SlideShare a Scribd company logo
1 of 24
<#>
2018 Cyber Security
Threats & Trends
2018 NCLGISA Fall Symposium – October 24, 2018
<#>
Jason Smith
Security & Compliance Consultant
Internetwork Engineering – Strategic Consulting
Introduction
<#>
In The News
<#>
Trouble at Facebook … and
elsewhere
50 Million Facebook
Accounts Affected
<#>
This is why it really sucks!
• Facebook Single Sign-on affected
• Annuity Attack Issues
• User Apathy
<#>
2018 – 2019 Cyber Security Trends
• We expect to see up to a 60%
increase, with an increase in
sophistication.
• Contributing Factors:
• Very automated and opportunistic
= low upfront cost.
• Easily monetized
• Integrates well with other attack
goals.
• Security budgets appear stagnate,
board stakeholder interest waning,
breaches generally viewed as BAU
• Contributing Factors:
• Lack of vendor innovation
• EDR market saturation – confusing
consumers
• Recent huge breaches, including
Equifax
Ransomware Increase Stakeholder Apathy
<#>
2018 – 2019 Cyber Security Trends
• Expect to see significant
increase in the number and
sophistication of these attacks.
• Contributing Factors:
• Wild west development, minimal
standards
• Widespread consumer adoption
• Easily integrated into multi vector
attacks (WFH bridge)
• Expect to see attackers shift
to more targeted attacks, by
leveraging new and cheap
data analysis tools (Python,
R, Power BI)
• Contributing Factors
• Cyber crime business model
• More effective use of available
resources, higher ROI.
IOT Exploitation Leveraging Big Data
<#>
2018 – 2019 Cyber Security Trends
• Security Resources tend to be only
available during concern about a
breach or immediately following a
breach.
• Contributing Factors:
• Security, Compliance, and
Governance are cost centers, not
profit centers.
• ROI is rarely captured effectively and
the “story” isn’t told well.
• Attackers will continue to
leverage mis managed cloud
infrastructure.
• Contributing Factors
• Poor design and implementation –
rush to deploy
• Misperception of XaaS
technology and management
• Poorly secured middle layer
(Mesos) and transport layers
Sec Resource Scarcity March to the Cloud
<#>
Increased Staffing
The Issue - Funding
Training
Professional Services
Security Tools
As a Service
$ $ $
$ $ $
$ $ $
$ $ $
$ $ $
<#>
Choose your battles wisely.
Avoid spending on knee
jerk, point solutions.
What to Do …
Focus on your risk.
Remember, hackers tend to
opportunistic first.
Back to the basics. Security hygiene, risk
assessments, user awareness training.
Get involved with other IT areas and
departments. What is the near term and long
term IT strategy and how can it be secured.
Demonstrate value (metrics, KPIs, show up!
<#>
”Just showing up is half the
battle.”
Woody Allen
<#>
• Relating the funding need to the business
• Understanding your audience
• Supporting the case with data
• What is the cost to do nothing?
Building the Case
<#>
Too Many EDR Solutions
Endpoint Detection & Response
<#>
How do you know what you
actually need?
<#>
Do a RISK Assessment!!
IT’s All About RISK!!!
Understand your network
Understand your data, and how it is consumed!
<#>
-Too Complex
- Too much time for
approval
- SCOPING 
RFPs, RFQs, and more fun!
<#>
Business Continuity – Disaster Recovery
<#>
Who Has to Comply with PCI?
• All merchants and service providers who store, transmit, or process
credit cards must comply with all requirements.
• A merchant cannot outsource its PCI DSS responsibility
• Merchants CAN outsource operational responsibility for maintaining security
controls
• The card brands have outlined various reporting levels based on
volume of card transactions.
• Acquirer will determine a merchant’s reporting level and reporting obligations
• Merchant may have more than one acquirer (merchant ID)
<#>
Significant Changes for Service Providers
Security Controls Monitoring (Requirements 10.8 and 10.8.1)
The following processes need to be added to the incident response/problem
management programs:
• Restoring security functions
• Identifying and documenting the duration of the security failure
• Identifying and documenting the cause(s) of failure, including the root cause
and documenting remediation required to address the root cause
• Identifying and addressing any security issues that arose during the failure
• Performing a risk assessment to determine whether further actions are
required as a result of the security failure
• Implementing controls to prevent the cause of failure from reoccurring
• Resuming monitoring of security controls
<#>
Service Provider – Big Changes …
<#>
SAQ Changes
<#>
PCI DSS 3.0 Req:1.1.2, 1.1.3 Diagrams
CDE Data Flow Network Diagram of CDE
<#>
Connect with IE!
Visit us online at: www.ineteng.com
Follow us on social media: Twitter | LinkedIn
Join us at one of our next Security User Groups
in Charlotte or Raleigh
<#>
Thank you!
Questions?
Jason Smith
IE Strategic Consulting – Cyber Security
@smith380

More Related Content

What's hot

SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
Rasmi Swain
 
RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2
Ron Miller
 

What's hot (20)

Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Security Architecture Principles
Security Architecture PrinciplesSecurity Architecture Principles
Security Architecture Principles
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
IT Security Strategy
IT Security StrategyIT Security Strategy
IT Security Strategy
 
Security ibm fv3 for ss 012915
Security ibm fv3 for ss 012915Security ibm fv3 for ss 012915
Security ibm fv3 for ss 012915
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0SIEM enabled risk management , SOC and GRC v1.0
SIEM enabled risk management , SOC and GRC v1.0
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
 
RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2RonaldG.MillerCISSPv2
RonaldG.MillerCISSPv2
 
Soc
SocSoc
Soc
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
Cyber(in)security: systemic risks and responses
Cyber(in)security: systemic risks and responsesCyber(in)security: systemic risks and responses
Cyber(in)security: systemic risks and responses
 
Unit4 next
Unit4 nextUnit4 next
Unit4 next
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 
U nit 4
U nit 4U nit 4
U nit 4
 
CNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk ManagementCNIT 160 3a Information Risk Management
CNIT 160 3a Information Risk Management
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 

Similar to Lessons Learned from the Field: CyberSecurity that Works - Jason Smith Session - 2018 NCLGISA Fall Symposium

Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
awish11
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
Norm Barber
 
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
ClubHack
 

Similar to Lessons Learned from the Field: CyberSecurity that Works - Jason Smith Session - 2018 NCLGISA Fall Symposium (20)

2019 Cyber Security Trends
2019 Cyber Security Trends2019 Cyber Security Trends
2019 Cyber Security Trends
 
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
 
nist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptxnist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptx
 
Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?Does Anyone Remember Enterprise Security Architecture?
Does Anyone Remember Enterprise Security Architecture?
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Cyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfCyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdf
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration TestingProtect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
Nikhil wagholikar _risk_based_penetration_testing - ClubHack2009
 
How to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber ResilientHow to Make Your Enterprise Cyber Resilient
How to Make Your Enterprise Cyber Resilient
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 

More from Internetwork Engineering (IE)

More from Internetwork Engineering (IE) (7)

2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
2019 Cybersecurity Threats & Trends: The Chart Toppers & One-hit Wonders
 
2019 UNC Cause Session - Dennis Holmes - WiFi & Mobility Technology for Safer...
2019 UNC Cause Session - Dennis Holmes - WiFi & Mobility Technology for Safer...2019 UNC Cause Session - Dennis Holmes - WiFi & Mobility Technology for Safer...
2019 UNC Cause Session - Dennis Holmes - WiFi & Mobility Technology for Safer...
 
Re-inventing the Wireless Network | 2019 Tri-State Technology Conference Pres...
Re-inventing the Wireless Network | 2019 Tri-State Technology Conference Pres...Re-inventing the Wireless Network | 2019 Tri-State Technology Conference Pres...
Re-inventing the Wireless Network | 2019 Tri-State Technology Conference Pres...
 
Eliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber InsuranceEliminating the Confusion Surrounding Cyber Insurance
Eliminating the Confusion Surrounding Cyber Insurance
 
Delivering an Exceptional Wireless Classroom Experience - Dennis Holmes Sessi...
Delivering an Exceptional Wireless Classroom Experience - Dennis Holmes Sessi...Delivering an Exceptional Wireless Classroom Experience - Dennis Holmes Sessi...
Delivering an Exceptional Wireless Classroom Experience - Dennis Holmes Sessi...
 
Alphabet Soup: A(utomation), BC (Business Continuity) and DR (Disaster Recovery
Alphabet Soup: A(utomation), BC (Business Continuity) and DR (Disaster RecoveryAlphabet Soup: A(utomation), BC (Business Continuity) and DR (Disaster Recovery
Alphabet Soup: A(utomation), BC (Business Continuity) and DR (Disaster Recovery
 
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Lessons Learned from the Field: CyberSecurity that Works - Jason Smith Session - 2018 NCLGISA Fall Symposium

  • 1. <#> 2018 Cyber Security Threats & Trends 2018 NCLGISA Fall Symposium – October 24, 2018
  • 2. <#> Jason Smith Security & Compliance Consultant Internetwork Engineering – Strategic Consulting Introduction
  • 4. <#> Trouble at Facebook … and elsewhere 50 Million Facebook Accounts Affected
  • 5. <#> This is why it really sucks! • Facebook Single Sign-on affected • Annuity Attack Issues • User Apathy
  • 6. <#> 2018 – 2019 Cyber Security Trends • We expect to see up to a 60% increase, with an increase in sophistication. • Contributing Factors: • Very automated and opportunistic = low upfront cost. • Easily monetized • Integrates well with other attack goals. • Security budgets appear stagnate, board stakeholder interest waning, breaches generally viewed as BAU • Contributing Factors: • Lack of vendor innovation • EDR market saturation – confusing consumers • Recent huge breaches, including Equifax Ransomware Increase Stakeholder Apathy
  • 7. <#> 2018 – 2019 Cyber Security Trends • Expect to see significant increase in the number and sophistication of these attacks. • Contributing Factors: • Wild west development, minimal standards • Widespread consumer adoption • Easily integrated into multi vector attacks (WFH bridge) • Expect to see attackers shift to more targeted attacks, by leveraging new and cheap data analysis tools (Python, R, Power BI) • Contributing Factors • Cyber crime business model • More effective use of available resources, higher ROI. IOT Exploitation Leveraging Big Data
  • 8. <#> 2018 – 2019 Cyber Security Trends • Security Resources tend to be only available during concern about a breach or immediately following a breach. • Contributing Factors: • Security, Compliance, and Governance are cost centers, not profit centers. • ROI is rarely captured effectively and the “story” isn’t told well. • Attackers will continue to leverage mis managed cloud infrastructure. • Contributing Factors • Poor design and implementation – rush to deploy • Misperception of XaaS technology and management • Poorly secured middle layer (Mesos) and transport layers Sec Resource Scarcity March to the Cloud
  • 9. <#> Increased Staffing The Issue - Funding Training Professional Services Security Tools As a Service $ $ $ $ $ $ $ $ $ $ $ $ $ $ $
  • 10. <#> Choose your battles wisely. Avoid spending on knee jerk, point solutions. What to Do … Focus on your risk. Remember, hackers tend to opportunistic first. Back to the basics. Security hygiene, risk assessments, user awareness training. Get involved with other IT areas and departments. What is the near term and long term IT strategy and how can it be secured. Demonstrate value (metrics, KPIs, show up!
  • 11. <#> ”Just showing up is half the battle.” Woody Allen
  • 12. <#> • Relating the funding need to the business • Understanding your audience • Supporting the case with data • What is the cost to do nothing? Building the Case
  • 13. <#> Too Many EDR Solutions Endpoint Detection & Response
  • 14. <#> How do you know what you actually need?
  • 15. <#> Do a RISK Assessment!! IT’s All About RISK!!! Understand your network Understand your data, and how it is consumed!
  • 16. <#> -Too Complex - Too much time for approval - SCOPING  RFPs, RFQs, and more fun!
  • 17. <#> Business Continuity – Disaster Recovery
  • 18. <#> Who Has to Comply with PCI? • All merchants and service providers who store, transmit, or process credit cards must comply with all requirements. • A merchant cannot outsource its PCI DSS responsibility • Merchants CAN outsource operational responsibility for maintaining security controls • The card brands have outlined various reporting levels based on volume of card transactions. • Acquirer will determine a merchant’s reporting level and reporting obligations • Merchant may have more than one acquirer (merchant ID)
  • 19. <#> Significant Changes for Service Providers Security Controls Monitoring (Requirements 10.8 and 10.8.1) The following processes need to be added to the incident response/problem management programs: • Restoring security functions • Identifying and documenting the duration of the security failure • Identifying and documenting the cause(s) of failure, including the root cause and documenting remediation required to address the root cause • Identifying and addressing any security issues that arose during the failure • Performing a risk assessment to determine whether further actions are required as a result of the security failure • Implementing controls to prevent the cause of failure from reoccurring • Resuming monitoring of security controls
  • 20. <#> Service Provider – Big Changes …
  • 22. <#> PCI DSS 3.0 Req:1.1.2, 1.1.3 Diagrams CDE Data Flow Network Diagram of CDE
  • 23. <#> Connect with IE! Visit us online at: www.ineteng.com Follow us on social media: Twitter | LinkedIn Join us at one of our next Security User Groups in Charlotte or Raleigh
  • 24. <#> Thank you! Questions? Jason Smith IE Strategic Consulting – Cyber Security @smith380

Editor's Notes

  1. &amp;lt;number&amp;gt;
  2. Seems opportunistic – but Facebook is interesting …. &amp;lt;number&amp;gt;
  3. Were you affected? Chances are, you were. &amp;lt;number&amp;gt;
  4. The increased use of Facebook as an authentication tool has increased the affected user base exponentially. &amp;lt;number&amp;gt;
  5. Orchestration and Scheduling are key components of a cloud model, usually facilitated by Mesos (Middle Atmosphere) using the Apache model and now the Kubernets model &amp;lt;number&amp;gt;
  6. With dozens of EDR solutions to choose from, with wildly different feature sets and operational functionality, how do you even begin to narrow the field and choose the best fit solution? Especially given that these solutions are so very expensive, possibly accounting for up to 15% – 25% of the security budget. &amp;lt;number&amp;gt;
  7. Security controls, including EDR solutions, should be commiserate to the relative risk to the organization. If you have a large amount of risk associated with the endpoints, then you should consider an EDR solution. If your data, including user generated data, is housed on servers or cloud infrastructure and the endpoint is little more than an input device, why waste the money? A good Security Risk Assessment performed by experienced and trained assessors, such as the Strategic Consulting group at Internetwork Engineering, can save you money. Ask us about the ROI on a Security Risk Assessment. &amp;lt;number&amp;gt;
  8. Many organizations associate Business Continuity and Disaster Recovery with natural disasters and align it to the data center. NEWS FLASH: A Cyber Breach or Incident is a BC/DR situation and you better have your security team involved. Ever wonder why the average time to recover from a breach is &amp;gt;30 days? Now you know! &amp;lt;number&amp;gt;
  9. When your assessor is reviewing your network diagram and data flow diagram, they are verifying that your organization knows where your assets are located and how the connections in to and out of those environments exist. Your network documentation should include things such as: Methods used for controlling traffic in and out of your network Where your firewalls are located Where your routers and switches are located Intrusion Detection Systems (IDS)/Intrusion Prevention Systems (IPS) Demilitarized Zone (DMZ) Applications Anti-virus Wireless Networks Remote access points Operating systems Email servers DNS servers Databases &amp;lt;number&amp;gt;
  10. &amp;lt;number&amp;gt;