SlideShare a Scribd company logo
DECREASE CYBER RISK AT YOUR
COMMUNITY BANK
Manish Rai & Ty Powers, Great Bay Software
2
AGENDA
• Current challenges faced by community banks
• Getting started with the new CAT tool & FFIEC Audits
• Best practices for:
- Plugging potential cyber gaps
- Addressing network access control
3
GREATEST CHALLENGES FACING FINANCIAL SERVICES ORGANIZATIONS
4
FFIEC CYBERSECURITY ASSESSMENT TOOL (CAT) MEASURES RISK AND
MATURITY ACROSS 5 DOMAINS
D1. Cybersecurity Risk
Management &
Oversight
• Governance
• Risk Management
• Resources
• Training & Culture
D2. Threat Intelligence &
Collaboration
• Threat Intelligence
• Monitoring &
Analysis
• Information Sharing
D3. Cybersecurity
Controls
• Preventative
• Detective
• Corrective
D4. External
Dependency
Management
• Connections
• Relationship
Management
D5. Cybersecurity
Incidence Management
& Resilience
• Incidence Resilience
Planning & Strategy
• Detection, Response
and Mitigation
• Escalation &
Reporting
5
FFIEC CAT INHERENT RISK AND MATURITY LEVELS MEASUREMENT MODEL
6
FFIEC CYBERSECURITY ASSESSMENT TOOL
• Why the FFIEC CAT?
• Developed by the Federal Financial Institutions Examination Council (FFIEC) to help
institutions identify their risks and determine their cybersecurity maturity.
• What is it used for?
• Provides institutions with a repeatable and measureable process to inform
management of their institution’s risks and level of cybersecurity preparedness
7
COMPLETING THE CAT ASSESSMENT
• Assess the institution’s inherent risk profile based on five categories
• Technologies and Connection Types
• VPN, Wireless, LAN to LAN, ISP
• Delivery Channels
• Online, Mobile delivery, ATM
• Online/Mobile Products and Technology Services
• Payment services, wire transfers, remote banking
• Organizational Characteristics
• M&A, # employees, # contractors, locations (branch, office, and data centers)
• External Threats
• Volume and type of attacks (attempted or successful)
8
COMPLETING THE CAT ASSESSMENT
• Evaluate the institution’s Cybersecurity Maturity level for the five domains
• Cyber Risk Management and Oversight
• Cybersecurity program including policies and procedures
• Threat Intelligence and Collaboration
• Tools and processes to effectively discover, analyze, and understand cyber threats
• Cybersecurity Controls
• Practices and processes used to protect assets, infrastructure, and information
• Continuous, automated protection and monitoring
• External Dependency Management
• Program to oversee and manage external connections and third-party relationships
• Cyber Incident Management and Resilience
• Establishing, identifying, and analyzing cyber events
9
DESIGN AND IMPLEMENT SECURITY CONTROLS
• Access controls on customer information systems
• Authenticate and permit access only to authorized individuals
• Prevent employees from providing customer information to unauthorized
individuals
• Physical Access Restrictions
• Restrict access at physical locations containing customer information, to authorized
individuals only
• Employ the use of Encryption
• Encrypt electronic customer information, while in transit as well as in storage
• on networks or systems to which unauthorized individuals may have access
10
DESIGN SECURITY CONTROLS
• Minimum Security Baseline and Control Process
• Procedures designed to ensure that system modifications are consistent with the
community bank’s information security program
• Personnel Controls
• Implement segregation of duties and personnel background checks
• Monitoring Systems
• Monitoring systems and procedures to detect actual and attempted attacks on, or
intrusions into, customer information systems
• Incident Response
• Implement procedures to be taken when unauthorized access or other incidents are
detected
• Actions including reporting to regulatory and law enforcement agencies
11
EDUCATE, TEST, AND OVERSEE
• Educate and Train Staff
• Train staff to recognize and respond to threats including fraud and identity theft
• Provide staff with adequate training around computing and information security
• Train staff on how to properly dispose of customer data
• Test Key Controls
• Test and validate the procedures and systems put in place
• The risk assessment should drive frequency and scope
• Oversee Service Providers
• Exercise due diligence in selecting service providers
• Monitor and hold them accountable for adhering to the FFIEC Security Guidelines
12
BEST PRACTICES
• Policies, Procedures, and Action
• Practice what you preach
• Execute the information security strategy and plans as designed
• Leverage the Network Infrastructure
• Control access to the network
• Limit network access to approved devices (Authenticate, Authorize, and Audit)
• Ensure proper network segmentation
• Reduce the available attack surface and limit the contamination or threat
• Keep the perimeter intact
• Avoid internet-facing endpoints and services where possible
13
BEST PRACTICES
• Don’t Forget About the Endpoints
• Make sure that you can answer the following at all times:
• What’s connecting to the network?
• Where is it located?
• How is it behaving?
• Do I trust it? Should I?
• Disable remote access to devices as possible
• Remote access provides a conduit to vulnerable devices
• Change default credentials immediately
• Disable default admin accounts
14
BEST PRACTICES
• Don’t Forget About the Endpoints - Continued
• Disable/Limit protocol usage
• Disable unsecure protocols such as Telnet and FTP as possible
• Best practice for many regulatory guidelines
• Ensure that communication ports that should be open are
• Are SSH, Telnet and HTTP ports still open?
• Some attacks disable remote access to limit remediation
• Patch, patch, patch
• Patch early and patch often
• Not always possible
15
BEST PRACTICES
• Don’t Forget About Tomorrow
• Choose solutions not point products
• Deploy highly scalable systems that will mature with the organization
• Look for solutions that enhance existing systems
• Avoid creating information siloes
• Choose vendors and integrators that provide the same level of service that you
provide to your customers
16
SECURITY AND MANAGEMENT TOOLS NEEDED FOR COMPLIANCE
Vulnerability Scanner
Advanced Threat Detection
Anti-Virus Firewall Discovery, Visibility and
Network Access Control
Log and Event
Management
Intrusion Detection
and Prevention
17
KEY CAT TOOL NETWORK ACCESS CONTROL REQUIREMENTS UNDER
PREVENTATIVE AND DETECTIVE CONTROLS
Discovery
• Unregistered /
Unauthorized Devices
• Rogue Access Points
• Critical Systems
Running Legacy
Technologies
Visibility/Monitoring
• Network Ports
• FTP / Telnet Traffic
• Anomalous Behavior
• Real-time Network
Monitoring
Control
• Unauthorized Access
• Unregistered Device
Access
• Roque Access Points
• Network
Segmentation
• Traffic Between
Trusted / Untrusted
Zones
• Wi-Fi Security Settings
(Strong)
18
GREAT BAY VISION
Network
Access
Control
Know
• Monitor Port Usage
• Networking Monitoring
• Anomalous Behavior Detection
• FTP/Telnet Traffic
Control
• Unauthorized Access
• Rogue Access Points
• Network Segmentation
• Trusted/Untrusted Zones
Enhance
• Asset Inventory/Management
• Incidence Response
• Troubleshooting
See
• Discover in Real-time
• Unauthorized/Unregistered
• Rogue Access Points
THANK YOU! QUESTIONS?

More Related Content

What's hot

CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
Rahul Khengare
 
Effective security monitoring mp 2014
Effective security monitoring mp 2014Effective security monitoring mp 2014
Effective security monitoring mp 2014
Ricardo Resnik
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
SurfWatch Labs
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
Alert Logic
 
Security-Centric Networking
Security-Centric NetworkingSecurity-Centric Networking
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24
 
CompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentalsCompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentals
Ganbayar Sukhbaatar
 
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
North Texas Chapter of the ISSA
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
Greenway Health
 
Contract Security Officer Services
Contract Security Officer ServicesContract Security Officer Services
Contract Security Officer Services
Anthony Noblett CISSP, CISA, CGEIT, CRISC, CCSK
 
Lesson 3
Lesson 3Lesson 3
Incident response
Incident responseIncident response
Incident response
Anshul Gupta
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
AlienVault
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
UK Defence Cyber School
 
Lesson 3- Remote Access
Lesson 3- Remote AccessLesson 3- Remote Access
Lesson 3- Remote Access
MLG College of Learning, Inc
 
Découvrez comment mettre en place un programme de protection des données effi...
Découvrez comment mettre en place un programme de protection des données effi...Découvrez comment mettre en place un programme de protection des données effi...
Découvrez comment mettre en place un programme de protection des données effi...
Benoît H. Dicaire
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
North Texas Chapter of the ISSA
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012
AVEVA
 
CompTIA Security+ Chapter Four Review
CompTIA Security+ Chapter Four ReviewCompTIA Security+ Chapter Four Review
CompTIA Security+ Chapter Four Review
DCPS
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
Napier University
 

What's hot (20)

CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 
Effective security monitoring mp 2014
Effective security monitoring mp 2014Effective security monitoring mp 2014
Effective security monitoring mp 2014
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
Security-Centric Networking
Security-Centric NetworkingSecurity-Centric Networking
Security-Centric Networking
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
 
CompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentalsCompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentals
 
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
NTXISSACSC2 - Four Deadly Traps in Using Information Security Frameworks by D...
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Contract Security Officer Services
Contract Security Officer ServicesContract Security Officer Services
Contract Security Officer Services
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Incident response
Incident responseIncident response
Incident response
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Lesson 3- Remote Access
Lesson 3- Remote AccessLesson 3- Remote Access
Lesson 3- Remote Access
 
Découvrez comment mettre en place un programme de protection des données effi...
Découvrez comment mettre en place un programme de protection des données effi...Découvrez comment mettre en place un programme de protection des données effi...
Découvrez comment mettre en place un programme de protection des données effi...
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
 
Scada security webinar 2012
Scada security webinar 2012Scada security webinar 2012
Scada security webinar 2012
 
CompTIA Security+ Chapter Four Review
CompTIA Security+ Chapter Four ReviewCompTIA Security+ Chapter Four Review
CompTIA Security+ Chapter Four Review
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
 

Viewers also liked

Convocatoria Misión directa Ciudades Sostenibles Perú
Convocatoria Misión directa Ciudades Sostenibles PerúConvocatoria Misión directa Ciudades Sostenibles Perú
Convocatoria Misión directa Ciudades Sostenibles Perú
Reyes Farfán
 
JeffRosenplotResume
JeffRosenplotResumeJeffRosenplotResume
JeffRosenplotResume
Jeff Rosenplot
 
Report5
Report5Report5
Report5
Sade Adelakun
 
Website Personalization 101
Website Personalization 101Website Personalization 101
Website Personalization 101
Colin Eagan
 
Perkembangan dan pemikiran uang dari masa ke masa
Perkembangan dan pemikiran uang dari masa ke masaPerkembangan dan pemikiran uang dari masa ke masa
Perkembangan dan pemikiran uang dari masa ke masa
An Nisbah
 
Notifiable diseases
Notifiable diseasesNotifiable diseases
Notifiable diseases
Dr Stuti Verma
 
The Top 10 Markets for Mega-Warehouse Construction
The Top 10 Markets for Mega-Warehouse ConstructionThe Top 10 Markets for Mega-Warehouse Construction
The Top 10 Markets for Mega-Warehouse Construction
Kenny Slaught
 
Maria de Noronha-Frei Luis de Sousa
Maria de Noronha-Frei Luis de SousaMaria de Noronha-Frei Luis de Sousa
Maria de Noronha-Frei Luis de Sousa
nanasimao
 
Tutorial 2: Skills Matrix (T27 & T34)
Tutorial 2: Skills Matrix (T27 & T34)Tutorial 2: Skills Matrix (T27 & T34)
Tutorial 2: Skills Matrix (T27 & T34)
Comm202
 
Development of Agriculture Technology in the United Provinces (U.P.) during t...
Development of Agriculture Technology in the United Provinces (U.P.) during t...Development of Agriculture Technology in the United Provinces (U.P.) during t...
Development of Agriculture Technology in the United Provinces (U.P.) during t...
RSIS International
 
Convict Cowboys interior
Convict Cowboys interiorConvict Cowboys interior
Convict Cowboys interior
Joe Parenteau
 
Recreación
RecreaciónRecreación
Slide Share Project
Slide Share ProjectSlide Share Project
Slide Share Project
Noelani Crump
 
150hp four stroke
150hp four stroke150hp four stroke
150hp four stroke
jestercom
 

Viewers also liked (14)

Convocatoria Misión directa Ciudades Sostenibles Perú
Convocatoria Misión directa Ciudades Sostenibles PerúConvocatoria Misión directa Ciudades Sostenibles Perú
Convocatoria Misión directa Ciudades Sostenibles Perú
 
JeffRosenplotResume
JeffRosenplotResumeJeffRosenplotResume
JeffRosenplotResume
 
Report5
Report5Report5
Report5
 
Website Personalization 101
Website Personalization 101Website Personalization 101
Website Personalization 101
 
Perkembangan dan pemikiran uang dari masa ke masa
Perkembangan dan pemikiran uang dari masa ke masaPerkembangan dan pemikiran uang dari masa ke masa
Perkembangan dan pemikiran uang dari masa ke masa
 
Notifiable diseases
Notifiable diseasesNotifiable diseases
Notifiable diseases
 
The Top 10 Markets for Mega-Warehouse Construction
The Top 10 Markets for Mega-Warehouse ConstructionThe Top 10 Markets for Mega-Warehouse Construction
The Top 10 Markets for Mega-Warehouse Construction
 
Maria de Noronha-Frei Luis de Sousa
Maria de Noronha-Frei Luis de SousaMaria de Noronha-Frei Luis de Sousa
Maria de Noronha-Frei Luis de Sousa
 
Tutorial 2: Skills Matrix (T27 & T34)
Tutorial 2: Skills Matrix (T27 & T34)Tutorial 2: Skills Matrix (T27 & T34)
Tutorial 2: Skills Matrix (T27 & T34)
 
Development of Agriculture Technology in the United Provinces (U.P.) during t...
Development of Agriculture Technology in the United Provinces (U.P.) during t...Development of Agriculture Technology in the United Provinces (U.P.) during t...
Development of Agriculture Technology in the United Provinces (U.P.) during t...
 
Convict Cowboys interior
Convict Cowboys interiorConvict Cowboys interior
Convict Cowboys interior
 
Recreación
RecreaciónRecreación
Recreación
 
Slide Share Project
Slide Share ProjectSlide Share Project
Slide Share Project
 
150hp four stroke
150hp four stroke150hp four stroke
150hp four stroke
 

Similar to Decrease Cyber Risk at your Community Bank

Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in Depth
PECB
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
Jisc
 
Cloud computing risk assesment presentation
Cloud computing risk assesment presentationCloud computing risk assesment presentation
Cloud computing risk assesment presentation
Ahmad El Tawil
 
Cloud computing risk assesment
Cloud computing risk assesment Cloud computing risk assesment
Cloud computing risk assesment
Ahmad El Tawil
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
Scott Carlson
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
What are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdfWhat are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdf
Bytecode Security
 
Secure Your WordPress Site - And Your Business
Secure Your WordPress Site - And Your BusinessSecure Your WordPress Site - And Your Business
Secure Your WordPress Site - And Your Business
Stacy Clements
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
IGN MANTRA
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
Priyank Hada
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
Chris Gates
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
IGN MANTRA
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
Sam Bowne
 
Marlabs Capabilities Overview: Cyber Security Services
Marlabs Capabilities Overview: Cyber Security Services Marlabs Capabilities Overview: Cyber Security Services
Marlabs Capabilities Overview: Cyber Security Services
Marlabs
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
kCura_Relativity
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
Nicholas Davis
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
kinjalmkothari92
 

Similar to Decrease Cyber Risk at your Community Bank (20)

Protecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in DepthProtecting the Network From Yourself Using Defense in Depth
Protecting the Network From Yourself Using Defense in Depth
 
Greenbone vulnerability assessment - Networkshop44
Greenbone vulnerability assessment  - Networkshop44Greenbone vulnerability assessment  - Networkshop44
Greenbone vulnerability assessment - Networkshop44
 
Cloud computing risk assesment presentation
Cloud computing risk assesment presentationCloud computing risk assesment presentation
Cloud computing risk assesment presentation
 
Cloud computing risk assesment
Cloud computing risk assesment Cloud computing risk assesment
Cloud computing risk assesment
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
What are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdfWhat are the important objectives of Cybersecurity.pdf
What are the important objectives of Cybersecurity.pdf
 
Secure Your WordPress Site - And Your Business
Secure Your WordPress Site - And Your BusinessSecure Your WordPress Site - And Your Business
Secure Your WordPress Site - And Your Business
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Marlabs Capabilities Overview: Cyber Security Services
Marlabs Capabilities Overview: Cyber Security Services Marlabs Capabilities Overview: Cyber Security Services
Marlabs Capabilities Overview: Cyber Security Services
 
Cyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to KnowCyber Risk in e-Discovery: What You Need to Know
Cyber Risk in e-Discovery: What You Need to Know
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 

More from Great Bay Software

How Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and SecurityHow Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and Security
Great Bay Software
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
Great Bay Software
 
IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016
Great Bay Software
 
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
Great Bay Software
 
Infographic: The crippled state of network security
Infographic: The crippled state of network securityInfographic: The crippled state of network security
Infographic: The crippled state of network security
Great Bay Software
 
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to IgnoreTop 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Great Bay Software
 

More from Great Bay Software (6)

How Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and SecurityHow Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and Security
 
IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed IoT DDoS Attacks: the stakes have changed
IoT DDoS Attacks: the stakes have changed
 
IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016
 
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
OnDemand Webinar: Key Considerations to Securing the Internet of Things (IoT)...
 
Infographic: The crippled state of network security
Infographic: The crippled state of network securityInfographic: The crippled state of network security
Infographic: The crippled state of network security
 
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to IgnoreTop 3 MAC Spoofing Challenges You Cannot Afford to Ignore
Top 3 MAC Spoofing Challenges You Cannot Afford to Ignore
 

Recently uploaded

2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
Łukasz Chruściel
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
Quickdice ERP
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
What is Master Data Management by PiLog Group
What is Master Data Management by PiLog GroupWhat is Master Data Management by PiLog Group
What is Master Data Management by PiLog Group
aymanquadri279
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Envertis Software Solutions
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
Empowering Growth with Best Software Development Company in Noida - Deuglo
Empowering Growth with Best Software  Development Company in Noida - DeugloEmpowering Growth with Best Software  Development Company in Noida - Deuglo
Empowering Growth with Best Software Development Company in Noida - Deuglo
Deuglo Infosystem Pvt Ltd
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
Aftab Hussain
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
Rakesh Kumar R
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
Aftab Hussain
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
Green Software Development
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
Rakesh Kumar R
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
Peter Muessig
 

Recently uploaded (20)

2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
 
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian CompaniesE-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
E-Invoicing Implementation: A Step-by-Step Guide for Saudi Arabian Companies
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
What is Master Data Management by PiLog Group
What is Master Data Management by PiLog GroupWhat is Master Data Management by PiLog Group
What is Master Data Management by PiLog Group
 
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise EditionWhy Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
Why Choose Odoo 17 Community & How it differs from Odoo 17 Enterprise Edition
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
Empowering Growth with Best Software Development Company in Noida - Deuglo
Empowering Growth with Best Software  Development Company in Noida - DeugloEmpowering Growth with Best Software  Development Company in Noida - Deuglo
Empowering Growth with Best Software Development Company in Noida - Deuglo
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
 
How to write a program in any programming language
How to write a program in any programming languageHow to write a program in any programming language
How to write a program in any programming language
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
 
GreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-JurisicGreenCode-A-VSCode-Plugin--Dario-Jurisic
GreenCode-A-VSCode-Plugin--Dario-Jurisic
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
 

Decrease Cyber Risk at your Community Bank

  • 1. DECREASE CYBER RISK AT YOUR COMMUNITY BANK Manish Rai & Ty Powers, Great Bay Software
  • 2. 2 AGENDA • Current challenges faced by community banks • Getting started with the new CAT tool & FFIEC Audits • Best practices for: - Plugging potential cyber gaps - Addressing network access control
  • 3. 3 GREATEST CHALLENGES FACING FINANCIAL SERVICES ORGANIZATIONS
  • 4. 4 FFIEC CYBERSECURITY ASSESSMENT TOOL (CAT) MEASURES RISK AND MATURITY ACROSS 5 DOMAINS D1. Cybersecurity Risk Management & Oversight • Governance • Risk Management • Resources • Training & Culture D2. Threat Intelligence & Collaboration • Threat Intelligence • Monitoring & Analysis • Information Sharing D3. Cybersecurity Controls • Preventative • Detective • Corrective D4. External Dependency Management • Connections • Relationship Management D5. Cybersecurity Incidence Management & Resilience • Incidence Resilience Planning & Strategy • Detection, Response and Mitigation • Escalation & Reporting
  • 5. 5 FFIEC CAT INHERENT RISK AND MATURITY LEVELS MEASUREMENT MODEL
  • 6. 6 FFIEC CYBERSECURITY ASSESSMENT TOOL • Why the FFIEC CAT? • Developed by the Federal Financial Institutions Examination Council (FFIEC) to help institutions identify their risks and determine their cybersecurity maturity. • What is it used for? • Provides institutions with a repeatable and measureable process to inform management of their institution’s risks and level of cybersecurity preparedness
  • 7. 7 COMPLETING THE CAT ASSESSMENT • Assess the institution’s inherent risk profile based on five categories • Technologies and Connection Types • VPN, Wireless, LAN to LAN, ISP • Delivery Channels • Online, Mobile delivery, ATM • Online/Mobile Products and Technology Services • Payment services, wire transfers, remote banking • Organizational Characteristics • M&A, # employees, # contractors, locations (branch, office, and data centers) • External Threats • Volume and type of attacks (attempted or successful)
  • 8. 8 COMPLETING THE CAT ASSESSMENT • Evaluate the institution’s Cybersecurity Maturity level for the five domains • Cyber Risk Management and Oversight • Cybersecurity program including policies and procedures • Threat Intelligence and Collaboration • Tools and processes to effectively discover, analyze, and understand cyber threats • Cybersecurity Controls • Practices and processes used to protect assets, infrastructure, and information • Continuous, automated protection and monitoring • External Dependency Management • Program to oversee and manage external connections and third-party relationships • Cyber Incident Management and Resilience • Establishing, identifying, and analyzing cyber events
  • 9. 9 DESIGN AND IMPLEMENT SECURITY CONTROLS • Access controls on customer information systems • Authenticate and permit access only to authorized individuals • Prevent employees from providing customer information to unauthorized individuals • Physical Access Restrictions • Restrict access at physical locations containing customer information, to authorized individuals only • Employ the use of Encryption • Encrypt electronic customer information, while in transit as well as in storage • on networks or systems to which unauthorized individuals may have access
  • 10. 10 DESIGN SECURITY CONTROLS • Minimum Security Baseline and Control Process • Procedures designed to ensure that system modifications are consistent with the community bank’s information security program • Personnel Controls • Implement segregation of duties and personnel background checks • Monitoring Systems • Monitoring systems and procedures to detect actual and attempted attacks on, or intrusions into, customer information systems • Incident Response • Implement procedures to be taken when unauthorized access or other incidents are detected • Actions including reporting to regulatory and law enforcement agencies
  • 11. 11 EDUCATE, TEST, AND OVERSEE • Educate and Train Staff • Train staff to recognize and respond to threats including fraud and identity theft • Provide staff with adequate training around computing and information security • Train staff on how to properly dispose of customer data • Test Key Controls • Test and validate the procedures and systems put in place • The risk assessment should drive frequency and scope • Oversee Service Providers • Exercise due diligence in selecting service providers • Monitor and hold them accountable for adhering to the FFIEC Security Guidelines
  • 12. 12 BEST PRACTICES • Policies, Procedures, and Action • Practice what you preach • Execute the information security strategy and plans as designed • Leverage the Network Infrastructure • Control access to the network • Limit network access to approved devices (Authenticate, Authorize, and Audit) • Ensure proper network segmentation • Reduce the available attack surface and limit the contamination or threat • Keep the perimeter intact • Avoid internet-facing endpoints and services where possible
  • 13. 13 BEST PRACTICES • Don’t Forget About the Endpoints • Make sure that you can answer the following at all times: • What’s connecting to the network? • Where is it located? • How is it behaving? • Do I trust it? Should I? • Disable remote access to devices as possible • Remote access provides a conduit to vulnerable devices • Change default credentials immediately • Disable default admin accounts
  • 14. 14 BEST PRACTICES • Don’t Forget About the Endpoints - Continued • Disable/Limit protocol usage • Disable unsecure protocols such as Telnet and FTP as possible • Best practice for many regulatory guidelines • Ensure that communication ports that should be open are • Are SSH, Telnet and HTTP ports still open? • Some attacks disable remote access to limit remediation • Patch, patch, patch • Patch early and patch often • Not always possible
  • 15. 15 BEST PRACTICES • Don’t Forget About Tomorrow • Choose solutions not point products • Deploy highly scalable systems that will mature with the organization • Look for solutions that enhance existing systems • Avoid creating information siloes • Choose vendors and integrators that provide the same level of service that you provide to your customers
  • 16. 16 SECURITY AND MANAGEMENT TOOLS NEEDED FOR COMPLIANCE Vulnerability Scanner Advanced Threat Detection Anti-Virus Firewall Discovery, Visibility and Network Access Control Log and Event Management Intrusion Detection and Prevention
  • 17. 17 KEY CAT TOOL NETWORK ACCESS CONTROL REQUIREMENTS UNDER PREVENTATIVE AND DETECTIVE CONTROLS Discovery • Unregistered / Unauthorized Devices • Rogue Access Points • Critical Systems Running Legacy Technologies Visibility/Monitoring • Network Ports • FTP / Telnet Traffic • Anomalous Behavior • Real-time Network Monitoring Control • Unauthorized Access • Unregistered Device Access • Roque Access Points • Network Segmentation • Traffic Between Trusted / Untrusted Zones • Wi-Fi Security Settings (Strong)
  • 18. 18 GREAT BAY VISION Network Access Control Know • Monitor Port Usage • Networking Monitoring • Anomalous Behavior Detection • FTP/Telnet Traffic Control • Unauthorized Access • Rogue Access Points • Network Segmentation • Trusted/Untrusted Zones Enhance • Asset Inventory/Management • Incidence Response • Troubleshooting See • Discover in Real-time • Unauthorized/Unregistered • Rogue Access Points