SlideShare a Scribd company logo
MSSP Couples Counseling
“It’s Not You It’s Me”
Atif Ghauri, CISSP, CISM
Senior Vice President at Herjavec Group
Live Survey – Show of Hands
a) Are you currently using an Managed Security Services Provider (MSSP)?
b) Are you looking for an Managed Security Services Provider (MSSP)?
c) Have you fired an Managed Security Services Provider (MSSP)?
Agenda
3
• Why engage a Managed Security Services Provider (MSSP)?
• Case Study – The Struggles of Bob and Alice
• MSSP Focus Areas
1. Technical Capabilities
2. Operational Readiness & Onboarding
3. Alerts, Investigation, Response
4. SLAs and Contract Terms
Why engage managed services?
• I don’t have the bodies
• Painful to do 24x7x365
• Brains onsite, muscles offsite
• Cannot scale team with business
• I can’t find or retain the skills
• I want the Network Effects
• I need it now!
Agenda
5
• Why engage a Managed Security Services Provider (MSSP)?
• Case Study – The Struggles of Bob and Alice
• MSSP Focus Areas
1. Technical Capabilities
2. Operational Readiness & Onboarding
3. Alerts, Investigation, Response
4. SLAs and Contract Terms
Case Study - Come in and have a seat on the sofa…
The Struggles of Bob and Alice
Meet Bob
Snapshot
• Anxious Account Manager @ Global MSSP
• Personally manages dozens of customers
• Incented on SLA adherence and customer sat
• Competent but over-stretched
Bob’s Complaints
• “I’m still waiting for XYZ requirements”
• “You don’t show up to meetings”
• “You only talk to me when it’s an emergency”
• “I need your attention”
Meet Alice
• Snapshot
• Crafty CISO of Major Retailer
• Small team of engineers
• Budget increasing but no headcount
• Multiple “strategic partners”
• Has little influence over business units
• Alice’s Complaints
• “You use to ask me how I’m doing”
• “You don’t show me things anymore”
• “Why do I have to ask for everything? You should know!”
• “You use to give me more attention”
Bob and Alice’s Story (in 90 seconds)
http://www.jasonheadley.com/INATN.html
What’s the nail? (Blind Spots)
Bob the MSSP
• Incented to ‘set and forget’
• Wants to get paid quickly – rush onboarding
• Demands requirements but isn’t proactive
• Missing Alice’s business context
• Meet SLA and that’s it
Alice the Client
• Minimal organization influence
• Outdated technology with default configs
• Doesn’t have access to stuff herself
• Doesn’t know what do to with an escalation
Agenda
11
• Why engage a Managed Security Services Provider (MSSP)?
• Case Study – The Struggles of Bob and Alice
• MSSP Focus Areas
1. Technical Capabilities
2. Operational Readiness & Onboarding
3. Alerts, Investigation, Response
4. SLAs and Contract Terms
Focus Area #1
Technical Capabilities
What logs to collect (Initially)?
Low Hanging Fruit
• Firewall
• Active Directory
• IPS
• Critical Servers
• Anti-Virus
Possible Added Value
• Application Logs
• DB Logs
• Security Devices (URL, DLP, WAF, Endpoint)
What logs to collect (Eventually)?
Core Security
• Access Control / Auth Server
• Analysis
• Anti Virus
• Application Firewall
• DLP
• Firewall
• IDS / IPS / Other Intrusion
• Physical Security
• VPN
• Vulnerability / Asset Scanner
Host
• Application Servers
• Load Balancing
• Mail
• Mainframe
• Midrange
• Unix /Linux
• Virtualization
• Web Servers/Proxies
• Windows / Apple
Network and Storage
• Application Delivery
• Configuration Management
• Messaging
• Routers
• Switches
• Wireless Devices/Access
Points
• Database
• Document
• Storage/File Server
Big Data Analytics Improving Context
Traditional SIEM
• Rules based environment
• Linear detection of logs for incident reporting
Big Data Analytics
• Seeks anomalies to correlate
• Examines entire environment for log
relationships
• Tracks unusual activity working backwards to
context
Actively investigate anomalies and provide context around incident detection.
Proactively identify the unknown through machine based learning to identify data
pattern changes. Alert Trending creates a visual context for the behavioural anomalies.
Anomaly Detection
Threat Analytics
Dashboards vs Reports
Focus Area #2
Operational Readiness & Onboarding
Do you have your house in order?
• CSIRT Ready – Is Incident Response defined, documented, practiced?
• Asset Classification and Owners – Defined and updated?
• Ticket Pile-Up – How reactive are IT and Product teams to findings?
• War Games – When was the last table-topIR exercise?
• Response Procedures – What will we actually do when attacked?
What happens during onboarding?
Onboarding is conducted using systematic processes with detailed operational readiness checklists
Operational Item Description
Develop detailed project plan Define a comprehensive project plan including stakeholders, timelines, and key assumptions/risks
Asset list Document the asset list of record including serial and version numbers
Architecture documentation Define reference implementation architecture including security zones, network information, and management
interfaces
Account creation for the operational team Catalog the authorized users and accountpermission levels including the approved process to provision and
manage system accounts
Run and Build Books Establish operational run books for managed technologies
OS and application are up-to-date Validate the operating systems are updated and have the appropriate licensing defined
Endpoint Catalog Documentation of valid end-points and proceduresfor adding and removing endpoints into protection scheme
Establish Health Monitoring Assure visibility into the system health of the managed devices to provide up/down reporting
Provide appropriate ticket system access Assure access to the system and appropriate permissions exist to manage tickets as defined in SLAs
Complete Escalation Process Document Document the end-to-end escalation tree for primary, secondary, and backup contacts for all levels of agreed
upon service descriptions
Production Readiness Plan the cutover deploymenttiming and relevant stakeholders to approve transition rollback criteria
Six Onboarding Best Practices
1. Define “notable event" vs "incident" based on triple ds (disruption,
degradation, nuisance)
2. Build work products such as asset lists, critical applications, SEV priority
3. Vulnerability scoring definition
4. Defined ownership of process and escalation
5. Poor man’s owner lists: use top users, emp directory, last logon
6. Agreed upon operational readiness checklist
Sample Operational Readiness Checklist
• How many users on the network?
• What is the make model of each appliance and the management server?
• Are any of the appliances near eol?
• Any unresolved support issues with the manufacturer?
• What policies are in place today? Fim? Ips? Firewall?
• What new policies are required?
• Are the devices strictly firewall only, or multi-purpose/next-gen?
• Are there other features enabled? AV, IPS, email GW, web proxy/GW?
• How many physical appliances are in-scope for managed services?
• What is the location of each appliance? Head office? Main data center?
• Any new physical or virtual interfaces on existing platforms to be operationalized?
Focus Area #3
Alerts, Investigation, Response
Fundamentals of SecOps
• Detection
• Evidence Collection
• Containment
• Forensic Analysis
• Remediation
• Communication
Mr. Fundamental
It’s all about the use cases
1. Identify and Analyze MVAs and HBIs devices (Most Valuable Assets) (High Business Impact)
2. Model use-cases around your MVA and HBI devices
3. Use cases will tell you what logs you need (not the opposite)
4. Then pick the tech to implement use cases
Six Best Practices for Use Case Dev
1. First Things First - Ensure critical conditions produce notification
2. Environment Centric - Build alert rules specific to environment and requirements
3. Fluid Thresholds - Ensure appropriate thresholds are appliedto reduce false alarms
4. What	and	Why	- Know what event sources are logging to the SIEM and why
5. What’s	most	important	- Categorize alerts according to severity levels
6. Track	Them	All	- Ensure non-critical events are excluded from notification but reviewed
Sample Use Case References
• Popular SIEM Starter Use Cases
• AlienVault SIEM Use-Cases
• SANS Critical Security Controls ***
• NIST 800-53 ***
***Not purely use cases, but great source to help brainstorm
Sample Use Case Checklist
• What situations keep you up at night?
• What alerts and reports do you expect to get from the SIEM?
• Will the platform be managed internally or outsourced?
• Is there a list of all devices/assets to be monitored by the SIEM? Which are most critical?
• Which devices are natively supported by the SIEM and which ones require a custom parser?
• Is the SIEM required to meet some form of compliance (e.g. HIPAA, PCI, SOX)?
• How are the monitored devices geographically dispersed?
• How do asset owners (of the monitored devices) feel about an agent versus agentless solution?
• What devices need to send logs to the SIEM in order to get those alerts and reports?
• Is there a requirement to incorporate network data elements into the SIEM?
• If managed internally, what training options does the vendor provide and who exactly will be
managing/monitoring/maintainingthe solution?
Focus Area #4
SLAs and Contracts
Do’s and Don’ts
• Don’t do a POC of MSSP
• Do unannounced VA scans and pen tests
• Don’t have 5 minute SLAs
• Do provision enforceable SLA penalties
• Don’t just default on a one-year contract
• Do define success with simple KPIs
Thank You
We provide Information Security Solutions
for Enterprises globally.
Our expertise includes:
• Consulting & Compliance
• Product and Service Delivery
• Security Management
• Incident Response
Recognized for our Flexible & Agile Managed
Services practice which includes
On Prem, Cloud and Hybrid models.
Successfully scaled from 3 staff and $400K
in sales in Canada to a global brand with
250 team members and $140M in sales.
RANKED # 23 ON CYBERSECURITY 500
Global ranking of information technologyproviders,
integrators and managed services companies.
2015 MSSP RANKINGS –”MAJOR PLAYERS”
Information Security Is What We Do
DIY vs Outsource?
• Is your focus Strategic or Tactical?
• How important is scale?
• How important is control?
• Where’s the Data?
• Quality will cost millions
• Incur lengthy IT implementations
Can 8×5 monitoring be just as good as 24×7?
• YES – Of Course!
• Don’t need 24x7 until good at 8x5
• Focus on fundamentals of incident detection and response
• Prioritize key indicators and alerts to “page out” if fired
• Mature to a SOC for 24x7 to transform IR (NOT other way around)
• NO - Not a Chance!
• Bad guys don’t follow store hours à staff burn out
• Downward Spiral: Focus on tactical vs strategic
• Not enough security talent to retain

More Related Content

What's hot

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
Michael Nickle
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
Amir Hossein Zargaran
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
Vijilan IT Security solutions
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
manoharparakh
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
Ben Rothke
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
SandeshUprety4
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
AlienVault
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
Priyanka Aash
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
Siemplify
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
John Arnold
 

What's hot (20)

SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Enterprise Security Architecture Design
Enterprise Security Architecture DesignEnterprise Security Architecture Design
Enterprise Security Architecture Design
 
Need of SIEM when You have SOAR
Need of SIEM when You have SOARNeed of SIEM when You have SOAR
Need of SIEM when You have SOAR
 
Soc
SocSoc
Soc
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 

Viewers also liked

To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015Paul Hogan
 
Three Considerations To Amplify Your Detection and Response Program
Three Considerations To Amplify Your Detection and Response ProgramThree Considerations To Amplify Your Detection and Response Program
Three Considerations To Amplify Your Detection and Response Program
Morphick
 
Gamification of your Global Information Security Operations Center - RSA 2015
Gamification of your Global Information Security Operations Center - RSA 2015Gamification of your Global Information Security Operations Center - RSA 2015
Gamification of your Global Information Security Operations Center - RSA 2015
Morphick
 
Forrester Emerging MSSP Wave
Forrester Emerging MSSP WaveForrester Emerging MSSP Wave
Forrester Emerging MSSP Wave
Envision Technology Advisors
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance Guide
Rapid7
 
Le gouvernement électronique au Togo : Etat des lieux et prospectives
Le gouvernement électronique au Togo : Etat des lieux et prospectivesLe gouvernement électronique au Togo : Etat des lieux et prospectives
Le gouvernement électronique au Togo : Etat des lieux et prospectives
EASY EGOV
 
Webinar: Data warehouse na nuvem da AWS
Webinar: Data warehouse na nuvem da AWSWebinar: Data warehouse na nuvem da AWS
Webinar: Data warehouse na nuvem da AWS
Amazon Web Services LATAM
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSP
Huntsman Security
 
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
David Castro
 
Outsourcing Security Management
Outsourcing Security ManagementOutsourcing Security Management
Outsourcing Security Management
Nick Krym
 
Dizzion Channel Partner Training blow sales objections out of the water
Dizzion Channel Partner Training blow sales objections out of the waterDizzion Channel Partner Training blow sales objections out of the water
Dizzion Channel Partner Training blow sales objections out of the water
Dizzion, Inc.
 
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
David Castro
 
MSP Sales Best Practice | How to Close Sales Leads
MSP Sales Best Practice | How to Close Sales LeadsMSP Sales Best Practice | How to Close Sales Leads
MSP Sales Best Practice | How to Close Sales Leads
David Castro
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
Alert Logic
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
Atif Ghauri
 
MT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response PlanningMT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response Planning
Dell EMC World
 
Tapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
Tapping into the Growth Goldmine: Why MSPs Should Join Peer GroupsTapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
Tapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
eFolder
 
Key Ingredients for Your MSSP Offering
Key Ingredients for Your MSSP OfferingKey Ingredients for Your MSSP Offering
Key Ingredients for Your MSSP Offering
eFolder
 
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
Dell EMC World
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
IBM Security
 

Viewers also liked (20)

To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015
 
Three Considerations To Amplify Your Detection and Response Program
Three Considerations To Amplify Your Detection and Response ProgramThree Considerations To Amplify Your Detection and Response Program
Three Considerations To Amplify Your Detection and Response Program
 
Gamification of your Global Information Security Operations Center - RSA 2015
Gamification of your Global Information Security Operations Center - RSA 2015Gamification of your Global Information Security Operations Center - RSA 2015
Gamification of your Global Information Security Operations Center - RSA 2015
 
Forrester Emerging MSSP Wave
Forrester Emerging MSSP WaveForrester Emerging MSSP Wave
Forrester Emerging MSSP Wave
 
Rapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance GuideRapid7 NERC-CIP Compliance Guide
Rapid7 NERC-CIP Compliance Guide
 
Le gouvernement électronique au Togo : Etat des lieux et prospectives
Le gouvernement électronique au Togo : Etat des lieux et prospectivesLe gouvernement électronique au Togo : Etat des lieux et prospectives
Le gouvernement électronique au Togo : Etat des lieux et prospectives
 
Webinar: Data warehouse na nuvem da AWS
Webinar: Data warehouse na nuvem da AWSWebinar: Data warehouse na nuvem da AWS
Webinar: Data warehouse na nuvem da AWS
 
Infosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSPInfosec 2014 - Considerations when choosing an MSSP
Infosec 2014 - Considerations when choosing an MSSP
 
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
Why You Should Be Selling Business Continuity Services (5 MSP Tips to Get Sta...
 
Outsourcing Security Management
Outsourcing Security ManagementOutsourcing Security Management
Outsourcing Security Management
 
Dizzion Channel Partner Training blow sales objections out of the water
Dizzion Channel Partner Training blow sales objections out of the waterDizzion Channel Partner Training blow sales objections out of the water
Dizzion Channel Partner Training blow sales objections out of the water
 
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
MSP Sales Tactic | Using Kaseya to Perform an IT Network Assessment to Win Ne...
 
MSP Sales Best Practice | How to Close Sales Leads
MSP Sales Best Practice | How to Close Sales LeadsMSP Sales Best Practice | How to Close Sales Leads
MSP Sales Best Practice | How to Close Sales Leads
 
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud#ALSummit: Accenture -  Making the Move: Enabling Security in the Cloud
#ALSummit: Accenture - Making the Move: Enabling Security in the Cloud
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
MT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response PlanningMT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response Planning
 
Tapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
Tapping into the Growth Goldmine: Why MSPs Should Join Peer GroupsTapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
Tapping into the Growth Goldmine: Why MSPs Should Join Peer Groups
 
Key Ingredients for Your MSSP Offering
Key Ingredients for Your MSSP OfferingKey Ingredients for Your MSSP Offering
Key Ingredients for Your MSSP Offering
 
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
 
Extend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPsExtend Your Market Reach with IBM Security QRadar for MSPs
Extend Your Market Reach with IBM Security QRadar for MSPs
 

Similar to Its Not You Its Me MSSP Couples Counseling

Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
Anton Chuvakin
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
Scott Carlson
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeBrenda Majewski
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
Andrew Case
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Tripwire
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
Health IT Conference – iHT2
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
Splunk
 
ITAM Portfolio-The Big Umbrella-Slideshare.pptx
ITAM Portfolio-The Big Umbrella-Slideshare.pptxITAM Portfolio-The Big Umbrella-Slideshare.pptx
ITAM Portfolio-The Big Umbrella-Slideshare.pptx
Sandeep Bhatia
 
How to improve your system monitoring
How to improve your system monitoringHow to improve your system monitoring
How to improve your system monitoring
Andrew White
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
TapOffice
 
Brighttalk high scale low touch and other bedtime stories - final
Brighttalk   high scale low touch and other bedtime stories - finalBrighttalk   high scale low touch and other bedtime stories - final
Brighttalk high scale low touch and other bedtime stories - finalAndrew White
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
Cigital
 
Incident response
Incident responseIncident response
Incident response
Anshul Gupta
 
DevSecCon Keynote
DevSecCon KeynoteDevSecCon Keynote
DevSecCon Keynote
Shannon Lietz
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015
Shannon Lietz
 
Becoming a better pen tester overview
Becoming a better pen tester overviewBecoming a better pen tester overview
Becoming a better pen tester overview
Todd Benson (I.T. SPECIALIST and I.T. SECURITY)
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
The Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your TechnologyThe Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your Technologynerdsonsite
 

Similar to Its Not You Its Me MSSP Couples Counseling (20)

Tips on SIEM Ops 2015
Tips on SIEM Ops 2015Tips on SIEM Ops 2015
Tips on SIEM Ops 2015
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best Practice
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
 
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
SplunkLive! Frankfurt 2018 - Legacy SIEM to Splunk, How to Conquer Migration ...
 
ITAM Portfolio-The Big Umbrella-Slideshare.pptx
ITAM Portfolio-The Big Umbrella-Slideshare.pptxITAM Portfolio-The Big Umbrella-Slideshare.pptx
ITAM Portfolio-The Big Umbrella-Slideshare.pptx
 
How to improve your system monitoring
How to improve your system monitoringHow to improve your system monitoring
How to improve your system monitoring
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
Brighttalk high scale low touch and other bedtime stories - final
Brighttalk   high scale low touch and other bedtime stories - finalBrighttalk   high scale low touch and other bedtime stories - final
Brighttalk high scale low touch and other bedtime stories - final
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
Incident response
Incident responseIncident response
Incident response
 
DevSecCon Keynote
DevSecCon KeynoteDevSecCon Keynote
DevSecCon Keynote
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015
 
Becoming a better pen tester overview
Becoming a better pen tester overviewBecoming a better pen tester overview
Becoming a better pen tester overview
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
The Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your TechnologyThe Benefits of Having Nerds On Site Monitoring Your Technology
The Benefits of Having Nerds On Site Monitoring Your Technology
 

Recently uploaded

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 

Recently uploaded (20)

Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 

Its Not You Its Me MSSP Couples Counseling

  • 1. MSSP Couples Counseling “It’s Not You It’s Me” Atif Ghauri, CISSP, CISM Senior Vice President at Herjavec Group
  • 2. Live Survey – Show of Hands a) Are you currently using an Managed Security Services Provider (MSSP)? b) Are you looking for an Managed Security Services Provider (MSSP)? c) Have you fired an Managed Security Services Provider (MSSP)?
  • 3. Agenda 3 • Why engage a Managed Security Services Provider (MSSP)? • Case Study – The Struggles of Bob and Alice • MSSP Focus Areas 1. Technical Capabilities 2. Operational Readiness & Onboarding 3. Alerts, Investigation, Response 4. SLAs and Contract Terms
  • 4. Why engage managed services? • I don’t have the bodies • Painful to do 24x7x365 • Brains onsite, muscles offsite • Cannot scale team with business • I can’t find or retain the skills • I want the Network Effects • I need it now!
  • 5. Agenda 5 • Why engage a Managed Security Services Provider (MSSP)? • Case Study – The Struggles of Bob and Alice • MSSP Focus Areas 1. Technical Capabilities 2. Operational Readiness & Onboarding 3. Alerts, Investigation, Response 4. SLAs and Contract Terms
  • 6. Case Study - Come in and have a seat on the sofa… The Struggles of Bob and Alice
  • 7. Meet Bob Snapshot • Anxious Account Manager @ Global MSSP • Personally manages dozens of customers • Incented on SLA adherence and customer sat • Competent but over-stretched Bob’s Complaints • “I’m still waiting for XYZ requirements” • “You don’t show up to meetings” • “You only talk to me when it’s an emergency” • “I need your attention”
  • 8. Meet Alice • Snapshot • Crafty CISO of Major Retailer • Small team of engineers • Budget increasing but no headcount • Multiple “strategic partners” • Has little influence over business units • Alice’s Complaints • “You use to ask me how I’m doing” • “You don’t show me things anymore” • “Why do I have to ask for everything? You should know!” • “You use to give me more attention”
  • 9. Bob and Alice’s Story (in 90 seconds) http://www.jasonheadley.com/INATN.html
  • 10. What’s the nail? (Blind Spots) Bob the MSSP • Incented to ‘set and forget’ • Wants to get paid quickly – rush onboarding • Demands requirements but isn’t proactive • Missing Alice’s business context • Meet SLA and that’s it Alice the Client • Minimal organization influence • Outdated technology with default configs • Doesn’t have access to stuff herself • Doesn’t know what do to with an escalation
  • 11. Agenda 11 • Why engage a Managed Security Services Provider (MSSP)? • Case Study – The Struggles of Bob and Alice • MSSP Focus Areas 1. Technical Capabilities 2. Operational Readiness & Onboarding 3. Alerts, Investigation, Response 4. SLAs and Contract Terms
  • 12. Focus Area #1 Technical Capabilities
  • 13. What logs to collect (Initially)? Low Hanging Fruit • Firewall • Active Directory • IPS • Critical Servers • Anti-Virus Possible Added Value • Application Logs • DB Logs • Security Devices (URL, DLP, WAF, Endpoint)
  • 14. What logs to collect (Eventually)? Core Security • Access Control / Auth Server • Analysis • Anti Virus • Application Firewall • DLP • Firewall • IDS / IPS / Other Intrusion • Physical Security • VPN • Vulnerability / Asset Scanner Host • Application Servers • Load Balancing • Mail • Mainframe • Midrange • Unix /Linux • Virtualization • Web Servers/Proxies • Windows / Apple Network and Storage • Application Delivery • Configuration Management • Messaging • Routers • Switches • Wireless Devices/Access Points • Database • Document • Storage/File Server
  • 15. Big Data Analytics Improving Context Traditional SIEM • Rules based environment • Linear detection of logs for incident reporting Big Data Analytics • Seeks anomalies to correlate • Examines entire environment for log relationships • Tracks unusual activity working backwards to context Actively investigate anomalies and provide context around incident detection.
  • 16. Proactively identify the unknown through machine based learning to identify data pattern changes. Alert Trending creates a visual context for the behavioural anomalies. Anomaly Detection
  • 19. Focus Area #2 Operational Readiness & Onboarding
  • 20. Do you have your house in order? • CSIRT Ready – Is Incident Response defined, documented, practiced? • Asset Classification and Owners – Defined and updated? • Ticket Pile-Up – How reactive are IT and Product teams to findings? • War Games – When was the last table-topIR exercise? • Response Procedures – What will we actually do when attacked?
  • 21. What happens during onboarding? Onboarding is conducted using systematic processes with detailed operational readiness checklists Operational Item Description Develop detailed project plan Define a comprehensive project plan including stakeholders, timelines, and key assumptions/risks Asset list Document the asset list of record including serial and version numbers Architecture documentation Define reference implementation architecture including security zones, network information, and management interfaces Account creation for the operational team Catalog the authorized users and accountpermission levels including the approved process to provision and manage system accounts Run and Build Books Establish operational run books for managed technologies OS and application are up-to-date Validate the operating systems are updated and have the appropriate licensing defined Endpoint Catalog Documentation of valid end-points and proceduresfor adding and removing endpoints into protection scheme Establish Health Monitoring Assure visibility into the system health of the managed devices to provide up/down reporting Provide appropriate ticket system access Assure access to the system and appropriate permissions exist to manage tickets as defined in SLAs Complete Escalation Process Document Document the end-to-end escalation tree for primary, secondary, and backup contacts for all levels of agreed upon service descriptions Production Readiness Plan the cutover deploymenttiming and relevant stakeholders to approve transition rollback criteria
  • 22.
  • 23.
  • 24. Six Onboarding Best Practices 1. Define “notable event" vs "incident" based on triple ds (disruption, degradation, nuisance) 2. Build work products such as asset lists, critical applications, SEV priority 3. Vulnerability scoring definition 4. Defined ownership of process and escalation 5. Poor man’s owner lists: use top users, emp directory, last logon 6. Agreed upon operational readiness checklist
  • 25. Sample Operational Readiness Checklist • How many users on the network? • What is the make model of each appliance and the management server? • Are any of the appliances near eol? • Any unresolved support issues with the manufacturer? • What policies are in place today? Fim? Ips? Firewall? • What new policies are required? • Are the devices strictly firewall only, or multi-purpose/next-gen? • Are there other features enabled? AV, IPS, email GW, web proxy/GW? • How many physical appliances are in-scope for managed services? • What is the location of each appliance? Head office? Main data center? • Any new physical or virtual interfaces on existing platforms to be operationalized?
  • 26. Focus Area #3 Alerts, Investigation, Response
  • 27. Fundamentals of SecOps • Detection • Evidence Collection • Containment • Forensic Analysis • Remediation • Communication Mr. Fundamental
  • 28. It’s all about the use cases 1. Identify and Analyze MVAs and HBIs devices (Most Valuable Assets) (High Business Impact) 2. Model use-cases around your MVA and HBI devices 3. Use cases will tell you what logs you need (not the opposite) 4. Then pick the tech to implement use cases
  • 29. Six Best Practices for Use Case Dev 1. First Things First - Ensure critical conditions produce notification 2. Environment Centric - Build alert rules specific to environment and requirements 3. Fluid Thresholds - Ensure appropriate thresholds are appliedto reduce false alarms 4. What and Why - Know what event sources are logging to the SIEM and why 5. What’s most important - Categorize alerts according to severity levels 6. Track Them All - Ensure non-critical events are excluded from notification but reviewed
  • 30. Sample Use Case References • Popular SIEM Starter Use Cases • AlienVault SIEM Use-Cases • SANS Critical Security Controls *** • NIST 800-53 *** ***Not purely use cases, but great source to help brainstorm
  • 31. Sample Use Case Checklist • What situations keep you up at night? • What alerts and reports do you expect to get from the SIEM? • Will the platform be managed internally or outsourced? • Is there a list of all devices/assets to be monitored by the SIEM? Which are most critical? • Which devices are natively supported by the SIEM and which ones require a custom parser? • Is the SIEM required to meet some form of compliance (e.g. HIPAA, PCI, SOX)? • How are the monitored devices geographically dispersed? • How do asset owners (of the monitored devices) feel about an agent versus agentless solution? • What devices need to send logs to the SIEM in order to get those alerts and reports? • Is there a requirement to incorporate network data elements into the SIEM? • If managed internally, what training options does the vendor provide and who exactly will be managing/monitoring/maintainingthe solution?
  • 32. Focus Area #4 SLAs and Contracts
  • 33. Do’s and Don’ts • Don’t do a POC of MSSP • Do unannounced VA scans and pen tests • Don’t have 5 minute SLAs • Do provision enforceable SLA penalties • Don’t just default on a one-year contract • Do define success with simple KPIs
  • 35. We provide Information Security Solutions for Enterprises globally. Our expertise includes: • Consulting & Compliance • Product and Service Delivery • Security Management • Incident Response Recognized for our Flexible & Agile Managed Services practice which includes On Prem, Cloud and Hybrid models. Successfully scaled from 3 staff and $400K in sales in Canada to a global brand with 250 team members and $140M in sales. RANKED # 23 ON CYBERSECURITY 500 Global ranking of information technologyproviders, integrators and managed services companies. 2015 MSSP RANKINGS –”MAJOR PLAYERS” Information Security Is What We Do
  • 36. DIY vs Outsource? • Is your focus Strategic or Tactical? • How important is scale? • How important is control? • Where’s the Data? • Quality will cost millions • Incur lengthy IT implementations
  • 37. Can 8×5 monitoring be just as good as 24×7? • YES – Of Course! • Don’t need 24x7 until good at 8x5 • Focus on fundamentals of incident detection and response • Prioritize key indicators and alerts to “page out” if fired • Mature to a SOC for 24x7 to transform IR (NOT other way around) • NO - Not a Chance! • Bad guys don’t follow store hours à staff burn out • Downward Spiral: Focus on tactical vs strategic • Not enough security talent to retain