SlideShare a Scribd company logo
Common Sense Security Framework
Jerod Brennen, CISSP
CTO & Principal Security Consultant, Jacadis
Agenda
<rant>
Bad Things Are Going To Happen
Image from http://www.buzzfeed.com/daves4/definitely-dead
You Know Your Business
 Company culture
 Day-to-day operations
 Balancing revenue vs. expenses
 Meeting customer expectations
 Standing out among your competitors
 True for large corporations and small businesses
 Global economy
 Depend on one another
Small Business Numbers
 Small businesses make up:
 99.7 percent of U.S. employer firms,
 64 percent of net new private-sector jobs,
 49.2 percent of private-sector employment,
 42.9 percent of private-sector payroll,
 46 percent of private-sector output,
 43 percent of high-tech employment,
 98 percent of firms exporting goods, and
 33 percent of exporting value.
From https://www.sba.gov/sites/default/files/FAQ_Sept_2012.pdf
But More Importantly…
 How we pay our bills
 How we feed our families
 How we put our kids through
school
 How we afford to live the lives
we’re trying to live
One Size Security Does Not Fit All!
You Have 20 Seconds to Comply!
Standard Number of Controls
PCI DSS 3.0 228 controls
NIST SP 800-37 (FISMA) 204 controls
SANS 20 Critical Controls 197 controls
ISO 27002:2013 114 controls
ASD Strategies to Mitigate Targeted
Cyber Intrusion
35 controls (confidentiality only)
Unified Compliance Framework
 Authorities Document List
 650+ (at my last count)
 25,000+ citations mapped to ~3,500 controls
 Annual subscriptions, ranging from $1k (individual) to $20k (corporate)
Information Overload
Let’s Take a Step Back…
Look Familiar?
Image from http://i.technet.microsoft.com/dynimg/IC24247.jpg
How About This?
Image from http://www.creme-de-languedoc.com/_images/tourism/carcassonne/2.jpg
Another One?!
Image from http://xkcd.com/927/
Simplicity vs. Complexity
Image from http://www.brainpickings.org/wp-content/uploads/2009/10/eastwest_express.jpg
Try This On For Size
 1 - Protect Your Applications
 2 - Protect Your Endpoints
 3 - Protect Your Network
 4 - Protect Your Servers
 5 - Protect Your Data
 6 - Protect Your Locations
 7 - Protect Your People
 This list isn’t in order of priority.
 Priority will vary, depending on your organization’s risk appetite.
How Does It Work?
 Ask them 21 control questions
 Yes or No answers
 Let them explain to you how they enforce each control
 If they don’t know how to implement a control, teach them!
 Guidance
 Come back on a regular basis and ask them what’s changed
 In other words, update the spreadsheet
 http://www.commonsenseframework.org/wp-content/uploads/2015/01/Common-
Sense-Security-Framework-Questionnaire-v1.1.xlsx
1 – Protect Your Applications
 What’s in scope?
 Web applications
 Mobile applications
 How do we do it?
 Teach your developers how to write secure code
 Tons of free OWASP resources
 Document your application security requirements
 Project plans
 Third party contracts
 Scan your web applications for vulnerabilities
2 – Protect Your Endpoints
 What’s in scope?
 Mobile devices (smartphones, tablets, laptops)
 Workstations
 Kiosks
 Removable media
 How do we do it?
 Install antimalware on all of your endpoints
 Limit who has local admin rights
 Patch all the things (operating systems + apps)
3 – Protect Your Network
 What’s in scope?
 Wired network(s)
 Wireless network(s)
 Cloud network(s)
 Remote access (VPN)
 How do we do it?
 Segment your networks
 Wired: regulated vs. corporate (vs. DMZ)
 Wireless: corporate vs. guest (vs. BYOD, if you want to get fancy)
 Use strong encryption for data in motion (internal and external)
 Use multifactor authentication for remote access
4 – Protect Your Servers
 What’s in scope?
 Directory servers (LDAP)
 File servers
 Web servers
 App servers
 Database servers
 How do we do it?
 Harden your servers
 Manage and monitor admin accounts (creation & usage)
 Scan and patch your servers on a regular basis
5 – Protect Your Data
 What’s in scope?
 Data at rest
 Data in motion
 How do we do it?
 Enforce the principle of least privilege via periodic user access reviews
 Create (and test) backups of critical business data
 Encrypt all of your restricted data at rest (i.e., stored on disk)
6 – Protect Your Locations
 What’s in scope?
 Headquarters
 Branch offices
 Data centers
 Retail outlets
 How do we do it?
 Restrict access to sensitive locations and workspaces
 Keep computing equipment (i.e., servers) in locked rooms
 Require (or at the very least, encourage) employees to monitor visitors and
challenge strangers
7 – Protect Your People
 What’s in scope?
 Anyone who works for your company
 Anyone who works with your company
 How do we do it?
 Teach them how to identify and respond to potential security incident
 Perform background checks as needed
 What can they access?
 Upon hire vs. recurring
 Provide training on your internal policies, standards, and procedures
 For the love of all things holy, folks, WRITE IT DOWN!
The End Result
 Simple question set
 Short, sweet, and to the point
 Accessible to both technical and non-technical people
 If they can’t answer yes to these 21 questions, then asking them anything else
is a waste of everyone’s time
 IT’S NOT ABOUT COMPLIANCE!
 It’s about helping the business owners understand the fundamentals of information
security/technology risk management
Integrating the CSSF Into Your Business
 Step 1: Assess your current state.
 Step 2: Have an open, honest conversation about your risk appetite.
 Step 3: Set a goal for how secure you want to (or need to) be.
 Step 4: Determine how much money you’re going to spend each year on security.
 Step 5: Research solutions to help you meet your security goal within your security
budget.
 If a solution doesn’t exist in your price range, get creative!
 Step 6: Implement missing controls.
 Step 7: Schedule recurring tests to make sure your controls are working.
 Step 8: Measure the effectiveness of your controls.
 Metrics, Dashboard, IT Risk Register, etc.
 Step 9: Repeat this process.
Resources
 Common Sense Framework
 http://www.commonsenseframework.org/
 Information Security… Simplified
 http://www.infosecsimplified.com/
 Information Security 101
 http://slandail.net/
 IT Security Career
 http://www.itsecuritycareer.com/
Resources
 OWASP Top Ten Project (Web)
 https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
 OWASP Top Ten Project (Mobile)
 https://www.owasp.org/index.php/OWASP_Mobile_Security_Project
 OWASP Code Review Project
 https://www.owasp.org/index.php/Category:OWASP_Code_Review_Project
 OWASP Testing Project
 https://www.owasp.org/index.php/OWASP_Testing_Project
 OWASP Vulnerability Scanning Tools
 https://www.owasp.org/index.php/Category:Vulnerability_Scanning_Tools
 SANS SWAT Checklist
 http://www.securingthehuman.org/developer/swat
Resources
 NIST SAMATE
 http://samate.nist.gov/index.php/Tool_Survey.html
 SecTools.org
 http://sectools.org/
 AV-Comparatives.org
 http://www.av-comparatives.org/
 AV-Test.org
 http://www.av-test.org/
 Center for Internet Security
 http://www.cisecurity.org/
 SSL Labs
 https://www.ssllabs.com/ssltest/
Summary
</rant>
Questions / Comments
Contact Info
Jerod Brennen, CISSP
CTO & Principal Security Consultant, Jacadis
LinkedIn: http://www.linkedin.com/in/slandail
Twitter: https://twitter.com/slandail
http://www.jacadis.com/
contact@jacadis.com

More Related Content

What's hot

Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain
 
Application Security
Application SecurityApplication Security
Application Security
Reggie Niccolo Santos
 
Secure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrongSecure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrong
bryns
 
Application Security
Application SecurityApplication Security
Application Security
florinc
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
Security Innovation
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
centralohioissa
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
newbie2019
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
Ludovic Petit
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
Mel Drews
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Rochester Security Summit
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
Chaitanya Bhatt
 
OWASP Top 10 Project
OWASP Top 10 ProjectOWASP Top 10 Project
OWASP Top 10 Project
Muhammad Shehata
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
Priyanka Aash
 
The Future of Software Security Assurance
The Future of Software Security AssuranceThe Future of Software Security Assurance
The Future of Software Security Assurance
Rafal Los
 
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS  by Dr. Anton ChuvakinPCI 2.0 What's Next for PCI DSS  by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
Anton Chuvakin
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Something Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton ChuvakinSomething Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton Chuvakin
Anton Chuvakin
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Priyanka Aash
 
Application security
Application securityApplication security
Application security
Hagar Alaa el-din
 
Threat Detection using Analytics &amp; Machine Learning
Threat Detection using Analytics &amp; Machine LearningThreat Detection using Analytics &amp; Machine Learning
Threat Detection using Analytics &amp; Machine Learning
Priyanka Aash
 

What's hot (20)

Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Application Security
Application SecurityApplication Security
Application Security
 
Secure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrongSecure Coding - Are we doing it wrong
Secure Coding - Are we doing it wrong
 
Application Security
Application SecurityApplication Security
Application Security
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
OWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference GuideOWASP Secure Coding Practices - Quick Reference Guide
OWASP Secure Coding Practices - Quick Reference Guide
 
Application Threat Modeling In Risk Management
Application Threat Modeling In Risk ManagementApplication Threat Modeling In Risk Management
Application Threat Modeling In Risk Management
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
OWASP Top 10 Project
OWASP Top 10 ProjectOWASP Top 10 Project
OWASP Top 10 Project
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
The Future of Software Security Assurance
The Future of Software Security AssuranceThe Future of Software Security Assurance
The Future of Software Security Assurance
 
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS  by Dr. Anton ChuvakinPCI 2.0 What's Next for PCI DSS  by Dr. Anton Chuvakin
PCI 2.0 What's Next for PCI DSS by Dr. Anton Chuvakin
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Something Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton ChuvakinSomething Fun About Using SIEM by Dr. Anton Chuvakin
Something Fun About Using SIEM by Dr. Anton Chuvakin
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Application security
Application securityApplication security
Application security
 
Threat Detection using Analytics &amp; Machine Learning
Threat Detection using Analytics &amp; Machine LearningThreat Detection using Analytics &amp; Machine Learning
Threat Detection using Analytics &amp; Machine Learning
 

Viewers also liked

Android security in depth
Android security in depthAndroid security in depth
Android security in depth
Sander Alberink
 
Ciutats medievals: rtesans i gremis
Ciutats medievals: rtesans i gremisCiutats medievals: rtesans i gremis
Ciutats medievals: rtesans i gremis
lluchvalencia
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
Jerod Brennen
 
Les ciutats medievals safina
Les ciutats medievals   safinaLes ciutats medievals   safina
Les ciutats medievals safina
Escola Vedruna-Àngels
 
3 3 alumnes grups socials burgesia
3 3 alumnes grups socials burgesia3 3 alumnes grups socials burgesia
3 3 alumnes grups socials burgesia
lluchvalencia
 
Artesans
ArtesansArtesans
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
Marakana Inc.
 
Baixa edat mitjana. maite abad
Baixa edat mitjana. maite abadBaixa edat mitjana. maite abad
Baixa edat mitjana. maite abadmabad6
 
Android Security
Android SecurityAndroid Security
Android Security
Lars Jacobs
 
Tema 3 la plena edat mitjana i el feudalisme
Tema 3 la plena edat mitjana i el feudalismeTema 3 la plena edat mitjana i el feudalisme
Tema 3 la plena edat mitjana i el feudalisme
Josep Gracia
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
Pragati Rai
 
POWER EDAT MITJANA 6è A
POWER EDAT MITJANA 6è APOWER EDAT MITJANA 6è A
POWER EDAT MITJANA 6è A
pompeufabramollerussa
 
Tema 4 la baixa edat mitjana
Tema 4 la baixa edat mitjanaTema 4 la baixa edat mitjana
Tema 4 la baixa edat mitjana
Josep Gracia
 
Presentation on Android application
Presentation on Android applicationPresentation on Android application
Presentation on Android application
Atibur Rahman
 
Android Project Presentation
Android Project PresentationAndroid Project Presentation
Android Project Presentation
Laxmi Kant Yadav
 
Treball edat mitjana
Treball edat mitjanaTreball edat mitjana
Treball edat mitjanaLaia
 
Ciudad Medieval
Ciudad MedievalCiudad Medieval
Ciudad Medieval
Nathaly Sandoval
 
LA CIUDAD MEDIEVAL
LA CIUDAD MEDIEVALLA CIUDAD MEDIEVAL
LA CIUDAD MEDIEVAL
Jose Angel Martínez
 

Viewers also liked (19)

Android security in depth
Android security in depthAndroid security in depth
Android security in depth
 
Ciutats medievals: rtesans i gremis
Ciutats medievals: rtesans i gremisCiutats medievals: rtesans i gremis
Ciutats medievals: rtesans i gremis
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
Les ciutats medievals safina
Les ciutats medievals   safinaLes ciutats medievals   safina
Les ciutats medievals safina
 
3 3 alumnes grups socials burgesia
3 3 alumnes grups socials burgesia3 3 alumnes grups socials burgesia
3 3 alumnes grups socials burgesia
 
Artesans
ArtesansArtesans
Artesans
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 
Baixa edat mitjana. maite abad
Baixa edat mitjana. maite abadBaixa edat mitjana. maite abad
Baixa edat mitjana. maite abad
 
Android Security
Android SecurityAndroid Security
Android Security
 
Tema 3 la plena edat mitjana i el feudalisme
Tema 3 la plena edat mitjana i el feudalismeTema 3 la plena edat mitjana i el feudalisme
Tema 3 la plena edat mitjana i el feudalisme
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
 
POWER EDAT MITJANA 6è A
POWER EDAT MITJANA 6è APOWER EDAT MITJANA 6è A
POWER EDAT MITJANA 6è A
 
Tema 4 la baixa edat mitjana
Tema 4 la baixa edat mitjanaTema 4 la baixa edat mitjana
Tema 4 la baixa edat mitjana
 
Presentation on Android application
Presentation on Android applicationPresentation on Android application
Presentation on Android application
 
Android Project Presentation
Android Project PresentationAndroid Project Presentation
Android Project Presentation
 
Treball edat mitjana
Treball edat mitjanaTreball edat mitjana
Treball edat mitjana
 
Les ciutats medievals
Les ciutats medievalsLes ciutats medievals
Les ciutats medievals
 
Ciudad Medieval
Ciudad MedievalCiudad Medieval
Ciudad Medieval
 
LA CIUDAD MEDIEVAL
LA CIUDAD MEDIEVALLA CIUDAD MEDIEVAL
LA CIUDAD MEDIEVAL
 

Similar to Common Sense Security Framework

Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
Jack Nichelson
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
JustinBrown267905
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuite
Dave R. Taylor
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
infosec train
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
mccormicknadine86
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
sleeperharwell
 
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Net at Work
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
SensePost
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
Ivanti
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
TheWalkerGroup1
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
Kaspersky
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
Larry Slobodzian
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdf
Metaorange
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
Ryan Faircloth
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
Ryan Faircloth
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
Jorge Orchilles
 
All About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptxAll About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptx
Metaorange
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
EC-Council
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
DMIMarketing
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep
Allan Crowe PCIP
 

Similar to Common Sense Security Framework (20)

Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Selling Infosec to the CSuite
Selling Infosec to the CSuiteSelling Infosec to the CSuite
Selling Infosec to the CSuite
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docxCISSPCertified Information SystemsSecurity ProfessionalCop.docx
CISSPCertified Information SystemsSecurity ProfessionalCop.docx
 
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
Information Security Risks - What You Can Do To Help Your Clients Avoid Costl...
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Cybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdfCybersecurity risk assessments help organizations identify.pdf
Cybersecurity risk assessments help organizations identify.pdf
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
All About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdfAll About Cybersecurity Frameworks.pdf
All About Cybersecurity Frameworks.pdf
 
A Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use CasesA Framework for Developing and Operationalizing Security Use Cases
A Framework for Developing and Operationalizing Security Use Cases
 
325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session325838924-Splunk-Use-Case-Framework-Introduction-Session
325838924-Splunk-Use-Case-Framework-Introduction-Session
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
All About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptxAll About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pptx
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep
 

More from Jerod Brennen

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
Jerod Brennen
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
Jerod Brennen
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
Jerod Brennen
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Jerod Brennen
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
Jerod Brennen
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
Jerod Brennen
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
Jerod Brennen
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
Jerod Brennen
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
Jerod Brennen
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
Jerod Brennen
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
Jerod Brennen
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
Jerod Brennen
 

More from Jerod Brennen (12)

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Hacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAMHacking identity: A Pen Tester's Guide to IAM
Hacking identity: A Pen Tester's Guide to IAM
 
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 

Recently uploaded

Income Tax exemption for Start up : Section 80 IAC
Income Tax  exemption for Start up : Section 80 IACIncome Tax  exemption for Start up : Section 80 IAC
Income Tax exemption for Start up : Section 80 IAC
CA Dr. Prithvi Ranjan Parhi
 
Best Forex Brokers Comparison in INDIA 2024
Best Forex Brokers Comparison in INDIA 2024Best Forex Brokers Comparison in INDIA 2024
Best Forex Brokers Comparison in INDIA 2024
Top Forex Brokers Review
 
Mastering B2B Payments Webinar from BlueSnap
Mastering B2B Payments Webinar from BlueSnapMastering B2B Payments Webinar from BlueSnap
Mastering B2B Payments Webinar from BlueSnap
Norma Mushkat Gaffin
 
The Genesis of BriansClub.cm Famous Dark WEb Platform
The Genesis of BriansClub.cm Famous Dark WEb PlatformThe Genesis of BriansClub.cm Famous Dark WEb Platform
The Genesis of BriansClub.cm Famous Dark WEb Platform
SabaaSudozai
 
Industrial Tech SW: Category Renewal and Creation
Industrial Tech SW:  Category Renewal and CreationIndustrial Tech SW:  Category Renewal and Creation
Industrial Tech SW: Category Renewal and Creation
Christian Dahlen
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
marketing317746
 
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
AnnySerafinaLove
 
Understanding User Needs and Satisfying Them
Understanding User Needs and Satisfying ThemUnderstanding User Needs and Satisfying Them
Understanding User Needs and Satisfying Them
Aggregage
 
Zodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
Zodiac Signs and Food Preferences_ What Your Sign Says About Your TasteZodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
Zodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
my Pandit
 
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta MatkaDpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
➒➌➎➏➑➐➋➑➐➐Dpboss Matka Guessing Satta Matka Kalyan Chart Indian Matka
 
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
APCO
 
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
❼❷⓿❺❻❷❽❷❼❽ Dpboss Kalyan Satta Matka Guessing Matka Result Main Bazar chart
 
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
SOFTTECHHUB
 
2022 Vintage Roman Numerals Men Rings
2022 Vintage Roman  Numerals  Men  Rings2022 Vintage Roman  Numerals  Men  Rings
2022 Vintage Roman Numerals Men Rings
aragme
 
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challengesEvent Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Holger Mueller
 
Digital Marketing with a Focus on Sustainability
Digital Marketing with a Focus on SustainabilityDigital Marketing with a Focus on Sustainability
Digital Marketing with a Focus on Sustainability
sssourabhsharma
 
Digital Transformation Frameworks: Driving Digital Excellence
Digital Transformation Frameworks: Driving Digital ExcellenceDigital Transformation Frameworks: Driving Digital Excellence
Digital Transformation Frameworks: Driving Digital Excellence
Operational Excellence Consulting
 
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdfThe 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
thesiliconleaders
 
Creative Web Design Company in Singapore
Creative Web Design Company in SingaporeCreative Web Design Company in Singapore
Creative Web Design Company in Singapore
techboxsqauremedia
 
Business storytelling: key ingredients to a story
Business storytelling: key ingredients to a storyBusiness storytelling: key ingredients to a story
Business storytelling: key ingredients to a story
Alexandra Fulford
 

Recently uploaded (20)

Income Tax exemption for Start up : Section 80 IAC
Income Tax  exemption for Start up : Section 80 IACIncome Tax  exemption for Start up : Section 80 IAC
Income Tax exemption for Start up : Section 80 IAC
 
Best Forex Brokers Comparison in INDIA 2024
Best Forex Brokers Comparison in INDIA 2024Best Forex Brokers Comparison in INDIA 2024
Best Forex Brokers Comparison in INDIA 2024
 
Mastering B2B Payments Webinar from BlueSnap
Mastering B2B Payments Webinar from BlueSnapMastering B2B Payments Webinar from BlueSnap
Mastering B2B Payments Webinar from BlueSnap
 
The Genesis of BriansClub.cm Famous Dark WEb Platform
The Genesis of BriansClub.cm Famous Dark WEb PlatformThe Genesis of BriansClub.cm Famous Dark WEb Platform
The Genesis of BriansClub.cm Famous Dark WEb Platform
 
Industrial Tech SW: Category Renewal and Creation
Industrial Tech SW:  Category Renewal and CreationIndustrial Tech SW:  Category Renewal and Creation
Industrial Tech SW: Category Renewal and Creation
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
 
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
 
Understanding User Needs and Satisfying Them
Understanding User Needs and Satisfying ThemUnderstanding User Needs and Satisfying Them
Understanding User Needs and Satisfying Them
 
Zodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
Zodiac Signs and Food Preferences_ What Your Sign Says About Your TasteZodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
Zodiac Signs and Food Preferences_ What Your Sign Says About Your Taste
 
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta MatkaDpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
Dpboss Matka Guessing Satta Matta Matka Kalyan Chart Satta Matka
 
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
The APCO Geopolitical Radar - Q3 2024 The Global Operating Environment for Bu...
 
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
❼❷⓿❺❻❷❽❷❼❽ Dpboss Matka Result Satta Matka Guessing Satta Fix jodi Kalyan Fin...
 
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
 
2022 Vintage Roman Numerals Men Rings
2022 Vintage Roman  Numerals  Men  Rings2022 Vintage Roman  Numerals  Men  Rings
2022 Vintage Roman Numerals Men Rings
 
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challengesEvent Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
Event Report - SAP Sapphire 2024 Orlando - lots of innovation and old challenges
 
Digital Marketing with a Focus on Sustainability
Digital Marketing with a Focus on SustainabilityDigital Marketing with a Focus on Sustainability
Digital Marketing with a Focus on Sustainability
 
Digital Transformation Frameworks: Driving Digital Excellence
Digital Transformation Frameworks: Driving Digital ExcellenceDigital Transformation Frameworks: Driving Digital Excellence
Digital Transformation Frameworks: Driving Digital Excellence
 
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdfThe 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
The 10 Most Influential Leaders Guiding Corporate Evolution, 2024.pdf
 
Creative Web Design Company in Singapore
Creative Web Design Company in SingaporeCreative Web Design Company in Singapore
Creative Web Design Company in Singapore
 
Business storytelling: key ingredients to a story
Business storytelling: key ingredients to a storyBusiness storytelling: key ingredients to a story
Business storytelling: key ingredients to a story
 

Common Sense Security Framework

  • 1. Common Sense Security Framework Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis
  • 3. Bad Things Are Going To Happen Image from http://www.buzzfeed.com/daves4/definitely-dead
  • 4. You Know Your Business  Company culture  Day-to-day operations  Balancing revenue vs. expenses  Meeting customer expectations  Standing out among your competitors  True for large corporations and small businesses  Global economy  Depend on one another
  • 5. Small Business Numbers  Small businesses make up:  99.7 percent of U.S. employer firms,  64 percent of net new private-sector jobs,  49.2 percent of private-sector employment,  42.9 percent of private-sector payroll,  46 percent of private-sector output,  43 percent of high-tech employment,  98 percent of firms exporting goods, and  33 percent of exporting value. From https://www.sba.gov/sites/default/files/FAQ_Sept_2012.pdf
  • 6. But More Importantly…  How we pay our bills  How we feed our families  How we put our kids through school  How we afford to live the lives we’re trying to live
  • 7. One Size Security Does Not Fit All!
  • 8. You Have 20 Seconds to Comply! Standard Number of Controls PCI DSS 3.0 228 controls NIST SP 800-37 (FISMA) 204 controls SANS 20 Critical Controls 197 controls ISO 27002:2013 114 controls ASD Strategies to Mitigate Targeted Cyber Intrusion 35 controls (confidentiality only)
  • 9. Unified Compliance Framework  Authorities Document List  650+ (at my last count)  25,000+ citations mapped to ~3,500 controls  Annual subscriptions, ranging from $1k (individual) to $20k (corporate)
  • 11. Let’s Take a Step Back…
  • 12. Look Familiar? Image from http://i.technet.microsoft.com/dynimg/IC24247.jpg
  • 13. How About This? Image from http://www.creme-de-languedoc.com/_images/tourism/carcassonne/2.jpg
  • 14. Another One?! Image from http://xkcd.com/927/
  • 15. Simplicity vs. Complexity Image from http://www.brainpickings.org/wp-content/uploads/2009/10/eastwest_express.jpg
  • 16. Try This On For Size  1 - Protect Your Applications  2 - Protect Your Endpoints  3 - Protect Your Network  4 - Protect Your Servers  5 - Protect Your Data  6 - Protect Your Locations  7 - Protect Your People  This list isn’t in order of priority.  Priority will vary, depending on your organization’s risk appetite.
  • 17. How Does It Work?  Ask them 21 control questions  Yes or No answers  Let them explain to you how they enforce each control  If they don’t know how to implement a control, teach them!  Guidance  Come back on a regular basis and ask them what’s changed  In other words, update the spreadsheet  http://www.commonsenseframework.org/wp-content/uploads/2015/01/Common- Sense-Security-Framework-Questionnaire-v1.1.xlsx
  • 18. 1 – Protect Your Applications  What’s in scope?  Web applications  Mobile applications  How do we do it?  Teach your developers how to write secure code  Tons of free OWASP resources  Document your application security requirements  Project plans  Third party contracts  Scan your web applications for vulnerabilities
  • 19. 2 – Protect Your Endpoints  What’s in scope?  Mobile devices (smartphones, tablets, laptops)  Workstations  Kiosks  Removable media  How do we do it?  Install antimalware on all of your endpoints  Limit who has local admin rights  Patch all the things (operating systems + apps)
  • 20. 3 – Protect Your Network  What’s in scope?  Wired network(s)  Wireless network(s)  Cloud network(s)  Remote access (VPN)  How do we do it?  Segment your networks  Wired: regulated vs. corporate (vs. DMZ)  Wireless: corporate vs. guest (vs. BYOD, if you want to get fancy)  Use strong encryption for data in motion (internal and external)  Use multifactor authentication for remote access
  • 21. 4 – Protect Your Servers  What’s in scope?  Directory servers (LDAP)  File servers  Web servers  App servers  Database servers  How do we do it?  Harden your servers  Manage and monitor admin accounts (creation & usage)  Scan and patch your servers on a regular basis
  • 22. 5 – Protect Your Data  What’s in scope?  Data at rest  Data in motion  How do we do it?  Enforce the principle of least privilege via periodic user access reviews  Create (and test) backups of critical business data  Encrypt all of your restricted data at rest (i.e., stored on disk)
  • 23. 6 – Protect Your Locations  What’s in scope?  Headquarters  Branch offices  Data centers  Retail outlets  How do we do it?  Restrict access to sensitive locations and workspaces  Keep computing equipment (i.e., servers) in locked rooms  Require (or at the very least, encourage) employees to monitor visitors and challenge strangers
  • 24. 7 – Protect Your People  What’s in scope?  Anyone who works for your company  Anyone who works with your company  How do we do it?  Teach them how to identify and respond to potential security incident  Perform background checks as needed  What can they access?  Upon hire vs. recurring  Provide training on your internal policies, standards, and procedures  For the love of all things holy, folks, WRITE IT DOWN!
  • 25. The End Result  Simple question set  Short, sweet, and to the point  Accessible to both technical and non-technical people  If they can’t answer yes to these 21 questions, then asking them anything else is a waste of everyone’s time  IT’S NOT ABOUT COMPLIANCE!  It’s about helping the business owners understand the fundamentals of information security/technology risk management
  • 26. Integrating the CSSF Into Your Business  Step 1: Assess your current state.  Step 2: Have an open, honest conversation about your risk appetite.  Step 3: Set a goal for how secure you want to (or need to) be.  Step 4: Determine how much money you’re going to spend each year on security.  Step 5: Research solutions to help you meet your security goal within your security budget.  If a solution doesn’t exist in your price range, get creative!  Step 6: Implement missing controls.  Step 7: Schedule recurring tests to make sure your controls are working.  Step 8: Measure the effectiveness of your controls.  Metrics, Dashboard, IT Risk Register, etc.  Step 9: Repeat this process.
  • 27. Resources  Common Sense Framework  http://www.commonsenseframework.org/  Information Security… Simplified  http://www.infosecsimplified.com/  Information Security 101  http://slandail.net/  IT Security Career  http://www.itsecuritycareer.com/
  • 28. Resources  OWASP Top Ten Project (Web)  https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project  OWASP Top Ten Project (Mobile)  https://www.owasp.org/index.php/OWASP_Mobile_Security_Project  OWASP Code Review Project  https://www.owasp.org/index.php/Category:OWASP_Code_Review_Project  OWASP Testing Project  https://www.owasp.org/index.php/OWASP_Testing_Project  OWASP Vulnerability Scanning Tools  https://www.owasp.org/index.php/Category:Vulnerability_Scanning_Tools  SANS SWAT Checklist  http://www.securingthehuman.org/developer/swat
  • 29. Resources  NIST SAMATE  http://samate.nist.gov/index.php/Tool_Survey.html  SecTools.org  http://sectools.org/  AV-Comparatives.org  http://www.av-comparatives.org/  AV-Test.org  http://www.av-test.org/  Center for Internet Security  http://www.cisecurity.org/  SSL Labs  https://www.ssllabs.com/ssltest/
  • 32. Contact Info Jerod Brennen, CISSP CTO & Principal Security Consultant, Jacadis LinkedIn: http://www.linkedin.com/in/slandail Twitter: https://twitter.com/slandail http://www.jacadis.com/ contact@jacadis.com