SlideShare a Scribd company logo
Best Practices for Incident Response Management in SME vs. Enterprise Claudiu Popa,  CISSP CISA CIPP CRMP President, Informatica Corporation
on the agenda ,[object Object],[object Object],[object Object],[object Object],[object Object]
Diverging approaches ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
ISO 27000 Define overall scope of program Look for IM in security policy  Conduct a risk assessment or BIA  Manage identified risks Select IM-specific controls Report on IM control & ISIRT* effectiveness *Information Security Incident Response Team Structure  Risk Assessment and Treatment  Security Policy  Organization of Information Security  Asset Management  Human Resources Security  Physical Security  Communications and Ops Management  Access Control  Information Systems Acquisition, Development, Maintenance  Information Security Incident management  Business Continuity  Compliance 001 Audit 002 Content
Incident Management Process ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
1.  Report information security events and weaknesses ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
2.  Report information security events as quickly as possible ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
3.  Report security weaknesses in systems and services ,[object Object],[object Object],[object Object],Large Enterprise SME
4.  Manage information security incidents and improvements ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
5.  Establish incident response responsibilities and procedures ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
6.  Learn from your information security incidents ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
7.  Collect evidence to support your actions ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Large Enterprise SME
Discussion Where is incident management headed? What is the evolution of breach response? Are there any competitive / financial benefits?
about ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]

More Related Content

What's hot

IFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agendaIFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agenda
Hernan Huwyler, MBA CPA
 
Role management
Role managementRole management
Role management
Abidullah Zarghoon
 
Chapter003
Chapter003Chapter003
Chapter003
Jeanie Delos Arcos
 
Master Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines SchoolMaster Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines School
Hernan Huwyler, MBA CPA
 
Generic_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_ProceduresGeneric_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_Procedures
Samuel Loomis
 
Hernan Huwyler Corporate Risk Assesstment Compliance Risks
Hernan Huwyler Corporate Risk Assesstment Compliance RisksHernan Huwyler Corporate Risk Assesstment Compliance Risks
Hernan Huwyler Corporate Risk Assesstment Compliance Risks
Hernan Huwyler, MBA CPA
 
Healthcare It Security Risk 0310
Healthcare It Security Risk 0310Healthcare It Security Risk 0310
Healthcare It Security Risk 0310
John Reno
 
IDA DTU RiskLab How to validate your risk data
IDA DTU RiskLab How to validate your risk dataIDA DTU RiskLab How to validate your risk data
IDA DTU RiskLab How to validate your risk data
Hernan Huwyler, MBA CPA
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
EC-Council
 
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPABoards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
Hernan Huwyler, MBA CPA
 
Hernan Huwyler - 10 risk concepts to throw on the bonfire
Hernan Huwyler - 10 risk concepts to throw on the bonfireHernan Huwyler - 10 risk concepts to throw on the bonfire
Hernan Huwyler - 10 risk concepts to throw on the bonfire
Hernan Huwyler, MBA CPA
 
Forrester Infographic
Forrester Infographic Forrester Infographic
Forrester Infographic
Thang Cao (He/Him)
 
Strategy Insights - How to Quantify IT Risks
Strategy Insights - How to Quantify IT Risks Strategy Insights - How to Quantify IT Risks
Strategy Insights - How to Quantify IT Risks
Hernan Huwyler, MBA CPA
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
EnclaveSecurity
 
CISSP Online & Classroom Training & Certification Course - ievision.org
CISSP Online & Classroom Training & Certification Course - ievision.orgCISSP Online & Classroom Training & Certification Course - ievision.org
CISSP Online & Classroom Training & Certification Course - ievision.org
IEVISION IT SERVICES Pvt. Ltd
 
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
Ed Sattar
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
Maganathin Veeraragaloo
 
Tips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
Tips for IT Risk Management Prof. Hernan Huwyler Information Security InstituteTips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
Tips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
Hernan Huwyler, MBA CPA
 
Hernan Huwyler Corporate Compliance During the Coronavirus Pandemic
Hernan Huwyler Corporate Compliance During the Coronavirus PandemicHernan Huwyler Corporate Compliance During the Coronavirus Pandemic
Hernan Huwyler Corporate Compliance During the Coronavirus Pandemic
Hernan Huwyler, MBA CPA
 
Hernan Huwyler 10 Compliance Risk Assessment Mistakes
Hernan Huwyler 10 Compliance Risk Assessment MistakesHernan Huwyler 10 Compliance Risk Assessment Mistakes
Hernan Huwyler 10 Compliance Risk Assessment Mistakes
Hernan Huwyler, MBA CPA
 

What's hot (20)

IFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agendaIFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agenda
 
Role management
Role managementRole management
Role management
 
Chapter003
Chapter003Chapter003
Chapter003
 
Master Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines SchoolMaster Class Cyber Compliance IE Law School IE Busines School
Master Class Cyber Compliance IE Law School IE Busines School
 
Generic_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_ProceduresGeneric_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_Procedures
 
Hernan Huwyler Corporate Risk Assesstment Compliance Risks
Hernan Huwyler Corporate Risk Assesstment Compliance RisksHernan Huwyler Corporate Risk Assesstment Compliance Risks
Hernan Huwyler Corporate Risk Assesstment Compliance Risks
 
Healthcare It Security Risk 0310
Healthcare It Security Risk 0310Healthcare It Security Risk 0310
Healthcare It Security Risk 0310
 
IDA DTU RiskLab How to validate your risk data
IDA DTU RiskLab How to validate your risk dataIDA DTU RiskLab How to validate your risk data
IDA DTU RiskLab How to validate your risk data
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
 
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPABoards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
Boards of Directors and GDPR Prof. Hernan Huwyler, MBA CPA
 
Hernan Huwyler - 10 risk concepts to throw on the bonfire
Hernan Huwyler - 10 risk concepts to throw on the bonfireHernan Huwyler - 10 risk concepts to throw on the bonfire
Hernan Huwyler - 10 risk concepts to throw on the bonfire
 
Forrester Infographic
Forrester Infographic Forrester Infographic
Forrester Infographic
 
Strategy Insights - How to Quantify IT Risks
Strategy Insights - How to Quantify IT Risks Strategy Insights - How to Quantify IT Risks
Strategy Insights - How to Quantify IT Risks
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
CISSP Online & Classroom Training & Certification Course - ievision.org
CISSP Online & Classroom Training & Certification Course - ievision.orgCISSP Online & Classroom Training & Certification Course - ievision.org
CISSP Online & Classroom Training & Certification Course - ievision.org
 
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
ASSE Safety 2016: Ed Sattar Speaks about Operational Risk and Regulatory Chan...
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
Tips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
Tips for IT Risk Management Prof. Hernan Huwyler Information Security InstituteTips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
Tips for IT Risk Management Prof. Hernan Huwyler Information Security Institute
 
Hernan Huwyler Corporate Compliance During the Coronavirus Pandemic
Hernan Huwyler Corporate Compliance During the Coronavirus PandemicHernan Huwyler Corporate Compliance During the Coronavirus Pandemic
Hernan Huwyler Corporate Compliance During the Coronavirus Pandemic
 
Hernan Huwyler 10 Compliance Risk Assessment Mistakes
Hernan Huwyler 10 Compliance Risk Assessment MistakesHernan Huwyler 10 Compliance Risk Assessment Mistakes
Hernan Huwyler 10 Compliance Risk Assessment Mistakes
 

Viewers also liked

Certification of Metatrader
Certification of MetatraderCertification of Metatrader
Certification of Metatraderpeter Bahgat
 
Cristo es el rey
Cristo es el reyCristo es el rey
Cristo es el rey
mishucvaleaga
 
разнообразие костных рыб
разнообразие костных рыбразнообразие костных рыб
разнообразие костных рыб
Светлана Брюховецкая
 
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
Indiana Office of Tourism Development
 
PukkelPop2012
PukkelPop2012PukkelPop2012
PukkelPop2012
VickyEvelynn
 
Jggvhgvh
JggvhgvhJggvhgvh
Jggvhgvh
AlduDaraio
 
Mètode EEAC
Mètode EEACMètode EEAC
Mètode EEAC
Ana Ochoa
 
Ayush Resume NEW .
Ayush Resume NEW .Ayush Resume NEW .
Ayush Resume NEW .
Ayush Gaur
 
Pukkelpop
PukkelpopPukkelpop
Pukkelpop
VickyEvelynn
 
catalogue Eurostark (2)
catalogue Eurostark (2)catalogue Eurostark (2)
catalogue Eurostark (2)Hoa Vu
 
Certificate of Attendance - Kalimat - From Logic Training & HR Development
Certificate of Attendance - Kalimat - From Logic Training & HR DevelopmentCertificate of Attendance - Kalimat - From Logic Training & HR Development
Certificate of Attendance - Kalimat - From Logic Training & HR Developmentpeter Bahgat
 
ebvsecsv
ebvsecsvebvsecsv
ebvsecsv
Sergii Perun
 
становлення еволюційних поглядів
становлення еволюційних поглядівстановлення еволюційних поглядів
становлення еволюційних поглядів
svetorada999
 
Mystery solved pages vs posts
Mystery solved pages vs postsMystery solved pages vs posts
Mystery solved pages vs posts
Trailer Trash Design
 
особиста гігієна. догляд за зубами. 2 клас
особиста гігієна. догляд за зубами. 2 класособиста гігієна. догляд за зубами. 2 клас
особиста гігієна. догляд за зубами. 2 клас
Тетяна Явдоніч
 

Viewers also liked (17)

Certification of Metatrader
Certification of MetatraderCertification of Metatrader
Certification of Metatrader
 
Cristo es el rey
Cristo es el reyCristo es el rey
Cristo es el rey
 
разнообразие костных рыб
разнообразие костных рыбразнообразие костных рыб
разнообразие костных рыб
 
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
VisitIndiana.com Opportunities and Social Media - Indiana Campground Owners A...
 
1
11
1
 
PukkelPop2012
PukkelPop2012PukkelPop2012
PukkelPop2012
 
Jggvhgvh
JggvhgvhJggvhgvh
Jggvhgvh
 
Mètode EEAC
Mètode EEACMètode EEAC
Mètode EEAC
 
Ayush Resume NEW .
Ayush Resume NEW .Ayush Resume NEW .
Ayush Resume NEW .
 
Pukkelpop
PukkelpopPukkelpop
Pukkelpop
 
catalogue Eurostark (2)
catalogue Eurostark (2)catalogue Eurostark (2)
catalogue Eurostark (2)
 
Certificate of Attendance - Kalimat - From Logic Training & HR Development
Certificate of Attendance - Kalimat - From Logic Training & HR DevelopmentCertificate of Attendance - Kalimat - From Logic Training & HR Development
Certificate of Attendance - Kalimat - From Logic Training & HR Development
 
ebvsecsv
ebvsecsvebvsecsv
ebvsecsv
 
дієвідміни дієслів
дієвідміни дієслівдієвідміни дієслів
дієвідміни дієслів
 
становлення еволюційних поглядів
становлення еволюційних поглядівстановлення еволюційних поглядів
становлення еволюційних поглядів
 
Mystery solved pages vs posts
Mystery solved pages vs postsMystery solved pages vs posts
Mystery solved pages vs posts
 
особиста гігієна. догляд за зубами. 2 клас
особиста гігієна. догляд за зубами. 2 класособиста гігієна. догляд за зубами. 2 клас
особиста гігієна. догляд за зубами. 2 клас
 

Similar to Breach response

Business information security requirements
Business information security requirementsBusiness information security requirements
Business information security requirements
gurneyhal
 
Business case for Information Security program
Business case for Information Security programBusiness case for Information Security program
Business case for Information Security program
William Godwin
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
William Godwin
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Tammy Clark
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
Tammy Clark
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptxFusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
MuhammadAbdullah311866
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
Ãsħâr Ãâlâm
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
MAHESHUMANATHGOPALAK
 
Creating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budgetCreating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budget
Ashley Deuble
 
Chapter004
Chapter004Chapter004
Chapter004
Jeanie Delos Arcos
 
Key Safety Initiatives1
Key Safety Initiatives1Key Safety Initiatives1
Key Safety Initiatives1
wallstreet1
 
Key Safety Initiatives1
Key Safety Initiatives1Key Safety Initiatives1
Key Safety Initiatives1
wallstreet1
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
AlliedConSapCourses
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
Shauna_Cox
 
Rothke Patchlink
Rothke    PatchlinkRothke    Patchlink
Rothke Patchlink
Ben Rothke
 
Ch4 cism 2014
Ch4 cism 2014Ch4 cism 2014
Ch4 cism 2014
Aladdin Dandis
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
Mark Conway
 
Security policies
Security policiesSecurity policies
Security policies
Nishant Pahad
 
Keeping Score on Testing
Keeping Score on TestingKeeping Score on Testing
Keeping Score on Testing
amiable_indian
 

Similar to Breach response (20)

Business information security requirements
Business information security requirementsBusiness information security requirements
Business information security requirements
 
Business case for Information Security program
Business case for Information Security programBusiness case for Information Security program
Business case for Information Security program
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Start With A Great Information Security Plan!
Start With A Great Information Security Plan!Start With A Great Information Security Plan!
Start With A Great Information Security Plan!
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptxFusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
Fusion-Center-ITS-Security-and-Privacy-Operations (1).pptx
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
Cissp Study notes.pdf
Cissp Study notes.pdfCissp Study notes.pdf
Cissp Study notes.pdf
 
Creating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budgetCreating a compliance assessment program on a tight budget
Creating a compliance assessment program on a tight budget
 
Chapter004
Chapter004Chapter004
Chapter004
 
Key Safety Initiatives1
Key Safety Initiatives1Key Safety Initiatives1
Key Safety Initiatives1
 
Key Safety Initiatives1
Key Safety Initiatives1Key Safety Initiatives1
Key Safety Initiatives1
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Developing an Information Security Program
Developing an Information Security ProgramDeveloping an Information Security Program
Developing an Information Security Program
 
Rothke Patchlink
Rothke    PatchlinkRothke    Patchlink
Rothke Patchlink
 
Ch4 cism 2014
Ch4 cism 2014Ch4 cism 2014
Ch4 cism 2014
 
A to Z of Information Security Management
A to Z of Information Security ManagementA to Z of Information Security Management
A to Z of Information Security Management
 
Security policies
Security policiesSecurity policies
Security policies
 
Keeping Score on Testing
Keeping Score on TestingKeeping Score on Testing
Keeping Score on Testing
 

Recently uploaded

Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Public CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptxPublic CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptx
marufrahmanstratejm
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 

Recently uploaded (20)

Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Public CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptxPublic CyberSecurity Awareness Presentation 2024.pptx
Public CyberSecurity Awareness Presentation 2024.pptx
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 

Breach response

  • 1. Best Practices for Incident Response Management in SME vs. Enterprise Claudiu Popa, CISSP CISA CIPP CRMP President, Informatica Corporation
  • 2.
  • 3.
  • 4. ISO 27000 Define overall scope of program Look for IM in security policy Conduct a risk assessment or BIA Manage identified risks Select IM-specific controls Report on IM control & ISIRT* effectiveness *Information Security Incident Response Team Structure Risk Assessment and Treatment Security Policy Organization of Information Security Asset Management Human Resources Security Physical Security Communications and Ops Management Access Control Information Systems Acquisition, Development, Maintenance Information Security Incident management Business Continuity Compliance 001 Audit 002 Content
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13. Discussion Where is incident management headed? What is the evolution of breach response? Are there any competitive / financial benefits?
  • 14.

Editor's Notes

  1. A best practice discussion on what a solid Incident Response Plan (IRP) should look like, as well as an analysis of the ISO 27001 standards, with particular attention on the differences between SME’s and large organizations.
  2. The content sections are: Structure Risk Assessment and Treatment Security Policy Organization of Information Security Asset Management Human Resources Security Physical Security Communications and Ops Management Access Control Information Systems Acquisition, Development, Maintenance Information Security Incident management Business Continuity Compliance
  3. 13. INFORMATION SECURITY INCIDENT MANAGEMENT 13.1 REPORT INFORMATION SECURITY EVENTS AND WEAKNESSES 13.1.1 REPORT INFORMATION SECURITY EVENTS AS QUICKLY AS POSSIBLE 13.1.2 REPORT SECURITY WEAKNESSES IN SYSTEMS AND SERVICES 13.2 MANAGE INFORMATION SECURITY INCIDENTS AND IMPROVEMENTS 13.2.1 ESTABLISH INCIDENT RESPONSE RESPONSIBILITIES AND PROCEDURES 13.2.2 LEARN FROM YOUR INFORMATION SECURITY INCIDENTS 13.2.3 COLLECT EVIDENCE TO SUPPORT YOUR ACTIONS