SlideShare a Scribd company logo
1 of 16
Download to read offline
Avoiding 7 Common Mistakes
      of IT Security Compliance

Jason Creech
Director Product Management, Policy Compliance
Qualys, Inc.
Agenda

 Introduction
 Regulatory Landscape
 Disparate Needs of Stakeholders
 Common Compliance Framework
 Common Compliance Mistakes
 Lessons Learned


 Summary


                          2
IT Compliance Overview
 Ensuring IT compliance with regulatory mandates, industry
 standards, and internal best practice policies.

 Risks of non-compliance are significant and can result in substantial
   financial penalties and negative brand impact.

 Compliance Programs focus on:
     –   Developing and maintaining IT controls and policies
     –   Gathering data for measuring the operational implementation of controls
     –   Meeting increasingly complex regulations and industry mandates
     –   Meeting different stakeholder needs




                                       3
Regulatory Landscape
                                                         ITIL v3
 Today… seeing more standards,
                                                         PIPEDA (Canada)
 frameworks, regulations, many industry
                                                         FDCC/SCAP
 specific…HIPAA, GLBA, FDCC, PCI                         NIST SP 800-53

 Yet… many regulations are over a                        PCI Data Security Standard (PCI DSS)

 decade old and still no standardization                 EC Data Privacy Directive

                                                         FISMA 2002

                          FFIEC IT Exam Handbook         California SB 1386 Privacy

                          EU Data Protection Directive   BS 7799 / ISO 17799 / 27001 / 27002

                          HIPAA Security Rule            NERC

                          FDA 21 CFR Part 11 (Pharma)    Sarbanes-Oxley

                                                         Basel II Accord
                          GLBA



                                                         2000 and
                        1990s
                                                          beyond

                                   4
   4
Disparate Needs of Stakeholders



                                                      Business Management
            IT Security
                                                     • Security & compliance
• Consolidate security data                            summary metrics
• Proactively identify threats                       • Reduce costs of reporting
• Prioritize IT risks                                • Identify areas of risk to the LOB
• Assign and verify remediation
                                        Different
                                       Compliance
                                         Needs




           IT Operations
                                                             IT Audit
• Prioritized and track remediation
                                                    • Reduce audit costs
• Utilize existing remediation tools
                                                    • Automated view into security data
• Closed-loop workflow
  Closed-
                                                    • Automate risk & regulatory reporting
Common Compliance Framework
                                           Simple Compliance Framework
Framework
  Level
            Regulations      SOX           CobiT             PCI
                            HIPAA          COSO              NIST
            Frameworks                                                        GRC
                            GLBA         ISO17799           NERC                             Controls
             Standards                                                       Vendors         Design


                                                                         BU Managers/Audit
              Policies,
                            “Example: Vulnerable Processes
             Standards,                                                     Compliance
                                must be eliminated..”
              Business
            Requirements
                                                                                                                     SME
                                               AIX 5.x Technology
                                                Telnet streams are
                            CID 1130        transmitted in clear text,
                            The telnet     including usernames and
                                                                                                    Security
              Controls                       passwords. The entire
                             daemon
            (Manual/Auto)                  session is susceptible to
                             shall be
                                                                                                   Operations
                                              interception by Threat
                             disabled                Agents.



                                                                                                          Data
            Procedures
                                                                                                        Harvesting
                             Procedures and Guidelines
                and                                                                    Control
                                                                                                         Vendors
                                                                                        Imp.
             Guidelines               Detail
Detailed
            Enforcement
Technical




                                                                         6
7 Common Compliance Mistakes

 Decentralized Policy Management
 Failure to establish a compliance definition
 Tactical instead of strategic response
 Failure to test solutions before implementation
 Treating the audit as a nuisance
 Lack of buy-in from administrative resources
 Unaware of the hidden cost of many compliance solutions


                            7
Decentralized Policy Management
Issue:
     Many large corporations manage their security policies
     across disparate locations. Each region creates their
     own policies and do not conform to unified standards.
Effect:
     Lack of consistent terminology and reference.
     Inability to demonstrate cohesive compliance initiative.
     Incompatible compliance frameworks.
     Many organizations are now implementing
     consolidated repositories such as SharePoint or IT
     GRC solutions to manage policy content.

                              8
Common Compliance Vocabulary
Establish the Definition of Basic Concepts
   Policy
   Compliance
   Standard
   Control

Additional:
   Purpose and Scope Statement:
   A rationale of why the Control Statement should be implemented (ex: A malicious user
   may use these accounts to access sensitive information)
   Datapoint:
   A check to the technology (system, network, database or application) that validates the
   control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group)
   Exception:
   An Exception allows an auditor to accept risk and make a control pass

                                             9
Tactical vs. Strategic Response

Issue:
     After SOX was put into effect, many organizations
     responded by creating multitudes of controls to satisfy
     perceived requirements.
Effect:
     An inability to comply with all the defined requirements.
     Overwhelmed IT staff trying to keep up.
     Organizations that used a strategic approach in
     prioritizing a manageable set of controls were more
     successful.


                              10
Failure to Test

Issue:
   Some organizations purchased software to automate
   harvesting of IT compliance data, usually information
   security tools.
Effect:
   In haste to get solutions implemented, test was
   nonexistent or inadequate.
   Solutions did not meet companies compliance needs.
   Some implementations conflicted with existing functions.
   Unnecessary costs incurred.


                             11
Treating the Audit as a Nuisance

Issue:
     There are many benefits to an IT audit. The analysis of
     business functions can identify waste and streamline
     business processes. But, many organizations see audits
     as a nuisance and go through the motions for appearance
     only.
Effect:
     Lack of buy-in from stakeholders
     Perception of convenience over security can occur
     System integrity can be inconsistent


                            12
Lack of Buy-In from Administrators

Issue:
     Administrators of IT assets are often used to doing
     things their own way. They can be very confident of
     their technical ability and can assume that they are
     above the rules or can erase evidence.
Effect:
     Some administrators have a tendency to circumvent
     acceptable process.
     Policy violations can occur and become evident during
     an audit.
     Security issues can be introduced.

                            13
The Hidden Cost of Compliance Solutions

Issue:
      Many software vendors have jumped into the compliance market.
      Compliance is what is driving the bulk of security software purchases.
      All vendors focus on improvement in efficiency of compliance process
      via software automation, but there are hidden costs that should be
      evaluated as well.
Effect:
      Maintenance of IT systems (Servers, DB’s) increases resources
      needed.
      Education of staff on usage of solution
      Technology of some systems can fall out of currency quickly




                                   14
Lessons Learned
   Centralize policy management and promote consistency
   Establish common compliance definition and educate
   Focus on strategic response to maximize efficiency
   Thoroughly test solutions before implementation
   Consider audits as part of necessary business analysis
    Foster buy-in and collaboration from administrative
 resources
   Achieve an understanding of the full impact of
 purchased solutions

                             15
Q&A



         Thank You!


          Jason Creech
      jcreech@qualys.com


              16

More Related Content

What's hot

1. security management practices
1. security management practices1. security management practices
1. security management practices
7wounders
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
pgpmikey
 
Information security management system
Information security management systemInformation security management system
Information security management system
Arani Srinivasan
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
PECB
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
PECB
 
03.1 general control
03.1 general control03.1 general control
03.1 general control
Mulyadi Yusuf
 

What's hot (20)

All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
Steps to iso 27001 implementation
Steps to iso 27001 implementationSteps to iso 27001 implementation
Steps to iso 27001 implementation
 
1. security management practices
1. security management practices1. security management practices
1. security management practices
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002Implementing a Security Framework based on ISO/IEC 27002
Implementing a Security Framework based on ISO/IEC 27002
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Information security management system
Information security management systemInformation security management system
Information security management system
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information StandardQuick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
Quick Guide to ISO/IEC 27701 - The Newest Privacy Information Standard
 
27001.pptx
27001.pptx27001.pptx
27001.pptx
 
ISMS: A7-Human Resources Security ISO 27001
ISMS: A7-Human Resources Security ISO 27001ISMS: A7-Human Resources Security ISO 27001
ISMS: A7-Human Resources Security ISO 27001
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
03.1 general control
03.1 general control03.1 general control
03.1 general control
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
What is C-TPAT?
What is C-TPAT? What is C-TPAT?
What is C-TPAT?
 
Cisa domain 1
Cisa domain 1 Cisa domain 1
Cisa domain 1
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 

Viewers also liked

Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
lourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
fepinette
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
Risk Analysis Consultants, s.r.o.
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobile
KaKi Law
 
Microsoft
MicrosoftMicrosoft
Microsoft
Virus91
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!
Faye Brownlie
 

Viewers also liked (20)

ikd312-10-transaksi
ikd312-10-transaksiikd312-10-transaksi
ikd312-10-transaksi
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobile
 
Ralph Who
Ralph WhoRalph Who
Ralph Who
 
Greetings
GreetingsGreetings
Greetings
 
Microsoft
MicrosoftMicrosoft
Microsoft
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!
 
Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]
 
Gitified by valentin bora
Gitified by valentin boraGitified by valentin bora
Gitified by valentin bora
 
Active Channel
Active ChannelActive Channel
Active Channel
 
Get Social Media Guide 2009
Get Social Media Guide 2009Get Social Media Guide 2009
Get Social Media Guide 2009
 
비토리 Faq
비토리 Faq비토리 Faq
비토리 Faq
 
Option 2 - Coast
Option 2 - CoastOption 2 - Coast
Option 2 - Coast
 
比較の表し方(1)
比較の表し方(1)比較の表し方(1)
比較の表し方(1)
 
ikp213-07-stl
ikp213-07-stlikp213-07-stl
ikp213-07-stl
 
CBI Presentation March 2011
CBI Presentation March 2011CBI Presentation March 2011
CBI Presentation March 2011
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them

Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1
Nadir Hussain
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
Sunera
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
Sunera
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them (20)

DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
How to implement interoperability
How to implement interoperabilityHow to implement interoperability
How to implement interoperability
 
Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010
 
OrchiD Standards Guide
OrchiD Standards GuideOrchiD Standards Guide
OrchiD Standards Guide
 
Cloud Auditing
Cloud AuditingCloud Auditing
Cloud Auditing
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
European Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsEuropean Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule Standards
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Simplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentSimplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS Environment
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analytics
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
 
SLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC StrategySLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC Strategy
 

More from Sasha Nunke

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
Sasha Nunke
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability management
Sasha Nunke
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
Sasha Nunke
 

More from Sasha Nunke (8)

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability management
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational Networks
 
PCI Myths
PCI MythsPCI Myths
PCI Myths
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to Know
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 

Recently uploaded

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
Simplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptxSimplifying Mobile A11y Presentation.pptx
Simplifying Mobile A11y Presentation.pptx
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 

7 Mistakes of IT Security Compliance - and Steps to Avoid Them

  • 1. Avoiding 7 Common Mistakes of IT Security Compliance Jason Creech Director Product Management, Policy Compliance Qualys, Inc.
  • 2. Agenda Introduction Regulatory Landscape Disparate Needs of Stakeholders Common Compliance Framework Common Compliance Mistakes Lessons Learned Summary 2
  • 3. IT Compliance Overview Ensuring IT compliance with regulatory mandates, industry standards, and internal best practice policies. Risks of non-compliance are significant and can result in substantial financial penalties and negative brand impact. Compliance Programs focus on: – Developing and maintaining IT controls and policies – Gathering data for measuring the operational implementation of controls – Meeting increasingly complex regulations and industry mandates – Meeting different stakeholder needs 3
  • 4. Regulatory Landscape ITIL v3 Today… seeing more standards, PIPEDA (Canada) frameworks, regulations, many industry FDCC/SCAP specific…HIPAA, GLBA, FDCC, PCI NIST SP 800-53 Yet… many regulations are over a PCI Data Security Standard (PCI DSS) decade old and still no standardization EC Data Privacy Directive FISMA 2002 FFIEC IT Exam Handbook California SB 1386 Privacy EU Data Protection Directive BS 7799 / ISO 17799 / 27001 / 27002 HIPAA Security Rule NERC FDA 21 CFR Part 11 (Pharma) Sarbanes-Oxley Basel II Accord GLBA 2000 and 1990s beyond 4 4
  • 5. Disparate Needs of Stakeholders Business Management IT Security • Security & compliance • Consolidate security data summary metrics • Proactively identify threats • Reduce costs of reporting • Prioritize IT risks • Identify areas of risk to the LOB • Assign and verify remediation Different Compliance Needs IT Operations IT Audit • Prioritized and track remediation • Reduce audit costs • Utilize existing remediation tools • Automated view into security data • Closed-loop workflow Closed- • Automate risk & regulatory reporting
  • 6. Common Compliance Framework Simple Compliance Framework Framework Level Regulations SOX CobiT PCI HIPAA COSO NIST Frameworks GRC GLBA ISO17799 NERC Controls Standards Vendors Design BU Managers/Audit Policies, “Example: Vulnerable Processes Standards, Compliance must be eliminated..” Business Requirements SME AIX 5.x Technology Telnet streams are CID 1130 transmitted in clear text, The telnet including usernames and Security Controls passwords. The entire daemon (Manual/Auto) session is susceptible to shall be Operations interception by Threat disabled Agents. Data Procedures Harvesting Procedures and Guidelines and Control Vendors Imp. Guidelines Detail Detailed Enforcement Technical 6
  • 7. 7 Common Compliance Mistakes Decentralized Policy Management Failure to establish a compliance definition Tactical instead of strategic response Failure to test solutions before implementation Treating the audit as a nuisance Lack of buy-in from administrative resources Unaware of the hidden cost of many compliance solutions 7
  • 8. Decentralized Policy Management Issue: Many large corporations manage their security policies across disparate locations. Each region creates their own policies and do not conform to unified standards. Effect: Lack of consistent terminology and reference. Inability to demonstrate cohesive compliance initiative. Incompatible compliance frameworks. Many organizations are now implementing consolidated repositories such as SharePoint or IT GRC solutions to manage policy content. 8
  • 9. Common Compliance Vocabulary Establish the Definition of Basic Concepts Policy Compliance Standard Control Additional: Purpose and Scope Statement: A rationale of why the Control Statement should be implemented (ex: A malicious user may use these accounts to access sensitive information) Datapoint: A check to the technology (system, network, database or application) that validates the control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group) Exception: An Exception allows an auditor to accept risk and make a control pass 9
  • 10. Tactical vs. Strategic Response Issue: After SOX was put into effect, many organizations responded by creating multitudes of controls to satisfy perceived requirements. Effect: An inability to comply with all the defined requirements. Overwhelmed IT staff trying to keep up. Organizations that used a strategic approach in prioritizing a manageable set of controls were more successful. 10
  • 11. Failure to Test Issue: Some organizations purchased software to automate harvesting of IT compliance data, usually information security tools. Effect: In haste to get solutions implemented, test was nonexistent or inadequate. Solutions did not meet companies compliance needs. Some implementations conflicted with existing functions. Unnecessary costs incurred. 11
  • 12. Treating the Audit as a Nuisance Issue: There are many benefits to an IT audit. The analysis of business functions can identify waste and streamline business processes. But, many organizations see audits as a nuisance and go through the motions for appearance only. Effect: Lack of buy-in from stakeholders Perception of convenience over security can occur System integrity can be inconsistent 12
  • 13. Lack of Buy-In from Administrators Issue: Administrators of IT assets are often used to doing things their own way. They can be very confident of their technical ability and can assume that they are above the rules or can erase evidence. Effect: Some administrators have a tendency to circumvent acceptable process. Policy violations can occur and become evident during an audit. Security issues can be introduced. 13
  • 14. The Hidden Cost of Compliance Solutions Issue: Many software vendors have jumped into the compliance market. Compliance is what is driving the bulk of security software purchases. All vendors focus on improvement in efficiency of compliance process via software automation, but there are hidden costs that should be evaluated as well. Effect: Maintenance of IT systems (Servers, DB’s) increases resources needed. Education of staff on usage of solution Technology of some systems can fall out of currency quickly 14
  • 15. Lessons Learned Centralize policy management and promote consistency Establish common compliance definition and educate Focus on strategic response to maximize efficiency Thoroughly test solutions before implementation Consider audits as part of necessary business analysis Foster buy-in and collaboration from administrative resources Achieve an understanding of the full impact of purchased solutions 15
  • 16. Q&A Thank You! Jason Creech jcreech@qualys.com 16