SlideShare a Scribd company logo
Cybersecurity
Frameworks and You
The Perfect Match
Building Successful
Employee Relationships
A Cornerstone to Fraud Prevention
and Risk Management
Building Successful
Employee Relationships
A Cornerstone to Fraud Prevention
and Risk Management
Cybersecurity
Frameworks and You
The Perfect Match
Introductions
Sam BowerCraft
• Senior Manager in Internal Audit and Management Consulting Group
• Certified Information Systems Auditor (CISA)
• Security Consultant related to financial data, information systems, and
assets.
• M.S. Information Systems
David Hammarberg
• Principal of Forensic Accounting
• Certified Fraud Examiner (CFE)
• Director of Information Technology
• CPA, MCSE, CISSP, CISA
• 16+ years of experience
Objectives
• Understanding the importance of using a framework in your organization.
• How a framework can benefit an organization.
• NIST Cybersecurity Framework:
• The basic requirements for any organization.
Frameworks &
Their Importance
An Exercise
• List all the areas of information technology and security that are
important for your organization to consider and address.
Framework Benefits
• Structure
• Building from a pre-existing foundation
• Identify vulnerabilities
• Analyze or evaluate the risk associated with that vulnerability.
• Determine appropriate ways to eliminate or control the vulnerability.
• Efficiency: Cost Savings (time and dollars)
• Effectiveness
• Support
Framework Drawbacks
• While structure is good, understanding is better.
• Limitations:
• The framework versus your environment.
• “No battle plan survives contact with the enemy.”
- Helmuth von Moltke the Elder
• Clarity of Responsibility: you and the framework
Best Practices
NOT…
• An automated security
mechanism or setting.
• A business practice.
• A theory or possibility. It is in
place.
• The one best practice; it is not
the best of all.
• A human practice or method to
perform a process.
• Security related, helping to
protect information, resources,
or operations.
• Effective as shown by experience
and results.
• Among the most effective
practices used to perform this
process.
Best Practices
From Worst to Best: Chevron says:
• Good Idea: Unproven. Intuitively makes sense, could be successful…
requires analysis.
• Good Practice: Has improved results; supported by data and analysis.
• Local Best Practice: Best approach for large parts of the organization
based on analysis of performance internally and some external
review.
• Industry Best Practice: Best approach for large parts of the
organization based on analysis of performance internally and
externally.
Standard Operating Procedures
• Facilitate Communication
• Provide consistency
• Increase productivity
• Provide for cross training
• Help ensure things are done right.
Reviewing Your World
Writing Things Down
• How is your memory?
• How long can you focus on one thing?
• Written goals result in more achievement.
• Reminders help focus… and keep track.
• Unburden your brain; de-clutter with a list / framework.
• Clearer thinking and being able to review…
and communicate.
• Identify what needs your focus.
Security Risk Assessment
• Identify the potential inherent security risks.
• Assess the likelihood and significance of occurrence of the identified
security risks (ranking of risks).
• Evaluate which users and departments are most likely to have a significant
security event and identify the methods they are likely to use.
• Identify and map existing preventive and detective controls to the relevant
security risks (framework).
• Evaluate whether the identified controls are operating effectively and
efficiently.
• Identify and evaluate residual security risks resulting from ineffective or
nonexistent controls.
• Respond to residual security risks.
Approach Comparisons
Proscriptive
• Scope the environment.
• Do these things.
• Evaluate control responses.
• Design
• Operation
• Remediate/update controls.
• Repeat.
Risk Based
• Scope the environment.
• Evaluate vulnerabilities.
• Rank risks.
• Evaluate control responses.
• Design
• Operation
• Remediate/update controls.
• Repeat.
After the Risk Assessment
• The Risk Assessment may reveal certain residual risks that have not
been adequately mitigated due to lack of, or non-compliance with,
appropriate preventive and detective controls.
• The security professional works with the client to develop mitigation
strategies for any residual risks with an unacceptably high likelihood
or significance of occurrence.
• Responses should be evaluated in terms of their costs versus
benefits and in light of the organization's level of risk tolerance.
Cybercrime
Cybercrime, is simply a crime that involves a
computer and a network.
Types of Cybercrime
• Hacking
• Theft
• Cyber Stalking
• Identity Theft
• Malicious Software
• Child Soliciting and Abuse
Categories of Cybercrime
• Individual: This type of cyber crime can be in the form of cyber
stalking, distributing pornography, trafficking and “grooming.”
• Property: In this case, they can steal a person’s bank details and
siphon off money; misuse the credit card to make numerous
purchases online; run a scam to get naïve people to part with their
hard earned money; use malicious software to gain access to an
organizations website or disrupt the systems of the organization.
• Government: Crimes against a government are referred to as cyber
terrorism. If successful, this category can wreak havoc and cause
panic amongst the civilian population.
Combating Cybercrimes
• Security Hardware
• Security Software
• Security Awareness
• Working along side other businesses
• Working with government agencies
Query
• Are you willing to operate your information technology
environment in an ad hoc and informal manner given the
risks in the world today related to cybersecurity?
Query
• Do you want to reinvent the wheel?
Cybersecurity
Basic Requirements
Cybersecurity - Basics
• IT Environment Inventory
• What do you need to protect?
• What data does it house?
• Risk Assessment
• What risks do you face?
• What vulnerabilities do you have?
• Structure
• Framework/roadmap
• Checklist
• Continuous Improvement
Risk Assessment – NIST Style 800-60
NIST Cybersecurity Framework
• What is the framework?
• 2013, President Obama issued Executive Order 13636,
which directed NIST to work with stakeholders in
developing a voluntary framework-based on existing
standards, guidelines, and practices, for reducing cyber
risks... (not just for government agencies)
NIST Cybersecurity Framework
• https://www.nist.gov/cyberframework
NIST Cybersecurity Controls
• ID.AM-1: Physical devices and systems within
the organization are inventoried.
• ID.AM-4: External information systems are
catalogued.
• ID.GV-1: Organizational information security
policy is established.
• ID.RA-1: Asset vulnerabilities are identified
and documented.
• ID.RA-4: Potential business impacts and
likelihoods are identified.
• ID.RA-6: Risk responses are identified and
prioritized.
• ID.AM-1: Physical devices and systems within the
organization are inventoried.
• ID.AM-4: ExternaPR.AC-1: Identities and credentials
are managed for authorized devices and users.
• PR.AC-3: Remote access is managed.
• PR.AC-4: Access permissions are managed,
incorporating the principles of least privilege and
separation of duties.
• PR.AT-1: All users are informed and trained.
• PR.AT-2: Privileged users understand roles &
responsibilities.
• PR.IP-6: Data is destroyed according to policy.
• PR.IP-9: Response plans (Incident Response and
Business Continuity) and recovery plans (Incident
Recovery and Disaster Recovery) are in place and
managed.*THIS IS A SAMPLE
SANS Top-20 Critical Controls
1. Inventory of Authorized and Unauthorized
Devices
2. Inventory of Authorized and Unauthorized
Software
3. Secure Configurations for Hardware and Software
on Laptops, Workstations, and Servers
4. Continuous Vulnerability Assessment and
Remediation
5. Malware Defenses
6. Application Software Security
7. Wireless Device Control
8. Data Recovery Capability (validated manually)
9. Security Skills Assessment and Appropriate
Training to Fill Gaps (validated manually)
10. Secure Configurations for Network Devices such
as Firewalls, Routers, and Switches
11. Limitation and Control of Network Ports,
Protocols, and Services
12. Controlled Use of Administrative Privileges
13. Boundary Defense
14. Maintenance, Monitoring, and Analysis of Security
Audit Logs
15. Controlled Access Based on the Need to Know
16. Account Monitoring and Control
17. Data Loss Prevention
18. Incident Response Capability (validated manually)
19. Secure Network Engineering (validated manually)
20. Penetration Tests and Red Team Exercises
(validated manually)
NIST – Assess & Review
• External Vulnerability Assessments
• Network Architecture Reviews
• VPN Security Reviews
• Host/OS Configuration Reviews
• Internal Vulnerability Assessments
• Wireless Security Reviews
• Firewall Security Reviews
• Active Directory Reviews
Cyber Maturity
NIST Measuring Maturity
One way management
can assess and improve.
Documents
• https://www.nist.gov/cyberframework
• NIST Cybersecurity Framework website
• http://energy.gov/sites/prod/files/2014/03/f13/C2M2-v1-1_cor.pdf
• Maturity model
• https://www.sans.org/media/critical-security-controls/critical-controls-
poster-2016.pdf
• SANS Top 20 Critical Security Controls
Questions?
Sam BowerCraft
• Senior Manager in Internal Audit and Management Consulting Group
• Certified Information Systems Auditor (CISA)
• M.S. Information Systems
• SBowerCraft@macpas.com
David Hammarberg
• Principal of Forensic Accounting
• Certified Fraud Examiner (CFE)
• Director of Information Technology
• CPA, MCSE, CISSP, CISA
• DHammarberg@macpas.com
Building Successful
Employee Relationships
A Cornerstone to Fraud Prevention
and Risk Management
Questions?
• Documents:
• https://www.nist.gov/cyberframework
• NIST Cybersecurity Framework website
• http://energy.gov/sites/prod/files/2014/03/f13/C2M2-v1-1_cor.pdf
• Maturity model
• https://www.sans.org/media/critical-security-controls/critical-controls-
poster-2016.pdf
• SANS Top 20 Critical Security Controls
Questions?
Sam BowerCraft
• Senior Manager in Internal Audit and Management Consulting Group
• Certified Information Systems Auditor (CISA)
• M.S. Information Systems
• SBowerCraft@macpas.com
David Hammarberg
• Principal of Forensic Accounting
• Certified Fraud Examiner (CFE)
• Director of Information Technology
• CPA, MCSE, CISSP, CISA
• DHammarberg@macpas.com

More Related Content

What's hot

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
The Open Group SA
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
Elliott Franklin
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
Erick Kish, U.S. Commercial Service
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
Life Cycle Engineering
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Cybersecurity Incident Management PowerPoint Presentation Slides
Cybersecurity Incident Management PowerPoint Presentation SlidesCybersecurity Incident Management PowerPoint Presentation Slides
Cybersecurity Incident Management PowerPoint Presentation Slides
SlideTeam
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
MubashirAslam5
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
Doreen Loeber
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
PECB
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
Amir Hossein Zargaran
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
Kris Kimmerle
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
Priyanka Aash
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
Sqrrl
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
Vladimir Jirasek
 

What's hot (20)

Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Cybersecurity Incident Management PowerPoint Presentation Slides
Cybersecurity Incident Management PowerPoint Presentation SlidesCybersecurity Incident Management PowerPoint Presentation Slides
Cybersecurity Incident Management PowerPoint Presentation Slides
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
 

Viewers also liked

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Kevin Fealey
 
Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?
Jim Meyer
 
Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?
Henry Draughon
 
InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015
AVEVA
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
WAJAHAT IQBAL
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
WAJAHAT IQBAL
 
NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best Practice
David Ochel
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
John Arnold
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJSherry Jones
 

Viewers also liked (9)

Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
 
Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?Cybersecurity Framework - What are Pundits Saying?
Cybersecurity Framework - What are Pundits Saying?
 
Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?
 
InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015InduSoft Speaks at Houston Infragard on February 17, 2015
InduSoft Speaks at Houston Infragard on February 17, 2015
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best Practice
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
 

Similar to Cybersecurity Frameworks and You: The Perfect Match

Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
Kabul Education University
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
Security Innovation
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
Chris Gates
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
kinjalmkothari92
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
Tripwire
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
John D. Johnson
 
Security metrics
Security metrics Security metrics
Security metrics
PRAYAGRAJ11
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
Abid Ur Rehman
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Empired
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
Stephen Cobb
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
Rackspace
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
Manish Kumar
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
Sam Bowne
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
Cognic Systems Pvt Ltd
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Denim Group
 

Similar to Cybersecurity Frameworks and You: The Perfect Match (20)

Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Security metrics
Security metrics Security metrics
Security metrics
 
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptxUMASS-NISTCSF-October-2016-Presentation-rev2.pptx
UMASS-NISTCSF-October-2016-Presentation-rev2.pptx
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 

More from McKonly & Asbury, LLP

Ethics: A Focus on the 7 Threats
Ethics: A Focus on the 7 ThreatsEthics: A Focus on the 7 Threats
Ethics: A Focus on the 7 Threats
McKonly & Asbury, LLP
 
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
McKonly & Asbury, LLP
 
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
McKonly & Asbury, LLP
 
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
McKonly & Asbury, LLP
 
Leasing: A New Standard is Finally Here
Leasing: A New Standard is Finally HereLeasing: A New Standard is Finally Here
Leasing: A New Standard is Finally Here
McKonly & Asbury, LLP
 
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs ActBusiness Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
McKonly & Asbury, LLP
 
Tax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to KnowTax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to Know
McKonly & Asbury, LLP
 
Business Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the RoomBusiness Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the Room
McKonly & Asbury, LLP
 
Modern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and ControlModern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and Control
McKonly & Asbury, LLP
 
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret ThemProfessional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
McKonly & Asbury, LLP
 
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
McKonly & Asbury, LLP
 
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
McKonly & Asbury, LLP
 
Navigating the new Trust Services Criteria
Navigating the new Trust Services CriteriaNavigating the new Trust Services Criteria
Navigating the new Trust Services Criteria
McKonly & Asbury, LLP
 
Tax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building RehabilitationsTax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building Rehabilitations
McKonly & Asbury, LLP
 
Preparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a BusinessPreparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a Business
McKonly & Asbury, LLP
 
Data Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better BusinessData Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better Business
McKonly & Asbury, LLP
 
Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2
McKonly & Asbury, LLP
 
Tax Reform Legislation Analysis
Tax Reform Legislation AnalysisTax Reform Legislation Analysis
Tax Reform Legislation Analysis
McKonly & Asbury, LLP
 
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful TransitionPreparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
McKonly & Asbury, LLP
 
Ethics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional ConductEthics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional Conduct
McKonly & Asbury, LLP
 

More from McKonly & Asbury, LLP (20)

Ethics: A Focus on the 7 Threats
Ethics: A Focus on the 7 ThreatsEthics: A Focus on the 7 Threats
Ethics: A Focus on the 7 Threats
 
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
 
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
 
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
 
Leasing: A New Standard is Finally Here
Leasing: A New Standard is Finally HereLeasing: A New Standard is Finally Here
Leasing: A New Standard is Finally Here
 
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs ActBusiness Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
 
Tax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to KnowTax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to Know
 
Business Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the RoomBusiness Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the Room
 
Modern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and ControlModern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and Control
 
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret ThemProfessional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
 
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
 
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
 
Navigating the new Trust Services Criteria
Navigating the new Trust Services CriteriaNavigating the new Trust Services Criteria
Navigating the new Trust Services Criteria
 
Tax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building RehabilitationsTax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building Rehabilitations
 
Preparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a BusinessPreparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a Business
 
Data Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better BusinessData Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better Business
 
Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2
 
Tax Reform Legislation Analysis
Tax Reform Legislation AnalysisTax Reform Legislation Analysis
Tax Reform Legislation Analysis
 
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful TransitionPreparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
 
Ethics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional ConductEthics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional Conduct
 

Recently uploaded

The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...
Adam Smith
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
Workforce Group
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
zechu97
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
fakeloginn69
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
usawebmarket
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
seoforlegalpillers
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
tanyjahb
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
marketingjdass
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
taqyed
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
marketing317746
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
Operational Excellence Consulting
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
tjcomstrang
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 
The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...
balatucanapplelovely
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
KaiNexus
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
Aurelien Domont, MBA
 

Recently uploaded (20)

The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...The Influence of Marketing Strategy and Market Competition on Business Perfor...
The Influence of Marketing Strategy and Market Competition on Business Perfor...
 
Cracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptxCracking the Workplace Discipline Code Main.pptx
Cracking the Workplace Discipline Code Main.pptx
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
 
Sustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & EconomySustainability: Balancing the Environment, Equity & Economy
Sustainability: Balancing the Environment, Equity & Economy
 
20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf20240425_ TJ Communications Credentials_compressed.pdf
20240425_ TJ Communications Credentials_compressed.pdf
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 
The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...The effects of customers service quality and online reviews on customer loyal...
The effects of customers service quality and online reviews on customer loyal...
 
Enterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdfEnterprise Excellence is Inclusive Excellence.pdf
Enterprise Excellence is Inclusive Excellence.pdf
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
 

Cybersecurity Frameworks and You: The Perfect Match

  • 2. Building Successful Employee Relationships A Cornerstone to Fraud Prevention and Risk Management
  • 3. Building Successful Employee Relationships A Cornerstone to Fraud Prevention and Risk Management
  • 5. Introductions Sam BowerCraft • Senior Manager in Internal Audit and Management Consulting Group • Certified Information Systems Auditor (CISA) • Security Consultant related to financial data, information systems, and assets. • M.S. Information Systems David Hammarberg • Principal of Forensic Accounting • Certified Fraud Examiner (CFE) • Director of Information Technology • CPA, MCSE, CISSP, CISA • 16+ years of experience
  • 6. Objectives • Understanding the importance of using a framework in your organization. • How a framework can benefit an organization. • NIST Cybersecurity Framework: • The basic requirements for any organization.
  • 8. An Exercise • List all the areas of information technology and security that are important for your organization to consider and address.
  • 9. Framework Benefits • Structure • Building from a pre-existing foundation • Identify vulnerabilities • Analyze or evaluate the risk associated with that vulnerability. • Determine appropriate ways to eliminate or control the vulnerability. • Efficiency: Cost Savings (time and dollars) • Effectiveness • Support
  • 10. Framework Drawbacks • While structure is good, understanding is better. • Limitations: • The framework versus your environment. • “No battle plan survives contact with the enemy.” - Helmuth von Moltke the Elder • Clarity of Responsibility: you and the framework
  • 11. Best Practices NOT… • An automated security mechanism or setting. • A business practice. • A theory or possibility. It is in place. • The one best practice; it is not the best of all. • A human practice or method to perform a process. • Security related, helping to protect information, resources, or operations. • Effective as shown by experience and results. • Among the most effective practices used to perform this process.
  • 12. Best Practices From Worst to Best: Chevron says: • Good Idea: Unproven. Intuitively makes sense, could be successful… requires analysis. • Good Practice: Has improved results; supported by data and analysis. • Local Best Practice: Best approach for large parts of the organization based on analysis of performance internally and some external review. • Industry Best Practice: Best approach for large parts of the organization based on analysis of performance internally and externally.
  • 13. Standard Operating Procedures • Facilitate Communication • Provide consistency • Increase productivity • Provide for cross training • Help ensure things are done right.
  • 15. Writing Things Down • How is your memory? • How long can you focus on one thing? • Written goals result in more achievement. • Reminders help focus… and keep track. • Unburden your brain; de-clutter with a list / framework. • Clearer thinking and being able to review… and communicate. • Identify what needs your focus.
  • 16. Security Risk Assessment • Identify the potential inherent security risks. • Assess the likelihood and significance of occurrence of the identified security risks (ranking of risks). • Evaluate which users and departments are most likely to have a significant security event and identify the methods they are likely to use. • Identify and map existing preventive and detective controls to the relevant security risks (framework). • Evaluate whether the identified controls are operating effectively and efficiently. • Identify and evaluate residual security risks resulting from ineffective or nonexistent controls. • Respond to residual security risks.
  • 17. Approach Comparisons Proscriptive • Scope the environment. • Do these things. • Evaluate control responses. • Design • Operation • Remediate/update controls. • Repeat. Risk Based • Scope the environment. • Evaluate vulnerabilities. • Rank risks. • Evaluate control responses. • Design • Operation • Remediate/update controls. • Repeat.
  • 18. After the Risk Assessment • The Risk Assessment may reveal certain residual risks that have not been adequately mitigated due to lack of, or non-compliance with, appropriate preventive and detective controls. • The security professional works with the client to develop mitigation strategies for any residual risks with an unacceptably high likelihood or significance of occurrence. • Responses should be evaluated in terms of their costs versus benefits and in light of the organization's level of risk tolerance.
  • 19. Cybercrime Cybercrime, is simply a crime that involves a computer and a network.
  • 20. Types of Cybercrime • Hacking • Theft • Cyber Stalking • Identity Theft • Malicious Software • Child Soliciting and Abuse
  • 21. Categories of Cybercrime • Individual: This type of cyber crime can be in the form of cyber stalking, distributing pornography, trafficking and “grooming.” • Property: In this case, they can steal a person’s bank details and siphon off money; misuse the credit card to make numerous purchases online; run a scam to get naïve people to part with their hard earned money; use malicious software to gain access to an organizations website or disrupt the systems of the organization. • Government: Crimes against a government are referred to as cyber terrorism. If successful, this category can wreak havoc and cause panic amongst the civilian population.
  • 22. Combating Cybercrimes • Security Hardware • Security Software • Security Awareness • Working along side other businesses • Working with government agencies
  • 23. Query • Are you willing to operate your information technology environment in an ad hoc and informal manner given the risks in the world today related to cybersecurity?
  • 24. Query • Do you want to reinvent the wheel?
  • 26. Cybersecurity - Basics • IT Environment Inventory • What do you need to protect? • What data does it house? • Risk Assessment • What risks do you face? • What vulnerabilities do you have? • Structure • Framework/roadmap • Checklist • Continuous Improvement
  • 27. Risk Assessment – NIST Style 800-60
  • 28. NIST Cybersecurity Framework • What is the framework? • 2013, President Obama issued Executive Order 13636, which directed NIST to work with stakeholders in developing a voluntary framework-based on existing standards, guidelines, and practices, for reducing cyber risks... (not just for government agencies)
  • 29. NIST Cybersecurity Framework • https://www.nist.gov/cyberframework
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36. NIST Cybersecurity Controls • ID.AM-1: Physical devices and systems within the organization are inventoried. • ID.AM-4: External information systems are catalogued. • ID.GV-1: Organizational information security policy is established. • ID.RA-1: Asset vulnerabilities are identified and documented. • ID.RA-4: Potential business impacts and likelihoods are identified. • ID.RA-6: Risk responses are identified and prioritized. • ID.AM-1: Physical devices and systems within the organization are inventoried. • ID.AM-4: ExternaPR.AC-1: Identities and credentials are managed for authorized devices and users. • PR.AC-3: Remote access is managed. • PR.AC-4: Access permissions are managed, incorporating the principles of least privilege and separation of duties. • PR.AT-1: All users are informed and trained. • PR.AT-2: Privileged users understand roles & responsibilities. • PR.IP-6: Data is destroyed according to policy. • PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed.*THIS IS A SAMPLE
  • 37. SANS Top-20 Critical Controls 1. Inventory of Authorized and Unauthorized Devices 2. Inventory of Authorized and Unauthorized Software 3. Secure Configurations for Hardware and Software on Laptops, Workstations, and Servers 4. Continuous Vulnerability Assessment and Remediation 5. Malware Defenses 6. Application Software Security 7. Wireless Device Control 8. Data Recovery Capability (validated manually) 9. Security Skills Assessment and Appropriate Training to Fill Gaps (validated manually) 10. Secure Configurations for Network Devices such as Firewalls, Routers, and Switches 11. Limitation and Control of Network Ports, Protocols, and Services 12. Controlled Use of Administrative Privileges 13. Boundary Defense 14. Maintenance, Monitoring, and Analysis of Security Audit Logs 15. Controlled Access Based on the Need to Know 16. Account Monitoring and Control 17. Data Loss Prevention 18. Incident Response Capability (validated manually) 19. Secure Network Engineering (validated manually) 20. Penetration Tests and Red Team Exercises (validated manually)
  • 38. NIST – Assess & Review • External Vulnerability Assessments • Network Architecture Reviews • VPN Security Reviews • Host/OS Configuration Reviews • Internal Vulnerability Assessments • Wireless Security Reviews • Firewall Security Reviews • Active Directory Reviews
  • 40. NIST Measuring Maturity One way management can assess and improve.
  • 41. Documents • https://www.nist.gov/cyberframework • NIST Cybersecurity Framework website • http://energy.gov/sites/prod/files/2014/03/f13/C2M2-v1-1_cor.pdf • Maturity model • https://www.sans.org/media/critical-security-controls/critical-controls- poster-2016.pdf • SANS Top 20 Critical Security Controls
  • 42. Questions? Sam BowerCraft • Senior Manager in Internal Audit and Management Consulting Group • Certified Information Systems Auditor (CISA) • M.S. Information Systems • SBowerCraft@macpas.com David Hammarberg • Principal of Forensic Accounting • Certified Fraud Examiner (CFE) • Director of Information Technology • CPA, MCSE, CISSP, CISA • DHammarberg@macpas.com
  • 43. Building Successful Employee Relationships A Cornerstone to Fraud Prevention and Risk Management
  • 44. Questions? • Documents: • https://www.nist.gov/cyberframework • NIST Cybersecurity Framework website • http://energy.gov/sites/prod/files/2014/03/f13/C2M2-v1-1_cor.pdf • Maturity model • https://www.sans.org/media/critical-security-controls/critical-controls- poster-2016.pdf • SANS Top 20 Critical Security Controls
  • 45. Questions? Sam BowerCraft • Senior Manager in Internal Audit and Management Consulting Group • Certified Information Systems Auditor (CISA) • M.S. Information Systems • SBowerCraft@macpas.com David Hammarberg • Principal of Forensic Accounting • Certified Fraud Examiner (CFE) • Director of Information Technology • CPA, MCSE, CISSP, CISA • DHammarberg@macpas.com