SlideShare a Scribd company logo
2008 Security Vulnerability Assessment (SVA)
           Project Kick-Off Meeting


August 1, 2008




           Presentation has been sanitized – Intended for demonstration purposes only
Meeting Agenda

    Project Team Introduction – Dan Wallace
    Project Approach – Mark O’Brien
    Project Execution – White Hats
         Project Phases
         Phase Timeline
         Target Selection Process
         Effort Allocation by Business Unit
         Key Project Milestones
         Findings Release Process
         Key Project Assumptions
         Documentation Administration




Page 2                                                                                           15-Jul-09
                    Presentation has been sanitized – Intended for demonstration purposes only
Project Team

    ITG
         Mark Gibaldi                   Executive Champion
         Dan Wallace                    Project Manager
         Mark O'Brien                   Lead Project Owner
         Dell Hartmann                  Project Owner


    Core White Hats Team
         Tony Buffomante                Lead Engagement Partner
         Kyle Kappel                    Lead Engagement Manager
         Charlie Hosner                 QA Manager
         Daimon Geopfert                Lead Testing Manager
         Hany Wassef                    Primary Staff Resource
         Adam Keagle                    Primary Staff Resource


Page 3                                                                                             15-Jul-09
                    Presentation has been sanitized – Intended for demonstration purposes only
Project Approach

         White Hats is the new SVA service supplier this
         year
         • Core White Hats team has extensive SVA experience
         • We are not auditors. White Hats SVA team will not
           discuss any part of this project with Internal or
           External Audit.


         We bring a different outlook and approach
         • Focal point is on improving critical systems and
           processes rather than individual technical issues


         Focus will be based on business risks and activities
         that add value
         • Vulnerability ratings will be based on all conditions,
           not just the rating a tool assigns

Page 4                                                                                         15-Jul-09
                  Presentation has been sanitized – Intended for demonstration purposes only
Project Approach

         You will notice a significant difference from last
         year
         Scope and Target selection process will be driven
         by high-risk applications & systems
         Executive Interviews will also help define the
         Scope & Targets
         Menu-driven approach for assessment activities
         • Sector Security Leads will help decide which security
           assessment activities White Hats will perform
           (webapp pentesting, wireless, social engineering
           ,etc.)
         • Final decisions made by Project Owners (ie - Global
           Security)

Page 5                                                                                         15-Jul-09
                  Presentation has been sanitized – Intended for demonstration purposes only
SVA Project Phases




                                                                                                  PHASE 3:
            PHASE 1:                         PHASE 2:
         Planning/Scoping               Assessment/Execution                                        Data
                                                                                             Analysis/Reporting




Page 6                                                                                                15-Jul-09
                     Presentation has been sanitized – Intended for demonstration purposes only
Project Phase Timeline




                         Activity                                        Start Date                 End Date
         PHASE 1: Planning/Scoping                                            Aug 4                 Aug 29
             Includes: Sector security lead interviews & scoping, Executive interviews, testing
             plan creation, CAB Approvals, etc.
         PHASE 2: Assessment/Execution
         (Fieldwork)
                                                                             Sept 2                 Sept 26
             Includes: All fieldwork activities, passive reviews, network vulnerability
             scanning, web application scanning, validation procedures, etc.

         PHASE 3: Data Analysis/Reporting                                   Sept 29                  Oct 24
             Includes: Testing results analysis, acceptance of findings, report creation &
             socialization.




Page 7                                                                                                 15-Jul-09
                       Presentation has been sanitized – Intended for demonstration purposes only
Target Selection Process

                                       Critical ITG Application: ABC App


   Prioritized, risk-
   based selection of                                   Infrastructure Computing: ID
   locations, systems,                                  Servers and Platforms
   and devices to
   assess.
                                                                Network Environment: Router,
                                                                switch, firewall




   Conducted to
                                                               Location:            Red Hills Data Center
   determine target
   population.

                                                                           ID Targets and Testing Steps



Page 8                                                                                         15-Jul-09
                Presentation has been sanitized – Intended for demonstration purposes only
Effort Allocation by BU

                                                    Estimated Task Hours Per Business
                                                                    Unit

    Task                                          ResCap               PL          NAO           IO     CF         MIC

    Global Project Management                           32             32            32          32     16         16

    Scoping Phase                                       48             48            48          48     24         24

    Assessment/Execution                              260             260          260           260   130         130

    Analysis & Reporting                                60             60            60          60     30         30

                           Totals:                    400             400          400           400   200         200

    If activities are requested which exceed the hours allocated above,
    a project change control process will be coordinated through Mark
    Gibaldi’s office.



Page 9                                                                                                 15-Jul-09
                    Presentation has been sanitized – Intended for demonstration purposes only
Key Milestones

                                                                                                            Completion
     #                       Milestone                                           Responsibility               Date
    1     Provide Preliminary Scope, Targets, Executive                          BU Leads              Monday, Aug 11
          Interview List
    2     Schedule BU Executive Interviews                                       Dan Wallace           Tuesday, Aug 12
    3     Complete BU Executive Interviews                                       Execs, White          Thurs, Aug 21
                                                                                 Hats
    4     Final Scope & Target Approval for All BU’s                             D. Hartman            Friday, Aug 22
                                                                                 M. Obrien
    5     Obtain CAB Approval/Authorization for                                  BU Leads              Wed, Aug 27
          Sept-2 Start Date
    6     Testing Begins                                                         White Hats            Tues, Sept 2
    7     Testing Complete                                                       White Hats            Friday, Sept 26
    8     Preliminary Findings Released                                          White Hats            Friday, Oct 3
    9     Findings Reviewed & Accepted by BU                                     BU Leads &            Wed, Oct 8
          Leads and Performing Suppliers                                         PS’ers
    10    Draft Reports Released to ITG                                          White Hats            Thursday, Oct 16
    11    Report Changes/Comments Provided to White                              ITG                   Monday, Oct 20
          Hats
    12    Final Reports Complete                                                 White Hats            Friday, Oct 24
Page 10                                                                                                 15-Jul-09
                       Presentation has been sanitized – Intended for demonstration purposes only
Overview - Findings Release Process




                            DIAGRAM REMOVED




          The full diagram outlining the findings release process will be provided.
          Understanding this process is a key component to the project.
          White Hats will not be responsible for coordinating or tracking
          remediation activities. This includes validating closed issues. (IBM
          IIM/OM)
Page 11                                                                                             15-Jul-09
                       Presentation has been sanitized – Intended for demonstration purposes only
Key Assumptions

    1.    Sector Security Leads and Performing Suppliers will identify a backup
          resource who can make decisions on their behalf in the event of
          unavailability, such as personal time off.
    2.    Sector Security Leads will be responsible for obtaining CAB approval
          for all in-scope testing activities. White Hats will not be involved in
          this process.
    3.    White Hats will leverage existing ITG Qualys installations for network
          vulnerability scanning.
    4.    Vulnerability scanning will be network-based, not host-based (ie – no
          admin credentials).
    5.    Once findings are accepted by ITG and the PS’ers, White Hats
          involvement is complete. White Hats will not be coordinating or
          tracking remediation efforts.
    6.    Global Security Operations and IBM IIM/OM will be responsible for
          tracking remediation outside the scope of this project.




Page 12                                                                                            15-Jul-09
                      Presentation has been sanitized – Intended for demonstration purposes only
Documentation Administration

          “XClient eRoom is the system of record for this project
          https://xx13x.xcl1ent.XXXX.com/eRoom/ITG-SVA/2008
          Secure online collaboration tool based on Documentum eRoom
          technology
          Hosted by White Hats in a secure datacenter
          All that is needed is a Web browser, access to the Internet
          and username/password
          Installing a browser plug-in is necessary for advanced features
          All project team members will be given individual access
          Must be used to exchange sensitive documents and
          information (no email)
          eRoom will also hold other relevant project information
          (project plans, calendar of events, status reports, contact
          lists, findings database, etc.)



Page 13                                                                                           15-Jul-09
                     Presentation has been sanitized – Intended for demonstration purposes only

More Related Content

What's hot

Bilardo.vince
Bilardo.vinceBilardo.vince
Bilardo.vince
NASAPMC
 
Symons
SymonsSymons
Symons
NASAPMC
 
Rhodes.donna
Rhodes.donnaRhodes.donna
Rhodes.donna
NASAPMC
 
Gary.humphreys
Gary.humphreysGary.humphreys
Gary.humphreys
NASAPMC
 
Charles.leising
Charles.leisingCharles.leising
Charles.leising
NASAPMC
 
Amer.tahani
Amer.tahaniAmer.tahani
Amer.tahani
NASAPMC
 
K.pagel.beene
K.pagel.beeneK.pagel.beene
K.pagel.beene
NASAPMC
 
Osterkamp jeff
Osterkamp jeffOsterkamp jeff
Osterkamp jeff
NASAPMC
 
Nichols.david
Nichols.davidNichols.david
Nichols.david
NASAPMC
 
NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]
Leanleaders.org
 
Matt.gonzales
Matt.gonzalesMatt.gonzales
Matt.gonzales
NASAPMC
 
Jerald kerby
Jerald kerbyJerald kerby
Jerald kerby
NASAPMC
 
William.miller.pmc2010
William.miller.pmc2010William.miller.pmc2010
William.miller.pmc2010
NASAPMC
 
Jim.free
Jim.freeJim.free
Jim.free
NASAPMC
 
Harrison.g.poole.k
Harrison.g.poole.kHarrison.g.poole.k
Harrison.g.poole.k
NASAPMC
 
Early Completion Schedules
Early Completion SchedulesEarly Completion Schedules
Early Completion Schedules
Chris Carson
 
Lau.cheevon
Lau.cheevonLau.cheevon
Lau.cheevon
NASAPMC
 
Bladwin.kristen
Bladwin.kristenBladwin.kristen
Bladwin.kristen
NASAPMC
 
Healy edward
Healy edwardHealy edward
Healy edward
NASAPMC
 
Jenks.ken
Jenks.kenJenks.ken
Jenks.ken
NASAPMC
 

What's hot (20)

Bilardo.vince
Bilardo.vinceBilardo.vince
Bilardo.vince
 
Symons
SymonsSymons
Symons
 
Rhodes.donna
Rhodes.donnaRhodes.donna
Rhodes.donna
 
Gary.humphreys
Gary.humphreysGary.humphreys
Gary.humphreys
 
Charles.leising
Charles.leisingCharles.leising
Charles.leising
 
Amer.tahani
Amer.tahaniAmer.tahani
Amer.tahani
 
K.pagel.beene
K.pagel.beeneK.pagel.beene
K.pagel.beene
 
Osterkamp jeff
Osterkamp jeffOsterkamp jeff
Osterkamp jeff
 
Nichols.david
Nichols.davidNichols.david
Nichols.david
 
NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]NG BB 53 Process Control [Compatibility Mode]
NG BB 53 Process Control [Compatibility Mode]
 
Matt.gonzales
Matt.gonzalesMatt.gonzales
Matt.gonzales
 
Jerald kerby
Jerald kerbyJerald kerby
Jerald kerby
 
William.miller.pmc2010
William.miller.pmc2010William.miller.pmc2010
William.miller.pmc2010
 
Jim.free
Jim.freeJim.free
Jim.free
 
Harrison.g.poole.k
Harrison.g.poole.kHarrison.g.poole.k
Harrison.g.poole.k
 
Early Completion Schedules
Early Completion SchedulesEarly Completion Schedules
Early Completion Schedules
 
Lau.cheevon
Lau.cheevonLau.cheevon
Lau.cheevon
 
Bladwin.kristen
Bladwin.kristenBladwin.kristen
Bladwin.kristen
 
Healy edward
Healy edwardHealy edward
Healy edward
 
Jenks.ken
Jenks.kenJenks.ken
Jenks.ken
 

Viewers also liked

Вопросы информационной безопасности при противодействии мошенничеству на сетя...
Вопросы информационной безопасности при противодействии мошенничеству на сетя...Вопросы информационной безопасности при противодействии мошенничеству на сетя...
Вопросы информационной безопасности при противодействии мошенничеству на сетя...Positive Hack Days
 
Phishman
PhishmanPhishman
Forensics of a Windows Systems
Forensics of a Windows SystemsForensics of a Windows Systems
Forensics of a Windows Systems
Conferencias FIST
 
Нормативное регулирование ДБО
Нормативное регулирование ДБОНормативное регулирование ДБО
Нормативное регулирование ДБОЕвгений Царев
 
Нормативное регулирование дбо
Нормативное регулирование дбоНормативное регулирование дбо
Нормативное регулирование дбоЕвгений Царев
 
Digital forensics lessons
Digital forensics lessons   Digital forensics lessons
Digital forensics lessons
Amr Nasr
 
Memory forensics and incident response
Memory forensics and incident responseMemory forensics and incident response
Memory forensics and incident response
London School of Cyber Security
 
Memory forensic analysis (aashish)
Memory forensic analysis (aashish)Memory forensic analysis (aashish)
Memory forensic analysis (aashish)
ClubHack
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits and
Alisa Esage Шевченко
 
Hakin9 05 2013
Hakin9 05 2013Hakin9 05 2013
Hakin9 05 2013
Rodrigo Gomes Pires
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
Andrew Case
 
Malware analysis using volatility
Malware analysis using volatilityMalware analysis using volatility
Malware analysis using volatility
Yashashree Gund
 
Malware protection system
Malware protection systemMalware protection system
Malware protection system
seren1secugenius
 
eForensics_17_2013_KMOKER
eForensics_17_2013_KMOKEReForensics_17_2013_KMOKER
eForensics_17_2013_KMOKER
Kevin M. Moker, CFE, CISSP, ISSMP, CISM
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
MD SAQUIB KHAN
 
Next Generation Memory Forensics
Next Generation Memory ForensicsNext Generation Memory Forensics
Next Generation Memory Forensics
Andrew Case
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
ClubHack
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 years
Mehedi Hasan
 
The Practice of Cyber Crime Investigations
The Practice of Cyber Crime InvestigationsThe Practice of Cyber Crime Investigations
The Practice of Cyber Crime Investigations
Albert Hui
 
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Albert Hui
 

Viewers also liked (20)

Вопросы информационной безопасности при противодействии мошенничеству на сетя...
Вопросы информационной безопасности при противодействии мошенничеству на сетя...Вопросы информационной безопасности при противодействии мошенничеству на сетя...
Вопросы информационной безопасности при противодействии мошенничеству на сетя...
 
Phishman
PhishmanPhishman
Phishman
 
Forensics of a Windows Systems
Forensics of a Windows SystemsForensics of a Windows Systems
Forensics of a Windows Systems
 
Нормативное регулирование ДБО
Нормативное регулирование ДБОНормативное регулирование ДБО
Нормативное регулирование ДБО
 
Нормативное регулирование дбо
Нормативное регулирование дбоНормативное регулирование дбо
Нормативное регулирование дбо
 
Digital forensics lessons
Digital forensics lessons   Digital forensics lessons
Digital forensics lessons
 
Memory forensics and incident response
Memory forensics and incident responseMemory forensics and incident response
Memory forensics and incident response
 
Memory forensic analysis (aashish)
Memory forensic analysis (aashish)Memory forensic analysis (aashish)
Memory forensic analysis (aashish)
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits and
 
Hakin9 05 2013
Hakin9 05 2013Hakin9 05 2013
Hakin9 05 2013
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Malware analysis using volatility
Malware analysis using volatilityMalware analysis using volatility
Malware analysis using volatility
 
Malware protection system
Malware protection systemMalware protection system
Malware protection system
 
eForensics_17_2013_KMOKER
eForensics_17_2013_KMOKEReForensics_17_2013_KMOKER
eForensics_17_2013_KMOKER
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
 
Next Generation Memory Forensics
Next Generation Memory ForensicsNext Generation Memory Forensics
Next Generation Memory Forensics
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
 
Digital forensics research: The next 10 years
Digital forensics research: The next 10 yearsDigital forensics research: The next 10 years
Digital forensics research: The next 10 years
 
The Practice of Cyber Crime Investigations
The Practice of Cyber Crime InvestigationsThe Practice of Cyber Crime Investigations
The Practice of Cyber Crime Investigations
 
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
 

Similar to Kickoffsample

Key Considerations for a Successful Hyperion Planning Implementation
Key Considerations for a Successful Hyperion Planning ImplementationKey Considerations for a Successful Hyperion Planning Implementation
Key Considerations for a Successful Hyperion Planning Implementation
Alithya
 
Presentation on software assessment in bangladesh basis soft_expo2012_final
Presentation on software assessment in bangladesh basis soft_expo2012_finalPresentation on software assessment in bangladesh basis soft_expo2012_final
Presentation on software assessment in bangladesh basis soft_expo2012_final
Mohammad Shahadat Hossain Chowdhury, CSSB,ITIL, PRINCE2
 
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
New Mexico Technology Council
 
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
Compuware APM
 
NG BB 54 Sustain the Gain
NG BB 54 Sustain the GainNG BB 54 Sustain the Gain
NG BB 54 Sustain the Gain
Leanleaders.org
 
it4116_04_scampi
it4116_04_scampiit4116_04_scampi
it4116_04_scampi
Worawut Ramchan
 
Fuse Customer Perspectives: Oil & Gas / Energy
Fuse Customer Perspectives: Oil & Gas / EnergyFuse Customer Perspectives: Oil & Gas / Energy
Fuse Customer Perspectives: Oil & Gas / Energy
Acumen
 
Ortiz.james
Ortiz.jamesOrtiz.james
Ortiz.james
NASAPMC
 
Project management in pharmaceutical generic industry basics and standards
Project management in pharmaceutical generic industry basics and standardsProject management in pharmaceutical generic industry basics and standards
Project management in pharmaceutical generic industry basics and standards
Jayesh Khatri
 
Corporater at BSC and Strategy Forum - March 2013
Corporater at BSC and Strategy Forum - March 2013Corporater at BSC and Strategy Forum - March 2013
Corporater at BSC and Strategy Forum - March 2013
Pedro S. Pereira
 
The estimating process
The estimating processThe estimating process
The estimating process
Afolabi Adesola
 
Considerations in Selecting and Protecting Your IT Investment
Considerations in Selecting and Protecting Your IT InvestmentConsiderations in Selecting and Protecting Your IT Investment
Considerations in Selecting and Protecting Your IT Investment
Helene Heller, PMP
 
Project Management Overview for PM Leaders
Project Management Overview for PM LeadersProject Management Overview for PM Leaders
Project Management Overview for PM Leaders
Jeff Thaler
 
Web App Testing - A Practical Approach
Web App Testing - A Practical ApproachWeb App Testing - A Practical Approach
Web App Testing - A Practical Approach
Walter Mamed
 
Dual track-process-Aarthi
Dual track-process-AarthiDual track-process-Aarthi
Dual track-process-Aarthi
Aarthi Srinivasan
 
NG BB 07 Multi-Generation Project Planning
NG BB 07 Multi-Generation Project PlanningNG BB 07 Multi-Generation Project Planning
NG BB 07 Multi-Generation Project Planning
Leanleaders.org
 
MBASmart - DYNDEC Assessment Partner
MBASmart - DYNDEC Assessment PartnerMBASmart - DYNDEC Assessment Partner
MBASmart - DYNDEC Assessment Partner
MBASmart
 
DYNDEC Company Overview
DYNDEC Company OverviewDYNDEC Company Overview
DYNDEC Company Overview
DYNDEC
 
NG BB 06 Project Charter
NG BB 06 Project CharterNG BB 06 Project Charter
NG BB 06 Project Charter
Leanleaders.org
 
Dnv Improving Your Process Performances With Agile
Dnv   Improving Your Process Performances With AgileDnv   Improving Your Process Performances With Agile
Dnv Improving Your Process Performances With Agile
George Ang
 

Similar to Kickoffsample (20)

Key Considerations for a Successful Hyperion Planning Implementation
Key Considerations for a Successful Hyperion Planning ImplementationKey Considerations for a Successful Hyperion Planning Implementation
Key Considerations for a Successful Hyperion Planning Implementation
 
Presentation on software assessment in bangladesh basis soft_expo2012_final
Presentation on software assessment in bangladesh basis soft_expo2012_finalPresentation on software assessment in bangladesh basis soft_expo2012_final
Presentation on software assessment in bangladesh basis soft_expo2012_final
 
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
Using Dashboards to Monitor Project Performance - Is there a Practical Approach?
 
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
IDC & Gomez Webinar --Best Practices: Protect Your Online Revenue Through Web...
 
NG BB 54 Sustain the Gain
NG BB 54 Sustain the GainNG BB 54 Sustain the Gain
NG BB 54 Sustain the Gain
 
it4116_04_scampi
it4116_04_scampiit4116_04_scampi
it4116_04_scampi
 
Fuse Customer Perspectives: Oil & Gas / Energy
Fuse Customer Perspectives: Oil & Gas / EnergyFuse Customer Perspectives: Oil & Gas / Energy
Fuse Customer Perspectives: Oil & Gas / Energy
 
Ortiz.james
Ortiz.jamesOrtiz.james
Ortiz.james
 
Project management in pharmaceutical generic industry basics and standards
Project management in pharmaceutical generic industry basics and standardsProject management in pharmaceutical generic industry basics and standards
Project management in pharmaceutical generic industry basics and standards
 
Corporater at BSC and Strategy Forum - March 2013
Corporater at BSC and Strategy Forum - March 2013Corporater at BSC and Strategy Forum - March 2013
Corporater at BSC and Strategy Forum - March 2013
 
The estimating process
The estimating processThe estimating process
The estimating process
 
Considerations in Selecting and Protecting Your IT Investment
Considerations in Selecting and Protecting Your IT InvestmentConsiderations in Selecting and Protecting Your IT Investment
Considerations in Selecting and Protecting Your IT Investment
 
Project Management Overview for PM Leaders
Project Management Overview for PM LeadersProject Management Overview for PM Leaders
Project Management Overview for PM Leaders
 
Web App Testing - A Practical Approach
Web App Testing - A Practical ApproachWeb App Testing - A Practical Approach
Web App Testing - A Practical Approach
 
Dual track-process-Aarthi
Dual track-process-AarthiDual track-process-Aarthi
Dual track-process-Aarthi
 
NG BB 07 Multi-Generation Project Planning
NG BB 07 Multi-Generation Project PlanningNG BB 07 Multi-Generation Project Planning
NG BB 07 Multi-Generation Project Planning
 
MBASmart - DYNDEC Assessment Partner
MBASmart - DYNDEC Assessment PartnerMBASmart - DYNDEC Assessment Partner
MBASmart - DYNDEC Assessment Partner
 
DYNDEC Company Overview
DYNDEC Company OverviewDYNDEC Company Overview
DYNDEC Company Overview
 
NG BB 06 Project Charter
NG BB 06 Project CharterNG BB 06 Project Charter
NG BB 06 Project Charter
 
Dnv Improving Your Process Performances With Agile
Dnv   Improving Your Process Performances With AgileDnv   Improving Your Process Performances With Agile
Dnv Improving Your Process Performances With Agile
 

Recently uploaded

Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 

Recently uploaded (20)

Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 

Kickoffsample

  • 1. 2008 Security Vulnerability Assessment (SVA) Project Kick-Off Meeting August 1, 2008 Presentation has been sanitized – Intended for demonstration purposes only
  • 2. Meeting Agenda Project Team Introduction – Dan Wallace Project Approach – Mark O’Brien Project Execution – White Hats Project Phases Phase Timeline Target Selection Process Effort Allocation by Business Unit Key Project Milestones Findings Release Process Key Project Assumptions Documentation Administration Page 2 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 3. Project Team ITG Mark Gibaldi Executive Champion Dan Wallace Project Manager Mark O'Brien Lead Project Owner Dell Hartmann Project Owner Core White Hats Team Tony Buffomante Lead Engagement Partner Kyle Kappel Lead Engagement Manager Charlie Hosner QA Manager Daimon Geopfert Lead Testing Manager Hany Wassef Primary Staff Resource Adam Keagle Primary Staff Resource Page 3 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 4. Project Approach White Hats is the new SVA service supplier this year • Core White Hats team has extensive SVA experience • We are not auditors. White Hats SVA team will not discuss any part of this project with Internal or External Audit. We bring a different outlook and approach • Focal point is on improving critical systems and processes rather than individual technical issues Focus will be based on business risks and activities that add value • Vulnerability ratings will be based on all conditions, not just the rating a tool assigns Page 4 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 5. Project Approach You will notice a significant difference from last year Scope and Target selection process will be driven by high-risk applications & systems Executive Interviews will also help define the Scope & Targets Menu-driven approach for assessment activities • Sector Security Leads will help decide which security assessment activities White Hats will perform (webapp pentesting, wireless, social engineering ,etc.) • Final decisions made by Project Owners (ie - Global Security) Page 5 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 6. SVA Project Phases PHASE 3: PHASE 1: PHASE 2: Planning/Scoping Assessment/Execution Data Analysis/Reporting Page 6 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 7. Project Phase Timeline Activity Start Date End Date PHASE 1: Planning/Scoping Aug 4 Aug 29 Includes: Sector security lead interviews & scoping, Executive interviews, testing plan creation, CAB Approvals, etc. PHASE 2: Assessment/Execution (Fieldwork) Sept 2 Sept 26 Includes: All fieldwork activities, passive reviews, network vulnerability scanning, web application scanning, validation procedures, etc. PHASE 3: Data Analysis/Reporting Sept 29 Oct 24 Includes: Testing results analysis, acceptance of findings, report creation & socialization. Page 7 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 8. Target Selection Process Critical ITG Application: ABC App Prioritized, risk- based selection of Infrastructure Computing: ID locations, systems, Servers and Platforms and devices to assess. Network Environment: Router, switch, firewall Conducted to Location: Red Hills Data Center determine target population. ID Targets and Testing Steps Page 8 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 9. Effort Allocation by BU Estimated Task Hours Per Business Unit Task ResCap PL NAO IO CF MIC Global Project Management 32 32 32 32 16 16 Scoping Phase 48 48 48 48 24 24 Assessment/Execution 260 260 260 260 130 130 Analysis & Reporting 60 60 60 60 30 30 Totals: 400 400 400 400 200 200 If activities are requested which exceed the hours allocated above, a project change control process will be coordinated through Mark Gibaldi’s office. Page 9 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 10. Key Milestones Completion # Milestone Responsibility Date 1 Provide Preliminary Scope, Targets, Executive BU Leads Monday, Aug 11 Interview List 2 Schedule BU Executive Interviews Dan Wallace Tuesday, Aug 12 3 Complete BU Executive Interviews Execs, White Thurs, Aug 21 Hats 4 Final Scope & Target Approval for All BU’s D. Hartman Friday, Aug 22 M. Obrien 5 Obtain CAB Approval/Authorization for BU Leads Wed, Aug 27 Sept-2 Start Date 6 Testing Begins White Hats Tues, Sept 2 7 Testing Complete White Hats Friday, Sept 26 8 Preliminary Findings Released White Hats Friday, Oct 3 9 Findings Reviewed & Accepted by BU BU Leads & Wed, Oct 8 Leads and Performing Suppliers PS’ers 10 Draft Reports Released to ITG White Hats Thursday, Oct 16 11 Report Changes/Comments Provided to White ITG Monday, Oct 20 Hats 12 Final Reports Complete White Hats Friday, Oct 24 Page 10 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 11. Overview - Findings Release Process DIAGRAM REMOVED The full diagram outlining the findings release process will be provided. Understanding this process is a key component to the project. White Hats will not be responsible for coordinating or tracking remediation activities. This includes validating closed issues. (IBM IIM/OM) Page 11 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 12. Key Assumptions 1. Sector Security Leads and Performing Suppliers will identify a backup resource who can make decisions on their behalf in the event of unavailability, such as personal time off. 2. Sector Security Leads will be responsible for obtaining CAB approval for all in-scope testing activities. White Hats will not be involved in this process. 3. White Hats will leverage existing ITG Qualys installations for network vulnerability scanning. 4. Vulnerability scanning will be network-based, not host-based (ie – no admin credentials). 5. Once findings are accepted by ITG and the PS’ers, White Hats involvement is complete. White Hats will not be coordinating or tracking remediation efforts. 6. Global Security Operations and IBM IIM/OM will be responsible for tracking remediation outside the scope of this project. Page 12 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only
  • 13. Documentation Administration “XClient eRoom is the system of record for this project https://xx13x.xcl1ent.XXXX.com/eRoom/ITG-SVA/2008 Secure online collaboration tool based on Documentum eRoom technology Hosted by White Hats in a secure datacenter All that is needed is a Web browser, access to the Internet and username/password Installing a browser plug-in is necessary for advanced features All project team members will be given individual access Must be used to exchange sensitive documents and information (no email) eRoom will also hold other relevant project information (project plans, calendar of events, status reports, contact lists, findings database, etc.) Page 13 15-Jul-09 Presentation has been sanitized – Intended for demonstration purposes only