO EFFECTIVE NETWORK SECURITY
10 KEYS TO EFFECTIVE NETWORK SECURITY
 
Cyber Security Operations Specialist (Mid Level)
Cyber Security Operations Specialist (Mid Level)Cyber Security Operations Specialist (Mid Level)
Cyber Security Operations Specialist (Mid Level)
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
So you want to be a CISO - 5 steps to Success
So you want to be a CISO - 5 steps to SuccessSo you want to be a CISO - 5 steps to Success
So you want to be a CISO - 5 steps to Success
 
Governance Risk and Compliance for SAP
Governance Risk and Compliance for SAPGovernance Risk and Compliance for SAP
Governance Risk and Compliance for SAP
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015CISO_Paper_Oct27_2015
CISO_Paper_Oct27_2015
 
PCI DSS Myths 2009: Myths and Reality
PCI DSS Myths 2009: Myths and RealityPCI DSS Myths 2009: Myths and Reality
PCI DSS Myths 2009: Myths and Reality
 
Nexus It Group Resume Writing
Nexus It Group   Resume WritingNexus It Group   Resume Writing
Nexus It Group Resume Writing
 
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating ProvidersBlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
BlueVoyant: 7 Experts Share Key Questions To Ask When Evaluating Providers
 
Information security for small business
Information security for small businessInformation security for small business
Information security for small business
 
10 Tips for CIOs - Data Security in the Cloud
10 Tips for CIOs - Data Security in the Cloud10 Tips for CIOs - Data Security in the Cloud
10 Tips for CIOs - Data Security in the Cloud
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
 
Fortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused LeadershipFortinet: The New CISO – From Technology to Business Focused Leadership
Fortinet: The New CISO – From Technology to Business Focused Leadership
 
Industry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven SecurityIndustry Overview: Big Data Fuels Intelligence-Driven Security
Industry Overview: Big Data Fuels Intelligence-Driven Security
 

More from Tripwire

More from Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Recently uploaded

Recently uploaded (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Sans 20 CSC: Connecting Security to the Business Mission

  • 1. KATHERINE BROCKLEHURST SANS CSC SUMMIT AUG 11-12, 2013
  • 2.
  • 3.
  • 4.
  • 5.
  • 7.
  • 8. I need to… • Effectively govern the privacy and security of our digital assets • Communicate the value of security to my business/mission • Connect security to our mission • Establish relevance with my Board, executives and colleagues • Gain insights into our information security cyber-risks • Measure, compare and contrast our risk posture • Get more visibility [I don’t know what I don’t know] • Provide timely reports for many different constituents
  • 9.
  • 10.
  • 12. The CISO needs what the CFO has….
  • 13.
  • 14.
  • 15.
  • 16.
  • 17. Remain small enough to be nimble, innovative; Large enough to be the long-term leader in our market
  • 18.
  • 19.
  • 20.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27. SANS 1&2 Security Control Coverage “To know that I’ve got a device out there that’s not being monitored is even closer to my heart.” -T/CISO, Telecom
  • 28. “Once our remediation process is in place, we will roll in Vulnerability metrics.” PRIORITY BUSINESS UNITS 100 100 100 80 60 45 40 Index Target Range F a in e nc R &D Ma e rk g tin n ou cc A g tin eb W s ice rv Se 100 100 80 60 0 0 -ISSM, State/Local/Fed 80 75 100 90 80 Index Target Range 100 100 l cia iti Cr gh Hi m iu ed M PLATFORM FAMILY “We aren’t good at vulnerability assessment right now. We will add the VA factor later.” -VP IT Operations & Security, Industrials Index Target Range 0 c Mi 100 100 100 80 100 80 80 Security Control Coverage ft so ro is lar So L ux in
  • 29. “It doesn’t matter where you set the initial benchmark. Set it and run the data for 6 months, see how your Business Units behave.” 100 100 Index Target Range 45 a in e nc D R& e rk Ma g tin n ou cc A PLATFORM FAMILY 0 100 100 100 80 Index Target Range 40 Index Target Range 80 80 ft so ro c Mi is ar ol S x nu Li g tin eb W s ice rv Se 100 100 80 60 0 0 100 90 80 75 60 100 100 100 80 F -VP, Big Oil 100 80 -CISO, Financial Services “The math is irrelevant. Whether it goes up or down has the meaning.” PRIORITY BUSINESS UNITS al ici rit C gh Hi m iu ed M
  • 30. “This is trending on steroids.” -B/CISO, Banking “I need flexible access to my organization’s deep hierarchy.” -S/CISO, Big Oil “I need to subdivide my categories.” -Senior Security Architect, Healthcare
  • 31. “That was a great chart if that was consistently what I could show senior leadership.” -B/CISO, Retail “Don't use Red/Amber/Green. Establish your risk tolerance and either you're compliant or you're not.” -VP, Compliance “I see a lot of benefits… it’s giving my execs access to see this data real time for themselves.” -T/CISO, Tech SANS 3 Performance for Business-Critical Assets
  • 32. SANS Controls Security Business Intelligence Summary Across Business Context SANS 1&2: Asset Inventory SANS 3: SCM/CA SANS 4: VA SANS 5: Malware Aggregated/Weighted Operational Reports • Objective • Factual • Trustworthy • Consistent • Understandable • Actionable (or demonstrated actions taken) • Business Context

Editor's Notes

  1. And this is just for fun. Sorry if you aren’t into Star Trek the Next Generation. This certainly underscores that when you don’t have business context (such as the context for the mission - ) you can’t relate. That’s how the c-suite might feel when they get ‘jargon’d’ and don’t really get the point.