SlideShare a Scribd company logo
1
Enterprises under Attack: Dealing with
security threats and compliance
Sponsored by: SPAN Systems Corporation
Produced and Presented by: The Outsourcing Institute
2
The Outsourcing Institute
• Located at outsourcing.com – Over 70,000 Executive Members Globally
• Trends, Best Practices, Case Studies
• Training Through OI University
• Specialize in Low Cost Alternatives for Outsourcing Buyers Needing
Assistance with RFP Development and/or Vendor Selection:
– Outsourcing RFP Builder Software
– Matchmaker Service
• Qualified Demand Generation Programs
• Outsourcing Jobs Opportunities and Recruiting Services Through CMS Inc.
• Local, Intimate and Interactive Outsourcing Road Show
• Sponsorship and New Business Development Opportunities & Programs
For more information contact us at:
info@outsourcing.com or 516-279-6850 ext. 712
3
Today’s Speakers
www.spansystems.com 3Copyright: SPAN Systems Corporation
Amit Singh,
Partner
Avasant
Vinay Ambekar,
Senior Vice President, Engineering,
Lavante Inc.
Pramod Grama,
Co-founder and Executive Vice President,
SPAN Infotech (India) Pvt. Ltd.
Lakshminarasimha Manjunatha Mohan,
Solution Architect,
SPAN Infotech (India) Pvt. Ltd.
4
Topics
Enterprise Security Stature
Enterprise Security Landscape
Value of Enterprise Security
Dealing with Security Threats and Compliances
Application Security
Infrastructure Security
Compliances Validation
Budgeting for Security
5
Enterprise Security Stature
Source: 2013 INFORMATION SECURITY BREACHES SURVEY - Published by The Department for Business, Innovation and Skills (BIS), UK
• Human Errors and systems glitches caused nearly two-thirds of data breaches globally in 2012
• Malicious or criminal attacks are the most costly threats at an average of $157 per compromised record
Source: 2013 Cost of a Data Breach: Global Analysis, Ponemon Institute and Symantec, June 2013
• Through 2016, the financial impact of cybercrime will grow 10% per year, due to the continuing discovery of new vulnerabilities
• By 2016, 40% of enterprises will make proof of independent security testing a precondition for using any type of cloud service
Source: Gartner Top Predictions for 2012: Control Slips Away, Gartner, December 2011
Security is an ever moving Target
63%
23%
15%
9%
41%
15%
7%
4%
Attacked by an
unauthorized outsider
Hit by denial-of-service
attacks
Network penetration by
outsiders
IP and Confidential Data
Theft
Security Breach Statistics – Small Organizations
2012 2011
78%
39%
20%
14%
73%
30%
15% 12%
Attacked by an unauthorized
outsider
Hit by denial-of-service
attacks
Network penetration by
outsiders
IP and Confidential Data
Theft
Security Breach Statistics - Large Organizations
2012 2011
6
Enterprise Security Landscape
Application Security
Enterprises must address Security Threats in order to conduct the business safely
• Injection
• Broken Authentication and Session
Management
• Cross-Site Scripting (XSS)
• Insecure Direct Object References
• Security Misconfiguration
• Sensitive Data Exposure
• Missing Function Level Access Control
• Cross-Site Request Forgery (CSRF)
• Using Components with Known Vulnerabilities
• Unvalidated Redirects and Forwards
Firewall Web server Firewall Application
Server
Database
Server
• Router
• Firewall
• Switch
Host Security
• Patches and Updates
• Services
• Protocols
• Accounts
• Files and Directories
• Shares
• Ports
• Registry
• Auditing and Logging
Network Security
Infrastructure Security
7
Dealing with Security Threats and Compliances
Security is a not a product, but a process.
Pre-Production
Security Testing
Application
Security Tests
Enterprise Security – Approach
Post-Production
Security Testing
Infrastructure
Security Tests
Periodic Security Audits
Compliance Validations
Managed Security
Monitoring and Operations
Establish Enterprise Security Baseline
• Applications Security Testing
• Infrastructure Security Testing
• Compliance Validations
Maintain Baseline Security Stature
• Security Validation across SDLC
• Security Monitoring and Operational Security
• Periodic Security Audits and Compliance Validations
8
Infrastructure Security
Source: http://hackmageddon.com
Threats + Motives + Tools and Techniques + Vulnerabilities = Attack
9
Infrastructure Security
The Department of Homeland Security released this map showing the locations of 7,200 key industrial control
systems that appear to be directly linked to the Internet and vulnerable to attack.
http://money.cnn.com/2013/01/09/technology/security/infrastructure-cyberattacks/
http://ics-cert.us-cert.gov/sites/default/files/Monitors/ICS-CERT_Monitor_Oct-Dec2012.pdf
10
Infrastructure Security
• Plan to secure the infrastructure (Network, Servers, Desktops and Mobile)
• Perform Attack Surface Analysis and design a Secure Architecture
• Consider both Internal and External Penetration tests to address internal abuse and external intrusion
• Plan for Operational Security through Managed Security Services such as Unified Threat Management
Elicitate
Security
Requirements
Threat
Modeling and
Attack Surface
Analysis
Vulnerability
Assessment
Penetration
Testing
Ethical
Hacking
Enterprise Network Security
z
Operations Security & Monitoring
Threat
Management
Incident
Management
Log
Management
Security breaches lead directly to financial fraud, identity theft, regulatory fines, brand damage,
lawsuits, downtime, malware propagation and loss of customers.
11
Application Security
About 90% of the applications tested by SPAN revealed at least one HIGH RISK vulnerability
(Source: SPAN Security Testing Metrics)
(Source: SPAN Security Testing Metrics)
Applications Vulnerability Distribution - OWASP Top 10
Vulnerabilities
12
Application Security
• Assess the required Security Level for the application based on the
data sensitivity and threat exposure
• Employ vulnerability management and plan to preempt the
vulnerabilities from occurring. Left Shift from detection to prevention
• Plan for application Security for every release.
• Plan for required level of security verification for the release based
on the quantum and criticality of the change in code
• Ensure that the Security Team has qualified Ethical Hackers, Secure
Programmers and Security Architects
• Ensure to follow methodologies widely accepted by industry such as OWASP
Application Security Verification Standards
• Ensure to plan for testing all the components with identified rigor.
• There is no tool in the industry that can identify all the vulnerabilities.
Leverage on Skilled exploratory testing by ethical hackers along
with the power and speed of the tools
Need is for more secure software, NOT more Security software
Elicitate
Security
Requirements
(Evil Stories)
Threat
Modeling and
Attack Surface
Analysis
Security
Code Review
Vulnerability
Assessment
Penetration
Testing
Ethical
Hacking
Requirements Design Development Deployment
Post-Deployment
Application Security
13
• Establish Compliance Requirements – Regulatory,
Standards and Legal
• Plan for Pre - Audits
• Establish Compliance Metrics Dashboard and keep track
• Perform a Statistical Analysis and Implement Lessons
Learned
Compliance Validation
Example Security Compliance Dashboard
Enterprise Security
Compliances
Physical
Security
• Access
Control &
Management
Application
Security
• Secure Design
• Secure
Development
• Vulnerability
Management
• Periodic
Penetration
Testing
Infrastructure
Security
Process
Security
• Secured Data
Centers
• Threat
Management
• Events and Log
Management
• Incident
Management
• Periodic
Penetration
Testing
• Change Control
Management
• Policies and
Procedures
Source: http://www.isaca.org/
14
Enterprise Security
Security Test Methodology Penetration Testing
Information Gathering
Threat Modeling and
Attack Surface Analysis
Vulnerability Analysis
Exploitation
Advancing
Exploitation
Reporting
Application/System
Security
Network Security
Identity and Access
Control
Physical Security Threat Management
Logs and Event
Management
Incident Management
Requirements
Gathering
Threat ProfilingSecurity Testing
Periodic Testing
Compliance
Validation
It is far preferable to do something NOW to avert and minimize harm before disaster strikes
15
Enterprise Application Security Plan
16
Enterprise Compliance Validation Plan
17
Security Verification Level Selection
The sensitivity of the application is identified based on the sensitivity of the data processed by the application and the
impact on the business by the application.
Identify what is BEST for you; all best practices are contextual
Category Highly Sensitive Moderately Sensitive Low Sensitive
Application exposed over
internet for public
• Threat Modeling & Attack Surface Analysis
• Static Code Analysis
• Security Code Review
• Vulnerability Assessment
• Application Penetration Testing
• Static Code Analysis
• Security Code Review
• Vulnerability Assessment
• Application Penetration Testing
• Static Code Analysis
• Security Code Review
• Vulnerability Assessment
• Application Penetration
Testing
Application exposed to
legitimate users over Intranet
or Dedicated Channels
• Threat Modeling & Attack Surface Analysis
• Static Code Analysis
• Security Code Review
• Application Penetration Testing
• Static Code Analysis
• Security Code Review
• Vulnerability Assessment
• Application Penetration Testing
• Static Code Analysis
• Vulnerability Assessment
18
Operational View of Security Testing
Security Testing – Operational Overview
Pre Production Security Testing Production Security Testing
Automated Static Code
Analysis -Security
Manual Security Code
Review
StaticSecurity
Testing
Automated
Vulnerability Scanning
Penetration
Testing
DynamicSecurity
Testing
Ethical
Hacking
Compliance
Validation
Security
Monitoring
ThreatModelingandAttack
SurfaceAnalysis
19
Budgeting for Security
Source: 2013 INFORMATION SECURITY BREACHES SURVEY - Published by The Department for Business, Innovation and Skills (BIS), UK
Enterprises must plan to protect the brand, attain compliance and avert costly breaches
Protecting other assets (e.g. Cash) from theft
Improving efficiency /cost reduction
Enabling business opportunities
Protecting intellectual property
Business continuity in a disaster situation
Protecting customer information
Preventing downtime and outages
Complying with laws/regulations
Protecting the organisation’s reputation
Maintaining data integrity
Information Security ExpenditureBusiness Drivers for Information Security Expenditure
10%
of IT budget is spent on an average on security
(up from 8% a year ago)
16%
of IT budget is spent on an average on
security, where security is a very high priority
(up from 11% a year ago)
92%
of respondents expect to spend at least the
same on security next year (and 47% expect to
spend more)
20
Value of Enterprise Security
Protect the brand, attain compliance and avert costly breaches.
Save Money and Business
• Avoid the potential penalties due to non-conformance to security compliances
• Avoid the losses due to financial fraud, identity theft, regulatory fines
G
Better Protection of Assets and Business
• Proactively respond to the real world security threats
• Comply to different standards and regulatory compliances

Gain competitive advantage
• Increased TRUST of users and customer
• Avoid Brand Damage, downtime and loss of customer
%
21
Summary
Enterprises are under attack due to continuous discovery of vulnerabilities
Enterprises can deal with security threats and meet the regulatory compliance demands
by employing
• Plan for securing assets
• Assess gaps and establish a baseline security
• Maintain security by employing Application Security, Infrastructure Security and Operations Security measures
• Achieve Compliance by Pre-Audits and continuous management of trend
Protect Business, Save Money and Gain Competitive Advantage by ensuring
Enterprise Security
22Copyright: SPAN Systems Corporation www.spansystems.com 22
SPAN Systems Corporation
U.S. ‘C’ Corporation 1993 incorporated
Wholly owned by EVRY (www.evry.com), a $2.3 Billion Nordic company
Ranked #7 Best IT Places to Work For in India; Historically low attrition
CMMI5, ISO 9001 and ISO 27001 certifications
Strong Relationship Management
Customers range from Fortune 5 to SMEs
23
Poll Questions
Copyright: SPAN Systems Corporation www.spansystems.com
How important is security testing for you
Critical
Very Important
Important
Not Important
Can’t say
Do you have a security solution in place for your enterprise if not would like to
implement one?
Have NO security solution and want to implement immediately
Have a reasonable security solution and want to look at options to strengthen the
solution
Have a very secure solution would not want to make any changes
Have NO security solution and do not want to implement any security measures
24
Thank you for joining
Enterprises under Attack: Dealing with
security threats and compliance
This webinar was sponsored by SPAN Systems Corporation in conjunction with The Outsourcing Institute.
Amit singh,
Partner
Avasant
Vinay Ambekar,
Senior Vice President,
Engineering,
Lavante Inc.
Pramod Grama,
Co-founder and
Executive Vice President,
SPAN Infotech (India) Pvt. Ltd.
Lakshminarasimha
Manjunatha Mohan,
Solution Architect,
SPAN Infotech (India) Pvt. Ltd.

More Related Content

What's hot

PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
AlienVault
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
baoyin
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
Marco Morana
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCFuad Khan
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
Marco Morana
 
Issa symc la 5min mr
Issa symc la 5min mrIssa symc la 5min mr
Issa symc la 5min mrISSA LA
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security program
Outpost24
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Denim Group
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
EnclaveSecurity
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
Shah Sheikh
 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slidesSteve Arnold
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
Dr. Anish Cheriyan (PhD)
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
Mahmoud Yassin
 
Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response
Adrian Guthrie
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
Sameer Paradia
 

What's hot (20)

PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Issa symc la 5min mr
Issa symc la 5min mrIssa symc la 5min mr
Issa symc la 5min mr
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Building an application security program
Building an application security programBuilding an application security program
Building an application security program
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
Giving your AppSec program the edge - using OpenSAMM for benchmarking and sof...
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
security_assessment_slides
security_assessment_slidessecurity_assessment_slides
security_assessment_slides
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 

Viewers also liked

Expertool GRC Accelerator
Expertool GRC AcceleratorExpertool GRC Accelerator
Expertool GRC Accelerator
slideshareneilj
 
jComply grc_platform_v1.0
jComply grc_platform_v1.0jComply grc_platform_v1.0
jComply grc_platform_v1.0
jComply
 
Fix nix, inc
Fix nix, incFix nix, inc
Fix nix, inc
FixNix Inc.,
 
it grc
it grc it grc
it grc
9535814851
 
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay
 
CMLGroup - What is GRC?
CMLGroup - What is GRC?CMLGroup - What is GRC?
CMLGroup - What is GRC?
CML Group
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFLABS SRL
 
Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5justinklooster
 
Software Evaluation Checklist
Software Evaluation ChecklistSoftware Evaluation Checklist
Software Evaluation ChecklistSalina Saharudin
 
The Evaluation Checklist
The Evaluation ChecklistThe Evaluation Checklist
The Evaluation Checklist
wmartz
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance frameworkCeyeap
 
Corporate compliance powerpoint
Corporate compliance powerpointCorporate compliance powerpoint
Corporate compliance powerpointsmcmanus3
 

Viewers also liked (12)

Expertool GRC Accelerator
Expertool GRC AcceleratorExpertool GRC Accelerator
Expertool GRC Accelerator
 
jComply grc_platform_v1.0
jComply grc_platform_v1.0jComply grc_platform_v1.0
jComply grc_platform_v1.0
 
Fix nix, inc
Fix nix, incFix nix, inc
Fix nix, inc
 
it grc
it grc it grc
it grc
 
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
FulcrumWay - Ed. Webinar - Identify and Eliminate False Positives from your S...
 
CMLGroup - What is GRC?
CMLGroup - What is GRC?CMLGroup - What is GRC?
CMLGroup - What is GRC?
 
DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013DFlabs corporate profile 01-2013
DFlabs corporate profile 01-2013
 
Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5Reciprocity_GRC Software Buyers Guide v5
Reciprocity_GRC Software Buyers Guide v5
 
Software Evaluation Checklist
Software Evaluation ChecklistSoftware Evaluation Checklist
Software Evaluation Checklist
 
The Evaluation Checklist
The Evaluation ChecklistThe Evaluation Checklist
The Evaluation Checklist
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance framework
 
Corporate compliance powerpoint
Corporate compliance powerpointCorporate compliance powerpoint
Corporate compliance powerpoint
 

Similar to Enterprise under attack dealing with security threats and compliance

What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
Anne Oikarinen
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Decisions
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
Francisco González Jiménez
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
Rackspace
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Knoldus Inc.
 
How to produce more secure web apps
How to produce more secure web appsHow to produce more secure web apps
How to produce more secure web apps
Damilola Longe, CISSP, CCSP, MSc
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
Scalar Decisions
 
Nguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISONguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISO
Security Bootcamp
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
xband
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
Resilient Systems
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ahmed Sayed-
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
Cognic Systems Pvt Ltd
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
Black Duck by Synopsys
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Denim Group
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
Netpluz Asia Pte Ltd
 

Similar to Enterprise under attack dealing with security threats and compliance (20)

Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
What Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software SecurityWhat Every Developer And Tester Should Know About Software Security
What Every Developer And Tester Should Know About Software Security
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 20165 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
5 Ways to Get Even More from Your IBM Security QRadar Investment in 2016
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
How to produce more secure web apps
How to produce more secure web appsHow to produce more secure web apps
How to produce more secure web apps
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Nguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISONguyễn Tấn Vi - office of the CISO
Nguyễn Tấn Vi - office of the CISO
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
Open Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best PracticesOpen Source Security for Newbies - Best Practices
Open Source Security for Newbies - Best Practices
 
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and NumbersApplication Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
Application Portfolio Risk Ranking: Banishing FUD With Structure and Numbers
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 

Recently uploaded

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

Enterprise under attack dealing with security threats and compliance

  • 1. 1 Enterprises under Attack: Dealing with security threats and compliance Sponsored by: SPAN Systems Corporation Produced and Presented by: The Outsourcing Institute
  • 2. 2 The Outsourcing Institute • Located at outsourcing.com – Over 70,000 Executive Members Globally • Trends, Best Practices, Case Studies • Training Through OI University • Specialize in Low Cost Alternatives for Outsourcing Buyers Needing Assistance with RFP Development and/or Vendor Selection: – Outsourcing RFP Builder Software – Matchmaker Service • Qualified Demand Generation Programs • Outsourcing Jobs Opportunities and Recruiting Services Through CMS Inc. • Local, Intimate and Interactive Outsourcing Road Show • Sponsorship and New Business Development Opportunities & Programs For more information contact us at: info@outsourcing.com or 516-279-6850 ext. 712
  • 3. 3 Today’s Speakers www.spansystems.com 3Copyright: SPAN Systems Corporation Amit Singh, Partner Avasant Vinay Ambekar, Senior Vice President, Engineering, Lavante Inc. Pramod Grama, Co-founder and Executive Vice President, SPAN Infotech (India) Pvt. Ltd. Lakshminarasimha Manjunatha Mohan, Solution Architect, SPAN Infotech (India) Pvt. Ltd.
  • 4. 4 Topics Enterprise Security Stature Enterprise Security Landscape Value of Enterprise Security Dealing with Security Threats and Compliances Application Security Infrastructure Security Compliances Validation Budgeting for Security
  • 5. 5 Enterprise Security Stature Source: 2013 INFORMATION SECURITY BREACHES SURVEY - Published by The Department for Business, Innovation and Skills (BIS), UK • Human Errors and systems glitches caused nearly two-thirds of data breaches globally in 2012 • Malicious or criminal attacks are the most costly threats at an average of $157 per compromised record Source: 2013 Cost of a Data Breach: Global Analysis, Ponemon Institute and Symantec, June 2013 • Through 2016, the financial impact of cybercrime will grow 10% per year, due to the continuing discovery of new vulnerabilities • By 2016, 40% of enterprises will make proof of independent security testing a precondition for using any type of cloud service Source: Gartner Top Predictions for 2012: Control Slips Away, Gartner, December 2011 Security is an ever moving Target 63% 23% 15% 9% 41% 15% 7% 4% Attacked by an unauthorized outsider Hit by denial-of-service attacks Network penetration by outsiders IP and Confidential Data Theft Security Breach Statistics – Small Organizations 2012 2011 78% 39% 20% 14% 73% 30% 15% 12% Attacked by an unauthorized outsider Hit by denial-of-service attacks Network penetration by outsiders IP and Confidential Data Theft Security Breach Statistics - Large Organizations 2012 2011
  • 6. 6 Enterprise Security Landscape Application Security Enterprises must address Security Threats in order to conduct the business safely • Injection • Broken Authentication and Session Management • Cross-Site Scripting (XSS) • Insecure Direct Object References • Security Misconfiguration • Sensitive Data Exposure • Missing Function Level Access Control • Cross-Site Request Forgery (CSRF) • Using Components with Known Vulnerabilities • Unvalidated Redirects and Forwards Firewall Web server Firewall Application Server Database Server • Router • Firewall • Switch Host Security • Patches and Updates • Services • Protocols • Accounts • Files and Directories • Shares • Ports • Registry • Auditing and Logging Network Security Infrastructure Security
  • 7. 7 Dealing with Security Threats and Compliances Security is a not a product, but a process. Pre-Production Security Testing Application Security Tests Enterprise Security – Approach Post-Production Security Testing Infrastructure Security Tests Periodic Security Audits Compliance Validations Managed Security Monitoring and Operations Establish Enterprise Security Baseline • Applications Security Testing • Infrastructure Security Testing • Compliance Validations Maintain Baseline Security Stature • Security Validation across SDLC • Security Monitoring and Operational Security • Periodic Security Audits and Compliance Validations
  • 8. 8 Infrastructure Security Source: http://hackmageddon.com Threats + Motives + Tools and Techniques + Vulnerabilities = Attack
  • 9. 9 Infrastructure Security The Department of Homeland Security released this map showing the locations of 7,200 key industrial control systems that appear to be directly linked to the Internet and vulnerable to attack. http://money.cnn.com/2013/01/09/technology/security/infrastructure-cyberattacks/ http://ics-cert.us-cert.gov/sites/default/files/Monitors/ICS-CERT_Monitor_Oct-Dec2012.pdf
  • 10. 10 Infrastructure Security • Plan to secure the infrastructure (Network, Servers, Desktops and Mobile) • Perform Attack Surface Analysis and design a Secure Architecture • Consider both Internal and External Penetration tests to address internal abuse and external intrusion • Plan for Operational Security through Managed Security Services such as Unified Threat Management Elicitate Security Requirements Threat Modeling and Attack Surface Analysis Vulnerability Assessment Penetration Testing Ethical Hacking Enterprise Network Security z Operations Security & Monitoring Threat Management Incident Management Log Management Security breaches lead directly to financial fraud, identity theft, regulatory fines, brand damage, lawsuits, downtime, malware propagation and loss of customers.
  • 11. 11 Application Security About 90% of the applications tested by SPAN revealed at least one HIGH RISK vulnerability (Source: SPAN Security Testing Metrics) (Source: SPAN Security Testing Metrics) Applications Vulnerability Distribution - OWASP Top 10 Vulnerabilities
  • 12. 12 Application Security • Assess the required Security Level for the application based on the data sensitivity and threat exposure • Employ vulnerability management and plan to preempt the vulnerabilities from occurring. Left Shift from detection to prevention • Plan for application Security for every release. • Plan for required level of security verification for the release based on the quantum and criticality of the change in code • Ensure that the Security Team has qualified Ethical Hackers, Secure Programmers and Security Architects • Ensure to follow methodologies widely accepted by industry such as OWASP Application Security Verification Standards • Ensure to plan for testing all the components with identified rigor. • There is no tool in the industry that can identify all the vulnerabilities. Leverage on Skilled exploratory testing by ethical hackers along with the power and speed of the tools Need is for more secure software, NOT more Security software Elicitate Security Requirements (Evil Stories) Threat Modeling and Attack Surface Analysis Security Code Review Vulnerability Assessment Penetration Testing Ethical Hacking Requirements Design Development Deployment Post-Deployment Application Security
  • 13. 13 • Establish Compliance Requirements – Regulatory, Standards and Legal • Plan for Pre - Audits • Establish Compliance Metrics Dashboard and keep track • Perform a Statistical Analysis and Implement Lessons Learned Compliance Validation Example Security Compliance Dashboard Enterprise Security Compliances Physical Security • Access Control & Management Application Security • Secure Design • Secure Development • Vulnerability Management • Periodic Penetration Testing Infrastructure Security Process Security • Secured Data Centers • Threat Management • Events and Log Management • Incident Management • Periodic Penetration Testing • Change Control Management • Policies and Procedures Source: http://www.isaca.org/
  • 14. 14 Enterprise Security Security Test Methodology Penetration Testing Information Gathering Threat Modeling and Attack Surface Analysis Vulnerability Analysis Exploitation Advancing Exploitation Reporting Application/System Security Network Security Identity and Access Control Physical Security Threat Management Logs and Event Management Incident Management Requirements Gathering Threat ProfilingSecurity Testing Periodic Testing Compliance Validation It is far preferable to do something NOW to avert and minimize harm before disaster strikes
  • 17. 17 Security Verification Level Selection The sensitivity of the application is identified based on the sensitivity of the data processed by the application and the impact on the business by the application. Identify what is BEST for you; all best practices are contextual Category Highly Sensitive Moderately Sensitive Low Sensitive Application exposed over internet for public • Threat Modeling & Attack Surface Analysis • Static Code Analysis • Security Code Review • Vulnerability Assessment • Application Penetration Testing • Static Code Analysis • Security Code Review • Vulnerability Assessment • Application Penetration Testing • Static Code Analysis • Security Code Review • Vulnerability Assessment • Application Penetration Testing Application exposed to legitimate users over Intranet or Dedicated Channels • Threat Modeling & Attack Surface Analysis • Static Code Analysis • Security Code Review • Application Penetration Testing • Static Code Analysis • Security Code Review • Vulnerability Assessment • Application Penetration Testing • Static Code Analysis • Vulnerability Assessment
  • 18. 18 Operational View of Security Testing Security Testing – Operational Overview Pre Production Security Testing Production Security Testing Automated Static Code Analysis -Security Manual Security Code Review StaticSecurity Testing Automated Vulnerability Scanning Penetration Testing DynamicSecurity Testing Ethical Hacking Compliance Validation Security Monitoring ThreatModelingandAttack SurfaceAnalysis
  • 19. 19 Budgeting for Security Source: 2013 INFORMATION SECURITY BREACHES SURVEY - Published by The Department for Business, Innovation and Skills (BIS), UK Enterprises must plan to protect the brand, attain compliance and avert costly breaches Protecting other assets (e.g. Cash) from theft Improving efficiency /cost reduction Enabling business opportunities Protecting intellectual property Business continuity in a disaster situation Protecting customer information Preventing downtime and outages Complying with laws/regulations Protecting the organisation’s reputation Maintaining data integrity Information Security ExpenditureBusiness Drivers for Information Security Expenditure 10% of IT budget is spent on an average on security (up from 8% a year ago) 16% of IT budget is spent on an average on security, where security is a very high priority (up from 11% a year ago) 92% of respondents expect to spend at least the same on security next year (and 47% expect to spend more)
  • 20. 20 Value of Enterprise Security Protect the brand, attain compliance and avert costly breaches. Save Money and Business • Avoid the potential penalties due to non-conformance to security compliances • Avoid the losses due to financial fraud, identity theft, regulatory fines G Better Protection of Assets and Business • Proactively respond to the real world security threats • Comply to different standards and regulatory compliances  Gain competitive advantage • Increased TRUST of users and customer • Avoid Brand Damage, downtime and loss of customer %
  • 21. 21 Summary Enterprises are under attack due to continuous discovery of vulnerabilities Enterprises can deal with security threats and meet the regulatory compliance demands by employing • Plan for securing assets • Assess gaps and establish a baseline security • Maintain security by employing Application Security, Infrastructure Security and Operations Security measures • Achieve Compliance by Pre-Audits and continuous management of trend Protect Business, Save Money and Gain Competitive Advantage by ensuring Enterprise Security
  • 22. 22Copyright: SPAN Systems Corporation www.spansystems.com 22 SPAN Systems Corporation U.S. ‘C’ Corporation 1993 incorporated Wholly owned by EVRY (www.evry.com), a $2.3 Billion Nordic company Ranked #7 Best IT Places to Work For in India; Historically low attrition CMMI5, ISO 9001 and ISO 27001 certifications Strong Relationship Management Customers range from Fortune 5 to SMEs
  • 23. 23 Poll Questions Copyright: SPAN Systems Corporation www.spansystems.com How important is security testing for you Critical Very Important Important Not Important Can’t say Do you have a security solution in place for your enterprise if not would like to implement one? Have NO security solution and want to implement immediately Have a reasonable security solution and want to look at options to strengthen the solution Have a very secure solution would not want to make any changes Have NO security solution and do not want to implement any security measures
  • 24. 24 Thank you for joining Enterprises under Attack: Dealing with security threats and compliance This webinar was sponsored by SPAN Systems Corporation in conjunction with The Outsourcing Institute. Amit singh, Partner Avasant Vinay Ambekar, Senior Vice President, Engineering, Lavante Inc. Pramod Grama, Co-founder and Executive Vice President, SPAN Infotech (India) Pvt. Ltd. Lakshminarasimha Manjunatha Mohan, Solution Architect, SPAN Infotech (India) Pvt. Ltd.

Editor's Notes

  1. Webinar Starts at 10:30 PM IST OI to enter the local start time 00:00 hrs David and/or Amit to initiate
  2. 00:00 hrs + 2 minutes Key word for next slide = “Next we talk about the speakers…”
  3. 00:00 hrs + 4 minutes Key word for next slide = “Next we talk about the Topics for Discussion…”
  4. 00:00 hrs + 6 minutes Indication for Pramod to take over from David/Amit Key word for slide change = “I would now ask Pramod to introduce us to Enterprise Security…”
  5. 00:00 hrs + 9 minutes Indication for slide change = “Next we will talk about the Security Landscape
  6. 00:00 hrs + 14 minutes Indication for slide change = “I will now ask LN to take us into the Security Aspects for Enterprises …” Time for first polling question
  7. 00:00 hrs + 18 minutes Indication for slide change = “Now we can look into the Infrastructure Data Breach data…”
  8. 00:00 hrs + 21 minutes Indication for slide change = “A birds eye view of vulnerability map depicted by Homeland Security …”
  9. 00:00 hrs + 22 minutes Indication for slide change = “Lets now talk about Infrastructure Security…”
  10. 00:00 hrs + 25 minutes Indication for slide change = “Lets now talk about Application Security…”
  11. 00:00 hrs + 26 minutes Indication for slide change = “Coming to Application Security Landscape…”
  12. 00:00 hrs + 31 minutes Indication for slide change = “Coming to compliances…”
  13. 00:00 hrs + 34 minutes Indication for slide change = “The components of Enterprise Security…”
  14. 00:00 hrs + 39 minutes Indication for slide change = “Planning for Security…” Seeded Question: At our organization we use a commercial tool to do all the vulnerability scanning, is it not enough to secure the enterprise?
  15. 00:00 hrs + 40 minutes Indication for slide change = “Compliance Planning…”
  16. 00:00 hrs + 41 minutes Indication for slide change = “Levels of Security …”
  17. 00:00 hrs + 43 minutes Indication for slide change = “Operation View of Security …”
  18. 00:00 hrs + 44 minutes Indication for slide change = “I now request Vinay to talk about The budgets and Value for securing IT assets…” Time for second polling question
  19. 00:00 hrs + 46 minutes Indication for slide change = “Coming to the value of security testing…”
  20. 00:00 hrs + 49 minutes Indication for slide change = “Pramod will now conclude with a summary of the discussion…”
  21. 00:00 hrs + 50 minutes Indication for slide change = “We are now onto Q & A…” David / Amit to take over. They can talk about the results of the poll responses.