SlideShare a Scribd company logo
1 of 11
Download to read offline
Be secure, be aware.


Be Security Aware.


PROMOTING SECURITY AWARENESS AT YOUR COMPANY
11/22/2009




 © 2009 InfoSecurityLab, Inc.
So you want your company to be security aware…   I




                                                       OBJECTIVES
The Objections                                   II


What the Professionals Say                       III


What You Can Do                                  IV


Delivering Security Awareness                    V


Questions                                        VI




© 2009 InfoSecurityLab, Inc.
SO
Security Awareness is the a process of making people aware of the




                                                                     YOU WANT YOUR COMPANY TO BE SECURITY
risks to the things they value, and how they can safeguard against
those risks.
You Know:
 Awareness means people will be more secure.
 Awareness requires time and money.


You Have Tried:
   Policy
   Edicts
   Emails
   Persuading Your Manager




                                                                     AWARE…
How do you convince people to listen?
How do you make Security Awareness important?

© 2009 InfoSecurityLab, Inc.
OBJECTIONS
Typical Objections
 It is too expensive.
 It takes too much time.


Self Inflicted Problems
 Our employees do not pay attention to it.
 Our employees do not care about security.
 Security Awareness Programs don’t work.


The Odd Objections - “Where did that come from?”
 We’re not ready for Security Awareness.
 Security is not relevant to our business.



© 2009 InfoSecurityLab, Inc.
Quotes




                                                                                                                               WHAT THE PROFESSIONALS SAY
“ As strategists, we can apply all manor of software/hardware technology to control and safeguard the activity on our
  information infrastructure. While the most important, and at the same time weakest, link in the security chain are
  people, there are no (publicly acceptable anyway) hardware modifications available to control human behaviour.
  Awareness, however, is the wet-ware solution that we can install in the human brain that offers the only chance to
  strengthen this link. ”
                                - Tom Giangreco, Director of Information Security, SchoolsFirst Federal Credit Union

“ Information security can only be successful if it is seen as an integral part of the day-to-day work responsibilities, and
  it is therefore necessary that everybody in the organization understands the importance of information security,
  employees as well as top management. The long-term success of an information security program can only be
  effective if there is awareness and support throughout the organization. Security awareness and training controls
  have been identified as a mandatory part of an information security management system, and sponsorship for
  information security needs to start at the top .”
                                 - Angelika Plate, Owner AEXIS Security Consultants, Secretary of ISO/IEC JTC1 SC 27 "IT
                                  Security Techniques", Editor of ISO 27001, Co-editor of ISO/IEC 27002 and 27006.

“ There is probably no more effective countermeasure, dollar for dollar, than a good security awareness program.”
  “Although it is important for an awareness program to ensure that the right things are covered, the critical success
  factor for an awareness program is the delivery methods. The advice must be simple. It must be made
  personal…Advice that is realistic, understandable, actionable, and repeated is useful. ”
                                - Ira Winkler, “Spies Among Us”, President Information Security Advisors Group, author
                                 of “Spies Among Us”, “Zen and the Art of Information Security”, and “Corporate
                                 Espionage”

“ There is only one way to keep your product plans safe and that is by having a trained, aware, and a conscientious
  workforce. This involves training on the policies and procedures, but also – and probably even more important – an
  ongoing awareness program. ”
                                - Kevin Mitnick, “Art of Deception”, founder of Mitnick Security Consulting, author of
                                 “The Art of Intrusion” and “The Art of Deception”
© 2009 InfoSecurityLab, Inc.
A Change in Tactics




                                                                           WHAT YOU CAN DO
Do not use Fear, Uncertainty and Doubt.
                                                                  F.U.D.
Fear – is not security awareness. If we are aware of risks and
how to protect against them we have little reason to be afraid.
Uncertainty – is not security awareness. People who are
trained how to handle problems are certain of what to do.
Doubt – is not security awareness. People who are trained, and
kept up to date do not doubt their skills, and know what to do.




© 2009 InfoSecurityLab, Inc.
A Change in Tactics




                                                                       WHAT YOU CAN DO
 Promote a security as a cultural and behavioural change.
 Focus on changing long term patterns and attitudes about security.
 Focus on security enabling people, not as restricting rules.
 Make security something everyone can understand and act on.
 Show how security applies to all parts of life - at work and home.




© 2009 InfoSecurityLab, Inc.
Make It Relevant                                       Make it Easy to Understand




                                                                                          WHAT MAKES SECURITY AWARENESS SUCCESSFUL?
• It must relate to a person’s life.                   • It must be explained in
• It must relate to a person’s job.                      words and terms that
                                                         anyone can understand.
• It must show how security can improve things
  they value (job security, ability to perform, make   • It must include actions that
  money & be rewarded)                                   anyone can perform.
                                                       • It must include ideas and
                                                         situations that people can
                                                         relate to.




Empower People                                         Make it Fun
• It must make people feel they                        • It must be enjoyable to
  are important.                                         participate in.
• It must make people feel that                        • It must provide for growth and
  security is for them and not                           learning.
  against them.                                        • It must help people feel like
• It must make people feel that                          they are helping everyone
  security makes their job easier.                       around them.
                                                       • It must make people think and
                                                         laugh.



© 2009 InfoSecurityLab, Inc.
Answer the Challenge




                                                                                               OVERCOME THOSE OBJECTIONS
 It is too expensive. Choose inexpensive solutions, even homegrown. Make
  them simple, and demonstrate them to management. Seeing is believing.
              • Time and money spent is less than for fixing a breach.
              • The money that is spent on various security tools far exceeds the money that
                is required to teach employees to not open email attachments, not share
                usernames and passwords, and to follow proper procedures.

 It takes too much time. Do not make it a graduate course in security. Make it
  simple, useful, short, and fun. Time is wasted when the activity is not valuable.

 Our employees will not pay attention to it, or do not care about security.
  Security Awareness Programs don’t work. Make the program useful, relevant,
  and not just about work. Employees will pay attention when it benefits them.
  Give them valuable lessons they can use anywhere.

 We are not ready for Security Awareness. Security is not relevant to our
  business. Ask them if security at home, or while shopping online, or while
  travelling would be useful to employees. You get a chance to talk about security,
  and get some of your message included.


© 2009 InfoSecurityLab, Inc.
Match the Medium to the Audience




                                                                                 DELIVERING SECURITY AWARENESS
Security Awareness is a Marketing issue – how to present and sell the message.
Consider:
 How to make security appealing to employees and their values
 How to communicate across the entire company
 What mediums are a good fit for the company


Some Mediums You Can Use:
 E-Learning
 Classroom Training
 Newsletters
 Emails
 Posters
 Web Portals
 Seasonal Messages
 Contests
 Lunch-and-Learns
© 2009 InfoSecurityLab, Inc.
QUESTIONS
Our mission:
  “ Provide Security Awareness solutions that are meaningful to every employee. ”


Remember:
                        Be secure, be aware.   Be Security Aware.




                                                 Daniel Blander, CISM, CISSP
                                                 daniel.blander@infosecuritylab.com




© 2009 InfoSecurityLab, Inc.

More Related Content

What's hot

End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness PresentationCristian Mihai
 
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Programdavidcurriecia
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee TrainingPaige Rasid
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness SnapComms
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutMarc Vael
 
Information Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn HospitalInformation Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn HospitalAtlantic Training, LLC.
 
New Hire Information Security Awareness
New Hire Information Security AwarenessNew Hire Information Security Awareness
New Hire Information Security Awarenesshubbargf
 
Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013salleh1n
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness trainingAbdalrhmanTHassan
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessCBIZ, Inc.
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...David Menken
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyoneYasir Nafees
 
Awareness Training on Information Security
Awareness Training on Information SecurityAwareness Training on Information Security
Awareness Training on Information SecurityKen Holmes
 
Security Awareness Training: Are We Getting Any Better at Organizational and ...
Security Awareness Training: Are We Getting Any Better at Organizational and ...Security Awareness Training: Are We Getting Any Better at Organizational and ...
Security Awareness Training: Are We Getting Any Better at Organizational and ...Enterprise Management Associates
 

What's hot (20)

End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness Presentation
 
information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Employee Security Awareness Program
Employee Security Awareness ProgramEmployee Security Awareness Program
Employee Security Awareness Program
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handout
 
Information Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn HospitalInformation Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn Hospital
 
New Hire Information Security Awareness
New Hire Information Security AwarenessNew Hire Information Security Awareness
New Hire Information Security Awareness
 
Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013
 
Basic Security Training for End Users
Basic Security Training for End UsersBasic Security Training for End Users
Basic Security Training for End Users
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security Awareness
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Information security
Information securityInformation security
Information security
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyone
 
Awareness Training on Information Security
Awareness Training on Information SecurityAwareness Training on Information Security
Awareness Training on Information Security
 
Security Awareness Training: Are We Getting Any Better at Organizational and ...
Security Awareness Training: Are We Getting Any Better at Organizational and ...Security Awareness Training: Are We Getting Any Better at Organizational and ...
Security Awareness Training: Are We Getting Any Better at Organizational and ...
 

Viewers also liked

Security Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by PedrazaSecurity Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by PedrazaAtlantic Training, LLC.
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityAtlantic Training, LLC.
 
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESS
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESSPRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESS
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESSpattok
 
Employee security awareness communication
Employee security awareness communicationEmployee security awareness communication
Employee security awareness communicationSnapComms
 
Cybersecurity tips for employees
Cybersecurity tips for employeesCybersecurity tips for employees
Cybersecurity tips for employeesPriscila Bernardes
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness TrainingRandy Bowman
 
HIPAA Training - 2011
HIPAA Training - 2011HIPAA Training - 2011
HIPAA Training - 2011darichardson
 
National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationJamie Proctor-Brassard
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@R_Yanus
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3Tanmay Shinde
 

Viewers also liked (12)

Security Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by PedrazaSecurity Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by Pedraza
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier University
 
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESS
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESSPRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESS
PRIVACY AND SECURITY POLICIES THAT ENCOURAGE EBUSINESS
 
Employee security awareness communication
Employee security awareness communicationEmployee security awareness communication
Employee security awareness communication
 
Need for Data Protection Training - How E-learning Can Help?
Need for Data Protection Training - How E-learning Can Help?Need for Data Protection Training - How E-learning Can Help?
Need for Data Protection Training - How E-learning Can Help?
 
Cybersecurity tips for employees
Cybersecurity tips for employeesCybersecurity tips for employees
Cybersecurity tips for employees
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 
HIPAA Training - 2011
HIPAA Training - 2011HIPAA Training - 2011
HIPAA Training - 2011
 
National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness Presentation
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 

Similar to Be Security Aware. Promoting Security Awareness at Your Company

Influential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookInfluential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookCIO Look Magazine
 
Information Security is NOT an IT Issue
Information Security is NOT an IT IssueInformation Security is NOT an IT Issue
Information Security is NOT an IT IssueEvan Francen
 
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating WarriorBanning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating WarriorSandra (Sandy) Dunn
 
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdfStephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdfStéphane Nappo
 
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...centralohioissa
 
Open Security and Privacy Reference Architecture
Open Security and Privacy Reference Architecture Open Security and Privacy Reference Architecture
Open Security and Privacy Reference Architecture Asim Jahan
 
Safety Slide Show
Safety Slide ShowSafety Slide Show
Safety Slide Showjmishlove
 
Information Security & Manufacturing
Information Security & ManufacturingInformation Security & Manufacturing
Information Security & ManufacturingEvan Francen
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyMighty Guides, Inc.
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingSwati Gupta
 
Practical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated WorkforcePractical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated WorkforceKeyaan Williams
 
10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security ManagersJack Nichelson
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleKevin Duffey
 
Ultimate Hack! Layers 8 & 9 of the OSI Model
Ultimate Hack! Layers 8 & 9 of the OSI ModelUltimate Hack! Layers 8 & 9 of the OSI Model
Ultimate Hack! Layers 8 & 9 of the OSI ModelRafal Los
 
Cybersecurity Training For Humans!
Cybersecurity Training For Humans!Cybersecurity Training For Humans!
Cybersecurity Training For Humans!InnesGerrard
 
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...Reducing Security Risks Due to Human Error - Information Security Summit, Kua...
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...Anup Narayanan
 
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...Dana Gardner
 

Similar to Be Security Aware. Promoting Security Awareness at Your Company (20)

Rogers eBook Security
Rogers eBook SecurityRogers eBook Security
Rogers eBook Security
 
Influential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO LookInfluential Business Leaders in Security services | CIO Look
Influential Business Leaders in Security services | CIO Look
 
Information Security is NOT an IT Issue
Information Security is NOT an IT IssueInformation Security is NOT an IT Issue
Information Security is NOT an IT Issue
 
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating WarriorBanning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
 
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdfStephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
 
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...
Chris Clymer & Jack Nichelson - How to Secure Things & Influence People: 10 C...
 
Open Security and Privacy Reference Architecture
Open Security and Privacy Reference Architecture Open Security and Privacy Reference Architecture
Open Security and Privacy Reference Architecture
 
Safety Slide Show
Safety Slide ShowSafety Slide Show
Safety Slide Show
 
Information Security & Manufacturing
Information Security & ManufacturingInformation Security & Manufacturing
Information Security & Manufacturing
 
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response StrategyTrustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
Trustwave: 7 Experts on Transforming Your Threat Detection & Response Strategy
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
 
Wisegate_GeekSpeak_LG
Wisegate_GeekSpeak_LGWisegate_GeekSpeak_LG
Wisegate_GeekSpeak_LG
 
Practical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated WorkforcePractical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated Workforce
 
10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers10 Critical Habits of Effective Security Managers
10 Critical Habits of Effective Security Managers
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a Role
 
Ultimate Hack! Layers 8 & 9 of the OSI Model
Ultimate Hack! Layers 8 & 9 of the OSI ModelUltimate Hack! Layers 8 & 9 of the OSI Model
Ultimate Hack! Layers 8 & 9 of the OSI Model
 
Cybersecurity Training For Humans!
Cybersecurity Training For Humans!Cybersecurity Training For Humans!
Cybersecurity Training For Humans!
 
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...Reducing Security Risks Due to Human Error - Information Security Summit, Kua...
Reducing Security Risks Due to Human Error - Information Security Summit, Kua...
 
The 10 Most Influential Leaders in Business 2019
The 10 Most Influential Leaders in Business 2019The 10 Most Influential Leaders in Business 2019
The 10 Most Influential Leaders in Business 2019
 
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
How to Migrate Your Organization to a More Security-Minded Culture – From Dev...
 

Be Security Aware. Promoting Security Awareness at Your Company

  • 1. Be secure, be aware. Be Security Aware. PROMOTING SECURITY AWARENESS AT YOUR COMPANY 11/22/2009 © 2009 InfoSecurityLab, Inc.
  • 2. So you want your company to be security aware… I OBJECTIVES The Objections II What the Professionals Say III What You Can Do IV Delivering Security Awareness V Questions VI © 2009 InfoSecurityLab, Inc.
  • 3. SO Security Awareness is the a process of making people aware of the YOU WANT YOUR COMPANY TO BE SECURITY risks to the things they value, and how they can safeguard against those risks. You Know:  Awareness means people will be more secure.  Awareness requires time and money. You Have Tried:  Policy  Edicts  Emails  Persuading Your Manager AWARE… How do you convince people to listen? How do you make Security Awareness important? © 2009 InfoSecurityLab, Inc.
  • 4. OBJECTIONS Typical Objections  It is too expensive.  It takes too much time. Self Inflicted Problems  Our employees do not pay attention to it.  Our employees do not care about security.  Security Awareness Programs don’t work. The Odd Objections - “Where did that come from?”  We’re not ready for Security Awareness.  Security is not relevant to our business. © 2009 InfoSecurityLab, Inc.
  • 5. Quotes WHAT THE PROFESSIONALS SAY “ As strategists, we can apply all manor of software/hardware technology to control and safeguard the activity on our information infrastructure. While the most important, and at the same time weakest, link in the security chain are people, there are no (publicly acceptable anyway) hardware modifications available to control human behaviour. Awareness, however, is the wet-ware solution that we can install in the human brain that offers the only chance to strengthen this link. ” - Tom Giangreco, Director of Information Security, SchoolsFirst Federal Credit Union “ Information security can only be successful if it is seen as an integral part of the day-to-day work responsibilities, and it is therefore necessary that everybody in the organization understands the importance of information security, employees as well as top management. The long-term success of an information security program can only be effective if there is awareness and support throughout the organization. Security awareness and training controls have been identified as a mandatory part of an information security management system, and sponsorship for information security needs to start at the top .” - Angelika Plate, Owner AEXIS Security Consultants, Secretary of ISO/IEC JTC1 SC 27 "IT Security Techniques", Editor of ISO 27001, Co-editor of ISO/IEC 27002 and 27006. “ There is probably no more effective countermeasure, dollar for dollar, than a good security awareness program.” “Although it is important for an awareness program to ensure that the right things are covered, the critical success factor for an awareness program is the delivery methods. The advice must be simple. It must be made personal…Advice that is realistic, understandable, actionable, and repeated is useful. ” - Ira Winkler, “Spies Among Us”, President Information Security Advisors Group, author of “Spies Among Us”, “Zen and the Art of Information Security”, and “Corporate Espionage” “ There is only one way to keep your product plans safe and that is by having a trained, aware, and a conscientious workforce. This involves training on the policies and procedures, but also – and probably even more important – an ongoing awareness program. ” - Kevin Mitnick, “Art of Deception”, founder of Mitnick Security Consulting, author of “The Art of Intrusion” and “The Art of Deception” © 2009 InfoSecurityLab, Inc.
  • 6. A Change in Tactics WHAT YOU CAN DO Do not use Fear, Uncertainty and Doubt. F.U.D. Fear – is not security awareness. If we are aware of risks and how to protect against them we have little reason to be afraid. Uncertainty – is not security awareness. People who are trained how to handle problems are certain of what to do. Doubt – is not security awareness. People who are trained, and kept up to date do not doubt their skills, and know what to do. © 2009 InfoSecurityLab, Inc.
  • 7. A Change in Tactics WHAT YOU CAN DO  Promote a security as a cultural and behavioural change.  Focus on changing long term patterns and attitudes about security.  Focus on security enabling people, not as restricting rules.  Make security something everyone can understand and act on.  Show how security applies to all parts of life - at work and home. © 2009 InfoSecurityLab, Inc.
  • 8. Make It Relevant Make it Easy to Understand WHAT MAKES SECURITY AWARENESS SUCCESSFUL? • It must relate to a person’s life. • It must be explained in • It must relate to a person’s job. words and terms that anyone can understand. • It must show how security can improve things they value (job security, ability to perform, make • It must include actions that money & be rewarded) anyone can perform. • It must include ideas and situations that people can relate to. Empower People Make it Fun • It must make people feel they • It must be enjoyable to are important. participate in. • It must make people feel that • It must provide for growth and security is for them and not learning. against them. • It must help people feel like • It must make people feel that they are helping everyone security makes their job easier. around them. • It must make people think and laugh. © 2009 InfoSecurityLab, Inc.
  • 9. Answer the Challenge OVERCOME THOSE OBJECTIONS  It is too expensive. Choose inexpensive solutions, even homegrown. Make them simple, and demonstrate them to management. Seeing is believing. • Time and money spent is less than for fixing a breach. • The money that is spent on various security tools far exceeds the money that is required to teach employees to not open email attachments, not share usernames and passwords, and to follow proper procedures.  It takes too much time. Do not make it a graduate course in security. Make it simple, useful, short, and fun. Time is wasted when the activity is not valuable.  Our employees will not pay attention to it, or do not care about security. Security Awareness Programs don’t work. Make the program useful, relevant, and not just about work. Employees will pay attention when it benefits them. Give them valuable lessons they can use anywhere.  We are not ready for Security Awareness. Security is not relevant to our business. Ask them if security at home, or while shopping online, or while travelling would be useful to employees. You get a chance to talk about security, and get some of your message included. © 2009 InfoSecurityLab, Inc.
  • 10. Match the Medium to the Audience DELIVERING SECURITY AWARENESS Security Awareness is a Marketing issue – how to present and sell the message. Consider:  How to make security appealing to employees and their values  How to communicate across the entire company  What mediums are a good fit for the company Some Mediums You Can Use:  E-Learning  Classroom Training  Newsletters  Emails  Posters  Web Portals  Seasonal Messages  Contests  Lunch-and-Learns © 2009 InfoSecurityLab, Inc.
  • 11. QUESTIONS Our mission: “ Provide Security Awareness solutions that are meaningful to every employee. ” Remember: Be secure, be aware. Be Security Aware. Daniel Blander, CISM, CISSP daniel.blander@infosecuritylab.com © 2009 InfoSecurityLab, Inc.