SlideShare a Scribd company logo
1 of 58
Introductions
Michael Hoffner,
Partner
mhoffner@macpas.com
David Hammarberg,
Principal/IT Director
dhammarberg@macpas.com
*The following information was gathered from the Association of
International Certified Professional Accountants.
The Association of International Certified Professional
Accountants’ (AICPA) Cybersecurity Advisory Services
Certificate Program provides finance and accounting
professionals with the knowledge needed to be a
strategic business partner within their organization
and with clients.
Objectives
• Understand what a Cybersecurity Risk Management Program is
as well as what it does for your organization.
• Gain a brief knowledge of frameworks that are available.
• Gain an understanding of the pros and cons of implementing a
Cybersecurity Risk Management Program.
What is a Cybersecurity Risk Management
Program (CRMP)
Definition:
A set of policies, processes and controls designed to:
• protect information and systems from security events that could
compromise the achievement of the entity’s cybersecurity objectives
and
• detect, respond to, mitigate, and recover from, on a timely basis,
security events that are not prevented.
Purpose of a CRMP
• Maintain data confidentiality by ensuring that data is accessible
only to individuals who require such access.
• Maintain data integrity by ensuring that data is not improperly
used, modified, or destroyed.
• Maintain data availability by ensuring that data is available in a
timely, reliable, and continuous manner.
The CIA Triad
What a CRMP Does
The major promise a CRMP provides is that it ensures a level of
protection of an entity’s data and information and systems from
cybersecurity risks by:
• Identifying what needs to be protected
• Defining threats
• Defining likelihood of occurrence
• Determining the potential impact
• Determining threat level
Knowledge Check
The primary function of risk management is:
• Satisfying assessment requirements.
• Identifying what information needs to be protected.
• Evaluating the effectiveness of the IT security and risk management
process.
• Protecting critical assets and bringing risk levels down to tolerable levels.
Knowledge Check
The primary function of risk management is:
• Satisfying assessment requirements. This is the fist step within the process of
risk management but not the main goal.
• Identifying what information needs to be protected. This is the goal of a risk
assessment, not risk management.
• Evaluating the effectiveness of the IT security and risk management process.
Evaluation of the risk management process would need to occur after proper
risk management was in place.
• Protecting critical assets and bringing risk levels down to tolerable levels. An
effective risk management process will help to mitigate high risk levels which,
in turn, helps protect critical assets, as long as the process is mandated on a
regular basis to keep up with changing technology and knowledge.
CRMP Controls
• Having proper controls is one of the most fundamental parts of
an effective CRMP.
• These controls may take one of the following forms:
• Protection controls
• Detection controls
• Reaction controls
Protection Controls
Protection controls are designed to safeguard against a malicious
event or to reduce risk before an actual occurrence.
Detection Controls
Detection controls are designed to discover a malicious event or
reduce risk during or directly after an occurrence.
Reaction Controls
Reaction controls are designed to address or reduce risk after a
malicious event occurrence or discovery.
Discussion
What are some of the protection, detection, and reaction controls
you would expect an organization to have in place as part of its
IT security and CRMP?
Security Frameworks
A security framework is a method to align the policies, standards,
procedures, and guidelines that are needed to:
• Securely govern an organization’s infrastructure
• Meet security standards
• Continuously identify security gaps
• Comply with compliance requirements, and communicate risk to
executives.
Security Frameworks (cont.)
• A comprehensive set of leading practices
• A comprehensive strategy for identifying and managing potential
threats
• A blueprint for building an information cybersecurity
Security Framework Benefits
Adopting a security framework, or combination of security
frameworks enables:
• Proper planning of a security infrastructure
• Proactive incident response
• Focus on high risk, critical environments
• Justification of requests for annual security budgets
• Identification of personnel and resources gaps for protecting critical
systems and data
• The use of criteria that is vetted by industry
Cybersecurity Standards
What is a standard?
A mandatory requirement, code of practice or specification approved
by a recognized external standards organization, such as International
Organization for Standardization (ISO).
What are security standards?
Practices, directives, guidelines, principles or baselines that state what
needs to be done and focus areas of current relevance and concern.
Framework vs Standard
A Framework is a high level concept or guide for implementing
types of security controls.
A Standard is a rigid code of practice or specification of controls.
Common Security Frameworks and Standards
• NIST CSF
• NIST SP 800-53
• ISO 27001
• HITRUST CSF
• COBIT
• SANS Institute -CIS Critical Security Controls (SANS CIS CSC)
Comparison of Common Security Frameworks
NIST Cybersecurity Framework (CSF)
• This framework’s prioritized, flexible, and cost-effective approach
helps to promote the protection and resilience of critical
infrastructure and other sectors important to the economy and
national security.
• It is made up of five concurrent and continuous functions:
–Identify
–Protect
–Detect
–Respond
–Recover
NIST CSF (Cont.)
NIST CSF (Cont.)
NIST CSF (Cont.)
• Outlines implementation tiers to account for control maturity:
–Partial
–Risk informed
–Repeatable
–Adaptive
NIST Cybersecurity Framework (CSF) Pros
• Established industry standard
• Linkage (e.g., ‘crosswalks’) provided to other major frameworks
• Supplemental guidance
• Flexible
• Freely available – no license or subscription required
NIST Cybersecurity Framework (CSF) Cons
• Requires development of control details
• Focused in scope to information security
• Cannot be certified against
When to use NIST (CSF)
• Some organizations are requiring the use of the Framework by
their vendors.
• Regulators are strongly encouraging the use of the Framework.
• Many organizations and individuals may provide a CSF
assessment.
• No license or certification is required.
NIST SP 800-53
• A catalog of security and privacy controls
• A process for selecting controls
• Developed and issued by the National Institute of Standards and
Technology (NIST)
• Assists in implementing the Federal Information Security
Management Act of 2002 (FISMA)
NIST SP 800-53 Pros
• NIST provides a large catalog of documentation
• Developed by US government agencies
• Provides a baseline of minimum requirements
• Freely available –no license or subscription required
NIST SP 800-53 Cons
• Focused on stored or processed information and IT systems
• Narrow approach to security
• Rigid and detailed control set
• Not acknowledged outside the US
When to use NIST SP 800-53
• The organization is a US government agency
• The organization is a private business doing business with the
government
• When conducting a FISMA assessment
• When a detailed cybersecurity control library is needed
• No official third-party certification program (except within the
federal government—e.g., certification & accreditation process).
ISO 27001
• Provides best practice recommendations
• Created and published by the International Organization for
Standardization (ISO)
• Helps manage the security of assets
• The most well-known security standard
• Commonly used by IT departments specific to an organization
ISO 27001 Pros
• Focuses on both technology and important assets
• Concentrates on mitigating risk for valuable business information
• Can obtain a certificate issued by certified body
• Prioritization of business process security
• Respected and widely-known standard
• Internationally recognized
ISO 27001 Cons
• Poorly-structured planning and implementation guidance
• Wide approach to security lacks granularity
• Low awareness/acceptance in some geographic areas (including
the US)
• Not free (although very inexpensive)
When to use ISO 27001
• Need to be certified due to changing regulations or expanded
customer base
• Need to meet internationally recognized and accepted standards
• Multiple types of information to protect
• Need flexible methodology to fit any approach
HITRUST CSF
• Developed in collaboration with healthcare and information
security professionals
• Both a risk-and compliance-based framework
• Widely-adopted security framework for the healthcare industry
• Helps prepare for when new regulations and security risks are
introduced
• Based on the ISO 27001 framework
• Version 9.1 incorporates EU and GDPR privacy regulation
HITRUST Pros
• Integrated approach to protecting health records
• Updated frequently, including mapping to other security and
compliance frameworks
• Aids regulatory compliance efforts
• Consistent with healthcare industry trends
• Can obtain a certificate issued by a certified body
• Can be tailored based on a variety of factors including
organization type, size, systems, and regulatory requirements
HITRUST Cons
• Provides a prescriptive set of controls
• Focused on protecting data
• Requires use of proprietary HITRUST CSF platform
• Requires subscription for full access to framework
When to use HITRUST
• Need compliance with HIPAA security rule
• Need to protect ePHI and PHI data in the healthcare industry
• Primary business partners or customers are in the healthcare
industry
• Need flexibility to scale control obligations according to the type,
size, and complexity of the organization
COBIT
• Created and published by ISACA
• COBIT is often adopted by public companies
• COBIT is used as a compliance tool for Sarbanes-Oxley
• Used for governance and management of enterprise IT
• Four main domains
–Plan and organize
–Acquire and Implement
–Deliver and support
–Monitor and evaluate
COBIT Pros
• Business focused
• Process oriented
• General acceptance with third parties and regulators
• Can be partially implemented
• Managed by ISACA
• Has good implementation guidance
• Provides a holistic approach to security
COBIT Cons
• Broad coverage (not to be limited to a single area) which can
often lead to gaps in coverage.
• Multiple implementation guides must be reviewed and
implemented in order to achieve compliance.
–Information security
–Assurance
–Risk
• Cannot be certified against.
When to use COBIT
• When you need defined controls for business objectives
• Publicly-traded company
• When your organization needs a persistent information
governance environment
SANS CIS CSC
• Recommended actions for cyber defense
• Provides specific and actionable ways to stop attacks
• Prioritizes/focuses on a smaller number of actions with high
pay-off results
• Transforms threat data into actionable guidance
SANS CIS CSC Pros
• Prioritization for high-value immediate payoff
• Rapidly defines starting point
• Derived from common attack patterns
• Freely available
SANS CIS CSC Cons
• Focused solely on current critical threats
• Weak on IT Security Management
• Narrow security domain focus
• Largely technical security controls
When to use SANS CIS CSC
• SANS CIS CSC works well as a subset of controls for other
frameworks
• Use to quickly increase cyber defense and reduce cyber risks
• As a baseline for technical security control consideration
Knowledge Check
What is a common goal for all security frameworks?
• Provide a voluntary framework for cybersecurity
• Provide common set of standards to improve cybersecurity
• Provide strict requirements for cybersecurity
• Provide best practices for meeting regulatory compliance goals
Knowledge Check Solution
What is a common goal for all security frameworks?
• Provide a voluntary framework for cybersecurity. Not all security frameworks
are voluntary and some are required for regulatory compliance.
• Provide common set of standards to improve cybersecurity. The goal of all
security frameworks is to improve the security of the organization by
implementing well tested and defined practices.
• Provide strict requirements for cybersecurity. To be compliant with some
regulations, some frameworks have strict guidance, though this is not the
primary goal of security frameworks.
• Provide best practices for meeting regulatory compliance goals. The goal of all
security frameworks is to improve the security of the organization by
implementing well tested and defined practices not regulatory compliance.
Framework Recap
Framework Recap (cont.)
Questions
Michael Hoffner,
Partner
mhoffner@macpas.com
David Hammarberg,
Principal/IT Director
dhammarberg@macpas.com
Cybersecurity Risk Management Program and Your Organization

More Related Content

What's hot

Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsShawn Tuma
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development pathsChelsea Jarvie
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsKrishna Srikanth Manda
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGArul Nambi
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architectureMubashirAslam5
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident ResponsePECB
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewShankar Subramaniyan
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards ComplianceDr. Prashant Vats
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowPECB
 

What's hot (20)

Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
Conceptual security architecture
Conceptual security architectureConceptual security architecture
Conceptual security architecture
 
From NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdfFrom NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdf
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 

Similar to Cybersecurity Risk Management Program and Your Organization

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentSam Bowne
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsRob Arnold
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security BlueprintZefren Edior
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62AlliedConSapCourses
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxkevlekalakala
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsSam Bowne
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpointrandalje86
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptxdotco
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Tripwire
 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVEric Vanderburg
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdfsdfghj21
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Manuel Guillen
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales DeckEvan Francen
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptxStevenTharp2
 

Similar to Cybersecurity Risk Management Program and Your Organization (20)

SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
CNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy DevelopmentCNIT 160: Ch 2b: Security Strategy Development
CNIT 160: Ch 2b: Security Strategy Development
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & Metrics
 
Information Security Blueprint
Information Security BlueprintInformation Security Blueprint
Information Security Blueprint
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptxChapter 1 Best Practices, Standards, and a Plan of Action.pptx
Chapter 1 Best Practices, Standards, and a Plan of Action.pptx
 
CNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security ProgramsCNIT 160 Ch 4a: Information Security Programs
CNIT 160 Ch 4a: Information Security Programs
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
crisc_wk_2a.pptx
crisc_wk_2a.pptxcrisc_wk_2a.pptx
crisc_wk_2a.pptx
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
Security Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOVSecurity Governance Primer - Eric Vanderburg - JURINNOV
Security Governance Primer - Eric Vanderburg - JURINNOV
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptx
 

More from McKonly & Asbury, LLP

Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?McKonly & Asbury, LLP
 
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...McKonly & Asbury, LLP
 
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax ClimateMcKonly & Asbury, LLP
 
Leasing: A New Standard is Finally Here
Leasing: A New Standard is Finally HereLeasing: A New Standard is Finally Here
Leasing: A New Standard is Finally HereMcKonly & Asbury, LLP
 
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs ActBusiness Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs ActMcKonly & Asbury, LLP
 
Tax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to KnowTax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to KnowMcKonly & Asbury, LLP
 
Business Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the RoomBusiness Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the RoomMcKonly & Asbury, LLP
 
Modern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and ControlModern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and ControlMcKonly & Asbury, LLP
 
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret ThemProfessional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret ThemMcKonly & Asbury, LLP
 
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...McKonly & Asbury, LLP
 
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...McKonly & Asbury, LLP
 
Navigating the new Trust Services Criteria
Navigating the new Trust Services CriteriaNavigating the new Trust Services Criteria
Navigating the new Trust Services CriteriaMcKonly & Asbury, LLP
 
Tax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building RehabilitationsTax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building RehabilitationsMcKonly & Asbury, LLP
 
Preparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a BusinessPreparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a BusinessMcKonly & Asbury, LLP
 
Data Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better BusinessData Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better BusinessMcKonly & Asbury, LLP
 
Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2McKonly & Asbury, LLP
 
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful TransitionPreparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful TransitionMcKonly & Asbury, LLP
 
Ethics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional ConductEthics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional ConductMcKonly & Asbury, LLP
 

More from McKonly & Asbury, LLP (20)

Ethics: A Focus on the 7 Threats
Ethics: A Focus on the 7 ThreatsEthics: A Focus on the 7 Threats
Ethics: A Focus on the 7 Threats
 
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?Ratio Analysis and Business Performance – Why Should I Care – Part 2?
Ratio Analysis and Business Performance – Why Should I Care – Part 2?
 
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
Not-For-Profit Organizations: Lessons Learned from Implementation of the New ...
 
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
2019 State Taxes: Pennsylvania Update and The Multistate Tax Climate
 
Leasing: A New Standard is Finally Here
Leasing: A New Standard is Finally HereLeasing: A New Standard is Finally Here
Leasing: A New Standard is Finally Here
 
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs ActBusiness Valuation Update & Impact of the Tax Cuts and Jobs Act
Business Valuation Update & Impact of the Tax Cuts and Jobs Act
 
Tax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to KnowTax Cut and Jobs Act: What You Need to Know
Tax Cut and Jobs Act: What You Need to Know
 
Business Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the RoomBusiness Ethics & The Three Monkeys in the Room
Business Ethics & The Three Monkeys in the Room
 
Modern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and ControlModern Trust Laws: Delivering Direction and Control
Modern Trust Laws: Delivering Direction and Control
 
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret ThemProfessional Ethics for CPAs - What the Rules Say and How to Interpret Them
Professional Ethics for CPAs - What the Rules Say and How to Interpret Them
 
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
2018 Pennsylvania Tax Update: The State Budget, Legislation, and Multistate T...
 
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
Not-for-Profit Financial Reporting: How to Convert Your Financial Statements ...
 
Navigating the new Trust Services Criteria
Navigating the new Trust Services CriteriaNavigating the new Trust Services Criteria
Navigating the new Trust Services Criteria
 
Tax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building RehabilitationsTax Credit Opportunities for Historic Building Rehabilitations
Tax Credit Opportunities for Historic Building Rehabilitations
 
Preparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a BusinessPreparing to Buy? Topics and Tips for Buying a Business
Preparing to Buy? Topics and Tips for Buying a Business
 
Data Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better BusinessData Analytics: Better Decision, Better Business
Data Analytics: Better Decision, Better Business
 
Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2Tax Reform Legislation Analysis - Part 2
Tax Reform Legislation Analysis - Part 2
 
Tax Reform Legislation Analysis
Tax Reform Legislation AnalysisTax Reform Legislation Analysis
Tax Reform Legislation Analysis
 
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful TransitionPreparing to Buy or Sell? Topics and Tips for a Successful Transition
Preparing to Buy or Sell? Topics and Tips for a Successful Transition
 
Ethics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional ConductEthics: Real Life Application of the AICPA Code of Professional Conduct
Ethics: Real Life Application of the AICPA Code of Professional Conduct
 

Recently uploaded

The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...lizamodels9
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Pereraictsugar
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCRashishs7044
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfJos Voskuil
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadAyesha Khan
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...lizamodels9
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Servicecallgirls2057
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesKeppelCorporation
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportMintel Group
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckHajeJanKamps
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Kirill Klimov
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...ictsugar
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607dollysharma2066
 

Recently uploaded (20)

The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Greater Noida ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
 
Kenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith PereraKenya Coconut Production Presentation by Dr. Lalith Perera
Kenya Coconut Production Presentation by Dr. Lalith Perera
 
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
8447779800, Low rate Call girls in Kotla Mubarakpur Delhi NCR
 
Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)Japan IT Week 2024 Brochure by 47Billion (English)
Japan IT Week 2024 Brochure by 47Billion (English)
 
Digital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdfDigital Transformation in the PLM domain - distrib.pdf
Digital Transformation in the PLM domain - distrib.pdf
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in IslamabadIslamabad Escorts | Call 03274100048 | Escort Service in Islamabad
Islamabad Escorts | Call 03274100048 | Escort Service in Islamabad
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In.../:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
/:Call Girls In Indirapuram Ghaziabad ➥9990211544 Independent Best Escorts In...
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort ServiceCall US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
Call US-88OO1O2216 Call Girls In Mahipalpur Female Escort Service
 
Annual General Meeting Presentation Slides
Annual General Meeting Presentation SlidesAnnual General Meeting Presentation Slides
Annual General Meeting Presentation Slides
 
India Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample ReportIndia Consumer 2024 Redacted Sample Report
India Consumer 2024 Redacted Sample Report
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
 
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
(Best) ENJOY Call Girls in Faridabad Ex | 8377087607
 

Cybersecurity Risk Management Program and Your Organization

  • 1.
  • 2.
  • 3.
  • 4.
  • 6. *The following information was gathered from the Association of International Certified Professional Accountants. The Association of International Certified Professional Accountants’ (AICPA) Cybersecurity Advisory Services Certificate Program provides finance and accounting professionals with the knowledge needed to be a strategic business partner within their organization and with clients.
  • 7. Objectives • Understand what a Cybersecurity Risk Management Program is as well as what it does for your organization. • Gain a brief knowledge of frameworks that are available. • Gain an understanding of the pros and cons of implementing a Cybersecurity Risk Management Program.
  • 8. What is a Cybersecurity Risk Management Program (CRMP) Definition: A set of policies, processes and controls designed to: • protect information and systems from security events that could compromise the achievement of the entity’s cybersecurity objectives and • detect, respond to, mitigate, and recover from, on a timely basis, security events that are not prevented.
  • 9. Purpose of a CRMP • Maintain data confidentiality by ensuring that data is accessible only to individuals who require such access. • Maintain data integrity by ensuring that data is not improperly used, modified, or destroyed. • Maintain data availability by ensuring that data is available in a timely, reliable, and continuous manner.
  • 11. What a CRMP Does The major promise a CRMP provides is that it ensures a level of protection of an entity’s data and information and systems from cybersecurity risks by: • Identifying what needs to be protected • Defining threats • Defining likelihood of occurrence • Determining the potential impact • Determining threat level
  • 12. Knowledge Check The primary function of risk management is: • Satisfying assessment requirements. • Identifying what information needs to be protected. • Evaluating the effectiveness of the IT security and risk management process. • Protecting critical assets and bringing risk levels down to tolerable levels.
  • 13. Knowledge Check The primary function of risk management is: • Satisfying assessment requirements. This is the fist step within the process of risk management but not the main goal. • Identifying what information needs to be protected. This is the goal of a risk assessment, not risk management. • Evaluating the effectiveness of the IT security and risk management process. Evaluation of the risk management process would need to occur after proper risk management was in place. • Protecting critical assets and bringing risk levels down to tolerable levels. An effective risk management process will help to mitigate high risk levels which, in turn, helps protect critical assets, as long as the process is mandated on a regular basis to keep up with changing technology and knowledge.
  • 14. CRMP Controls • Having proper controls is one of the most fundamental parts of an effective CRMP. • These controls may take one of the following forms: • Protection controls • Detection controls • Reaction controls
  • 15. Protection Controls Protection controls are designed to safeguard against a malicious event or to reduce risk before an actual occurrence.
  • 16. Detection Controls Detection controls are designed to discover a malicious event or reduce risk during or directly after an occurrence.
  • 17. Reaction Controls Reaction controls are designed to address or reduce risk after a malicious event occurrence or discovery.
  • 18. Discussion What are some of the protection, detection, and reaction controls you would expect an organization to have in place as part of its IT security and CRMP?
  • 19. Security Frameworks A security framework is a method to align the policies, standards, procedures, and guidelines that are needed to: • Securely govern an organization’s infrastructure • Meet security standards • Continuously identify security gaps • Comply with compliance requirements, and communicate risk to executives.
  • 20. Security Frameworks (cont.) • A comprehensive set of leading practices • A comprehensive strategy for identifying and managing potential threats • A blueprint for building an information cybersecurity
  • 21. Security Framework Benefits Adopting a security framework, or combination of security frameworks enables: • Proper planning of a security infrastructure • Proactive incident response • Focus on high risk, critical environments • Justification of requests for annual security budgets • Identification of personnel and resources gaps for protecting critical systems and data • The use of criteria that is vetted by industry
  • 22. Cybersecurity Standards What is a standard? A mandatory requirement, code of practice or specification approved by a recognized external standards organization, such as International Organization for Standardization (ISO). What are security standards? Practices, directives, guidelines, principles or baselines that state what needs to be done and focus areas of current relevance and concern.
  • 23. Framework vs Standard A Framework is a high level concept or guide for implementing types of security controls. A Standard is a rigid code of practice or specification of controls.
  • 24. Common Security Frameworks and Standards • NIST CSF • NIST SP 800-53 • ISO 27001 • HITRUST CSF • COBIT • SANS Institute -CIS Critical Security Controls (SANS CIS CSC)
  • 25. Comparison of Common Security Frameworks
  • 26. NIST Cybersecurity Framework (CSF) • This framework’s prioritized, flexible, and cost-effective approach helps to promote the protection and resilience of critical infrastructure and other sectors important to the economy and national security.
  • 27. • It is made up of five concurrent and continuous functions: –Identify –Protect –Detect –Respond –Recover NIST CSF (Cont.)
  • 29. NIST CSF (Cont.) • Outlines implementation tiers to account for control maturity: –Partial –Risk informed –Repeatable –Adaptive
  • 30. NIST Cybersecurity Framework (CSF) Pros • Established industry standard • Linkage (e.g., ‘crosswalks’) provided to other major frameworks • Supplemental guidance • Flexible • Freely available – no license or subscription required
  • 31. NIST Cybersecurity Framework (CSF) Cons • Requires development of control details • Focused in scope to information security • Cannot be certified against
  • 32. When to use NIST (CSF) • Some organizations are requiring the use of the Framework by their vendors. • Regulators are strongly encouraging the use of the Framework. • Many organizations and individuals may provide a CSF assessment. • No license or certification is required.
  • 33. NIST SP 800-53 • A catalog of security and privacy controls • A process for selecting controls • Developed and issued by the National Institute of Standards and Technology (NIST) • Assists in implementing the Federal Information Security Management Act of 2002 (FISMA)
  • 34. NIST SP 800-53 Pros • NIST provides a large catalog of documentation • Developed by US government agencies • Provides a baseline of minimum requirements • Freely available –no license or subscription required
  • 35. NIST SP 800-53 Cons • Focused on stored or processed information and IT systems • Narrow approach to security • Rigid and detailed control set • Not acknowledged outside the US
  • 36. When to use NIST SP 800-53 • The organization is a US government agency • The organization is a private business doing business with the government • When conducting a FISMA assessment • When a detailed cybersecurity control library is needed • No official third-party certification program (except within the federal government—e.g., certification & accreditation process).
  • 37. ISO 27001 • Provides best practice recommendations • Created and published by the International Organization for Standardization (ISO) • Helps manage the security of assets • The most well-known security standard • Commonly used by IT departments specific to an organization
  • 38. ISO 27001 Pros • Focuses on both technology and important assets • Concentrates on mitigating risk for valuable business information • Can obtain a certificate issued by certified body • Prioritization of business process security • Respected and widely-known standard • Internationally recognized
  • 39. ISO 27001 Cons • Poorly-structured planning and implementation guidance • Wide approach to security lacks granularity • Low awareness/acceptance in some geographic areas (including the US) • Not free (although very inexpensive)
  • 40. When to use ISO 27001 • Need to be certified due to changing regulations or expanded customer base • Need to meet internationally recognized and accepted standards • Multiple types of information to protect • Need flexible methodology to fit any approach
  • 41. HITRUST CSF • Developed in collaboration with healthcare and information security professionals • Both a risk-and compliance-based framework • Widely-adopted security framework for the healthcare industry • Helps prepare for when new regulations and security risks are introduced • Based on the ISO 27001 framework • Version 9.1 incorporates EU and GDPR privacy regulation
  • 42. HITRUST Pros • Integrated approach to protecting health records • Updated frequently, including mapping to other security and compliance frameworks • Aids regulatory compliance efforts • Consistent with healthcare industry trends • Can obtain a certificate issued by a certified body • Can be tailored based on a variety of factors including organization type, size, systems, and regulatory requirements
  • 43. HITRUST Cons • Provides a prescriptive set of controls • Focused on protecting data • Requires use of proprietary HITRUST CSF platform • Requires subscription for full access to framework
  • 44. When to use HITRUST • Need compliance with HIPAA security rule • Need to protect ePHI and PHI data in the healthcare industry • Primary business partners or customers are in the healthcare industry • Need flexibility to scale control obligations according to the type, size, and complexity of the organization
  • 45. COBIT • Created and published by ISACA • COBIT is often adopted by public companies • COBIT is used as a compliance tool for Sarbanes-Oxley • Used for governance and management of enterprise IT • Four main domains –Plan and organize –Acquire and Implement –Deliver and support –Monitor and evaluate
  • 46. COBIT Pros • Business focused • Process oriented • General acceptance with third parties and regulators • Can be partially implemented • Managed by ISACA • Has good implementation guidance • Provides a holistic approach to security
  • 47. COBIT Cons • Broad coverage (not to be limited to a single area) which can often lead to gaps in coverage. • Multiple implementation guides must be reviewed and implemented in order to achieve compliance. –Information security –Assurance –Risk • Cannot be certified against.
  • 48. When to use COBIT • When you need defined controls for business objectives • Publicly-traded company • When your organization needs a persistent information governance environment
  • 49. SANS CIS CSC • Recommended actions for cyber defense • Provides specific and actionable ways to stop attacks • Prioritizes/focuses on a smaller number of actions with high pay-off results • Transforms threat data into actionable guidance
  • 50. SANS CIS CSC Pros • Prioritization for high-value immediate payoff • Rapidly defines starting point • Derived from common attack patterns • Freely available
  • 51. SANS CIS CSC Cons • Focused solely on current critical threats • Weak on IT Security Management • Narrow security domain focus • Largely technical security controls
  • 52. When to use SANS CIS CSC • SANS CIS CSC works well as a subset of controls for other frameworks • Use to quickly increase cyber defense and reduce cyber risks • As a baseline for technical security control consideration
  • 53. Knowledge Check What is a common goal for all security frameworks? • Provide a voluntary framework for cybersecurity • Provide common set of standards to improve cybersecurity • Provide strict requirements for cybersecurity • Provide best practices for meeting regulatory compliance goals
  • 54. Knowledge Check Solution What is a common goal for all security frameworks? • Provide a voluntary framework for cybersecurity. Not all security frameworks are voluntary and some are required for regulatory compliance. • Provide common set of standards to improve cybersecurity. The goal of all security frameworks is to improve the security of the organization by implementing well tested and defined practices. • Provide strict requirements for cybersecurity. To be compliant with some regulations, some frameworks have strict guidance, though this is not the primary goal of security frameworks. • Provide best practices for meeting regulatory compliance goals. The goal of all security frameworks is to improve the security of the organization by implementing well tested and defined practices not regulatory compliance.

Editor's Notes

  1. -Controls that restrict access to appropriate personnel -Annual cybersecurity awareness and training controls -Privileged access to information and systems must be specifically requested and approved by appropriate personnel (i.e. management) before being delegated to the requesting individual
  2. -Logging network traffic permitted through the entity's firewall -Monitoring system changes by having appropriate approving individuals sign off on each change after it occurs -Identifying vulnerabilities & mitigating potential exposure -Monitoring user access for both privileged & nonprivileged user accounts -Security audits for compliance -Periodic security assessments to identify potential threats
  3. -Having proper incident response policies in place -Practicing incident response procedures so that all staff are aware of their roles and action items during a crisis event -Updating the incident response policies and procedures based on how effective and efficient they were during practice rounds or after real-life events
  4. Protection controls: •Controls restricting access to appropriate personnel •Cybersecurity awareness and training controls, and a requirement that they occur annually •Privileged access must be specifically requested and approved by appropriate personnel before being delegated to the requesting individual •Building access can only be obtained through appropriate personnel’s badge access •Background checks must be performed on all possible hiring personnel before their hiring status is approved Detection controls: •Log of network traffic permitted past the firewalls •Monitoring system changes by having appropriate approving individuals sign off on each change •Monitoring user access of both privileged and nonprivileged user accounts •Security audits for compliance •Periodic security assessments to identify potential vulnerabilities and mitigate potential exposure Reaction controls: •Having proper incident response policies in place •Practicing incident response procedures so that all staff are aware of their roles and action items during a crisis event •Updating the incident response policies and procedures based on how effective and efficient they were during practice rounds or
  5. ISO 9001 By far the most popular family is that of ISO 9000. A family of quality management standards, there are fourteen in total. Of these, ISO 9001:2015 is the only one that can be certified to. It was first published in 1987, and has since been updated about every 7 years. The standard details how to put a Quality Management System (QMS) in place to better prepare your organization to produce quality products and services. It is customer focused, and places an emphasis on continuous improvement and top management processes that extended throughout the organization. The standard was updated in 2015, and now places a greater emphasis on risk management. The standard is generic, and can be used in any organization in any sector. Over 1,000,000 ISO certifications have been given out in over 170 countries according to the ISO Survey of Management System Standard Certifications.
  6. The Federal Information Security Management Act (FISMA) is United States legislation that defines a comprehensive framework to protect government information, operations and assets against natural or man-made threats. FISMA was signed into law part of the Electronic Government Act of 2002.