SlideShare a Scribd company logo
BY DESIGN, NOT BY CHANCE
CISO’S FIRST 100 DAYS
Michael A. Sadeghi, Ph.D. ABD, CISSP
AN IMPORTANT GOAL FOR TODAY’S
PRESENTATION
WHAT WE COVER TODAY
• Some Infosec facts and statistics
• Key questions for Senior leadership
• Defining the “CISO” terminology
• 360 deg. View of the role
• First 100 days roadmap
• Final thoughts
SOME STATISTICS (2018 VERIZON AND WTO REPORTS)
• The cost of cyber intrusion damage is estimated to be about a Trillion
dollars/Yr and increasing. As a comparison, the cost of all natural
disasters in 2017 was $300 Billion
• Economic cost of a major cloud provider taken down is about $50-120
Billion
• Equivalent to the Sandy to Katrina hurricane damages!!!
• In 87% of cases, attackers are able to compromise an organization within
minuets. 68% go undiscovered for months or more!
• 75% of attacks spread from Victim 0 to Victim 1 within 24 hours
• Organized Cybercriminals were behind 50% of all the breaches
• You have 16 min until the first click on the phishing campaign
• Insider attacks are particularly difficult to defend against
KEY QUESTIONS TO ASK
• How can you detect a compromise?
• How do you judge the severity of the compromise?
• What is the impact of the compromise to your organization?
• Who is responsible for detecting and reacting to the compromise?
• Who should be informed or involved, and when do you deal with a
compromise when its detected?
• How and when should you communicate a compromise internally or
externally? (Note, sometimes engaging authorities is required by law.)
BROAD STROKES
• Good news
• Most typical threat vectors are well understood and are defended
against!
• Rising tide has raised the average IT and information security
implementation
• Bad news
• If you are a targeted industry, the attack vectors are much more extreme
and hard to defend against!
• DoD and Intel, Research and development organizations, HHS, FDA, Medical,
etc.
• Its not a question of IF but WHEN a major breach will occur.
DEFINING THE CISO TERMINOLOGY
• Traditional vs. Other/Alternative?
• Difference is in sufficient responsibility and authority
• Wikipedia definition – Key takeaways
• Senior level executive, Responsible for enterprise vision, strategy and
program, to insure information assets and technologies are adequately
protected.
• Typically CISO’s influence reaches the entire organization
• Responds to Incidents, Establish standards, Manage security technologies,
and Direct implementation of policies and procedures
CISO CAN COME IN DIFFERENT “FLAVORS”
Traditional
• Most senior manager specifically dedicated to InfoSec
• Is no more than two steps away from the CEO
• Has a staff of SMEs covering each of the areas of the responsibility
• Alternative/Other
• Scope may be limited to a division, business unit or geography
• May be a collateral duty
• May be buried deeper in the hierarchy
• Key question – Is this a Traditional or Alternative role
360 VIEW OF THE ROLE AND RECOMMENDATIONS
Effectiveness starts with understanding
THE FIRST 100 DAYS
ROADMAP OF THE FIRST 100 DAYS
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75 90-
100
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75
“Lets do lunch”
PREPARE
• Learn about responsibilities within the constraints of the culture of the
company
• Draft communications to make a great impression on day 1
• Set up meetings with your team and key business, IT leaders and
auditors.
• Use lunch as a relationship building opportunity
• Learn about colleagues and staff
• Colleagues – Be prepared to mend fences and reset expectations
• Assess staff - Any skill deficiencies, any attitude issues?
ASSESS
Gain comprehensive insight
• Commitment of the leadership to the security effort – involved vs
committed
• In a Ham and Egg breakfast, Egg is involved and Pig is committed 
• Compile a list of the stakeholders and involvement – Maybe a long list
• Cybersecurity Posture
• Identify the business and IT goals
• Identify people, metrics, technology and financial parameters
• Which security initiatives have been implemented in the last few years?
• Has organization experienced any cyberattack or date breaches? What was the
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75
EXECUTIVE SPONSORSHIP
Do a quick determination of commitment of
executives:
• Committed or Involved ?
• Investment in resources ?
• Willingness to hold people responsible ?
• Direction will be guided by the answer
Education Execution
ASSESSMENT METHODOLOGY
NIST CYBERSECURITY FRAMEWORK
EVALUATION VS. EXPECTATION EXAMPLE
0 1 2 3 4 5 6
Identify
Protect
Detect
Respond
Recover
PLAN
Will define a blueprint for action
• Is leadership involved or committed – Plan action accordingly
• Will define security strategy
• Mission statement
• Strategic goals
• Scope
• Model of operation – Physical, virtual, or hybrid?
• Services – Responsible for the entire network or subset of the network,
specify the details
• Roadmap
• Key performance indicators (KPI) and metrics
• Plan the budget for the next 2-3 months
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75
NIST CYBERSECURITY FRAMEWORK
ACT
• Ensure senior management is commitment to the security charter
• Redefine/hire team as necessary
• Get involved in existing projects
• Help Design – Physical, Virtual or Hybrid solution?
• Technology selection is a major part of current and future SOC state
• How SOC will collect data – Centralized Security Information and Event
Management (SIEM) Tool
• Set budgets
• Establish/re-establish security governance processes and forums
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75
EXAMPLE OF MATURE SOC W. LAYERED SECURITY, NETWORK
SEGMENTATION, AND MONITORING TECHOLOGIES
INTERNAL SOC
ADVANTAGES DISADVANTAGES
• Dedicated staff • Larger up-front investments
• Known environment, better than third
party
• Higher pressure to show ROI quickly
• Solutions are generally easier to
customize
• Higher potential for collusion between
analyst and attacker
• Potential to be most effective • Less likely to recognize large-scale,
subtle patterns that include multiple
groups
• Most likely to notice correlations
between internal groups
• Can be hard to find competent SOC
analyst
• Logs stored locally
OUTSOURCED SOC
ADVANTAGES DISADVANTAGES
• Avoid capital expenses – It’s their
hardware and software
• Contractors will never know your
environment like internal employees
• Exposure to multiple customers in
similar industry segments
• Sending jobs outside the organization
can lower morale
• Often cheaper than inhouse • Lack of dedicated staff to a single client
• Less potential for collusion between
monitoring team and attacker
• Lack of capital retention
• Good security people are often difficult
to find
• Risk of external data mishandling
• Unbiased • Log data not always archived
• Potential to be very scalable & flexible • Log data stored off-premises
• Expertise in monitoring and SIEM tools • Lack of customization
• SLA
TECHNOLOGIES TO ADDRESS DIFFERENT
ASPECTS OF THE ATTACK CONTINUUM
MEASURE
• Start providing evidence of impact and reports
• Develop an executive reporting framework and
process
• Monitor program and project progress
• Highlight early wins and challenges
Days
Communicate
Measure
Act
Plan
Assess
Prepare
-10 0 15 30 45 60 75 9
1
0
FINAL THOUGHTS
Strategic
Effective
Relationshi
Technical
Catalyst for
Risk
Leadership
& Vision
THANK YOU!
References:
• Verizon 2018 Data Breach Investigation Report
• 2018 WTO Global Risk Report
• CISCO’s building and operating a successful SOC report
• Gartner’s roadmap for CISOs to succeed
• Co3Systems, Bill Campbell CISO your first 90 days report
Michael A. Sadeghi, Ph.D. ABD. CISSP. |
msadeghi@edgeworktech.com

More Related Content

What's hot

Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
Siemplify
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
Marcelo Martins
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
manoharparakh
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
Priyanka Aash
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
Ben Rothke
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
Mahmoud Yassin
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
AlienVault
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Sounil Yu
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 

What's hot (20)

Building A Security Operations Center
Building A Security Operations CenterBuilding A Security Operations Center
Building A Security Operations Center
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Similar to CISO's first 100 days

SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
hforhassan101
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
SurfWatch Labs
 
Getting Started with Business Continuity
Getting Started with Business ContinuityGetting Started with Business Continuity
Getting Started with Business Continuity
Stephen Cobb
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
EC-Council
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
James Rutt
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
PECB
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
Doug Copley
 
3 focus areas for any organisation's IT & Security department
3 focus areas for any organisation's IT & Security department 3 focus areas for any organisation's IT & Security department
3 focus areas for any organisation's IT & Security department
Sandeep S Jaryal
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Empired
 
Best practices to mitigate data breach risk
Best practices to mitigate data breach riskBest practices to mitigate data breach risk
Best practices to mitigate data breach risk
Livingstone Advisory
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
centralohioissa
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
Phil Huggins FBCS CITP
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
The 5 ws of Cyber Security
The 5 ws of Cyber SecurityThe 5 ws of Cyber Security
The 5 ws of Cyber Security
Misha Hanin
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
Ernest Staats
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 

Similar to CISO's first 100 days (20)

SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
Getting Started with Business Continuity
Getting Started with Business ContinuityGetting Started with Business Continuity
Getting Started with Business Continuity
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
 
How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?How to Boost your Cyber Risk Management Program and Capabilities?
How to Boost your Cyber Risk Management Program and Capabilities?
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
3 focus areas for any organisation's IT & Security department
3 focus areas for any organisation's IT & Security department 3 focus areas for any organisation's IT & Security department
3 focus areas for any organisation's IT & Security department
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Best practices to mitigate data breach risk
Best practices to mitigate data breach riskBest practices to mitigate data breach risk
Best practices to mitigate data breach risk
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
The 5 ws of Cyber Security
The 5 ws of Cyber SecurityThe 5 ws of Cyber Security
The 5 ws of Cyber Security
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 

Recently uploaded

存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
SEO Article Boost
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
AanSulistiyo
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
ukwwuq
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
bseovas
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
hackersuli
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
uehowe
 

Recently uploaded (20)

存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
 
[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024[HUN][hackersuli] Red Teaming alapok 2024
[HUN][hackersuli] Red Teaming alapok 2024
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
 

CISO's first 100 days

  • 1. BY DESIGN, NOT BY CHANCE CISO’S FIRST 100 DAYS Michael A. Sadeghi, Ph.D. ABD, CISSP
  • 2. AN IMPORTANT GOAL FOR TODAY’S PRESENTATION
  • 3. WHAT WE COVER TODAY • Some Infosec facts and statistics • Key questions for Senior leadership • Defining the “CISO” terminology • 360 deg. View of the role • First 100 days roadmap • Final thoughts
  • 4. SOME STATISTICS (2018 VERIZON AND WTO REPORTS) • The cost of cyber intrusion damage is estimated to be about a Trillion dollars/Yr and increasing. As a comparison, the cost of all natural disasters in 2017 was $300 Billion • Economic cost of a major cloud provider taken down is about $50-120 Billion • Equivalent to the Sandy to Katrina hurricane damages!!! • In 87% of cases, attackers are able to compromise an organization within minuets. 68% go undiscovered for months or more! • 75% of attacks spread from Victim 0 to Victim 1 within 24 hours • Organized Cybercriminals were behind 50% of all the breaches • You have 16 min until the first click on the phishing campaign • Insider attacks are particularly difficult to defend against
  • 5. KEY QUESTIONS TO ASK • How can you detect a compromise? • How do you judge the severity of the compromise? • What is the impact of the compromise to your organization? • Who is responsible for detecting and reacting to the compromise? • Who should be informed or involved, and when do you deal with a compromise when its detected? • How and when should you communicate a compromise internally or externally? (Note, sometimes engaging authorities is required by law.)
  • 6. BROAD STROKES • Good news • Most typical threat vectors are well understood and are defended against! • Rising tide has raised the average IT and information security implementation • Bad news • If you are a targeted industry, the attack vectors are much more extreme and hard to defend against! • DoD and Intel, Research and development organizations, HHS, FDA, Medical, etc. • Its not a question of IF but WHEN a major breach will occur.
  • 7. DEFINING THE CISO TERMINOLOGY • Traditional vs. Other/Alternative? • Difference is in sufficient responsibility and authority • Wikipedia definition – Key takeaways • Senior level executive, Responsible for enterprise vision, strategy and program, to insure information assets and technologies are adequately protected. • Typically CISO’s influence reaches the entire organization • Responds to Incidents, Establish standards, Manage security technologies, and Direct implementation of policies and procedures
  • 8. CISO CAN COME IN DIFFERENT “FLAVORS” Traditional • Most senior manager specifically dedicated to InfoSec • Is no more than two steps away from the CEO • Has a staff of SMEs covering each of the areas of the responsibility • Alternative/Other • Scope may be limited to a division, business unit or geography • May be a collateral duty • May be buried deeper in the hierarchy • Key question – Is this a Traditional or Alternative role
  • 9. 360 VIEW OF THE ROLE AND RECOMMENDATIONS Effectiveness starts with understanding
  • 11. ROADMAP OF THE FIRST 100 DAYS Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75 90- 100
  • 12. Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75 “Lets do lunch” PREPARE • Learn about responsibilities within the constraints of the culture of the company • Draft communications to make a great impression on day 1 • Set up meetings with your team and key business, IT leaders and auditors. • Use lunch as a relationship building opportunity • Learn about colleagues and staff • Colleagues – Be prepared to mend fences and reset expectations • Assess staff - Any skill deficiencies, any attitude issues?
  • 13. ASSESS Gain comprehensive insight • Commitment of the leadership to the security effort – involved vs committed • In a Ham and Egg breakfast, Egg is involved and Pig is committed  • Compile a list of the stakeholders and involvement – Maybe a long list • Cybersecurity Posture • Identify the business and IT goals • Identify people, metrics, technology and financial parameters • Which security initiatives have been implemented in the last few years? • Has organization experienced any cyberattack or date breaches? What was the Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75
  • 14. EXECUTIVE SPONSORSHIP Do a quick determination of commitment of executives: • Committed or Involved ? • Investment in resources ? • Willingness to hold people responsible ? • Direction will be guided by the answer Education Execution
  • 16. NIST CYBERSECURITY FRAMEWORK EVALUATION VS. EXPECTATION EXAMPLE 0 1 2 3 4 5 6 Identify Protect Detect Respond Recover
  • 17. PLAN Will define a blueprint for action • Is leadership involved or committed – Plan action accordingly • Will define security strategy • Mission statement • Strategic goals • Scope • Model of operation – Physical, virtual, or hybrid? • Services – Responsible for the entire network or subset of the network, specify the details • Roadmap • Key performance indicators (KPI) and metrics • Plan the budget for the next 2-3 months Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75
  • 19. ACT • Ensure senior management is commitment to the security charter • Redefine/hire team as necessary • Get involved in existing projects • Help Design – Physical, Virtual or Hybrid solution? • Technology selection is a major part of current and future SOC state • How SOC will collect data – Centralized Security Information and Event Management (SIEM) Tool • Set budgets • Establish/re-establish security governance processes and forums Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75
  • 20. EXAMPLE OF MATURE SOC W. LAYERED SECURITY, NETWORK SEGMENTATION, AND MONITORING TECHOLOGIES
  • 21. INTERNAL SOC ADVANTAGES DISADVANTAGES • Dedicated staff • Larger up-front investments • Known environment, better than third party • Higher pressure to show ROI quickly • Solutions are generally easier to customize • Higher potential for collusion between analyst and attacker • Potential to be most effective • Less likely to recognize large-scale, subtle patterns that include multiple groups • Most likely to notice correlations between internal groups • Can be hard to find competent SOC analyst • Logs stored locally
  • 22. OUTSOURCED SOC ADVANTAGES DISADVANTAGES • Avoid capital expenses – It’s their hardware and software • Contractors will never know your environment like internal employees • Exposure to multiple customers in similar industry segments • Sending jobs outside the organization can lower morale • Often cheaper than inhouse • Lack of dedicated staff to a single client • Less potential for collusion between monitoring team and attacker • Lack of capital retention • Good security people are often difficult to find • Risk of external data mishandling • Unbiased • Log data not always archived • Potential to be very scalable & flexible • Log data stored off-premises • Expertise in monitoring and SIEM tools • Lack of customization • SLA
  • 23. TECHNOLOGIES TO ADDRESS DIFFERENT ASPECTS OF THE ATTACK CONTINUUM
  • 24. MEASURE • Start providing evidence of impact and reports • Develop an executive reporting framework and process • Monitor program and project progress • Highlight early wins and challenges Days Communicate Measure Act Plan Assess Prepare -10 0 15 30 45 60 75 9 1 0
  • 26. THANK YOU! References: • Verizon 2018 Data Breach Investigation Report • 2018 WTO Global Risk Report • CISCO’s building and operating a successful SOC report • Gartner’s roadmap for CISOs to succeed • Co3Systems, Bill Campbell CISO your first 90 days report Michael A. Sadeghi, Ph.D. ABD. CISSP. | msadeghi@edgeworktech.com

Editor's Notes

  1. Security defenses must expand across all areas of the network. If you don't provide the same level of security for the various parts of your network, the least-protected area will most likely be targeted by malicious parties for attack. Design areas included are securing the network edge, mobile devices, user desktops, branch offices, and the datacenter.