SlideShare a Scribd company logo
1 of 32
Download to read offline
Demonstrating Information
Security
Program Effectiveness
Doug Copley
CISO – Beaumont Health
Chairman Emeritus – Michigan Healthcare
Cybersecurity Council
16-SEP-2015
Why Measure your InfoSec Program
?
Why Measure your InfoSec Program
» Integral to program governance
» Necessary to measure process controls
» Can determine control effectiveness
» Can show resource gaps or shortages
» Core to measuring service provider SLAs
» Necessary for continuous improvement
» Provides assurance to executives & the Board
“If you can't measure it, you can't manage it”
- Peter Drucker
What Should I Measure?
» Depends on Audience
 C-level executives or the Board
 Management stakeholders
 Information Security leaders
 Information security staff
» Metrics must be meaningful to the audience
 They will be different by audience
 There is no one metric that will fit all of them
What Should I Measure?
» Begin with a baseline
» Baselines are important to measure progress
» Leverage your security framework structure:
 ISO 27001
 NIST
 HiTrust
 SANS 20 Critical Controls
» Customize the structure to fit your program
Example Program Scorecard
Example Program Scorecard
SANS 20 Critical Security Controls
Example Program Scorecard
InfoSec
Management
Program (IS)
Access Control
(AC)
Human
Resources
Security (HR)
Risk
Management
(RM)
Security Policy
(SP)
Organization of
Information
Security (OI)
Compliance (CO)
Asset
Management
(AM)
Physical Security
(PS)
Communications
Security (CS)
Systems
Acquisition,
Development, and
Maintenance (SD)
Incident
Management
(IM)
Business
Continuity (BC)
Cryptography
(CR)
Operations
Management
(OM)
Supplier
Relationships
(SR)
4 22 2 4
3 3 2
0 5
11
0 1
1 2 7 0
Modified ISO 27001 Scorecard
HIPAA Compliance
Example Metrics
Business Impact Analysis (BIA) – 2016 required
Incident Management Plan Updates/Testing – 2015 required
Call Tree Testing – 2015 required
Power Outage Plan Test – Troy Data Center – 2015 required
Pending Tasks
SunGard Assurance User Training – 2016 required
14
32
18
37
8 7
9
7
12
30
17
37
0
5
10
15
20
25
30
35
40
Tier 0 Tier 1 Tier 2 Tier 3
Total Critical Apps App Plans Updated 2014/2015 Apps Not Tested in 2014/2015
Critical Application Status
Business Continuity
Vulnerability Management
Vulnerabilities and Malware
Vulnerabilities Malware
Periodic Security Risk Assessment
» Can provide a risk baseline
» Can provide an estimated compliance baseline
» Provides process to measure progress
» Must consider all “reasonably foreseeable risks”
» Should have close alignment to regulatory
expectations and guidance
» Make sure scope is complete so you don’t end
up doing another one to catch areas
» Will be primary input into security roadmap
Executive Metrics
Governance Committee Metrics
IT Management
Metric Count Frequency
Category2 Category3
Short or
Long
Term Description Monthly Quarterly Semi-Annual Weekly Grand Total
Access Mgmt CA Coverage L % of applications FIM integrates with 1 1
Assessments 3rd Party S # completed 3rd party assessments 1 1
L % partner agreements with approved security reviews 1 1
Project L % projects approved by security prior to implementation 1 1
Asset Mgmt Backup L % backup tapes encrypted 1 1
Audit/Exam Actions Required S # open action plans 1 1
Audits S # audits completed 1 1
Benchmark Desktop/Laptop L % of end user PCs with non-standard software installed 1 1
% of end user PCs with standard build 1 1
Configuration Coverage L % of devices being scanned for configuration issues 1 1
Fix Time L Average amount of time to apply fix by criticality 1 1
Overdue L Overdue Critical, High, Medium, Low config defects 1 1
Volume L # of open configurationitems needing to be resolved 1 1
Finance Budget L Budget allocated to IS sustain and projects 1 1
Internet Use Exceptions S # approved exceptions 1 1
# exceptions by LoB 1 1
User Activity S % locations using global filteringrules 1 1
Intrusions SEIM S Suspect attacks 1 1
Investigations incidents S # lost/stolen PCs 1 1
L # incidents by incident type 1 1
# operations-reportedincidents 1 1
# user-reported incidents 1 1
Logging SEIM L % customer-facingand internet-facingsystems with monitored event and activitylogs (SEIM device) 1 1
% systems with monitoredevent and activity logs (SEIM device) 1 1
Malware All platforms L malware detected on servers, desktops and laptops 1 1
Email L Detection failure rate 1 1
Patches Fix Time L Average amount of time to apply fix by criticality 1 1
Overdue S Overdue Critical, High, Medium, Low patches 1 1
L Overdue Critical, High, Medium, Low patches 1 1
Perimeter Firewall S Volume of changes 1 1
L Inbound connections to internet-facingservers 1 1
Number of locations connected to the core network without intermediatefirewalls 1 1
Wireless L Rogue Access Points detected 1 1
Personnel Education/Training S # communications/period 1 1
# training sessions offered/period 1 1
% employees affirmedto AUP 1 1
% security staff with professional security certifications 1 1
L % employees taken required IS & Privacy training 1 1
% non-employees affirmed to AUP 1 1
Utilization S Overtime Reports 1 1
IS Time by Category 1 1
Policy Conformance L % criticalassets on compliancesystems 1 1
Non-conformance by Hosting Provider 1 1
Total # of non-complianceissues by priority 1 1
Exceptions S Exceptions by platform 1 1
Risk Acceptance S Risk Acceptance by policy 1 1
Risk Acceptance by platform 1 1
Transmission 3rd Party L % externaldata sharing protected with confidentialityand integritycontrols 1 1
Email L % suppliers and vendors with mandatory TLS enabled 1 1
Vulnerabilities Coverage S % of devices being scanned for vulnerabilities 1 1
Fix Time L Average amount of time to apply fix by criticality 1 1
Process Maturity S Process Maturityvalues by self-assessment 1 1
Information Data Loss Prevention S Data in transmission events by severity 1 1
Data at rest events by severity 1 1
Data at endpoint events by severity 1 1
Grand Total 23 23 7 2 55
Information Security Team
Board (All)
GRMC (All)
IT Mgmt (All)
Unique Metrics
Row Labels Total
Governance 37
Assessments 3
Asset Mgmt 2
Audit/Exam 3
Customer Interface 1
Finance 1
Personnel 14
Policy 12
Process 1
Incident Response 8
Forensics 2
Investigations 6
Operations 28
Configuration 4
Internet Use 7
Intrusions 2
Malware 6
Perimeter 5
Vulnerabilities 4
Protection 25
Access Mgmt 7
Assessments 1
Benchmark 3
Information 3
Logging 2
Malware 3
Patches 4
Transmission 2
Grand Total 98
Ways to Organize Metrics
» Slide libraries (demo)
Creating Meaningful Diagrams
» A good security metric can provide the
following information:
 Current value – normal or abnormal
 Current value – satisfactory or unsatisfactory
 Trend – Increase or decrease
 Trend – Improving or degrading
» Use colors and arrows to represent them in a
compact and concise way
» Ideally, it will clearly show required actions
Making Them Visual
» Make the slides visually appealing and
informative to the target audience
Show Metrics in a Time Series
48,953
106,971
56,602 57,801
44,808
62,262
52,210
39,460
52,210
36,297
45,256
0
21,111
0
20,000
40,000
60,000
80,000
100,000
120,000
AUG 14 SEP 14 OCT 14 NOV 14 DEC 14 Jan-15 Feb-15 Mar-15 Apr-15 15-May 15-Jun 15-Jul 15-Aug
Attempts to Access Malware
Improving or Worsening?
547
117
183
45
418
48
274
346
196
184
230
64
172
116 89
219
58
68
-
100
200
300
400
500
600
Mar-14 Apr-14 May-14 Jun-14 Jul-14 Aug-14
Data Loss Prevention Security Events (n=193)
Only IronKey SSN US Credit Cards Linear (Only IronKey) Linear (SSN) Linear (US Credit Cards)
Does Downward Slope Mean Good?
3
0 1
67
0
7
0 1 1 0 0 0
10
1 1 0
9
2 2 0 00
4
1 1
7
19
3
0 0 1 1 2 0 0 1 2 0 1 0
20
6665
61 61
127
120
108
105 106 107 106 105 103
113 114 114 112
121 122 124
104
38
0
20
40
60
80
100
120
140
2012-08
2012-09
2012-10
2012-11
2013-01
2013-02
2013-03
2013-05
2013-06
2013-07
2013-08
2013-09
2013-10
2013-11
2014-01
2014-02
2014-03
2014-05
2014-06
2014-07
2014-08
IT Audit and Compliance Items - 24 Month Trend
New
Closed
Open
Pulling It All Together
» Do NOT make metrics and dashboards
slideware that is shared via email
 Make sure you can explain them in person
» Make sure the slides not only show the data,
but explain the significance
 Help the reader understand what to look for
» Produce/present them regularly
 Need to be consistent to develop credibility
» Answer the question “So where do we stand
with our information security program now?”
Executive Dashboard
» Intended to convey a high-level status of the
program to C-level executives and the Board
» Security Dashboard should convey:
 Status of regulatory compliance
 Capability, Maturity and Implementation level of
program elements
 Key areas of information risk to the organization
 Current initiatives and future state posture
 External ties and intelligence information
» Must answer the question “Is our Information
Security program effective?”
Sample Dashboard #1
27
Sample Dashboard #2
28
Sample Dashboard #3
Sample Dashboard #4
Questions?
Thank You!

More Related Content

What's hot

Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controlsAlienVault
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesSlideTeam
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)MetroStar
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Managing a Major Incident
Managing a Major IncidentManaging a Major Incident
Managing a Major IncidentNUS-ISS
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
ITIL-v3-Incident-Management-Process-PPT-RED.pdf
ITIL-v3-Incident-Management-Process-PPT-RED.pdfITIL-v3-Incident-Management-Process-PPT-RED.pdf
ITIL-v3-Incident-Management-Process-PPT-RED.pdfManishKumar526001
 
ITSM Project
ITSM ProjectITSM Project
ITSM ProjectOleksandr
 
National Cybersecurity - Roadmap and Action Plan
National Cybersecurity - Roadmap and Action PlanNational Cybersecurity - Roadmap and Action Plan
National Cybersecurity - Roadmap and Action PlanDr David Probert
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistIvan Piskunov
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001PECB
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSShivamSharma909
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001PECB
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionMuhammad Akbar Yasin
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 

What's hot (20)

Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)Guide to Risk Management Framework (RMF)
Guide to Risk Management Framework (RMF)
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Managing a Major Incident
Managing a Major IncidentManaging a Major Incident
Managing a Major Incident
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
ITIL-v3-Incident-Management-Process-PPT-RED.pdf
ITIL-v3-Incident-Management-Process-PPT-RED.pdfITIL-v3-Incident-Management-Process-PPT-RED.pdf
ITIL-v3-Incident-Management-Process-PPT-RED.pdf
 
ITSM Project
ITSM ProjectITSM Project
ITSM Project
 
National Cybersecurity - Roadmap and Action Plan
National Cybersecurity - Roadmap and Action PlanNational Cybersecurity - Roadmap and Action Plan
National Cybersecurity - Roadmap and Action Plan
 
ISO 27001 (v2013) Checklist
ISO 27001 (v2013) ChecklistISO 27001 (v2013) Checklist
ISO 27001 (v2013) Checklist
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMSCISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
CISA Domain 1 The Process On AUDITING INFORMATION SYSTEMS
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
Cybersecurity Framework - Introduction
Cybersecurity Framework - IntroductionCybersecurity Framework - Introduction
Cybersecurity Framework - Introduction
 
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 

Similar to Measuring Your InfoSec Program Effectiveness

Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipRedZone Technologies
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementIvanti
 
Survey: Security Analytics and Intelligence
Survey: Security Analytics and IntelligenceSurvey: Security Analytics and Intelligence
Survey: Security Analytics and IntelligenceSolarWinds
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniyaseraljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniYaser Alrefai
 
Cyber Risk Assessment to Empower Cyber Insurance Markets
Cyber Risk Assessment to Empower Cyber Insurance MarketsCyber Risk Assessment to Empower Cyber Insurance Markets
Cyber Risk Assessment to Empower Cyber Insurance MarketsJay Kesan
 
Integrated Risk Management
Integrated Risk ManagementIntegrated Risk Management
Integrated Risk ManagementOmicron Systems
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack SurvivalSkoda Minotti
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseLumension
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Security Innovation
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofRUDDER
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetMarcoTechnologies
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinAnton Chuvakin
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanTripwire
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceSPAN Infotech (India) Pvt Ltd
 

Similar to Measuring Your InfoSec Program Effectiveness (20)

Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
How to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability ManagementHow to Perform Continuous Vulnerability Management
How to Perform Continuous Vulnerability Management
 
Survey: Security Analytics and Intelligence
Survey: Security Analytics and IntelligenceSurvey: Security Analytics and Intelligence
Survey: Security Analytics and Intelligence
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30Defense In Depth Using NIST 800-30
Defense In Depth Using NIST 800-30
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Step by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohaniStep by-step for risk analysis and management-yaser aljohani
Step by-step for risk analysis and management-yaser aljohani
 
Cyber Risk Assessment to Empower Cyber Insurance Markets
Cyber Risk Assessment to Empower Cyber Insurance MarketsCyber Risk Assessment to Empower Cyber Insurance Markets
Cyber Risk Assessment to Empower Cyber Insurance Markets
 
Integrated Risk Management
Integrated Risk ManagementIntegrated Risk Management
Integrated Risk Management
 
Cyber Attack Survival
Cyber Attack SurvivalCyber Attack Survival
Cyber Attack Survival
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of Defense
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016Best Practices for a Mature Application Security Program Webinar - February 2016
Best Practices for a Mature Application Security Program Webinar - February 2016
 
Servers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proofServers compliance: audit, remediation, proof
Servers compliance: audit, remediation, proof
 
Stay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - FortinetStay Ahead of Threats with Advanced Security Protection - Fortinet
Stay Ahead of Threats with Advanced Security Protection - Fortinet
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton ChuvakinLog management and compliance: What's the real story? by Dr. Anton Chuvakin
Log management and compliance: What's the real story? by Dr. Anton Chuvakin
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 

More from Doug Copley

Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecurityDoug Copley
 
Improving Security Metrics
Improving Security MetricsImproving Security Metrics
Improving Security MetricsDoug Copley
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareDoug Copley
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017Doug Copley
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityDoug Copley
 
2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_riskDoug Copley
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDoug Copley
 

More from Doug Copley (7)

Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
Improving Security Metrics
Improving Security MetricsImproving Security Metrics
Improving Security Metrics
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in Healthcare
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
 
Improving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & SecurityImproving Cloud Visibility, Accountability & Security
Improving Cloud Visibility, Accountability & Security
 
2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk
 
Detroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare CybersecurityDetroit ISSA Healthcare Cybersecurity
Detroit ISSA Healthcare Cybersecurity
 

Recently uploaded

Introduction to LPC - Facility Design And Re-Engineering
Introduction to LPC - Facility Design And Re-EngineeringIntroduction to LPC - Facility Design And Re-Engineering
Introduction to LPC - Facility Design And Re-Engineeringthomas851723
 
Reflecting, turning experience into insight
Reflecting, turning experience into insightReflecting, turning experience into insight
Reflecting, turning experience into insightWayne Abrahams
 
LPC Operations Review PowerPoint | Operations Review
LPC Operations Review PowerPoint | Operations ReviewLPC Operations Review PowerPoint | Operations Review
LPC Operations Review PowerPoint | Operations Reviewthomas851723
 
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证jdkhjh
 
VIP Kolkata Call Girl Rajarhat 👉 8250192130 Available With Room
VIP Kolkata Call Girl Rajarhat 👉 8250192130  Available With RoomVIP Kolkata Call Girl Rajarhat 👉 8250192130  Available With Room
VIP Kolkata Call Girl Rajarhat 👉 8250192130 Available With Roomdivyansh0kumar0
 
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...Pooja Nehwal
 
Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchFarmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchRashtriya Kisan Manch
 
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingSimplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingCIToolkit
 
self respect is very important in this crual word where everyone in just thin...
self respect is very important in this crual word where everyone in just thin...self respect is very important in this crual word where everyone in just thin...
self respect is very important in this crual word where everyone in just thin...afaqsaeed463
 
Fifteenth Finance Commission Presentation
Fifteenth Finance Commission PresentationFifteenth Finance Commission Presentation
Fifteenth Finance Commission Presentationmintusiprd
 
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...AgileNetwork
 
LPC Warehouse Management System For Clients In The Business Sector
LPC Warehouse Management System For Clients In The Business SectorLPC Warehouse Management System For Clients In The Business Sector
LPC Warehouse Management System For Clients In The Business Sectorthomas851723
 
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)jennyeacort
 
Measuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsMeasuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsCIToolkit
 
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixUnlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixCIToolkit
 
Board Diversity Initiaive Launch Presentation
Board Diversity Initiaive Launch PresentationBoard Diversity Initiaive Launch Presentation
Board Diversity Initiaive Launch Presentationcraig524401
 

Recently uploaded (17)

Introduction to LPC - Facility Design And Re-Engineering
Introduction to LPC - Facility Design And Re-EngineeringIntroduction to LPC - Facility Design And Re-Engineering
Introduction to LPC - Facility Design And Re-Engineering
 
Reflecting, turning experience into insight
Reflecting, turning experience into insightReflecting, turning experience into insight
Reflecting, turning experience into insight
 
LPC Operations Review PowerPoint | Operations Review
LPC Operations Review PowerPoint | Operations ReviewLPC Operations Review PowerPoint | Operations Review
LPC Operations Review PowerPoint | Operations Review
 
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
原版1:1复刻密西西比大学毕业证Mississippi毕业证留信学历认证
 
VIP Kolkata Call Girl Rajarhat 👉 8250192130 Available With Room
VIP Kolkata Call Girl Rajarhat 👉 8250192130  Available With RoomVIP Kolkata Call Girl Rajarhat 👉 8250192130  Available With Room
VIP Kolkata Call Girl Rajarhat 👉 8250192130 Available With Room
 
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...
Pooja Mehta 9167673311, Trusted Call Girls In NAVI MUMBAI Cash On Payment , V...
 
Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan ManchFarmer Representative Organization in Lucknow | Rashtriya Kisan Manch
Farmer Representative Organization in Lucknow | Rashtriya Kisan Manch
 
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes ThinkingSimplifying Complexity: How the Four-Field Matrix Reshapes Thinking
Simplifying Complexity: How the Four-Field Matrix Reshapes Thinking
 
self respect is very important in this crual word where everyone in just thin...
self respect is very important in this crual word where everyone in just thin...self respect is very important in this crual word where everyone in just thin...
self respect is very important in this crual word where everyone in just thin...
 
Fifteenth Finance Commission Presentation
Fifteenth Finance Commission PresentationFifteenth Finance Commission Presentation
Fifteenth Finance Commission Presentation
 
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...
ANIn Gurugram April 2024 |Can Agile and AI work together? by Pramodkumar Shri...
 
LPC Warehouse Management System For Clients In The Business Sector
LPC Warehouse Management System For Clients In The Business SectorLPC Warehouse Management System For Clients In The Business Sector
LPC Warehouse Management System For Clients In The Business Sector
 
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
Call Us🔝⇛+91-97111🔝47426 Call In girls Munirka (DELHI)
 
Measuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield MetricsMeasuring True Process Yield using Robust Yield Metrics
Measuring True Process Yield using Robust Yield Metrics
 
sauth delhi call girls in Defence Colony🔝 9953056974 🔝 escort Service
sauth delhi call girls in Defence Colony🔝 9953056974 🔝 escort Servicesauth delhi call girls in Defence Colony🔝 9953056974 🔝 escort Service
sauth delhi call girls in Defence Colony🔝 9953056974 🔝 escort Service
 
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency MatrixUnlocking Productivity and Personal Growth through the Importance-Urgency Matrix
Unlocking Productivity and Personal Growth through the Importance-Urgency Matrix
 
Board Diversity Initiaive Launch Presentation
Board Diversity Initiaive Launch PresentationBoard Diversity Initiaive Launch Presentation
Board Diversity Initiaive Launch Presentation
 

Measuring Your InfoSec Program Effectiveness

  • 1. Demonstrating Information Security Program Effectiveness Doug Copley CISO – Beaumont Health Chairman Emeritus – Michigan Healthcare Cybersecurity Council 16-SEP-2015
  • 2. Why Measure your InfoSec Program ?
  • 3. Why Measure your InfoSec Program » Integral to program governance » Necessary to measure process controls » Can determine control effectiveness » Can show resource gaps or shortages » Core to measuring service provider SLAs » Necessary for continuous improvement » Provides assurance to executives & the Board “If you can't measure it, you can't manage it” - Peter Drucker
  • 4. What Should I Measure? » Depends on Audience  C-level executives or the Board  Management stakeholders  Information Security leaders  Information security staff » Metrics must be meaningful to the audience  They will be different by audience  There is no one metric that will fit all of them
  • 5. What Should I Measure? » Begin with a baseline » Baselines are important to measure progress » Leverage your security framework structure:  ISO 27001  NIST  HiTrust  SANS 20 Critical Controls » Customize the structure to fit your program
  • 7. Example Program Scorecard SANS 20 Critical Security Controls
  • 8. Example Program Scorecard InfoSec Management Program (IS) Access Control (AC) Human Resources Security (HR) Risk Management (RM) Security Policy (SP) Organization of Information Security (OI) Compliance (CO) Asset Management (AM) Physical Security (PS) Communications Security (CS) Systems Acquisition, Development, and Maintenance (SD) Incident Management (IM) Business Continuity (BC) Cryptography (CR) Operations Management (OM) Supplier Relationships (SR) 4 22 2 4 3 3 2 0 5 11 0 1 1 2 7 0 Modified ISO 27001 Scorecard
  • 10. Example Metrics Business Impact Analysis (BIA) – 2016 required Incident Management Plan Updates/Testing – 2015 required Call Tree Testing – 2015 required Power Outage Plan Test – Troy Data Center – 2015 required Pending Tasks SunGard Assurance User Training – 2016 required 14 32 18 37 8 7 9 7 12 30 17 37 0 5 10 15 20 25 30 35 40 Tier 0 Tier 1 Tier 2 Tier 3 Total Critical Apps App Plans Updated 2014/2015 Apps Not Tested in 2014/2015 Critical Application Status Business Continuity
  • 13. Periodic Security Risk Assessment » Can provide a risk baseline » Can provide an estimated compliance baseline » Provides process to measure progress » Must consider all “reasonably foreseeable risks” » Should have close alignment to regulatory expectations and guidance » Make sure scope is complete so you don’t end up doing another one to catch areas » Will be primary input into security roadmap
  • 16. IT Management Metric Count Frequency Category2 Category3 Short or Long Term Description Monthly Quarterly Semi-Annual Weekly Grand Total Access Mgmt CA Coverage L % of applications FIM integrates with 1 1 Assessments 3rd Party S # completed 3rd party assessments 1 1 L % partner agreements with approved security reviews 1 1 Project L % projects approved by security prior to implementation 1 1 Asset Mgmt Backup L % backup tapes encrypted 1 1 Audit/Exam Actions Required S # open action plans 1 1 Audits S # audits completed 1 1 Benchmark Desktop/Laptop L % of end user PCs with non-standard software installed 1 1 % of end user PCs with standard build 1 1 Configuration Coverage L % of devices being scanned for configuration issues 1 1 Fix Time L Average amount of time to apply fix by criticality 1 1 Overdue L Overdue Critical, High, Medium, Low config defects 1 1 Volume L # of open configurationitems needing to be resolved 1 1 Finance Budget L Budget allocated to IS sustain and projects 1 1 Internet Use Exceptions S # approved exceptions 1 1 # exceptions by LoB 1 1 User Activity S % locations using global filteringrules 1 1 Intrusions SEIM S Suspect attacks 1 1 Investigations incidents S # lost/stolen PCs 1 1 L # incidents by incident type 1 1 # operations-reportedincidents 1 1 # user-reported incidents 1 1 Logging SEIM L % customer-facingand internet-facingsystems with monitored event and activitylogs (SEIM device) 1 1 % systems with monitoredevent and activity logs (SEIM device) 1 1 Malware All platforms L malware detected on servers, desktops and laptops 1 1 Email L Detection failure rate 1 1 Patches Fix Time L Average amount of time to apply fix by criticality 1 1 Overdue S Overdue Critical, High, Medium, Low patches 1 1 L Overdue Critical, High, Medium, Low patches 1 1 Perimeter Firewall S Volume of changes 1 1 L Inbound connections to internet-facingservers 1 1 Number of locations connected to the core network without intermediatefirewalls 1 1 Wireless L Rogue Access Points detected 1 1 Personnel Education/Training S # communications/period 1 1 # training sessions offered/period 1 1 % employees affirmedto AUP 1 1 % security staff with professional security certifications 1 1 L % employees taken required IS & Privacy training 1 1 % non-employees affirmed to AUP 1 1 Utilization S Overtime Reports 1 1 IS Time by Category 1 1 Policy Conformance L % criticalassets on compliancesystems 1 1 Non-conformance by Hosting Provider 1 1 Total # of non-complianceissues by priority 1 1 Exceptions S Exceptions by platform 1 1 Risk Acceptance S Risk Acceptance by policy 1 1 Risk Acceptance by platform 1 1 Transmission 3rd Party L % externaldata sharing protected with confidentialityand integritycontrols 1 1 Email L % suppliers and vendors with mandatory TLS enabled 1 1 Vulnerabilities Coverage S % of devices being scanned for vulnerabilities 1 1 Fix Time L Average amount of time to apply fix by criticality 1 1 Process Maturity S Process Maturityvalues by self-assessment 1 1 Information Data Loss Prevention S Data in transmission events by severity 1 1 Data at rest events by severity 1 1 Data at endpoint events by severity 1 1 Grand Total 23 23 7 2 55
  • 17. Information Security Team Board (All) GRMC (All) IT Mgmt (All) Unique Metrics Row Labels Total Governance 37 Assessments 3 Asset Mgmt 2 Audit/Exam 3 Customer Interface 1 Finance 1 Personnel 14 Policy 12 Process 1 Incident Response 8 Forensics 2 Investigations 6 Operations 28 Configuration 4 Internet Use 7 Intrusions 2 Malware 6 Perimeter 5 Vulnerabilities 4 Protection 25 Access Mgmt 7 Assessments 1 Benchmark 3 Information 3 Logging 2 Malware 3 Patches 4 Transmission 2 Grand Total 98
  • 18.
  • 19. Ways to Organize Metrics » Slide libraries (demo)
  • 20. Creating Meaningful Diagrams » A good security metric can provide the following information:  Current value – normal or abnormal  Current value – satisfactory or unsatisfactory  Trend – Increase or decrease  Trend – Improving or degrading » Use colors and arrows to represent them in a compact and concise way » Ideally, it will clearly show required actions
  • 21. Making Them Visual » Make the slides visually appealing and informative to the target audience
  • 22. Show Metrics in a Time Series 48,953 106,971 56,602 57,801 44,808 62,262 52,210 39,460 52,210 36,297 45,256 0 21,111 0 20,000 40,000 60,000 80,000 100,000 120,000 AUG 14 SEP 14 OCT 14 NOV 14 DEC 14 Jan-15 Feb-15 Mar-15 Apr-15 15-May 15-Jun 15-Jul 15-Aug Attempts to Access Malware
  • 23. Improving or Worsening? 547 117 183 45 418 48 274 346 196 184 230 64 172 116 89 219 58 68 - 100 200 300 400 500 600 Mar-14 Apr-14 May-14 Jun-14 Jul-14 Aug-14 Data Loss Prevention Security Events (n=193) Only IronKey SSN US Credit Cards Linear (Only IronKey) Linear (SSN) Linear (US Credit Cards)
  • 24. Does Downward Slope Mean Good? 3 0 1 67 0 7 0 1 1 0 0 0 10 1 1 0 9 2 2 0 00 4 1 1 7 19 3 0 0 1 1 2 0 0 1 2 0 1 0 20 6665 61 61 127 120 108 105 106 107 106 105 103 113 114 114 112 121 122 124 104 38 0 20 40 60 80 100 120 140 2012-08 2012-09 2012-10 2012-11 2013-01 2013-02 2013-03 2013-05 2013-06 2013-07 2013-08 2013-09 2013-10 2013-11 2014-01 2014-02 2014-03 2014-05 2014-06 2014-07 2014-08 IT Audit and Compliance Items - 24 Month Trend New Closed Open
  • 25. Pulling It All Together » Do NOT make metrics and dashboards slideware that is shared via email  Make sure you can explain them in person » Make sure the slides not only show the data, but explain the significance  Help the reader understand what to look for » Produce/present them regularly  Need to be consistent to develop credibility » Answer the question “So where do we stand with our information security program now?”
  • 26. Executive Dashboard » Intended to convey a high-level status of the program to C-level executives and the Board » Security Dashboard should convey:  Status of regulatory compliance  Capability, Maturity and Implementation level of program elements  Key areas of information risk to the organization  Current initiatives and future state posture  External ties and intelligence information » Must answer the question “Is our Information Security program effective?”