SlideShare a Scribd company logo
1 of 18
Network , section ,computer science faculty,
Bakhter University ,
ministry of Higher education of Afghanistan
Title : Managing an Enterprise Cybersecurity Program
Prepared by: Eng. abdulkhalid Murady
Lecturer :Islahuddin Jalal
Early Morning
12/26/2017 1
introduction
• This chapter describes how enterprises can use
iterative assessments and prioritization to select,
plan ,resources and execute progressive
improvement to its cyber security posture
• Cyber security utilizes all management tools that
will be described in this chapter:
1. A frame work for managing a cyber security
program
2. A quantitative method for assessing the
program and identifying strengths and
weaknesses.
3. Ongoing operation and cycles of improvements
12/26/2017 2
Enterprise cybersecurity program management:
• Cyber security management program are tied with risk mgt , control ,mgt ,
deficiency tracking , process improvement and measurement processes into
a single overarching programmatic cycle.
•The above figures of the enterprise cyber security program management
process involves an ongoing cycle of assessing threats and risks , making
progressive improvements to mitigate them and collecting metrics from security
options.
12/26/2017 3
Cybersecurity program
step 1:assess assets , threats and Risks:
• All assets of enterprise , threats , and risks and its IT systems are assessed and
conclude the potentiality of missions attacker and are to breach
confidentiality ,compromise integrity or disrupt availability .
• When the scope of security is well defined that simplify the defensive process
by ensuring that measures are focus on needs the security scope , rather than
trying to protect everything from every possible threat simultaneously.
• This step’s output is an understanding of the enterprise assets to be protected
and the threats against those assets.
• Assets ? Might include all data and information, how attackers may target them.
• And to be economical for achieving the desired protection.
12/26/2017 4
Step 2:Identify security scopes
• To group of assets , treats and Risk management in an enterprise in to security scopes for protection.
• CS capabilities should be played into security scopes ,many scopes may use the same security scopes , right
level of capabilities and right person to the right place.
• Additionally, security scopes are useful in identifying regulated data and
systems, and ensuring regulations are adhered to in a practical and economical fashion.
• there are two challenges that occur when using scope boundaries to
compartmentalize security.
– The first challenge is the enterprise must keep track of which policies, rules, and(solution :a limited number of scopes )
controls apply to which scope, potentially increasing complexity.
– The second challenge has to do with systems that cross scope boundaries, such as data interconnects
and systems administration consoles. (solution :interconnections do not become security vulnerabilities ). This is to do
not use administrative accounts for surfing internet and emails to open the permissions for attacker.
• Step 3, Assess Risk ,mitigation , capabilities by functional
area and security operations:
• With understanding of the assets , threats and Risks With in the security scope and next is assessing of
security scope. ,assess is done in 11 functional area ,
• Risk mitigation enterprise should use attack sequence to evaluate its ability to disrupt, defect ,delay and
defeat attacks against its assets. And assess each attack scenario and gather the result to gather .security
operations evaluate 17 security operational processes and the enterprises assesses its ability to perform
these processes to operate its cyber security systems. Enterprise scores these area then aggregated and
compared for evaluation and further analysis in security scope
• In security scope is adequately and inadequately protected (inadequately means specific activities can be
implemented to reach a stated improvement goal or target assessment score.
12/26/2017 5
Step 4:Identify Target Security Levels
• With an idea of the assets, threats, risks, and effective security in each
scope, the next programmatic goal is to use risk assessment
methodology to identify the target security levels and understand if the
scope’s current security is adequate, inadequate, or even excessive.
• Various parts of the business require different preventive, detective,
forensic, and audit controls.
• Security scopes help prioritize limited cybersecurity
, deliver the greatest enterprise benefits.
• Security scopes also simplify the cybersecurity process by reducing the
attack surface of vulnerable systems and increasing cybersecurity’s
ability to succeed through that simplicity.
• this step involves identifying threats, risks, and a target
security level
• The identified security level represents the business tolerance for
potential compromise within the scope
• Security level is used to balance of different threats with business desire
for flexibility and unobtrusive security that does not imped the business
agility. Means different part requires different security protection.
• And security infrastructure requires greatest security protection.to
protect enterprise
12/26/2017 6
Step 5:Identify Deficient Areas
• When security scope , actual security in the scope , and
target security levels are identified the next step is to identify
which areas are deficient and requires improvement
compared to the targets deficient identifying will produce
the bellow results:
1. Target security levels may be too high or too low
– In this situation, when the enterprise considers what additional security
capabilities might be necessary, When a different security posture is
required, the target security level can be adjusted either up or down, and the
evaluation can be reconsidered.
2. during the assessment, some functional areas are likely to stand out as
being considerably weaker than other areas. Prioritize weak area for
improvement , weaker area will provide gaps for exploitation of attacker.
3. Deficient functional areas are addressed the next improvement phase
includes bringing all areas up to target level of security , This phase
often involves a comprehensive effort to improve risk mitigations,
security capabilities , and security operations.
12/26/2017 7
Step 6: Prioritize Remediation and Improvements
• Thus the security posture in enterprise is defined and also the requirement for each scope the next step is to
prioritize remediation and improvement efforts prioritize done by the following factors:
1. Bringing deficient functional areas up to target levels of security
2. Improvements that rely on other improvements as prerequisites
3. Availability and skill levels of available staff and contractors
4. Costs of improvements
The goal is to address deficient enterprise cybersecurity functional areas then work on bringing all functional
areas up to the target cybersecurity level in a balanced manner.
Improvements should be grouped into the following categories:
-Immediate(‫باال‬ ‫اولویت‬) -This Year((‫ها‬ ‫نیاز‬ ‫سازی‬ ‫مشخص‬ ‫با‬- Next Year(‫گرفتن‬ ‫بودیجه‬ ‫برای‬ ‫اداره‬ ‫تصویب‬ ‫و‬ ‫تایئ‬ ‫تکمیل‬ ‫و‬ ‫ها‬ ‫نیاز‬ ‫پیش‬ ‫سازی‬ ‫براورده‬ ‫با‬)–
Future(‫پروژه‬ ‫نیازهای‬ ‫و‬ ‫بودیجه‬ ‫اخذ‬ ‫پرسونل‬ ‫تکمیل‬ ‫با‬ ‫اولویت‬ ‫کمترین‬.)
‫ها‬ ‫اولویت‬ ‫ها‬ ‫اولویت‬ ‫سازی‬ ‫گروپ‬ ‫زیاد‬ ‫های‬ ‫اولویت‬ ‫برای‬ ‫و‬ ‫اند‬ ‫شده‬ ‫تقسیم‬ ‫فرعی‬ ‫های‬ ‫گروپ‬ ‫به‬ ‫ها‬ ‫اولویت‬ ‫به‬ ‫نظر‬ ‫انکشاف‬ ‫فوق‬ ‫های‬ ‫کتگوری‬ ‫در‬‫س‬ ‫ی‬‫ایب‬‫ر‬
‫گردد‬ ‫اجرا‬ ‫و‬ ‫تعین‬ ‫و‬ ‫منابع‬ ‫میتواند‬ ‫کار‬ ‫به‬ ‫و‬ ‫میسازد‬ ‫برابر‬ ‫سازمان‬ ‫مالی‬ ‫چرخه‬ ‫با‬ ‫را‬ ‫سکیوریتی‬.
Step 7:Resource and Execute Improvements:
Once improvements are prioritized, the enterprise can begin resourcing and executing them
resourcing are conducted in parallel against each category grouping of improvements:
For :
 Immediate (‫مینماید‬ ‫نظارت‬ ‫کار‬ ‫از‬ ‫و‬ ‫اغاز‬ ‫را‬ ‫کار‬ ‫سایبرسکیورتی‬ ‫رهبری‬)
 This Yea (‫میگردد‬ ‫اغاز‬ ‫سال‬ ‫همان‬ ‫در‬ ‫انکشاف‬ ‫و‬ ‫میسازد‬ ‫اماده‬ ‫را‬ ‫ها‬ ‫نیاز‬ ‫پیش‬ ‫و‬ ‫مینماید‬ ‫کار‬ ‫بندی‬ ‫اولویت‬ ‫و‬ ‫منابع‬ ‫سازماندهی‬ ‫برای‬ ‫رهبری‬)
 Next and Future ‫و‬ ‫نموده‬ ‫مالحظه‬ ‫اینده‬ ‫یال‬ ‫کار‬ ‫برای‬ ‫را‬ ‫بودیجه‬ ‫و‬ ، ‫مینماید‬ ‫گزاری‬ ‫پالن‬ ‫کار‬ ‫اغاز‬ ‫برای‬ ‫رهبری‬
Step 8: collect Operational Metrics:
As the enterprise executes its improvements and operates its security program the next program Is to collect metrics
from cybersecurity operations, the metrics include all functional areas , measure signs of security incidents or
indicators of attacker activities indicating the presence of anticipated threats. And shows threats are coming from
where and what can be the result if the threats are not before they can succeed for example:
For example, tracking and trending threats could show that the million scans are an increase from only
ten thousand from the previous month. Security takes on a whole new urgency if enterprise leadership has a mental
picture of attackers who are just waiting to pounce at the slightest mistake or vulnerability.
12/26/2017 8
Step 9: Return to Step 1
• After collecting metrics, the cybersecurity program management
process returns to the assessment phase
and the cycle repeats This assess ➤ prioritize ➤ execute ➤ operate cycle
should go through a complete iteration multiple times each year.
• During each cycle, the enterprise updates its threat assessment, takes
stock of completed security improvements, identifies new security
improvements to implement, and lines up future security improvements for
execution when resources become available.
• Cycle iterates in different categories immediate , this year , next year until
they are executed
• The framework also provides the ability to report on both
immediate activities and the big picture strategy at any time
• Strategy helps to balance effectively cybersecurity with business
needs in cost effective manner.
12/26/2017 9
Assessing security threats:
• Then the enterprise has assessed its assets ,threats and
Risks(step 1) and defined security scopes to contain those
risks (step 2) security posture and status in each scope the
next level may be over all security posture.
• In each scope considers to protect : confidentiality,
integrity, or availability
• enterprise needs to consider the appropriate balance of
preventive, detective, forensic, and audit controls to deliver
that protection
12/26/2017 10
level of assessing the security status, per security scope:
Cyber security program step 3:assess Risk mitigations , capabilities and security
operations:
• 3A :Assessing cyber security Risk mitigations: What is the effectiveness of
risk mitigations within the security scope? What are the abilities of the risk
mitigations to disrupt the attack sequence of the anticipated attack?
• 3B: assessing cyber security capabilities by functional area: using Object
Measurement methodology to calculate enterprise cybersecurity program
assessment scores for each functional area.
• 3C: Assessing Security operations: considering the utilization and
effectiveness of the17 security operational processes and the 14 supporting
information systems. Objective Measurement.
• Step 4: Identify Target Security Levels:
• to identify the target cybersecurity levels for the scope , based on the risk
assessment process , that represents the target cybersecurity level for the
scope .
So, the target cybersecurity security level for the scope can be represented
as a single value that applies to the risk mitigations, functional areas, and
security operations.
The figures bellow shows the 11 functionality area:
12/26/2017 11
12/26/2017 12
The enterprise can depict the side-by-side results of its enterprise cybersecurity program
assessment of the risk mitigations, the 11 functional areas, and security operations, along
with the target cybersecurity level for the security scope.
Step 5: Identify Deficient Areas
12/26/2017 13
Once the scoring is complete and the results plotted
or otherwise displayed, the areas of the cybersecurity
program that are most deficient should be apparent.
1. Risk Mitigations (40%)
2. Functional Area: Systems Administration (40%)
3. Functional Area: Identity, Authentication, and Access Management (40%)
4. Functional Area: Incident Response (40%)
5. Functional Area: Asset Management (40%)
6. Security Operations (40%)
. These improvements should address the greatest known weaknesses in the overall
cybersecurity across the enterprise. Remember, a tenet of the enterprise cybersecurity
architecture in this section is that risk mitigations, functional areas, and security operations
are all of approximately equal importance in delivering overall enterprise cybersecurity.
Step 6: Prioritize Remediation and Improvements
• to prioritize the remediation and improvement efforts.
• These improvements should bring the following cybersecurity areas up to a
consistent score of approximately 60%: (1) risk mitigations, (2) systems
administration, (3) identity, authentication, and access management, (4) incident
response, (5) asset management and supply chain, and(6) security operations.
• Phase 1:
• • Functional Area: Data Protection and Cryptography
• Functional Area: High Availability, Disaster Recovery, and Physical Protection
• Functional Area: Policy, Audit, E-Discovery, and Training
• These phase 2 :
improvements might be accomplished by the following:
• Improving risk mitigations by addressing projected attack sequences
• Improving functional areas by adding security capabilities or improving their
utilization
•Improving security operations by implementing operational processes.
12/26/2017 14
Considering Types of Improvements
• Risk mitigations disrupting, detecting, delaying, and defeating known threats and
their attack sequences.
• Security capabilities : the overall security capabilities will address unknown
threats, unanticipated attacks, defender mistakes, and attackers who use new technologies or
innovative approaches.
• Security operations : effective security operations is required to make them work
in repelling attacks on an ongoing basis.
• Considering Threat Scenarios
• What asset would be endangered (for example, credit card numbers that could
be stolen)
• Where the asset resides and when
• Who has access to the asset
• When and how an attacker might access the asset (for example, via the operating
system, database, application, or user account levels)
• Attack sequences for attackers to obtain access
• Audit controls to find the attacker’s access point, if the scenario occurred
• Forensic controls to log the access, if the assess occurred
• Detective controls to alert the enterprise when such access occurred
• Preventive controls to block such access from occurring
When the above are collected by third party should be evaluated for finding threat vectors.
This type of red-team exercise is useful to identify faulty enterprise cyber defender assumptions
and gaps in cyber defense thinking that might undermine the overall security posture.
12/26/2017 15
Prioritizing Improvement Projects
• Tasks have to be prioritized based on value and cost,
sequenced based on dependencies, and ultimately resourced
from limited available resources.
• Internal and external constraints.
• Projects are grouped in to the following :
• They directly thwart anticipated attacks or address known risks to improve risk mitigations
• They deliver capabilities that improve cybersecurity functional areas
• They strengthen cybersecurity operational processes .
leadership should consider the following questions related to
what it will take to successfully complete the project:
•
12/26/2017 16
Updating Priority Lists
12/26/2017 17
Tracking Cybersecurity Project Results:
As a quantitative method, these program assessment scores are well suited for
tracking results over time and aggregating results for functional areas and scopes into
combined scores that can then also be tracked and reported over time.
Engineer Abdulkhalid Murady
Email: Abdulkhalid Murady
Phone:+93780606753
12/26/2017 18

More Related Content

What's hot

The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...CompTIA
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity AssessmentClaude Baudoin
 
Disaster recovery & business continuity
Disaster recovery & business continuityDisaster recovery & business continuity
Disaster recovery & business continuityDhani Ahmad
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringTieu Luu
 
Practical approach to security risk management
Practical approach to security risk managementPractical approach to security risk management
Practical approach to security risk managementG3 intelligence Ltd
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!Heather Salmons Newswanger
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpointrandalje86
 
Risk Based Security Management
Risk Based Security ManagementRisk Based Security Management
Risk Based Security ManagementLuis Martins
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standardsprimeteacher32
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentBradley Susser
 
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...Editor IJCATR
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161David Sweigert
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAADaniel P Wallace
 
CISA exam 100 practice question
CISA exam 100 practice questionCISA exam 100 practice question
CISA exam 100 practice questionArshad A Javed
 
Practical Measures for Measuring Security
Practical Measures for Measuring SecurityPractical Measures for Measuring Security
Practical Measures for Measuring SecurityChris Mullins
 

What's hot (19)

The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Disaster recovery & business continuity
Disaster recovery & business continuityDisaster recovery & business continuity
Disaster recovery & business continuity
 
SuprTEK Continuous Monitoring
SuprTEK Continuous MonitoringSuprTEK Continuous Monitoring
SuprTEK Continuous Monitoring
 
Practical approach to security risk management
Practical approach to security risk managementPractical approach to security risk management
Practical approach to security risk management
 
Connection can help keep your business secure!
Connection can help keep your business secure!Connection can help keep your business secure!
Connection can help keep your business secure!
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Risk Based Security Management
Risk Based Security ManagementRisk Based Security Management
Risk Based Security Management
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
 
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...
Efficacy of OCTAVE Risk Assessment Methodology in Information Systems Organiz...
 
NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161NIST Supply Chain Risk publication 800-161
NIST Supply Chain Risk publication 800-161
 
A project approach to HIPAA
A project approach to HIPAAA project approach to HIPAA
A project approach to HIPAA
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
CISA exam 100 practice question
CISA exam 100 practice questionCISA exam 100 practice question
CISA exam 100 practice question
 
Practical Measures for Measuring Security
Practical Measures for Measuring SecurityPractical Measures for Measuring Security
Practical Measures for Measuring Security
 
CRISC Exam Questions
CRISC Exam QuestionsCRISC Exam Questions
CRISC Exam Questions
 

Similar to Managing an enterprise cyber security program

The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guideSergey Erohin
 
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient Path
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient PathEmbarking on Your ServiceNow SecOps Journey: A Secure and Efficient Path
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient PathAelum Consulting
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit ProcessRam Srivastava
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.FitCEO, Inc. (FCI)
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15FitCEO, Inc. (FCI)
 
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...CompTIA
 
Information System Audit and Control
Information System Audit and ControlInformation System Audit and Control
Information System Audit and ControlAsad Raza
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptx
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptxC2M2 V2.1 Self-Evaluation Workshop Kickoff.pptx
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptxssusere84743
 
Role of the virtual ciso
Role of the virtual cisoRole of the virtual ciso
Role of the virtual cisoMichael Ball
 
How-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationHow-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationDenim Group
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Accounting_Whitepapers
 
Security risk management
Security risk managementSecurity risk management
Security risk managementbrijesh singh
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWshyamuop
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWshyamuopfive
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
Enterprise 360 degree risk management
Enterprise 360 degree risk managementEnterprise 360 degree risk management
Enterprise 360 degree risk managementInfosys
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxInfosectrain3
 

Similar to Managing an enterprise cyber security program (20)

The security risk management guide
The security risk management guideThe security risk management guide
The security risk management guide
 
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient Path
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient PathEmbarking on Your ServiceNow SecOps Journey: A Secure and Efficient Path
Embarking on Your ServiceNow SecOps Journey: A Secure and Efficient Path
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
 
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
Information System Audit and Control
Information System Audit and ControlInformation System Audit and Control
Information System Audit and Control
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptx
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptxC2M2 V2.1 Self-Evaluation Workshop Kickoff.pptx
C2M2 V2.1 Self-Evaluation Workshop Kickoff.pptx
 
Role of the virtual ciso
Role of the virtual cisoRole of the virtual ciso
Role of the virtual ciso
 
How-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability RemediationHow-To-Guide for Software Security Vulnerability Remediation
How-To-Guide for Software Security Vulnerability Remediation
 
Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015Cyber risk management-white-paper-v8 (2) 2015
Cyber risk management-white-paper-v8 (2) 2015
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
Enterprise 360 degree risk management
Enterprise 360 degree risk managementEnterprise 360 degree risk management
Enterprise 360 degree risk management
 
CompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptxCompTIA CySA Domain 5 Compliance and Assessment.pptx
CompTIA CySA Domain 5 Compliance and Assessment.pptx
 

Recently uploaded

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Recently uploaded (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

Managing an enterprise cyber security program

  • 1. Network , section ,computer science faculty, Bakhter University , ministry of Higher education of Afghanistan Title : Managing an Enterprise Cybersecurity Program Prepared by: Eng. abdulkhalid Murady Lecturer :Islahuddin Jalal Early Morning 12/26/2017 1
  • 2. introduction • This chapter describes how enterprises can use iterative assessments and prioritization to select, plan ,resources and execute progressive improvement to its cyber security posture • Cyber security utilizes all management tools that will be described in this chapter: 1. A frame work for managing a cyber security program 2. A quantitative method for assessing the program and identifying strengths and weaknesses. 3. Ongoing operation and cycles of improvements 12/26/2017 2
  • 3. Enterprise cybersecurity program management: • Cyber security management program are tied with risk mgt , control ,mgt , deficiency tracking , process improvement and measurement processes into a single overarching programmatic cycle. •The above figures of the enterprise cyber security program management process involves an ongoing cycle of assessing threats and risks , making progressive improvements to mitigate them and collecting metrics from security options. 12/26/2017 3
  • 4. Cybersecurity program step 1:assess assets , threats and Risks: • All assets of enterprise , threats , and risks and its IT systems are assessed and conclude the potentiality of missions attacker and are to breach confidentiality ,compromise integrity or disrupt availability . • When the scope of security is well defined that simplify the defensive process by ensuring that measures are focus on needs the security scope , rather than trying to protect everything from every possible threat simultaneously. • This step’s output is an understanding of the enterprise assets to be protected and the threats against those assets. • Assets ? Might include all data and information, how attackers may target them. • And to be economical for achieving the desired protection. 12/26/2017 4
  • 5. Step 2:Identify security scopes • To group of assets , treats and Risk management in an enterprise in to security scopes for protection. • CS capabilities should be played into security scopes ,many scopes may use the same security scopes , right level of capabilities and right person to the right place. • Additionally, security scopes are useful in identifying regulated data and systems, and ensuring regulations are adhered to in a practical and economical fashion. • there are two challenges that occur when using scope boundaries to compartmentalize security. – The first challenge is the enterprise must keep track of which policies, rules, and(solution :a limited number of scopes ) controls apply to which scope, potentially increasing complexity. – The second challenge has to do with systems that cross scope boundaries, such as data interconnects and systems administration consoles. (solution :interconnections do not become security vulnerabilities ). This is to do not use administrative accounts for surfing internet and emails to open the permissions for attacker. • Step 3, Assess Risk ,mitigation , capabilities by functional area and security operations: • With understanding of the assets , threats and Risks With in the security scope and next is assessing of security scope. ,assess is done in 11 functional area , • Risk mitigation enterprise should use attack sequence to evaluate its ability to disrupt, defect ,delay and defeat attacks against its assets. And assess each attack scenario and gather the result to gather .security operations evaluate 17 security operational processes and the enterprises assesses its ability to perform these processes to operate its cyber security systems. Enterprise scores these area then aggregated and compared for evaluation and further analysis in security scope • In security scope is adequately and inadequately protected (inadequately means specific activities can be implemented to reach a stated improvement goal or target assessment score. 12/26/2017 5
  • 6. Step 4:Identify Target Security Levels • With an idea of the assets, threats, risks, and effective security in each scope, the next programmatic goal is to use risk assessment methodology to identify the target security levels and understand if the scope’s current security is adequate, inadequate, or even excessive. • Various parts of the business require different preventive, detective, forensic, and audit controls. • Security scopes help prioritize limited cybersecurity , deliver the greatest enterprise benefits. • Security scopes also simplify the cybersecurity process by reducing the attack surface of vulnerable systems and increasing cybersecurity’s ability to succeed through that simplicity. • this step involves identifying threats, risks, and a target security level • The identified security level represents the business tolerance for potential compromise within the scope • Security level is used to balance of different threats with business desire for flexibility and unobtrusive security that does not imped the business agility. Means different part requires different security protection. • And security infrastructure requires greatest security protection.to protect enterprise 12/26/2017 6
  • 7. Step 5:Identify Deficient Areas • When security scope , actual security in the scope , and target security levels are identified the next step is to identify which areas are deficient and requires improvement compared to the targets deficient identifying will produce the bellow results: 1. Target security levels may be too high or too low – In this situation, when the enterprise considers what additional security capabilities might be necessary, When a different security posture is required, the target security level can be adjusted either up or down, and the evaluation can be reconsidered. 2. during the assessment, some functional areas are likely to stand out as being considerably weaker than other areas. Prioritize weak area for improvement , weaker area will provide gaps for exploitation of attacker. 3. Deficient functional areas are addressed the next improvement phase includes bringing all areas up to target level of security , This phase often involves a comprehensive effort to improve risk mitigations, security capabilities , and security operations. 12/26/2017 7
  • 8. Step 6: Prioritize Remediation and Improvements • Thus the security posture in enterprise is defined and also the requirement for each scope the next step is to prioritize remediation and improvement efforts prioritize done by the following factors: 1. Bringing deficient functional areas up to target levels of security 2. Improvements that rely on other improvements as prerequisites 3. Availability and skill levels of available staff and contractors 4. Costs of improvements The goal is to address deficient enterprise cybersecurity functional areas then work on bringing all functional areas up to the target cybersecurity level in a balanced manner. Improvements should be grouped into the following categories: -Immediate(‫باال‬ ‫اولویت‬) -This Year((‫ها‬ ‫نیاز‬ ‫سازی‬ ‫مشخص‬ ‫با‬- Next Year(‫گرفتن‬ ‫بودیجه‬ ‫برای‬ ‫اداره‬ ‫تصویب‬ ‫و‬ ‫تایئ‬ ‫تکمیل‬ ‫و‬ ‫ها‬ ‫نیاز‬ ‫پیش‬ ‫سازی‬ ‫براورده‬ ‫با‬)– Future(‫پروژه‬ ‫نیازهای‬ ‫و‬ ‫بودیجه‬ ‫اخذ‬ ‫پرسونل‬ ‫تکمیل‬ ‫با‬ ‫اولویت‬ ‫کمترین‬.) ‫ها‬ ‫اولویت‬ ‫ها‬ ‫اولویت‬ ‫سازی‬ ‫گروپ‬ ‫زیاد‬ ‫های‬ ‫اولویت‬ ‫برای‬ ‫و‬ ‫اند‬ ‫شده‬ ‫تقسیم‬ ‫فرعی‬ ‫های‬ ‫گروپ‬ ‫به‬ ‫ها‬ ‫اولویت‬ ‫به‬ ‫نظر‬ ‫انکشاف‬ ‫فوق‬ ‫های‬ ‫کتگوری‬ ‫در‬‫س‬ ‫ی‬‫ایب‬‫ر‬ ‫گردد‬ ‫اجرا‬ ‫و‬ ‫تعین‬ ‫و‬ ‫منابع‬ ‫میتواند‬ ‫کار‬ ‫به‬ ‫و‬ ‫میسازد‬ ‫برابر‬ ‫سازمان‬ ‫مالی‬ ‫چرخه‬ ‫با‬ ‫را‬ ‫سکیوریتی‬. Step 7:Resource and Execute Improvements: Once improvements are prioritized, the enterprise can begin resourcing and executing them resourcing are conducted in parallel against each category grouping of improvements: For :  Immediate (‫مینماید‬ ‫نظارت‬ ‫کار‬ ‫از‬ ‫و‬ ‫اغاز‬ ‫را‬ ‫کار‬ ‫سایبرسکیورتی‬ ‫رهبری‬)  This Yea (‫میگردد‬ ‫اغاز‬ ‫سال‬ ‫همان‬ ‫در‬ ‫انکشاف‬ ‫و‬ ‫میسازد‬ ‫اماده‬ ‫را‬ ‫ها‬ ‫نیاز‬ ‫پیش‬ ‫و‬ ‫مینماید‬ ‫کار‬ ‫بندی‬ ‫اولویت‬ ‫و‬ ‫منابع‬ ‫سازماندهی‬ ‫برای‬ ‫رهبری‬)  Next and Future ‫و‬ ‫نموده‬ ‫مالحظه‬ ‫اینده‬ ‫یال‬ ‫کار‬ ‫برای‬ ‫را‬ ‫بودیجه‬ ‫و‬ ، ‫مینماید‬ ‫گزاری‬ ‫پالن‬ ‫کار‬ ‫اغاز‬ ‫برای‬ ‫رهبری‬ Step 8: collect Operational Metrics: As the enterprise executes its improvements and operates its security program the next program Is to collect metrics from cybersecurity operations, the metrics include all functional areas , measure signs of security incidents or indicators of attacker activities indicating the presence of anticipated threats. And shows threats are coming from where and what can be the result if the threats are not before they can succeed for example: For example, tracking and trending threats could show that the million scans are an increase from only ten thousand from the previous month. Security takes on a whole new urgency if enterprise leadership has a mental picture of attackers who are just waiting to pounce at the slightest mistake or vulnerability. 12/26/2017 8
  • 9. Step 9: Return to Step 1 • After collecting metrics, the cybersecurity program management process returns to the assessment phase and the cycle repeats This assess ➤ prioritize ➤ execute ➤ operate cycle should go through a complete iteration multiple times each year. • During each cycle, the enterprise updates its threat assessment, takes stock of completed security improvements, identifies new security improvements to implement, and lines up future security improvements for execution when resources become available. • Cycle iterates in different categories immediate , this year , next year until they are executed • The framework also provides the ability to report on both immediate activities and the big picture strategy at any time • Strategy helps to balance effectively cybersecurity with business needs in cost effective manner. 12/26/2017 9
  • 10. Assessing security threats: • Then the enterprise has assessed its assets ,threats and Risks(step 1) and defined security scopes to contain those risks (step 2) security posture and status in each scope the next level may be over all security posture. • In each scope considers to protect : confidentiality, integrity, or availability • enterprise needs to consider the appropriate balance of preventive, detective, forensic, and audit controls to deliver that protection 12/26/2017 10
  • 11. level of assessing the security status, per security scope: Cyber security program step 3:assess Risk mitigations , capabilities and security operations: • 3A :Assessing cyber security Risk mitigations: What is the effectiveness of risk mitigations within the security scope? What are the abilities of the risk mitigations to disrupt the attack sequence of the anticipated attack? • 3B: assessing cyber security capabilities by functional area: using Object Measurement methodology to calculate enterprise cybersecurity program assessment scores for each functional area. • 3C: Assessing Security operations: considering the utilization and effectiveness of the17 security operational processes and the 14 supporting information systems. Objective Measurement. • Step 4: Identify Target Security Levels: • to identify the target cybersecurity levels for the scope , based on the risk assessment process , that represents the target cybersecurity level for the scope . So, the target cybersecurity security level for the scope can be represented as a single value that applies to the risk mitigations, functional areas, and security operations. The figures bellow shows the 11 functionality area: 12/26/2017 11
  • 12. 12/26/2017 12 The enterprise can depict the side-by-side results of its enterprise cybersecurity program assessment of the risk mitigations, the 11 functional areas, and security operations, along with the target cybersecurity level for the security scope.
  • 13. Step 5: Identify Deficient Areas 12/26/2017 13 Once the scoring is complete and the results plotted or otherwise displayed, the areas of the cybersecurity program that are most deficient should be apparent. 1. Risk Mitigations (40%) 2. Functional Area: Systems Administration (40%) 3. Functional Area: Identity, Authentication, and Access Management (40%) 4. Functional Area: Incident Response (40%) 5. Functional Area: Asset Management (40%) 6. Security Operations (40%) . These improvements should address the greatest known weaknesses in the overall cybersecurity across the enterprise. Remember, a tenet of the enterprise cybersecurity architecture in this section is that risk mitigations, functional areas, and security operations are all of approximately equal importance in delivering overall enterprise cybersecurity.
  • 14. Step 6: Prioritize Remediation and Improvements • to prioritize the remediation and improvement efforts. • These improvements should bring the following cybersecurity areas up to a consistent score of approximately 60%: (1) risk mitigations, (2) systems administration, (3) identity, authentication, and access management, (4) incident response, (5) asset management and supply chain, and(6) security operations. • Phase 1: • • Functional Area: Data Protection and Cryptography • Functional Area: High Availability, Disaster Recovery, and Physical Protection • Functional Area: Policy, Audit, E-Discovery, and Training • These phase 2 : improvements might be accomplished by the following: • Improving risk mitigations by addressing projected attack sequences • Improving functional areas by adding security capabilities or improving their utilization •Improving security operations by implementing operational processes. 12/26/2017 14
  • 15. Considering Types of Improvements • Risk mitigations disrupting, detecting, delaying, and defeating known threats and their attack sequences. • Security capabilities : the overall security capabilities will address unknown threats, unanticipated attacks, defender mistakes, and attackers who use new technologies or innovative approaches. • Security operations : effective security operations is required to make them work in repelling attacks on an ongoing basis. • Considering Threat Scenarios • What asset would be endangered (for example, credit card numbers that could be stolen) • Where the asset resides and when • Who has access to the asset • When and how an attacker might access the asset (for example, via the operating system, database, application, or user account levels) • Attack sequences for attackers to obtain access • Audit controls to find the attacker’s access point, if the scenario occurred • Forensic controls to log the access, if the assess occurred • Detective controls to alert the enterprise when such access occurred • Preventive controls to block such access from occurring When the above are collected by third party should be evaluated for finding threat vectors. This type of red-team exercise is useful to identify faulty enterprise cyber defender assumptions and gaps in cyber defense thinking that might undermine the overall security posture. 12/26/2017 15
  • 16. Prioritizing Improvement Projects • Tasks have to be prioritized based on value and cost, sequenced based on dependencies, and ultimately resourced from limited available resources. • Internal and external constraints. • Projects are grouped in to the following : • They directly thwart anticipated attacks or address known risks to improve risk mitigations • They deliver capabilities that improve cybersecurity functional areas • They strengthen cybersecurity operational processes . leadership should consider the following questions related to what it will take to successfully complete the project: • 12/26/2017 16
  • 17. Updating Priority Lists 12/26/2017 17 Tracking Cybersecurity Project Results: As a quantitative method, these program assessment scores are well suited for tracking results over time and aggregating results for functional areas and scopes into combined scores that can then also be tracked and reported over time.
  • 18. Engineer Abdulkhalid Murady Email: Abdulkhalid Murady Phone:+93780606753 12/26/2017 18

Editor's Notes

  1. Deficient = کمبود دارائی
  2. Compartmentalize=دفع کردن adhered =وفادار ماندن adequately =به اندازه کافی
  3. Unobtrusive=غافلگیر کننده impede = مانع
  4. posture =استقرار و حالت Deficient = دارای کمبود
  5. Deficient=کمبود ناکارا
  6. insertion =قرار دادن
  7. Posture= وضع ، حالت
  8. Can counter against to the attack using use Object Measurement methodology and bring effectiveness resulting to risk mitigation.
  9. Tenet=اصل