SlideShare a Scribd company logo
Fog of War
“Nebel des Krieges”
The unavoidable aspect of war wherein the
intelligence gathered is always incomplete to a degree,
thereby making any decisions concerning said war a bit...
foggy.
.
The Security “Fog of More”
Simple
Achievable
Understandable
Affordable
Real World ,
Finally After lots of …………. …
( Internet Browsing )
CIS ( SANS ) Critical Security Controls
EFFECTIVE CYBER DEFENSE
USING
CIS CRITICAL SECURITY CONTROLS
Vikas Singh Yadav
vikassinghyadav@gmail.com
@VikasSYadav
09999402059
Who am I ?
• Vikas Singh Yadav
• Information Security Professional
• M Tech (Comp Science) – IIT Khargapur
• Certifications - PMP, CISM, CCSK
• Member – ISACA , CCICI, PMI, CISO Platform
• Indian Army Officer
• Soldier and Leader - OP Vijay , Op Parakram
• Information Warrior
• Speaker , Writer , Blogger.
Overview
• Are we Doing Enough ?
• Why the CIS CSC ?
• CIS 20 Controls
• Top 5 – Foundational Cyber Hygiene
• Benefits
• Action points
Are we not doing Enough ?
Audits
Firewall
UTM
Air Gap
DMZ
VLAN
Policies
DLP
Compliance
Anti
Malware
IDS / IPS
SIEM
Are we Winning ?
Median time to discover Incidents
Source : Fireye MTrends Asia Pacific 2016
What are CIS Critical Security Controls ?
“ Technical Controls selected and prioritized by
consensus agreement “
“ Prioritized well vetted and supported Security
Actions that organizations can take to assess and
improve their current security state”
CIS CSC Body of Knowledge
90 page PDF with pictures
Core Principles or Critical Tenets
Automation
Are we reducing human effort and error ?
Continuous Diagnostics and Mitigation
Are the controls still in place and functional ?
Metrics
Is What we are doing Effective ?
Prioritization
Are u investing in Controls that provide greatest Risk Reduction?
Offense informs Defense
Use Knowledge of Actual Attacks
Exercise
What are the top controls for
your organisation ?
The Top 5 Controls
CSC 5: Controlled Use of Administrator Privileges
CSC 4: Continuous Vulnerability Assessment and Remediation
CSC 3: Secure Configurations for Hardware and Software
CSC 2: Inventory of Authorized and Unauthorized Software
CSC 1: Inventory of Authorized and Unauthorized Devices
Prevents/stops 85-90% attacks…
CIS Critical Security Controls
CSC 10: Data Recovery Capability
CSC 9: Limitation and Control of Network Ports, Protocols, and Services
CSC 8: Malware Defenses
CSC 7: Email and Web Browser Protections
CSC 6: Maintenance, Monitoring, and Analysis of Audit Logs
CIS Critical Security Controls
CSC 15: Wireless Access Control
CSC 14: Controlled Access based on the Need to Know
CSC 13: Data Protection
CSC 12: Boundary Defense
CSC 11: Secure Configurations for Network Devices
CIS Critical Security Controls
CSC 20: Penetration Tests and Red Team Exercises
CSC 19: Incident Response and Management
CSC 18: Application Software Security
CSC 17: Security Skills Assessment and Training
CSC 16: Account Monitoring and Control
CIS CRITICAL SECURITY CONTROLS
Sub Controls
• 198 Sub Controls
• Each controls has 4 – 8 Sub Controls
• Categories
• Foundational
• Advanced
CIS CSC 1 – Inventory of Devices
CSC 1
Inventory of Devices
Why? Unpatched Systems, Unchecked
Networks, BYOD
“‘If you can’t see it, you can’t protect it’
Identify all
devices
Document
the
inventory
Keep the
inventory
current
CSC 2
Inventory of Auth and UnAuth Software
Why? Attackers look for vulnerable
software, malware installation, etc.
List of Auth
software
Application
whitelisting
Software
inventory
tools
Use of VMs
and Air
Gapped
NWs
Vikas Singh Yadav 30
CSC 3
Secure Config for HW and SW
Why? Default configuration designed
for use, not security. Security “Decay”.
Secure
Config for
OS and
SW
Strict
Config
Mgt
File
integrity
Checkers
Config
Mgt Tools
Vikas Singh Yadav 31
CSC 4
Continuous Vulnerability Assess & Remediation
Why? Attackers exploit vulnerable
systems
“Vendors continue to produce security
remediations, it does little good if they
are not installed by the end user.”
Automated
Scanning
Tools
Automated
Patch Mgt
Monitor
event logs
Vikas Singh Yadav 32
CSC 5
Controlled use of Admin Privileges
Why? One of the primary means
attackers spread through an enterprise.
Minimize
Admin
Privileges
Inventory
Admin
Accounts
Change
default
passwords
Use Multi
Factor
Auth
Vikas Singh Yadav 33
Benefits of CIS Controls
• Risk based
• Simple.
• Reality based
• Dynamic
• Affordable
Additional Benefits
Solid Platform to build
other standards on
Can be used to
create a Roadmap
A starting point for those who don’t
know where to begin
Getting Started
Answer Key Questions
• What am I trying to protect ?
• What are my Gaps ?
• What are my priorities ?
• Where can I automate ?
• How can my vendor partners help ?
Implementation
• Depends on your Environment
• Areas which you are weak
• Gap Analysis
• Do the Foundational first
• Then tackle Advanced
Action Steps
• Read the CIS CSC version 6.1
• Do a Gap Assessment
• Read implementation articles
• Make a roadmap for 1 / 3 / 6 / 12 months what
you want to accomplish in your organisation.
Critical Security Controls
Initial Assessment Tool
Starting Off
Take inventory and/or use existing tools
or free tools to start.
• CSC 1: Nmap, DHCP, 802.1x, Wireshark
• CSC 2: Windows SRP, GPOs
• CSC 3: CIS Security Benchmarks
• CSC 4: OpenVAS, Nmap
• CSC 5: Runas, sudo
Issues and Concerns
• Technology Centric
• Overlooks Policies and Governance
• Is not a replacement for a proper Risk
Management Framework.
Which is the most widely
used Information Security
framework in India ?
Are we doing all this ?
Simple Basic Intuitive
Is it prioritized ?
Questions
https://linkedin.com/in/vikassinghydav
@VikasSYadav
vikassinghyadav@gmail.com
09999402059
Vikas Singh Yadav
• Information Security professional with specialization in
Telecom and Cloud Computing.
• 15 years plus experience in field of Information Security,
Cyber Audit, Incident Response, Technology Management,
Project Management, Training & Development and Personnel
Management.
• Leadership role in It and Cyber Security for last 6 years.
• B Tech (Telecom and IT) , M Tech (Comp Science) – IIT
Khargapur
• Certifications - PMP, CISM, CCSK
• Member – ISACA , CCICI, PMI, CISO Platform
• Keen Photographer, Travel Enthusiast and Golfer.
REFERENCES
• The CIS Critical Controls for Effective Cyber Defence Version 6.0 -
http://www.cisecurity.org/critical-controls.
• SANS Critical Controls - http://www.sans.org/critical-security-controls
• NIST Cyber Security Framework (CSF) -
http://www.nist.gov/cyberframework/
• UK Cyber Essentials Scheme -
https://www.cyberstreetwise.com/cyberessentials/
• ISO 27001 - www.iso.org/iso/iso27001
• Open Vulnerability Assessment System (OpenVAS)-
http://www.openvas.org
• Total Network Inventory - http://www.softinventive.com
• CIS Security Benchmark resources -
https://benchmarks.cisecurity.org/downloads
• NIST SP 800-128 Guide for Security-Focused Configuration Management
of Information Systems -
http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-
128.pdf

More Related Content

What's hot

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overviewxband
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
7 Software Development Security
7 Software Development Security7 Software Development Security
7 Software Development SecurityAlfred Ouyang
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
Security risk management
Security risk managementSecurity risk management
Security risk managementG Prachi
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Cybersecurity crisis management a prep guide
Cybersecurity crisis management   a prep guideCybersecurity crisis management   a prep guide
Cybersecurity crisis management a prep guideJoAnna Cheshire
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 

What's hot (20)

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
7 Software Development Security
7 Software Development Security7 Software Development Security
7 Software Development Security
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
ISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdfISO 27001:2022 What has changed.pdf
ISO 27001:2022 What has changed.pdf
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Cybersecurity crisis management a prep guide
Cybersecurity crisis management   a prep guideCybersecurity crisis management   a prep guide
Cybersecurity crisis management a prep guide
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 

Similar to Effective Cyber Defense Using CIS Critical Security Controls

How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfTapOffice
 
Safe Internet Banking Cyber Security
Safe  Internet Banking Cyber SecuritySafe  Internet Banking Cyber Security
Safe Internet Banking Cyber SecurityKushantha Gunawardana
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkAnna Royzman
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Joshua Fonseca
 
cissp-course content.pdf & cissp description
cissp-course content.pdf & cissp descriptioncissp-course content.pdf & cissp description
cissp-course content.pdf & cissp descriptionInfosec train
 
CISSP _Course _Description and course overview
CISSP _Course _Description and course overviewCISSP _Course _Description and course overview
CISSP _Course _Description and course overviewpriyanshamadhwal2
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Symptai Consulting Limited
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMAlienVault
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 

Similar to Effective Cyber Defense Using CIS Critical Security Controls (20)

How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
kapil mehandiratta_CV
kapil mehandiratta_CVkapil mehandiratta_CV
kapil mehandiratta_CV
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
Safe Internet Banking Cyber Security
Safe  Internet Banking Cyber SecuritySafe  Internet Banking Cyber Security
Safe Internet Banking Cyber Security
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Sumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing FrameworkSumeet Mandloi: Robust Security Testing Framework
Sumeet Mandloi: Robust Security Testing Framework
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)
 
cissp-course content.pdf & cissp description
cissp-course content.pdf & cissp descriptioncissp-course content.pdf & cissp description
cissp-course content.pdf & cissp description
 
CISSP _Course _Description and course overview
CISSP _Course _Description and course overviewCISSP _Course _Description and course overview
CISSP _Course _Description and course overview
 
Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...Integrated Security for Software Development and Advanced Penetration Testing...
Integrated Security for Software Development and Advanced Penetration Testing...
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 

Recently uploaded

1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...JeyaPerumal1
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxGal Baras
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxnatyesu
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理aagad
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxlaozhuseo02
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesSanjeev Rampal
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxTristanJasperRamos
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEHimani415946
 
The AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdfThe AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdfSiskaFitrianingrum
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptxJungkooksNonexistent
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shoplaozhuseo02
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxabhinandnam9997
 

Recently uploaded (12)

1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
一比一原版UTS毕业证悉尼科技大学毕业证成绩单如何办理
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
The AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdfThe AI Powered Organization-Intro to AI-LAN.pdf
The AI Powered Organization-Intro to AI-LAN.pdf
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
Article writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptxArticle writing on excessive use of internet.pptx
Article writing on excessive use of internet.pptx
 

Effective Cyber Defense Using CIS Critical Security Controls

  • 1.
  • 2. Fog of War “Nebel des Krieges” The unavoidable aspect of war wherein the intelligence gathered is always incomplete to a degree, thereby making any decisions concerning said war a bit... foggy. .
  • 3. The Security “Fog of More”
  • 4.
  • 5.
  • 6. Simple Achievable Understandable Affordable Real World , Finally After lots of …………. … ( Internet Browsing ) CIS ( SANS ) Critical Security Controls
  • 7. EFFECTIVE CYBER DEFENSE USING CIS CRITICAL SECURITY CONTROLS Vikas Singh Yadav vikassinghyadav@gmail.com @VikasSYadav 09999402059
  • 8. Who am I ? • Vikas Singh Yadav • Information Security Professional • M Tech (Comp Science) – IIT Khargapur • Certifications - PMP, CISM, CCSK • Member – ISACA , CCICI, PMI, CISO Platform • Indian Army Officer • Soldier and Leader - OP Vijay , Op Parakram • Information Warrior • Speaker , Writer , Blogger.
  • 9. Overview • Are we Doing Enough ? • Why the CIS CSC ? • CIS 20 Controls • Top 5 – Foundational Cyber Hygiene • Benefits • Action points
  • 10. Are we not doing Enough ? Audits Firewall UTM Air Gap DMZ VLAN Policies DLP Compliance Anti Malware IDS / IPS SIEM
  • 12.
  • 13. Median time to discover Incidents Source : Fireye MTrends Asia Pacific 2016
  • 14. What are CIS Critical Security Controls ? “ Technical Controls selected and prioritized by consensus agreement “ “ Prioritized well vetted and supported Security Actions that organizations can take to assess and improve their current security state”
  • 15.
  • 16. CIS CSC Body of Knowledge 90 page PDF with pictures
  • 17.
  • 18. Core Principles or Critical Tenets Automation Are we reducing human effort and error ? Continuous Diagnostics and Mitigation Are the controls still in place and functional ? Metrics Is What we are doing Effective ? Prioritization Are u investing in Controls that provide greatest Risk Reduction? Offense informs Defense Use Knowledge of Actual Attacks
  • 19. Exercise What are the top controls for your organisation ?
  • 20. The Top 5 Controls CSC 5: Controlled Use of Administrator Privileges CSC 4: Continuous Vulnerability Assessment and Remediation CSC 3: Secure Configurations for Hardware and Software CSC 2: Inventory of Authorized and Unauthorized Software CSC 1: Inventory of Authorized and Unauthorized Devices Prevents/stops 85-90% attacks…
  • 21. CIS Critical Security Controls CSC 10: Data Recovery Capability CSC 9: Limitation and Control of Network Ports, Protocols, and Services CSC 8: Malware Defenses CSC 7: Email and Web Browser Protections CSC 6: Maintenance, Monitoring, and Analysis of Audit Logs
  • 22. CIS Critical Security Controls CSC 15: Wireless Access Control CSC 14: Controlled Access based on the Need to Know CSC 13: Data Protection CSC 12: Boundary Defense CSC 11: Secure Configurations for Network Devices
  • 23. CIS Critical Security Controls CSC 20: Penetration Tests and Red Team Exercises CSC 19: Incident Response and Management CSC 18: Application Software Security CSC 17: Security Skills Assessment and Training CSC 16: Account Monitoring and Control
  • 25.
  • 26.
  • 27. Sub Controls • 198 Sub Controls • Each controls has 4 – 8 Sub Controls • Categories • Foundational • Advanced
  • 28. CIS CSC 1 – Inventory of Devices
  • 29. CSC 1 Inventory of Devices Why? Unpatched Systems, Unchecked Networks, BYOD “‘If you can’t see it, you can’t protect it’ Identify all devices Document the inventory Keep the inventory current
  • 30. CSC 2 Inventory of Auth and UnAuth Software Why? Attackers look for vulnerable software, malware installation, etc. List of Auth software Application whitelisting Software inventory tools Use of VMs and Air Gapped NWs Vikas Singh Yadav 30
  • 31. CSC 3 Secure Config for HW and SW Why? Default configuration designed for use, not security. Security “Decay”. Secure Config for OS and SW Strict Config Mgt File integrity Checkers Config Mgt Tools Vikas Singh Yadav 31
  • 32. CSC 4 Continuous Vulnerability Assess & Remediation Why? Attackers exploit vulnerable systems “Vendors continue to produce security remediations, it does little good if they are not installed by the end user.” Automated Scanning Tools Automated Patch Mgt Monitor event logs Vikas Singh Yadav 32
  • 33. CSC 5 Controlled use of Admin Privileges Why? One of the primary means attackers spread through an enterprise. Minimize Admin Privileges Inventory Admin Accounts Change default passwords Use Multi Factor Auth Vikas Singh Yadav 33
  • 34. Benefits of CIS Controls • Risk based • Simple. • Reality based • Dynamic • Affordable
  • 35. Additional Benefits Solid Platform to build other standards on Can be used to create a Roadmap A starting point for those who don’t know where to begin
  • 36. Getting Started Answer Key Questions • What am I trying to protect ? • What are my Gaps ? • What are my priorities ? • Where can I automate ? • How can my vendor partners help ?
  • 37. Implementation • Depends on your Environment • Areas which you are weak • Gap Analysis • Do the Foundational first • Then tackle Advanced
  • 38. Action Steps • Read the CIS CSC version 6.1 • Do a Gap Assessment • Read implementation articles • Make a roadmap for 1 / 3 / 6 / 12 months what you want to accomplish in your organisation.
  • 40. Starting Off Take inventory and/or use existing tools or free tools to start. • CSC 1: Nmap, DHCP, 802.1x, Wireshark • CSC 2: Windows SRP, GPOs • CSC 3: CIS Security Benchmarks • CSC 4: OpenVAS, Nmap • CSC 5: Runas, sudo
  • 41.
  • 42. Issues and Concerns • Technology Centric • Overlooks Policies and Governance • Is not a replacement for a proper Risk Management Framework.
  • 43. Which is the most widely used Information Security framework in India ?
  • 44. Are we doing all this ? Simple Basic Intuitive Is it prioritized ?
  • 46. Vikas Singh Yadav • Information Security professional with specialization in Telecom and Cloud Computing. • 15 years plus experience in field of Information Security, Cyber Audit, Incident Response, Technology Management, Project Management, Training & Development and Personnel Management. • Leadership role in It and Cyber Security for last 6 years. • B Tech (Telecom and IT) , M Tech (Comp Science) – IIT Khargapur • Certifications - PMP, CISM, CCSK • Member – ISACA , CCICI, PMI, CISO Platform • Keen Photographer, Travel Enthusiast and Golfer.
  • 47. REFERENCES • The CIS Critical Controls for Effective Cyber Defence Version 6.0 - http://www.cisecurity.org/critical-controls. • SANS Critical Controls - http://www.sans.org/critical-security-controls • NIST Cyber Security Framework (CSF) - http://www.nist.gov/cyberframework/ • UK Cyber Essentials Scheme - https://www.cyberstreetwise.com/cyberessentials/ • ISO 27001 - www.iso.org/iso/iso27001 • Open Vulnerability Assessment System (OpenVAS)- http://www.openvas.org • Total Network Inventory - http://www.softinventive.com • CIS Security Benchmark resources - https://benchmarks.cisecurity.org/downloads • NIST SP 800-128 Guide for Security-Focused Configuration Management of Information Systems - http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800- 128.pdf

Editor's Notes

  1. The state of ignorance in which commanders frequently find themselves as regards the real strength and position, not only of their foes, but also of their friends Cal Von Clauswitz the great German or be more precise Prussian military strategist is believed to have coined the term Fog Of War It describes a state in which military commanders find themselves when they are flooded with Information which is both ambiguous and incomplete thereby making decision making difficult but necessary.
  2. Similarly in Security today we are confronted with huge amount of information in terms of Polices , procedures , standards and guidelines, Latest technologies – DLP, UTM, SIEM, Anti Malware , multiple compliances – IT Act , ISO 27001, RBI Guidelines , GDPR ,. Add to that Audits and need to adhere to budgets and deadlines and the whole situation can be described by the term Security Fog of More coined by Tony Sager Technology evangelist of Centre of Internet Security the non profit org which presently oversees the development and progress of CIS Critical Security Controls.
  3. Over the next 15 to 20 mins I will talk of how to achieve Effective Cyber Defense using CIS CSC.
  4. Now most of time Security professionals tend to be asking the question that are they doing enough - Technology - Audit - Compliance
  5. The question is are Are we Winning ?
  6. Statistics speak other wise We can dispute the findings to be hype and biased But there is no denying the fact that breaches and incidents are happening. Examples range from Yahoo internationally to Hitachi ATMs locally Stuxnet by Nation States to Lottery SCAMs by Nigerains
  7. So the Issue is what can an organization do in this regard. In 2010 I was deep into implementing telecom networks and then computer science research during my M Tech in IIT Kharagpur After getting back to mainstream I was given the task of Driving Infosecurity across our Organisation with 30 locations all over India. I did not have the time to see all these locations , we could not hire consultants and I did not know the state of IT implementations in this departments My best bet would have been Install Anti Virus at the Endpoints , Firewall at the perimeter and Encrypting the Data But I decided to take a while and study the literature of Info Sec and I read a few articles browsed a few books including the Tome 1000 age Shon Harris I needed a framework - ISO 27001 cost money , NIST was too long. Then I stumbled on the Top 20 Security Controls - or the SANS Critcal Security controls as they were called a that point m time
  8. 90 page PDF with number of Diagrams
  9. Offense informs defense: Use knowledge of actual attacks that have compromised systems to provide the foundation to continually learn from these events to build effective, practical defenses. Include only those controls that can be shown to stop known real-world attacks. Prioritization: Invest first in Controls that will provide the greatest risk reduction and protection against the most dangerous threat actors and that can be feasibly implemented in your computing environment. Metrics: Establish common metrics to provide a shared language for executives, IT specialists, auditors, and security officials to measure the effectiveness of security measures within an organization so that required adjustments can be identified and implemented quickly. Continuous diagnostics and mitigation: Carry out continuous measurement to test and validate the effectiveness of current security measures and to help drive the priority of next steps. Automation: Automate defenses so that organizations can achieve reliable, scalable, and continuous measurements of their adherence to the Controls and related metrics.
  10. Do we know what is connected to our systems and networks? Do we know what software is running (or trying to run) on our systems and networks? Are we continuously managing our systems using “known good” configurations? Are we continuously looking for and managing “known bad” software? Do we limit and track the people who have the administrative privileges ? Prevents/stops 85-90% attacks…
  11. Do we know what is connected to our systems and networks? Do we know what software is running (or trying to run) on our systems and networks? Are we continuously managing our systems using “known good” configurations? Are we continuously looking for and managing “known bad” software? Do we limit and track the people who have the administrative privileges ?
  12. Do we know what is connected to our systems and networks? Do we know what software is running (or trying to run) on our systems and networks? Are we continuously managing our systems using “known good” configurations? Are we continuously looking for and managing “known bad” software? Do we limit and track the people who have the administrative privileges ?
  13. Do we know what is connected to our systems and networks? Do we know what software is running (or trying to run) on our systems and networks? Are we continuously managing our systems using “known good” configurations? Are we continuously looking for and managing “known bad” software? Do we limit and track the people who have the administrative privileges ?
  14. These seem to meet my requirement as they were • What are we trying to protect? How much should we spend? • Risk is function of threat (offense), vulnerability (defense), probability, and, consequence • What can be controlled?