SlideShare a Scribd company logo
Proposed Business Process, metrics
and tools Optimization for key IT
domain
Akin Akinfenwa
12March2019
Confused on
metrics to track,
Good Processes to
adopt, and tools
to use?
 Identity & Access Management
 Secure SDLC & Application
Security
 Endpoint Security
 Vulnerability Management
Always begin with the Story….
Key Assumptions made:
This is not specific to industry, hence the business processes in presentation, metrics, and tools are simply generic and not unique to any situation, most of the
processes could be customized to unique industries as needed. Further assumptions will be that IT controls are mapped to COBIT, NIST 800-53 or ISO 27001 already.
IDENTIFY & ACCESS
MANAGEMENT (IAM)?
IAM are Series of framework of policies, procedures
and technologies for ensuring appropriate personnel
have access to technology resources.
Identify And Access Management
Process and activities
PROVISION ENFORCEADMINISTER
 REQUEST ACCESS
 VALIDATE REQUEST
 APPROVE ACCESS
 ASSIGN AND
COMMUNICATE
ACCESS
 PLAN AND
STRATEGIZE
 MANAGE POLICIES
AND STANDARDS
 EDUCATE AND
MANAGE SYSTEMS
 MONITOR, AUDIT
AND RECONCILE
• AUTHENTICATE
• AUTHORIZE
• LOG ACTIVITIES
S Y S T E M S A N D D A T A
WHAT IS TRACKED AND MEASURED IN IDENTITY AND ACCESS MANAGEMENT?
Metric Tracked Ranking
Average number of distinct accounts (credentials) per user:
Number of unused accounts:
Number of orphaned accounts:
Number of new accounts provisioned:
Number of exceptions per access re-certification cycle
Password policy effectiveness:
Average time to provision and de-provision of a user:
Average time to provide an authorization
Average time to make changes in identity policies:
Violation of separation of duties:
High Business impact
Medium Business Impact
Low Business Impact
Management Perspective:
How well do we manage
user provisioning without
exposing the organization
to access risk.
COMMON TOOLS USED IN IDENTIFY &
ACCESS MANAGEMENT (IAM)
IAM Tools On-Premise Cloud
Forefront Identity Manager X X
Microsoft Azure Active Directory X X
Oracle Identity Management X
Okta Identity Management X X
Zoho Vault X X
OneLogin X X
LogMeIn Pro X
Auth0 X
ExcelID X X
ADManager Plus X X
IBM IAM X X
SECURE SDLC &
APPLICATION
SECURITY
Application security encompasses measures
taken to improve the security of an
application often by finding, fixing and
preventing security vulnerabilities
A secure SDLC process ensures that security
assurance activities such as penetration
testing, code review, and architecture analysis
are an integral part of the development
effort.
SECURE SDLC & APPLICATION SECURITY PROCESS
REQUIREMENTS DESIGN DEVELOPMENT TEXT DEPLOYMENT
Map Security
& Privacy
Requirements
Threat
modelling.
Security design
review
Static Analysis
Peer Review
Security test
cases
Dynamic Analysis
Final security
review
Application
security &
monitoring
Response Plan
Web application security
People
• Training
• organization
Process
• Risk management
• SDLC
• Guidelines
• Verification
Technology
• Tools
• Development
• frameworks
WHAT IS TRACKED AND MEASURED IN APPLICATION SECURITY?
Metric Tracked Ranking
Weighted Risk Trend
Remediation Calculation Window
Application Testing Coverage
Mean Time to Respond
Confirmed exploits
Confirmed Account Takeovers
High Business impact
Medium Business Impact
Low Business Impact
Management
Perspective: Can we
rely on the security
model of business
applications to operate
as intended?
Risk is very relative to industry and other controls established within the business
COMMON TOOLS USED IN APPLICATION SECURITY
Application Security tools On-Premise Cloud
Wapiti X X
Zed Attack Proxy X X
Vega X
W3af X X
Skipfish X X
Ratproxy X X
SQLMap X
Wfuzz X
Wapiti X X
Zed Attack Proxy X X
Vega X X
End Point Security
Endpoint Security/ endpoint protection is
an approach to the protection of
computer networks that are remotely
bridged to client devices.
END POINT SECURITY PROCESS
CONFIGURATION
MANAGEMENT
ANTI-MALWARE
ACCEPTABLE USE RPOLICIES
SYSTEM
MONITORING
END-POINT SECURITY
CONTROLS
DATA SECURITY
APPLICATION
SECURITY
I A M
The policies, processes and technology controls
used to protect the confidentiality, integrity, and
availability of an end point system
What is tracked and Measured in Endpoint Security?
Metric Tracked Ranking
Level of visibility the solution provides :
Types of threat detected :
OS supporting ability :
File detection :
Security controls :
High Business impact
Medium Business Impact
Low Business Impact
Management
Perspective: How well
do we manage the
end point of critical
infrastructures such
as Servers, desktop.
Common tools used in End Point Security
End Point Security tools On-Premise Cloud
Bitdefender X X
Carbon Black X X
Code42 X
Check Point X X
Comodo X X
CounterTack X X
RSA X
SentinelOne X
Sophos X X
Symantec X X
Trend Micro X X
Section Break
Insert the title of your subtitle Here
VULNERABILITY
MANAGEMENT
Vulnerability management is the process
surrounding vulnerability scanning, also taking
into account other aspects such as risk
acceptance, remediation etc.
Vulnerability Management Process
preparation
Vulnerability
scan
Define
Remediation
Implement
Remediation
Rescan
THREAT AND VULNERABILITY MANAGEMENT PROCESS
What is tracked and Measured in Vulnerability Management?
Metric Tracked Ranking
Mean Time to Detect
Mean Time to Resolve
Average Window of Exposure
Scanner Coverage
Scan Frequency by Asset Group
Average Risk by BU / Asset Group
Number of Exceptions Granted
Vulnerability Reopen Rate
% of Systems with no open High / Critical Vulnerability
High Business impact
Medium Business Impact
Low Business Impact
Management Perspective:
How well do we manage
the exposure of the
organization to
vulnerabilities by
identifying and mitigating
known vulnerabilities?
COMMON TOOLS USED IN VULNERABILITY MANAGEMENT
Vulnerability Management tools On-Premise Cloud
Comodo HackerProof X X
OpenVAS X X
Nexpose Community X
Nikto X X
Tripwire IP360 X X
Wireshark X X
Aircrack X
Nessus Professional X
Retina CS Community X X
Microsoft Baseline Security Analyzer (MBSA) X X
AlienVault USM Anywhere X
Thank you.
akin.akinfenwa@cyberopsinc.com

More Related Content

What's hot

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
Priyanka Aash
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_services
G. Subramanian
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
Narudom Roongsiriwong, CISSP
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
xband
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
Priyanka Aash
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
AHM Pervej Kabir
 
Risk Management Strategy (RMF v2)
Risk Management Strategy (RMF v2)Risk Management Strategy (RMF v2)
Risk Management Strategy (RMF v2)
Amy Nicewick, CISSP, CCSP, CEH
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring Security
Thomas Malmberg
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
SPAN Infotech (India) Pvt Ltd
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
Thierry Matusiak
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
Marco Morana
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
CMR WORLD TECH
 
Certified Information Systems Security Professional
Certified Information Systems Security ProfessionalCertified Information Systems Security Professional
Certified Information Systems Security Professional
Helen Njuguna
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
PlatformSecurityManagement
 

What's hot (19)

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Case study financial_services
Case study financial_servicesCase study financial_services
Case study financial_services
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Soc
SocSoc
Soc
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Risk Management Strategy (RMF v2)
Risk Management Strategy (RMF v2)Risk Management Strategy (RMF v2)
Risk Management Strategy (RMF v2)
 
Software Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring SecuritySoftware Development Life Cycle – Managing Risk and Measuring Security
Software Development Life Cycle – Managing Risk and Measuring Security
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Software Security Initiatives
Software Security InitiativesSoftware Security Initiatives
Software Security Initiatives
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Certified Information Systems Security Professional
Certified Information Systems Security ProfessionalCertified Information Systems Security Professional
Certified Information Systems Security Professional
 
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...ASMC 2017 - Martin Vliem -  Security < productivity < security: syntax ...
ASMC 2017 - Martin Vliem - Security < productivity < security: syntax ...
 

Similar to Key metrics and process in cyber security case scenario

key metrics and process in cyber security case scenario
key metrics and process in cyber security case scenario key metrics and process in cyber security case scenario
key metrics and process in cyber security case scenario
Skillweed
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Security Governance Isp Eng
Security Governance Isp EngSecurity Governance Isp Eng
Security Governance Isp Eng
Maurizio Milazzo
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
AHM Pervej Kabir
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
Infosectrain3
 
CCA study group
CCA study groupCCA study group
CCA study group
IIBA UK Chapter
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
rbrockway
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service provider
paulharry03
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
II Security At Microsoft
II Security At MicrosoftII Security At Microsoft
II Security At Microsoft
Mark J. Feldman
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
YoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Draup3
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
Invensis Learning
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
angelohammond
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
IBM
 
IAM Solution
IAM  SolutionIAM  Solution
IAM Solution
vikasraina
 
CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017Joseph John
 

Similar to Key metrics and process in cyber security case scenario (20)

key metrics and process in cyber security case scenario
key metrics and process in cyber security case scenario key metrics and process in cyber security case scenario
key metrics and process in cyber security case scenario
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Security Governance Isp Eng
Security Governance Isp EngSecurity Governance Isp Eng
Security Governance Isp Eng
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
 
Comodo SOC service provider
Comodo SOC service providerComodo SOC service provider
Comodo SOC service provider
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
II Security At Microsoft
II Security At MicrosoftII Security At Microsoft
II Security At Microsoft
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
IAM Solution
IAM  SolutionIAM  Solution
IAM Solution
 
CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017
 

Recently uploaded

Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

Key metrics and process in cyber security case scenario

  • 1. Proposed Business Process, metrics and tools Optimization for key IT domain Akin Akinfenwa 12March2019
  • 2. Confused on metrics to track, Good Processes to adopt, and tools to use?  Identity & Access Management  Secure SDLC & Application Security  Endpoint Security  Vulnerability Management Always begin with the Story…. Key Assumptions made: This is not specific to industry, hence the business processes in presentation, metrics, and tools are simply generic and not unique to any situation, most of the processes could be customized to unique industries as needed. Further assumptions will be that IT controls are mapped to COBIT, NIST 800-53 or ISO 27001 already.
  • 4. IAM are Series of framework of policies, procedures and technologies for ensuring appropriate personnel have access to technology resources.
  • 5. Identify And Access Management Process and activities PROVISION ENFORCEADMINISTER  REQUEST ACCESS  VALIDATE REQUEST  APPROVE ACCESS  ASSIGN AND COMMUNICATE ACCESS  PLAN AND STRATEGIZE  MANAGE POLICIES AND STANDARDS  EDUCATE AND MANAGE SYSTEMS  MONITOR, AUDIT AND RECONCILE • AUTHENTICATE • AUTHORIZE • LOG ACTIVITIES S Y S T E M S A N D D A T A
  • 6. WHAT IS TRACKED AND MEASURED IN IDENTITY AND ACCESS MANAGEMENT? Metric Tracked Ranking Average number of distinct accounts (credentials) per user: Number of unused accounts: Number of orphaned accounts: Number of new accounts provisioned: Number of exceptions per access re-certification cycle Password policy effectiveness: Average time to provision and de-provision of a user: Average time to provide an authorization Average time to make changes in identity policies: Violation of separation of duties: High Business impact Medium Business Impact Low Business Impact Management Perspective: How well do we manage user provisioning without exposing the organization to access risk.
  • 7. COMMON TOOLS USED IN IDENTIFY & ACCESS MANAGEMENT (IAM) IAM Tools On-Premise Cloud Forefront Identity Manager X X Microsoft Azure Active Directory X X Oracle Identity Management X Okta Identity Management X X Zoho Vault X X OneLogin X X LogMeIn Pro X Auth0 X ExcelID X X ADManager Plus X X IBM IAM X X
  • 9. Application security encompasses measures taken to improve the security of an application often by finding, fixing and preventing security vulnerabilities A secure SDLC process ensures that security assurance activities such as penetration testing, code review, and architecture analysis are an integral part of the development effort.
  • 10. SECURE SDLC & APPLICATION SECURITY PROCESS REQUIREMENTS DESIGN DEVELOPMENT TEXT DEPLOYMENT Map Security & Privacy Requirements Threat modelling. Security design review Static Analysis Peer Review Security test cases Dynamic Analysis Final security review Application security & monitoring Response Plan Web application security People • Training • organization Process • Risk management • SDLC • Guidelines • Verification Technology • Tools • Development • frameworks
  • 11. WHAT IS TRACKED AND MEASURED IN APPLICATION SECURITY? Metric Tracked Ranking Weighted Risk Trend Remediation Calculation Window Application Testing Coverage Mean Time to Respond Confirmed exploits Confirmed Account Takeovers High Business impact Medium Business Impact Low Business Impact Management Perspective: Can we rely on the security model of business applications to operate as intended? Risk is very relative to industry and other controls established within the business
  • 12. COMMON TOOLS USED IN APPLICATION SECURITY Application Security tools On-Premise Cloud Wapiti X X Zed Attack Proxy X X Vega X W3af X X Skipfish X X Ratproxy X X SQLMap X Wfuzz X Wapiti X X Zed Attack Proxy X X Vega X X
  • 14. Endpoint Security/ endpoint protection is an approach to the protection of computer networks that are remotely bridged to client devices.
  • 15. END POINT SECURITY PROCESS CONFIGURATION MANAGEMENT ANTI-MALWARE ACCEPTABLE USE RPOLICIES SYSTEM MONITORING END-POINT SECURITY CONTROLS DATA SECURITY APPLICATION SECURITY I A M The policies, processes and technology controls used to protect the confidentiality, integrity, and availability of an end point system
  • 16. What is tracked and Measured in Endpoint Security? Metric Tracked Ranking Level of visibility the solution provides : Types of threat detected : OS supporting ability : File detection : Security controls : High Business impact Medium Business Impact Low Business Impact Management Perspective: How well do we manage the end point of critical infrastructures such as Servers, desktop.
  • 17. Common tools used in End Point Security End Point Security tools On-Premise Cloud Bitdefender X X Carbon Black X X Code42 X Check Point X X Comodo X X CounterTack X X RSA X SentinelOne X Sophos X X Symantec X X Trend Micro X X
  • 18. Section Break Insert the title of your subtitle Here VULNERABILITY MANAGEMENT
  • 19. Vulnerability management is the process surrounding vulnerability scanning, also taking into account other aspects such as risk acceptance, remediation etc.
  • 21. What is tracked and Measured in Vulnerability Management? Metric Tracked Ranking Mean Time to Detect Mean Time to Resolve Average Window of Exposure Scanner Coverage Scan Frequency by Asset Group Average Risk by BU / Asset Group Number of Exceptions Granted Vulnerability Reopen Rate % of Systems with no open High / Critical Vulnerability High Business impact Medium Business Impact Low Business Impact Management Perspective: How well do we manage the exposure of the organization to vulnerabilities by identifying and mitigating known vulnerabilities?
  • 22. COMMON TOOLS USED IN VULNERABILITY MANAGEMENT Vulnerability Management tools On-Premise Cloud Comodo HackerProof X X OpenVAS X X Nexpose Community X Nikto X X Tripwire IP360 X X Wireshark X X Aircrack X Nessus Professional X Retina CS Community X X Microsoft Baseline Security Analyzer (MBSA) X X AlienVault USM Anywhere X