SlideShare a Scribd company logo
THANK YOU FOR INVITING ME
MANCHESTER BCS ELITE GROUP
JULY 10TH 2014
YOUR SPEAKER – JAMES MCKINLAY
• 2014 HEAD OF INFORMATION SECURITY, DATA PROTECTION AND PCIDSS – ATOS WORLDLINE
• 2014 CISO LEVEL SECURITY, RISK & COMPLIANCE CONSULTANCY ACROSS EUROPE
• 2013 INFORMATION SECURITY MANAGER AT WALMART FOR ASDA & GEORGE (LEVEL ONE MERCHANT)
• 2011 - 2013 INFORMATION SECURITY MANAGER MANCHESTER AIRPORTS GROUP (LEVEL THREE MERCHANT)
• 2006-2011 PCIDSS COMPLIANCE HOMELOAN MANAGEMENT LIMITED (LEVEL ONE SERVICE PROVIDER)
• 2006 ECOMMERCE SECURITY– THOMAS COOK SCHEDULED BUSINESS
EXEC SUMMARY –
•UNDERSTAND YOUR FORMAL RISK ASSESSMENT
AND RISK ACCEPTANCE PROCEDURES
•KEEP UP TO DATE WITH CHANGING THREATS
(INTERNAL AND EXTERNAL)
•UPDATE YOUR INCIDENT RESPONSE PROCEDURES
TO INCLUDE ANY NEW POSITIONS YOU ADOPT Hope for the best – Plan for the worst
BEFORE WE BEGIN
WHAT DO I MEAN BY . . . .
•INFOSEC RISK ASSESSMENT
•MOBILE WORKFORCE RISK
•MOBILE APP RISK
•CLOUD VPC RISK
•CLOUD PUBLIC SERVICE RISK
INFOSEC RISK ASSESSMENT
• IS USUALLY DIFFERENT TO CORPORATE RISK
REGISTER
• CAN BE BESPOKE OR FOLLOW A RECOGNISED
METHOD
• CAN ALREADY BE PART OF YOUR INFORMATION
SECURITY MANAGEMENT STRATEGY
• MIGHT WANT TO CONSIDER USING THE SAME
OUTPUT “SCALES” (5X5)
RMF – PROCESS DRIVEN METHODOLOGIES
• NIST / OCTAVE ALLEGRO / HMG-IS1 / FAIR / ISO27005 / STRIDE
THE TECHNICAL RISK ASSESSMENT
• PATTERNS FROM OPEN SECURITY ARCHITECTURE (OSA)
• TRA/RAR TEMPLATE
• HTTP://CSRC.NIST.GOV/GROUPS/SMA/FASP/DOCUMENTS/RISK_MGMT/RAR_TEMPLATE_07112007.DO
• HTTP://WWW.OPENSECURITYARCHITECTURE.ORG/CMS/LIBRARY/PATTERNLANDSCAPE/262-PDF-TEST-PATTERN
TRA EXAMPLE
IS THE CIA ENOUGH
GOVERNANCE RISK & COMPLIANCE IN INFOSEC
• ARCHER
• RIVOSOFTWARE
• CURASOFTWARE
• SURECLOUD
• HITECLABS/TENRISK
• WCK (TECHARBOUR)
WHAT DO I MEAN BY . . . .
•INFOSEC RISK ASSESSMENT
•MOBILE WORKFORCE RISK
•MOBILE APP RISK
•CLOUD VPC RISK
•CLOUD PUBLIC SERVICE RISK
CASE STUDY : ASDA STORE MANAGERS
• WANT ACCESS TO SENSITIVE COMPANY DATA FROM A COMPANY
OWNED MOBILE DEVICE
• ALLOW STORE MANAGERS TO TAKE DEVICE HOME
• PHASE 1 – USE MOBILE PROVIDERS NETWORKING
• PHASE 2 – USE INSTORE WIFI
THINGS TO CONSIDER
• DEVICE CHOICE (IPAD –V- ANDROID TABLET)
• PROTECT FROM DAMAGE
• LOGISTICS (DELIVER DEVICE – DELIVER LOGIN DETAILS)
• SERVICE DESK / SUPPORT – NEW PROCEDURES, NEW EXPERIENCE
• MDM / SANDBOX – ESSENTIAL , NOT FOOLPROOF !!!
• MOBILE DEVICES NOT DESIGNED WITH MULTI USER SECURITY IN MIND (APPLE OWNER IS KING)
MORE THINGS TO CONSIDER
• HACKERS CAN BEAT MDM ENCRYPTION CONTAINERS – BLACKHAT EUROPE CONFERENCE
• HACKERS CAN BEAT VENDOR SECURITY – IOS8 JAIL BEAKS ALREADY AVAILABLE
• HACKERS CAN ESCAPE FROM BROWSERS (SAFARI MOBILE)
• SECURITY AWARENESS OF USERS
• VALUE OF DATA IN WRONG HANDS
• NEW ATTACKS BEING THOUGHT UP ALL THE TIME – SEPTEMBER 2014 EXPECT TO SEE ATTACKS ON
TELECOMS INFRASTRUCTURE
WHAT DO I MEAN BY . . . .
•INFOSEC RISK ASSESSMENT
•MOBILE WORKFORCE RISK
•MOBILE APP RISK
•CLOUD VPC RISK
•CLOUD PUBLIC SERVICE RISK
DUTY OF CARE ?
• LOOK AFTER CUSTOMER DETAILS
• NO EXCESSIVE LOGGING
• DO NOT GIVE ATTACKERS AN EASY EXPLOIT
WATCH FOR LEAKS
https://www.owasp.org/images/9/94/MobileTopTen.pdf
EXAMPLES ARE EVERYWHERE
CALL THE (LOCAL) PROFESSIONALS
www.pentest.co.uk www.mdsec.co.uk
FOOD FOR THOUGHT . . . .
• AMONG THE MOST SIGNIFICANT SECURITY RISKS ASSOCIATED
WITH CLOUD COMPUTING IS THE TENDENCY TO BYPASS
INFORMATION TECHNOLOGY (IT) DEPARTMENTS AND INFORMATION
OFFICERS. ALTHOUGH SHIFTING TO CLOUD TECHNOLOGIES
EXCLUSIVELY IS AFFORDABLE AND FAST, DOING SO UNDERMINES
IMPORTANT BUSINESS-LEVEL SECURITY POLICIES, PROCESSES, AND
BEST PRACTICES. IN THE ABSENCE OF THESE STANDARDS,
BUSINESSES ARE VULNERABLE TO SECURITY BREACHES THAT CAN
QUICKLY ERASE ANY GAINS MADE BY THE SWITCH TO SAAS.
WHAT DO I MEAN BY . . . .
•INFOSEC RISK ASSESSMENT
•MOBILE WORKFORCE RISK
•MOBILE APP RISK
•CLOUD VPC RISK
•CLOUD PUBLIC SERVICE RISK
ARE YOU READY TO MOVE TO THE CLOUD
Amazon
Microsoft
Rackspace
Pro-Act
Exponential-e
ARE YOUR SECURITY TEAM ?
Jericho Forum -> CSA
Data Breaches
Data Loss
Account Hijacking
Insecure APIs
Denial of Service
Malicious Insiders
Abuse of services
Insufficient Due Diligence
Shared Technology Vulnerabilities
THE VENDORS WANT TO HELP
BUT THAT IS NOT ENOUGH -
• NEED TO UNDERSTAND HOW VPC EXTENDS YOUR ENVIRONMENT
AND HOW THAT WILL WORK WITH YOUR ISMS AND IS POLICIES.
• LOGICAL ACCESS POLICY
• INFORMATION SECURITY ASSET REGISTER
• PASSWORD POLICY
• CRYPTOGRAPHY POLICY
• THIRD PARTY SUPPLIER MANAGEMENT
• BACKUP AND RESTORE POLICY & PROCEDURES
• INCIDENT RESPONSE POLICY AND PROCEDURES
CASE STUDY : REPLACE THE SERVER ROOM
• VPN TO PRIVATE CLOUD
• GOOD STARTERS LEAVERS MOVERS PROCESS
• GOOD CHANGE MANAGEMENT PROCESS
• ENCRYPTING DATA AT REST AND DATA IN TRANSIT
• CENTRALISED LOG SHIPPING AND SIEM/CORRELATION/ALERTING
• SRC DST FIREWALL RULES IN ACROSS EVERY SUBNET
WHAT DO I MEAN BY . . . .
•INFOSEC RISK ASSESSMENT
•MOBILE WORKFORCE RISK
•MOBILE APP RISK
•CLOUD VPC RISK
•CLOUD PUBLIC SERVICE RISK
DATA GETS EVERY WHERE
• GOOGLE DRIVE , ONEDRIVE
• EVERNOTE
• GMAIL, HOTMAIL,
• SKYPE, YOUTUBE, SOUNDCLOUD
• MOZY BACKUPS , SALESFORCE.COM, OFFICE365, APPLE ICLOUD
DLP IN WEB CHANNELS
MSSP MANAGED SECURITY SERVICE PROVIDERS
• LOG MONITORING IN THE CLOUD
• SOC / CIRT OUTSOURCING
• THREAT INTELLIGENCE IN THE CLOUD
• VULNERABILITY MANAGEMENT IN THE CLOUD
• WHAT ABOUT VOIP IN THE CLOUD ?
WHERE DO THEY COME FROM . . . .
•EVOLVING THREAT LANDSCAPE
STAY UP TO DATE
• IMPORTANT FOR YOUR INFORMATION SECURITY STAFF TO STAY UP TO DATE
• UNDERSTAND THE REAL RISKS
• THREAT INTELLIGENCE
• INDUSTRY DISCUSSIONS AND NETWORKING
• BACKGROUND READING
THREAT INTELLIGENCE
DON’T FORGET TO AUDIT
BACKGROUND READING: BOOKS
DEEPER DIVE : BOOKS
YOU CAN’T HOLD BACK THE TIDE
• ACCENTURE-TECNOLOGY-VISION-2014.PDF”
• FIND ME ON LINKEDIN
• UK.LINKEDIN.COM/PUB/JAMES-MCKINLAY/16/A42/206/
TIME IS PRECIOUS
– THANK YOU FOR YOURS

More Related Content

What's hot

Cyber crime
Cyber crimeCyber crime
Cyber crime
Pankaj Kumawat
 
Why hackers love public Wi-fi
Why hackers love public Wi-fiWhy hackers love public Wi-fi
Why hackers love public Wi-fi
techexpert2345
 
Mobile (in)security? @ Mobile Edge '14
Mobile (in)security? @ Mobile Edge '14 Mobile (in)security? @ Mobile Edge '14
Mobile (in)security? @ Mobile Edge '14
Mobile Edge Event
 
Mobile (in)security ?
Mobile (in)security ?Mobile (in)security ?
Mobile (in)security ?
Cláudio André
 
Securitas Generic Mobile
Securitas Generic MobileSecuritas Generic Mobile
Securitas Generic Mobile
MarkPridmore
 
From Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot DataFrom Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot Data
DefCamp
 
Wireless Keyboard Threats
Wireless Keyboard ThreatsWireless Keyboard Threats
Wireless Keyboard Threats
Will Hatcher
 
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
Continuity and Resilience
 

What's hot (8)

Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Why hackers love public Wi-fi
Why hackers love public Wi-fiWhy hackers love public Wi-fi
Why hackers love public Wi-fi
 
Mobile (in)security? @ Mobile Edge '14
Mobile (in)security? @ Mobile Edge '14 Mobile (in)security? @ Mobile Edge '14
Mobile (in)security? @ Mobile Edge '14
 
Mobile (in)security ?
Mobile (in)security ?Mobile (in)security ?
Mobile (in)security ?
 
Securitas Generic Mobile
Securitas Generic MobileSecuritas Generic Mobile
Securitas Generic Mobile
 
From Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot DataFrom Mirai to Monero – One Year’s Worth of Honeypot Data
From Mirai to Monero – One Year’s Worth of Honeypot Data
 
Wireless Keyboard Threats
Wireless Keyboard ThreatsWireless Keyboard Threats
Wireless Keyboard Threats
 
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
5th ME Business & IT Resilience Summit 2016 - Notification Tools for BCM
 

Similar to ELITE.BCS-Cloud-and-Mobile-Risk-Assessments

Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
James '​-- Mckinlay
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
James '​-- Mckinlay
 
Cyber security review paper
Cyber security review paperCyber security review paper
Cyber security review paper
MaheshSwami19
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield, Inc.
 
Presentation.pptx
Presentation.pptxPresentation.pptx
Presentation.pptx
ssuser220491
 
Securing your telco cloud
Securing your telco cloud Securing your telco cloud
Securing your telco cloud
OPNFV
 
1 final secnet_pci
1 final secnet_pci1 final secnet_pci
1 final secnet_pci
mosyas
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
eightbit
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
TI Safe
 
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
TheAnfieldGroup
 
Transform & Analyze Time Series Data via Apache Spark @Windward
Transform & Analyze Time Series Data via Apache Spark @WindwardTransform & Analyze Time Series Data via Apache Spark @Windward
Transform & Analyze Time Series Data via Apache Spark @Windward
Demi Ben-Ari
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
Iftikhar Ali Iqbal
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
Sailaja Tennati
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
AlgoSec
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
mycroftinc
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
Shah Sheikh
 
Mobility & Security Technology Risk Considerations
Mobility & Security Technology Risk ConsiderationsMobility & Security Technology Risk Considerations
Mobility & Security Technology Risk Considerations
Robert Brown
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
Michael Swinarski
 
Herklotz - Information Operations and Security - Spring Review 2013
Herklotz - Information Operations and Security - Spring Review 2013Herklotz - Information Operations and Security - Spring Review 2013
Herklotz - Information Operations and Security - Spring Review 2013
The Air Force Office of Scientific Research
 
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Asociación de Ejecutivos de Cooperativas de Puerto Rico
 

Similar to ELITE.BCS-Cloud-and-Mobile-Risk-Assessments (20)

Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
Cyber security review paper
Cyber security review paperCyber security review paper
Cyber security review paper
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
 
Presentation.pptx
Presentation.pptxPresentation.pptx
Presentation.pptx
 
Securing your telco cloud
Securing your telco cloud Securing your telco cloud
Securing your telco cloud
 
1 final secnet_pci
1 final secnet_pci1 final secnet_pci
1 final secnet_pci
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
 
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
Leveraging Technology to Enhance Security, Reliability & NERC-CIP Ver.5 Compl...
 
Transform & Analyze Time Series Data via Apache Spark @Windward
Transform & Analyze Time Series Data via Apache Spark @WindwardTransform & Analyze Time Series Data via Apache Spark @Windward
Transform & Analyze Time Series Data via Apache Spark @Windward
 
Symantec Portfolio - Sales Play
Symantec Portfolio - Sales PlaySymantec Portfolio - Sales Play
Symantec Portfolio - Sales Play
 
Spirent: The Internet of Things: The Expanded Security Perimeter
Spirent: The Internet of Things:  The Expanded Security Perimeter Spirent: The Internet of Things:  The Expanded Security Perimeter
Spirent: The Internet of Things: The Expanded Security Perimeter
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
Mobility & Security Technology Risk Considerations
Mobility & Security Technology Risk ConsiderationsMobility & Security Technology Risk Considerations
Mobility & Security Technology Risk Considerations
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
 
Herklotz - Information Operations and Security - Spring Review 2013
Herklotz - Information Operations and Security - Spring Review 2013Herklotz - Information Operations and Security - Spring Review 2013
Herklotz - Information Operations and Security - Spring Review 2013
 
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
 

More from James '​-- Mckinlay

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
James '​-- Mckinlay
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
James '​-- Mckinlay
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI
James '​-- Mckinlay
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
James '​-- Mckinlay
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
James '​-- Mckinlay
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
James '​-- Mckinlay
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
James '​-- Mckinlay
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
James '​-- Mckinlay
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
James '​-- Mckinlay
 
IGPC Data Breach Planning braindump
IGPC Data Breach Planning braindumpIGPC Data Breach Planning braindump
IGPC Data Breach Planning braindump
James '​-- Mckinlay
 

More from James '​-- Mckinlay (10)

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
 
IGPC Data Breach Planning braindump
IGPC Data Breach Planning braindumpIGPC Data Breach Planning braindump
IGPC Data Breach Planning braindump
 

Recently uploaded

Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
Data Hops
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
Intelisync
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
Hiike
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 

Recently uploaded (20)

Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3FREE A4 Cyber Security Awareness  Posters-Social Engineering part 3
FREE A4 Cyber Security Awareness Posters-Social Engineering part 3
 
A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024A Comprehensive Guide to DeFi Development Services in 2024
A Comprehensive Guide to DeFi Development Services in 2024
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - HiikeSystem Design Case Study: Building a Scalable E-Commerce Platform - Hiike
System Design Case Study: Building a Scalable E-Commerce Platform - Hiike
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 

ELITE.BCS-Cloud-and-Mobile-Risk-Assessments

  • 1.
  • 2. THANK YOU FOR INVITING ME MANCHESTER BCS ELITE GROUP JULY 10TH 2014
  • 3. YOUR SPEAKER – JAMES MCKINLAY • 2014 HEAD OF INFORMATION SECURITY, DATA PROTECTION AND PCIDSS – ATOS WORLDLINE • 2014 CISO LEVEL SECURITY, RISK & COMPLIANCE CONSULTANCY ACROSS EUROPE • 2013 INFORMATION SECURITY MANAGER AT WALMART FOR ASDA & GEORGE (LEVEL ONE MERCHANT) • 2011 - 2013 INFORMATION SECURITY MANAGER MANCHESTER AIRPORTS GROUP (LEVEL THREE MERCHANT) • 2006-2011 PCIDSS COMPLIANCE HOMELOAN MANAGEMENT LIMITED (LEVEL ONE SERVICE PROVIDER) • 2006 ECOMMERCE SECURITY– THOMAS COOK SCHEDULED BUSINESS
  • 4. EXEC SUMMARY – •UNDERSTAND YOUR FORMAL RISK ASSESSMENT AND RISK ACCEPTANCE PROCEDURES •KEEP UP TO DATE WITH CHANGING THREATS (INTERNAL AND EXTERNAL) •UPDATE YOUR INCIDENT RESPONSE PROCEDURES TO INCLUDE ANY NEW POSITIONS YOU ADOPT Hope for the best – Plan for the worst
  • 6. WHAT DO I MEAN BY . . . . •INFOSEC RISK ASSESSMENT •MOBILE WORKFORCE RISK •MOBILE APP RISK •CLOUD VPC RISK •CLOUD PUBLIC SERVICE RISK
  • 7. INFOSEC RISK ASSESSMENT • IS USUALLY DIFFERENT TO CORPORATE RISK REGISTER • CAN BE BESPOKE OR FOLLOW A RECOGNISED METHOD • CAN ALREADY BE PART OF YOUR INFORMATION SECURITY MANAGEMENT STRATEGY • MIGHT WANT TO CONSIDER USING THE SAME OUTPUT “SCALES” (5X5)
  • 8. RMF – PROCESS DRIVEN METHODOLOGIES • NIST / OCTAVE ALLEGRO / HMG-IS1 / FAIR / ISO27005 / STRIDE
  • 9. THE TECHNICAL RISK ASSESSMENT • PATTERNS FROM OPEN SECURITY ARCHITECTURE (OSA) • TRA/RAR TEMPLATE • HTTP://CSRC.NIST.GOV/GROUPS/SMA/FASP/DOCUMENTS/RISK_MGMT/RAR_TEMPLATE_07112007.DO • HTTP://WWW.OPENSECURITYARCHITECTURE.ORG/CMS/LIBRARY/PATTERNLANDSCAPE/262-PDF-TEST-PATTERN
  • 11. IS THE CIA ENOUGH
  • 12. GOVERNANCE RISK & COMPLIANCE IN INFOSEC • ARCHER • RIVOSOFTWARE • CURASOFTWARE • SURECLOUD • HITECLABS/TENRISK • WCK (TECHARBOUR)
  • 13. WHAT DO I MEAN BY . . . . •INFOSEC RISK ASSESSMENT •MOBILE WORKFORCE RISK •MOBILE APP RISK •CLOUD VPC RISK •CLOUD PUBLIC SERVICE RISK
  • 14. CASE STUDY : ASDA STORE MANAGERS • WANT ACCESS TO SENSITIVE COMPANY DATA FROM A COMPANY OWNED MOBILE DEVICE • ALLOW STORE MANAGERS TO TAKE DEVICE HOME • PHASE 1 – USE MOBILE PROVIDERS NETWORKING • PHASE 2 – USE INSTORE WIFI
  • 15. THINGS TO CONSIDER • DEVICE CHOICE (IPAD –V- ANDROID TABLET) • PROTECT FROM DAMAGE • LOGISTICS (DELIVER DEVICE – DELIVER LOGIN DETAILS) • SERVICE DESK / SUPPORT – NEW PROCEDURES, NEW EXPERIENCE • MDM / SANDBOX – ESSENTIAL , NOT FOOLPROOF !!! • MOBILE DEVICES NOT DESIGNED WITH MULTI USER SECURITY IN MIND (APPLE OWNER IS KING)
  • 16. MORE THINGS TO CONSIDER • HACKERS CAN BEAT MDM ENCRYPTION CONTAINERS – BLACKHAT EUROPE CONFERENCE • HACKERS CAN BEAT VENDOR SECURITY – IOS8 JAIL BEAKS ALREADY AVAILABLE • HACKERS CAN ESCAPE FROM BROWSERS (SAFARI MOBILE) • SECURITY AWARENESS OF USERS • VALUE OF DATA IN WRONG HANDS • NEW ATTACKS BEING THOUGHT UP ALL THE TIME – SEPTEMBER 2014 EXPECT TO SEE ATTACKS ON TELECOMS INFRASTRUCTURE
  • 17. WHAT DO I MEAN BY . . . . •INFOSEC RISK ASSESSMENT •MOBILE WORKFORCE RISK •MOBILE APP RISK •CLOUD VPC RISK •CLOUD PUBLIC SERVICE RISK
  • 18. DUTY OF CARE ? • LOOK AFTER CUSTOMER DETAILS • NO EXCESSIVE LOGGING • DO NOT GIVE ATTACKERS AN EASY EXPLOIT
  • 21. CALL THE (LOCAL) PROFESSIONALS www.pentest.co.uk www.mdsec.co.uk
  • 22. FOOD FOR THOUGHT . . . . • AMONG THE MOST SIGNIFICANT SECURITY RISKS ASSOCIATED WITH CLOUD COMPUTING IS THE TENDENCY TO BYPASS INFORMATION TECHNOLOGY (IT) DEPARTMENTS AND INFORMATION OFFICERS. ALTHOUGH SHIFTING TO CLOUD TECHNOLOGIES EXCLUSIVELY IS AFFORDABLE AND FAST, DOING SO UNDERMINES IMPORTANT BUSINESS-LEVEL SECURITY POLICIES, PROCESSES, AND BEST PRACTICES. IN THE ABSENCE OF THESE STANDARDS, BUSINESSES ARE VULNERABLE TO SECURITY BREACHES THAT CAN QUICKLY ERASE ANY GAINS MADE BY THE SWITCH TO SAAS.
  • 23. WHAT DO I MEAN BY . . . . •INFOSEC RISK ASSESSMENT •MOBILE WORKFORCE RISK •MOBILE APP RISK •CLOUD VPC RISK •CLOUD PUBLIC SERVICE RISK
  • 24. ARE YOU READY TO MOVE TO THE CLOUD Amazon Microsoft Rackspace Pro-Act Exponential-e
  • 25. ARE YOUR SECURITY TEAM ? Jericho Forum -> CSA Data Breaches Data Loss Account Hijacking Insecure APIs Denial of Service Malicious Insiders Abuse of services Insufficient Due Diligence Shared Technology Vulnerabilities
  • 26. THE VENDORS WANT TO HELP
  • 27. BUT THAT IS NOT ENOUGH - • NEED TO UNDERSTAND HOW VPC EXTENDS YOUR ENVIRONMENT AND HOW THAT WILL WORK WITH YOUR ISMS AND IS POLICIES. • LOGICAL ACCESS POLICY • INFORMATION SECURITY ASSET REGISTER • PASSWORD POLICY • CRYPTOGRAPHY POLICY • THIRD PARTY SUPPLIER MANAGEMENT • BACKUP AND RESTORE POLICY & PROCEDURES • INCIDENT RESPONSE POLICY AND PROCEDURES
  • 28. CASE STUDY : REPLACE THE SERVER ROOM • VPN TO PRIVATE CLOUD • GOOD STARTERS LEAVERS MOVERS PROCESS • GOOD CHANGE MANAGEMENT PROCESS • ENCRYPTING DATA AT REST AND DATA IN TRANSIT • CENTRALISED LOG SHIPPING AND SIEM/CORRELATION/ALERTING • SRC DST FIREWALL RULES IN ACROSS EVERY SUBNET
  • 29. WHAT DO I MEAN BY . . . . •INFOSEC RISK ASSESSMENT •MOBILE WORKFORCE RISK •MOBILE APP RISK •CLOUD VPC RISK •CLOUD PUBLIC SERVICE RISK
  • 30. DATA GETS EVERY WHERE • GOOGLE DRIVE , ONEDRIVE • EVERNOTE • GMAIL, HOTMAIL, • SKYPE, YOUTUBE, SOUNDCLOUD • MOZY BACKUPS , SALESFORCE.COM, OFFICE365, APPLE ICLOUD
  • 31. DLP IN WEB CHANNELS
  • 32. MSSP MANAGED SECURITY SERVICE PROVIDERS • LOG MONITORING IN THE CLOUD • SOC / CIRT OUTSOURCING • THREAT INTELLIGENCE IN THE CLOUD • VULNERABILITY MANAGEMENT IN THE CLOUD • WHAT ABOUT VOIP IN THE CLOUD ?
  • 33. WHERE DO THEY COME FROM . . . . •EVOLVING THREAT LANDSCAPE
  • 34. STAY UP TO DATE • IMPORTANT FOR YOUR INFORMATION SECURITY STAFF TO STAY UP TO DATE • UNDERSTAND THE REAL RISKS • THREAT INTELLIGENCE • INDUSTRY DISCUSSIONS AND NETWORKING • BACKGROUND READING
  • 38. DEEPER DIVE : BOOKS
  • 39. YOU CAN’T HOLD BACK THE TIDE • ACCENTURE-TECNOLOGY-VISION-2014.PDF”
  • 40. • FIND ME ON LINKEDIN • UK.LINKEDIN.COM/PUB/JAMES-MCKINLAY/16/A42/206/ TIME IS PRECIOUS – THANK YOU FOR YOURS