SlideShare a Scribd company logo
Leveraging compliance to raise the
bar on security
Mike Lemire
Information Security Officer Pearson Higher Ed
@mike_lemire
Why leveraging Compliance is important
Compliance with regulations, security frameworks and industry standards is required for many
industries and can also be a business enabler for many types of service providers.
For these reasons compliance is an important business objective. This session will provide an
overview of compliance objectives pertinent to various industries and show how you can enable
compliance to raise the bar on security in your organization.
My experience:
-RiskMetrics
-Acquia
-Pearson
Business Reasons for Compliance
While good security practices reduce risk, compliance helps enable business success.
● Lack of compliance is an inhibitor to adoption of services
o Particularly true if:
 you are a SaaS provider
 you hold and process customer confidential data
 your service are important to customer business process
● Compliance demonstrates high standards of security and availability to your customers
o Independent validation of your control environment
● Achieving compliance enables business expansion into related vertical markets
● Management and business leadership will more likely fund security objectives when they enable
business expansion
Control Domains Compliance Helps You Improve
● Compliance helps you drive build repeatable processes in your organization
o Change Management
o Scanning and Patch Management process
o User Management
o Role Based Access Controls RBAC
o Separation of Duties
o Business Continuity/ Disaster Recovery
o Authentication and Account Management
o HR (Background checks, NDAs)
o Corporate Policies
SSAE16 (formerly SAS70) Service Organization Control
Developed by: American Institute of Certified Public Accountants
Important to: Public companies, US companies, Financial, Insurance and related industries
SOC 1 is focused on controls related to financial reporting
accounting and billing systems
systems which if negatively impacted may impact financial results
focus on corporate controls like HR, RBAC, Change Control, Security Testing
SOC 2 is focused security and privacy controls
Type 1 Examination: Point in time assessment - prepare you for Type 2
Type 2 Examination: Period of time assessment of control environment (6 months, 1 year)
Compliance Objectives and their relation to vertical markets
Cloud Security Alliance Security and Trust Assurance Registry (STAR)
Developed by: Technology Industry Consortium
Important to: Companies who outsource to cloud service providers
140 key controls which adopters of cloud services should inquire about
● self assessment
● publish results
● certification
https://cloudsecurityalliance.org/star/
Compliance Objectives and their relation to vertical markets
BITS – Shared Assessment
Developed by: Banking Industry Consortium
Important to: Financial Institutions
Shared Assessment is a long list of controls across many domains, similar to ISO 27002
An attempt to standardize how financial firms do vendor risk assessments for outsourced services.
Very comprehensive set of controls
SIG: Standard Information Gathering Questionnare Lite and Full
https://sharedassessments.org/
Compliance Objectives and their relation to vertical markets
HIPAA
Developed by: US Dept of Health and Human Services
Important to: Any service provider handling health care information
Health Information Technology for Economic and Clinical Health Act (HITECH) Act provides controls
and assessment framework
Compliance Objectives and their relation to vertical markets
FISMA
Developed by: Congress, NIST
Important to: United States Federal Government, other governments
Based on NIST publications and standards
FIPS 199: determine your FISMA level (low, medium, high)
NIST 800-53 rev 3: defines controls applicable to your FISMA level
System Security Plan: Documents your controls
ATO: Authority to Operate
FedRAMP: FISMA for Cloud Service Providers
Compliance Objectives and their relation to vertical markets
Payment Card Industry (PCI)
Developed by: Discover, MasterCard, JCB, MasterCard, Visa
Important to: Anyone who accepts credit cards for payment
Step 1: Determine Merchant Level
1: process over 6M CC transactions/ year
2: 1M-6M CC transactions / year
3: 20k - 1M CC transactions / year
4: Fewer than 20K
Compliance Objectives and their relation to vertical markets
Step 2: Determine PCI Compliance Type - Relevant Controls
C: CC outsourced but connected to the Internet - 80
D: CC held - 288
Step 3: Complete Self Assessment Questionnaire (ie evidence controls)
Step 4: Quarterly Scanning (no vulns)
Step 5: Complete audit/report by Qualified Security Assessor (QSA) - only if Level 1
Compliance Objectives and their relation to vertical markets
There is a lot of alignment between various compliance objectives into your
best practices. CSA Cloud Controls Matrix puts it all together
Putting it Together
Putting it Together
Establish your compliance objectives - in line with your business objectives
Itemize the controls of each objective
Create a control mapping (similar to CSA Control Matrix)
Create a control gap tracking worksheet
Add any customer feedback (RFPs, Contracts, Questionnaires from Vendor risk)
Tracking Your Controls - Gaps
The keys to success:
• Establish compliance objectives as important corporate and business objective
• Develop robust, audit-able processes
• Continuous improvement to administrative and technical controls
• Address the compliance gaps
● product roadmaps
● IT roadmaps
● corporate governance
Achieve your compliance objectives
Profit and be rewarded
Questions?
michael_lemire@yahoo.com
@mike_lemire

More Related Content

What's hot

RAP GC 2016
RAP GC 2016RAP GC 2016
Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1
ControlCase
 
Vizor Software for Solvency II Supervision
Vizor Software for Solvency II SupervisionVizor Software for Solvency II Supervision
Vizor Software for Solvency II Supervision
Conor Crowley
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
agiliancecommunity
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
ControlCase
 
SOC 2 and You
SOC 2 and YouSOC 2 and You
SOC 2 and You
Schellman & Company
 
IFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agendaIFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agenda
Hernan Huwyler, MBA CPA
 
Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010
Nasser J Khan
 
SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1
Jim Hussey
 
Soc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-convertedSoc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-converted
VISTA InfoSec
 
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPA
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPASecurity and Governance Done Right - Prof. Hernan Huwyler MBA CPA
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPA
Hernan Huwyler, MBA CPA
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
ControlCase
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
Tuan Phan
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
ControlCase
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
ControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
ControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
ControlCase
 
Infovest post trade compliance solution
Infovest post trade compliance solutionInfovest post trade compliance solution
Infovest post trade compliance solution
Simon Stillwell
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
ControlCase
 
 BCMsoft build a reliable Business Continuity Plan 
 BCMsoft  build a reliable Business Continuity Plan  BCMsoft  build a reliable Business Continuity Plan 
 BCMsoft build a reliable Business Continuity Plan 
Joseph Younès
 

What's hot (20)

RAP GC 2016
RAP GC 2016RAP GC 2016
RAP GC 2016
 
Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1
 
Vizor Software for Solvency II Supervision
Vizor Software for Solvency II SupervisionVizor Software for Solvency II Supervision
Vizor Software for Solvency II Supervision
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
SOC 2 and You
SOC 2 and YouSOC 2 and You
SOC 2 and You
 
IFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agendaIFCA Congress How the post-pandemic will shape the compliance agenda
IFCA Congress How the post-pandemic will shape the compliance agenda
 
Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010Nasrhuma Inc Grc Solutions 011010
Nasrhuma Inc Grc Solutions 011010
 
SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1SAM Susceptibility Index Assessment v1
SAM Susceptibility Index Assessment v1
 
Soc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-convertedSoc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-converted
 
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPA
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPASecurity and Governance Done Right - Prof. Hernan Huwyler MBA CPA
Security and Governance Done Right - Prof. Hernan Huwyler MBA CPA
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
 
TrustedAgent GRC for Public Sector
TrustedAgent GRC for Public SectorTrustedAgent GRC for Public Sector
TrustedAgent GRC for Public Sector
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Infovest post trade compliance solution
Infovest post trade compliance solutionInfovest post trade compliance solution
Infovest post trade compliance solution
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
 BCMsoft build a reliable Business Continuity Plan 
 BCMsoft  build a reliable Business Continuity Plan  BCMsoft  build a reliable Business Continuity Plan 
 BCMsoft build a reliable Business Continuity Plan 
 

Viewers also liked

Odin dva
Odin dvaOdin dva
Odin dva
orahman43
 
Project Management 2 day sillabus.
Project Management 2 day sillabus.Project Management 2 day sillabus.
Project Management 2 day sillabus.
Alexandr Gribenko
 
Sneg led gorod
Sneg led gorodSneg led gorod
Sneg led gorod
orahman43
 
Karudal
KarudalKarudal
ecoEntrepreneurship_The_Jonano_Story
ecoEntrepreneurship_The_Jonano_StoryecoEntrepreneurship_The_Jonano_Story
ecoEntrepreneurship_The_Jonano_Story
Jonano
 
Karudal
KarudalKarudal
осень
осеньосень
осень
orahman43
 
Overview of beth montgomery smith project
Overview of beth montgomery smith projectOverview of beth montgomery smith project
Overview of beth montgomery smith project
bambam0079
 
Переговоры для продактов
Переговоры для продактовПереговоры для продактов
Переговоры для продактов
Alexandr Gribenko
 
Как выбрать вечернее платье
Как выбрать вечернее платьеКак выбрать вечернее платье
Как выбрать вечернее платьеYulia Alexandrova
 
Zvety
ZvetyZvety
Zvety
orahman43
 
Revised Schedule VI
Revised Schedule VIRevised Schedule VI
Revised Schedule VI
Hiren Bhandari
 
Industri kecil dan sederhana (iks)
Industri kecil dan sederhana (iks)Industri kecil dan sederhana (iks)
Industri kecil dan sederhana (iks)
Mohammad Azizy
 
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Amazon Web Services
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
Mike Lemire
 
คำในภาษาไทย (1)
คำในภาษาไทย (1)คำในภาษาไทย (1)
คำในภาษาไทย (1)perunruk
 

Viewers also liked (16)

Odin dva
Odin dvaOdin dva
Odin dva
 
Project Management 2 day sillabus.
Project Management 2 day sillabus.Project Management 2 day sillabus.
Project Management 2 day sillabus.
 
Sneg led gorod
Sneg led gorodSneg led gorod
Sneg led gorod
 
Karudal
KarudalKarudal
Karudal
 
ecoEntrepreneurship_The_Jonano_Story
ecoEntrepreneurship_The_Jonano_StoryecoEntrepreneurship_The_Jonano_Story
ecoEntrepreneurship_The_Jonano_Story
 
Karudal
KarudalKarudal
Karudal
 
осень
осеньосень
осень
 
Overview of beth montgomery smith project
Overview of beth montgomery smith projectOverview of beth montgomery smith project
Overview of beth montgomery smith project
 
Переговоры для продактов
Переговоры для продактовПереговоры для продактов
Переговоры для продактов
 
Как выбрать вечернее платье
Как выбрать вечернее платьеКак выбрать вечернее платье
Как выбрать вечернее платье
 
Zvety
ZvetyZvety
Zvety
 
Revised Schedule VI
Revised Schedule VIRevised Schedule VI
Revised Schedule VI
 
Industri kecil dan sederhana (iks)
Industri kecil dan sederhana (iks)Industri kecil dan sederhana (iks)
Industri kecil dan sederhana (iks)
 
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
 
Fisma FedRAMP Drupal
Fisma FedRAMP DrupalFisma FedRAMP Drupal
Fisma FedRAMP Drupal
 
คำในภาษาไทย (1)
คำในภาษาไทย (1)คำในภาษาไทย (1)
คำในภาษาไทย (1)
 

Similar to Leveraging compliance to raise the bar on security

IT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsIT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet Systems
Visionet Systems, Inc.
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
FitCEO, Inc. (FCI)
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.
FitCEO, Inc. (FCI)
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
ControlCase
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
Brian Matteson, CISSP CISA
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Happiest Minds Technologies
 
Profile_Kishore Sundar
Profile_Kishore SundarProfile_Kishore Sundar
Profile_Kishore Sundar
Kishore Sundararaman
 
Demystifying SOC 2 Certification: What You Need to Know
Demystifying SOC 2 Certification: What You Need to KnowDemystifying SOC 2 Certification: What You Need to Know
Demystifying SOC 2 Certification: What You Need to Know
ShyamMishra72
 
Account Right SOC Services brochure.pptx
Account Right SOC Services brochure.pptxAccount Right SOC Services brochure.pptx
Account Right SOC Services brochure.pptx
GaneshMeenakshiSunda4
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
amburyj3c9
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
Christopher Foot
 
Health, Safety and Security through Compliance
Health, Safety and Security through ComplianceHealth, Safety and Security through Compliance
Health, Safety and Security through Compliance
kanew396
 
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudSimplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Happiest Minds Technologies
 
Data Center Audit Standards
Data Center Audit StandardsData Center Audit Standards
Data Center Audit Standards
Keyur Thakore
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Kimberly Simon MBA
 
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIECVendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
ControlCase
 
Info Security & PCI(original)
Info Security & PCI(original)Info Security & PCI(original)
Info Security & PCI(original)
NCTechSymposium
 
How to Report on your PCI DSS Compliance.docx
How to Report on your PCI DSS Compliance.docxHow to Report on your PCI DSS Compliance.docx
How to Report on your PCI DSS Compliance.docx
Christian James
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
Aoife Brennan
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
Dermot Clarke
 

Similar to Leveraging compliance to raise the bar on security (20)

IT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsIT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet Systems
 
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
TheDemystification_of_SuccessfulCyberSecurity_VIMRO_LB_VH_MHF_10_11_15
 
The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.The Demystification of successful cybersecurity initiatives.
The Demystification of successful cybersecurity initiatives.
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
SOC for Cybersecurity Overview
SOC for Cybersecurity OverviewSOC for Cybersecurity Overview
SOC for Cybersecurity Overview
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
 
Profile_Kishore Sundar
Profile_Kishore SundarProfile_Kishore Sundar
Profile_Kishore Sundar
 
Demystifying SOC 2 Certification: What You Need to Know
Demystifying SOC 2 Certification: What You Need to KnowDemystifying SOC 2 Certification: What You Need to Know
Demystifying SOC 2 Certification: What You Need to Know
 
Account Right SOC Services brochure.pptx
Account Right SOC Services brochure.pptxAccount Right SOC Services brochure.pptx
Account Right SOC Services brochure.pptx
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
Health, Safety and Security through Compliance
Health, Safety and Security through ComplianceHealth, Safety and Security through Compliance
Health, Safety and Security through Compliance
 
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudSimplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
 
Data Center Audit Standards
Data Center Audit StandardsData Center Audit Standards
Data Center Audit Standards
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIECVendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
Vendor Management - PCI DSS, ISO 27001, E13PA,HIPPA & FFIEC
 
Info Security & PCI(original)
Info Security & PCI(original)Info Security & PCI(original)
Info Security & PCI(original)
 
How to Report on your PCI DSS Compliance.docx
How to Report on your PCI DSS Compliance.docxHow to Report on your PCI DSS Compliance.docx
How to Report on your PCI DSS Compliance.docx
 
Chase Cooper Overview
Chase Cooper OverviewChase Cooper Overview
Chase Cooper Overview
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
 

Recently uploaded

GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 

Recently uploaded (20)

GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 

Leveraging compliance to raise the bar on security

  • 1. Leveraging compliance to raise the bar on security Mike Lemire Information Security Officer Pearson Higher Ed @mike_lemire
  • 2. Why leveraging Compliance is important Compliance with regulations, security frameworks and industry standards is required for many industries and can also be a business enabler for many types of service providers. For these reasons compliance is an important business objective. This session will provide an overview of compliance objectives pertinent to various industries and show how you can enable compliance to raise the bar on security in your organization. My experience: -RiskMetrics -Acquia -Pearson
  • 3. Business Reasons for Compliance While good security practices reduce risk, compliance helps enable business success. ● Lack of compliance is an inhibitor to adoption of services o Particularly true if:  you are a SaaS provider  you hold and process customer confidential data  your service are important to customer business process ● Compliance demonstrates high standards of security and availability to your customers o Independent validation of your control environment ● Achieving compliance enables business expansion into related vertical markets ● Management and business leadership will more likely fund security objectives when they enable business expansion
  • 4. Control Domains Compliance Helps You Improve ● Compliance helps you drive build repeatable processes in your organization o Change Management o Scanning and Patch Management process o User Management o Role Based Access Controls RBAC o Separation of Duties o Business Continuity/ Disaster Recovery o Authentication and Account Management o HR (Background checks, NDAs) o Corporate Policies
  • 5. SSAE16 (formerly SAS70) Service Organization Control Developed by: American Institute of Certified Public Accountants Important to: Public companies, US companies, Financial, Insurance and related industries SOC 1 is focused on controls related to financial reporting accounting and billing systems systems which if negatively impacted may impact financial results focus on corporate controls like HR, RBAC, Change Control, Security Testing SOC 2 is focused security and privacy controls Type 1 Examination: Point in time assessment - prepare you for Type 2 Type 2 Examination: Period of time assessment of control environment (6 months, 1 year) Compliance Objectives and their relation to vertical markets
  • 6. Cloud Security Alliance Security and Trust Assurance Registry (STAR) Developed by: Technology Industry Consortium Important to: Companies who outsource to cloud service providers 140 key controls which adopters of cloud services should inquire about ● self assessment ● publish results ● certification https://cloudsecurityalliance.org/star/ Compliance Objectives and their relation to vertical markets
  • 7. BITS – Shared Assessment Developed by: Banking Industry Consortium Important to: Financial Institutions Shared Assessment is a long list of controls across many domains, similar to ISO 27002 An attempt to standardize how financial firms do vendor risk assessments for outsourced services. Very comprehensive set of controls SIG: Standard Information Gathering Questionnare Lite and Full https://sharedassessments.org/ Compliance Objectives and their relation to vertical markets
  • 8. HIPAA Developed by: US Dept of Health and Human Services Important to: Any service provider handling health care information Health Information Technology for Economic and Clinical Health Act (HITECH) Act provides controls and assessment framework Compliance Objectives and their relation to vertical markets
  • 9. FISMA Developed by: Congress, NIST Important to: United States Federal Government, other governments Based on NIST publications and standards FIPS 199: determine your FISMA level (low, medium, high) NIST 800-53 rev 3: defines controls applicable to your FISMA level System Security Plan: Documents your controls ATO: Authority to Operate FedRAMP: FISMA for Cloud Service Providers Compliance Objectives and their relation to vertical markets
  • 10. Payment Card Industry (PCI) Developed by: Discover, MasterCard, JCB, MasterCard, Visa Important to: Anyone who accepts credit cards for payment Step 1: Determine Merchant Level 1: process over 6M CC transactions/ year 2: 1M-6M CC transactions / year 3: 20k - 1M CC transactions / year 4: Fewer than 20K Compliance Objectives and their relation to vertical markets
  • 11. Step 2: Determine PCI Compliance Type - Relevant Controls C: CC outsourced but connected to the Internet - 80 D: CC held - 288 Step 3: Complete Self Assessment Questionnaire (ie evidence controls) Step 4: Quarterly Scanning (no vulns) Step 5: Complete audit/report by Qualified Security Assessor (QSA) - only if Level 1 Compliance Objectives and their relation to vertical markets
  • 12. There is a lot of alignment between various compliance objectives into your best practices. CSA Cloud Controls Matrix puts it all together Putting it Together
  • 13. Putting it Together Establish your compliance objectives - in line with your business objectives Itemize the controls of each objective Create a control mapping (similar to CSA Control Matrix) Create a control gap tracking worksheet Add any customer feedback (RFPs, Contracts, Questionnaires from Vendor risk)
  • 15. The keys to success: • Establish compliance objectives as important corporate and business objective • Develop robust, audit-able processes • Continuous improvement to administrative and technical controls • Address the compliance gaps ● product roadmaps ● IT roadmaps ● corporate governance Achieve your compliance objectives Profit and be rewarded