SlideShare a Scribd company logo
Log Monitoring, FIM– PCI DSS, ISO 27001,
HIPAA, FISMA and EI3PA
By Kishor Vaswani, CEO - ControlCase
Agenda
• ControlCase Overview
• About PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
• Components of a scalable solution
• Challenges
• Q&A
ControlCase Overview
• More than 400 customers in more than 40
countries.
• Recognized as a Inc 500/5000 company.
• Continued focus on PCI DSS and Compliance as a
Service (CAAS).
• Continued update and use of technology based
on feedback from customers (including many in
this room)
About PCI DSS, ISO 27001, HIPAA,
FISMA and EI3PA
What is PCI DSS?
Payment Card Industry Data Security Standard:
• Guidelines for securely processing, storing, or
transmitting payment card account data
• Established by leading payment card issuers
• Maintained by the PCI Security Standards Council
(PCI SSC)
What is FISMA
• Federal Information Security Management Act
(FISMA) of 2002
› Requires federal agencies to implement a mandatory set of
processes, security controls and information security
governance
• FISMA objectives:
› Align security protections with risk and impact
› Establish accountability and performance measures
› Empower executives to make informed risk decisions
What is EI3PA?
Experian Security Audit Requirements:
• Experian is one of the three major consumer
credit bureaus in the United States
• Guidelines for securely processing, storing, or
transmitting Experian Provided Data
• Established by Experian to protect consumer
data/credit history data provided by them
What is HIPAA
• HIPAA is the acronym for the Health Insurance
Portability and Accountability Act that was
passed by Congress in 1996. HIPAA does the
following:
› Provides the ability to transfer and continue health
insurance coverage for millions of American workers and
their families when they change or lose their jobs;
› Reduces health care fraud and abuse;
› Mandates industry-wide standards for health care
information on electronic billing and other processes; and
› Requires the protection and confidential handling of
protected health information
What is ISO 27001/ISO 27002
ISO Standard:
• ISO 27001 is the management framework for
implementing information security within an
organization
• ISO 27002 are the detailed controls from an
implementation perspective
Components of a solution
Logging and Monitoring
Reg/Standard Coverage area
ISO 27001 A.7, A.12
PCI 6, 11
EI3PA 10, 11
HIPAA 164.308a1iiD
FISMA SI-4
 Logging
 File Integrity Monitoring
 24X7 monitoring
 Managing volumes of data
Components of a Logging/FIM/Monitoring solution
List of
Assets
Log
Generati
on
FIM
Alerts
Correlati
on using
SIEM
Centraliz
ed
Dashboar
d
24X7x36
5
monitori
ng
Change
Management
Incident
Management
Assets
• Comprehensive asset list during deployment
• Continuous monitoring for new assets and
assets dropping off
• Correlation with other sources such as scanning
and asset management repositories
• Alerts in case of new assets and assets dropping
off
Log Generation
• Servers – syslog, Windows logs
• Network devices – syslog, SNMP, SDEE
• Security devices – syslog, SNMP, SDEE
• Mainframes – SFTP, flat files
• Databases – Localized logging, database logging
software in case local logging is resource
intensive
• Applications – Database lookup, SFTP, custom
plugins
FIM Alerts
• Agents such as ossec
• Software such as ControlCase HIDS, Tripwire etc.
• Integration with log alerts
• Monitoring vs. expected changes
Security Information and Event Management
• Consolidated alerts from
› Syslog
› Custom sources
› FIM alerts
› SFTP
• Correlation of data based on
› Source/Destination IP addresses
› Source of alerts
› Vulnerabilities
› Past history
› User performing action
Centralized Dashboard
Example of 24X7X365 Monitoring
Change Management and Monitoring
Escalation to incident for unexpected logs/alerts
Response/Resolution process for expected logs/alerts
Correlation of logs/alerts to change requests
Change Management ticketing System
Logging and Monitoring (SIEM/FIM etc.)
Reg/Standard Coverage
area
ISO 27001 A.10
PCI 1, 6, 10
EI3PA 1, 9, 10
FISMA SA-3
Incident and Problem Management
 Monitoring
 Detection
 Reporting
 Responding
 Approving
Lost Laptop
Changes to
firewall
rulesets
Upgrades to
applications
Intrusion
Alerting
Reg/Standard Coverage area
ISO 27001 A.13
PCI 12
EI3PA 12
HIPAA 164.308a6i
FISMA IR Series
Challenges in Logging and Monitoring
Space
Challenges
• Long deployment cycles
• Skills to manage the product(s)
• Management of infrastructure
• Disparate components – FIM, syslog etc.
• 24X7X365 monitoring
• Increased regulations
• Reducing budgets (Do more with less)
ControlCase Solution
Learn more about continual compliance ….
Compliance
as a Service
(Caas)
ControlCase Log Management Solution
•Agents are installed on
each Workstation
•Agents monitor File
changes for the File
Integrity Monitoring
(FIM) requirement and
also gather and transmit
all logs relevant from a
compliance perspective
to the Log
Collector/Sensor on our
Appliance
• ControlCase appliance
registers and tracks all
agents in the field
•The sensor/collector
collects and compresses
logs coming in from the
various agents
•The logs are finally
transported securely to
our SIEM console in our
Security Operations
Center (SOC)
•The SIEM console
gathers all the logs,
correlates them and
identifies threats and
anomalies as required by
compliance regulations
•SOC personnel monitor
the SIEM console
24x7x365 and alert our
clients and our Analyst
teams about any
potential issues
Customer Location Service Provider ControlCase SOC
Why Choose ControlCase?
• Global Reach
› Serving more than 400 clients in 40 countries and rapidly growing
• Certified Resources
› PCI DSS Qualified Security Assessor (QSA)
› QSA for Point-to-Point Encryption (QSA P2PE)
› Certified ASV vendor
› Certified ISO 27001 Assessment Department
› EI3PA Assessor
› HIPAA Assessor
Contact us for more information
• Visit www.controlcase.com
• Call +1 703 483 6383 (North America)
• Call +57 1 678 3716 (South America)
• Call +44 1276 686 048 (Europe)
• Call +971 4440 5958 (Middle East & Africa)
• Call +91 982 029 3399 (Asia Pacific)
• Email– contact@controlcase.com
Thank You for Your Time

More Related Content

What's hot

PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase
 
Data Discovery and PCI DSS
Data Discovery and PCI DSSData Discovery and PCI DSS
Data Discovery and PCI DSS
ControlCase
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
Kimberly Simon MBA
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
ControlCase
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
ControlCase
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
ControlCase
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
Kimberly Simon MBA
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
ControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
Kimberly Simon MBA
 
Log Monitoring and Fie Integrity Monitoring
Log Monitoring and Fie Integrity MonitoringLog Monitoring and Fie Integrity Monitoring
Log Monitoring and Fie Integrity Monitoring
ControlCase
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Kimberly Simon MBA
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
Kimberly Simon MBA
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017
Kimberly Simon MBA
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Kimberly Simon MBA
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
ControlCase
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
Kimberly Simon MBA
 
Card Data Discovery and PCI DSS
Card Data Discovery and PCI DSSCard Data Discovery and PCI DSS
Card Data Discovery and PCI DSS
Kimberly Simon MBA
 
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
ControlCase
 

What's hot (18)

PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Data Discovery and PCI DSS
Data Discovery and PCI DSSData Discovery and PCI DSS
Data Discovery and PCI DSS
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Log Monitoring and Fie Integrity Monitoring
Log Monitoring and Fie Integrity MonitoringLog Monitoring and Fie Integrity Monitoring
Log Monitoring and Fie Integrity Monitoring
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Card Data Discovery and PCI DSS
Card Data Discovery and PCI DSSCard Data Discovery and PCI DSS
Card Data Discovery and PCI DSS
 
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
 

Similar to Log monitoring and file integrity monitoring

Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
Kimberly Simon MBA
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
ControlCase
 
Information Assurance for Accountant 2007
Information Assurance for Accountant 2007Information Assurance for Accountant 2007
Information Assurance for Accountant 2007
Donald E. Hester
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
ControlCase
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
Precisely
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
ControlCase
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
Precisely
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance Webinar
SolarWinds
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
Kimberly Simon MBA
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM Integration
Precisely
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
Precisely
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
Muhammad Mudassar
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
Shankar Subramaniyan
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
Kathirvel Ayyaswamy
 
Lima - Digital Forensic Case Management System
Lima - Digital Forensic Case Management SystemLima - Digital Forensic Case Management System
Lima - Digital Forensic Case Management System
IntaForensics
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
Precisely
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
Kimberly Simon MBA
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
Dr Madhu Aman Sharma
 
ISO 27001
ISO 27001ISO 27001
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
khushboo
 

Similar to Log monitoring and file integrity monitoring (20)

Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
Information Assurance for Accountant 2007
Information Assurance for Accountant 2007Information Assurance for Accountant 2007
Information Assurance for Accountant 2007
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
 
DGI Compliance Webinar
DGI Compliance WebinarDGI Compliance Webinar
DGI Compliance Webinar
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM Integration
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
Lima - Digital Forensic Case Management System
Lima - Digital Forensic Case Management SystemLima - Digital Forensic Case Management System
Lima - Digital Forensic Case Management System
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
ISMS Part I
ISMS Part IISMS Part I
ISMS Part I
 

More from ControlCase

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
ControlCase
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
ControlCase
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
ControlCase
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
ControlCase
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
ControlCase
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
ControlCase
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
ControlCase
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
ControlCase
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
ControlCase
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
ControlCase
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
ControlCase
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
ControlCase
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
ControlCase
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
ControlCase
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
ControlCase
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
ControlCase
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
ControlCase
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
ControlCase
 

More from ControlCase (20)

PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 

Recently uploaded

Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
Why We Chose ScyllaDB over DynamoDB for "User Watch Status"Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
ScyllaDB
 
Reuters Institute Digital News Report 2024
Reuters Institute Digital News Report 2024Reuters Institute Digital News Report 2024
Reuters Institute Digital News Report 2024
Reuters Institute for the Study of Journalism, Oxford University
 
16062024_First India Newspaper Jaipur.pdf
16062024_First India Newspaper Jaipur.pdf16062024_First India Newspaper Jaipur.pdf
16062024_First India Newspaper Jaipur.pdf
FIRST INDIA
 
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHYलालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
VoterMood
 
Markakis-Schlee-Young-2021-The-nation-state.pdf
Markakis-Schlee-Young-2021-The-nation-state.pdfMarkakis-Schlee-Young-2021-The-nation-state.pdf
Markakis-Schlee-Young-2021-The-nation-state.pdf
Abraham Lebeza
 
15062024_First India Newspaper Jaipur.pdf
15062024_First India Newspaper Jaipur.pdf15062024_First India Newspaper Jaipur.pdf
15062024_First India Newspaper Jaipur.pdf
FIRST INDIA
 
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
LUMINATIVE MEDIA/PROJECT COUNSEL MEDIA GROUP
 
13062024_First India Newspaper Jaipur.pdf
13062024_First India Newspaper Jaipur.pdf13062024_First India Newspaper Jaipur.pdf
13062024_First India Newspaper Jaipur.pdf
FIRST INDIA
 
The Rise of Christian Persecution In Islamic Countries
The Rise of Christian Persecution In Islamic CountriesThe Rise of Christian Persecution In Islamic Countries
The Rise of Christian Persecution In Islamic Countries
ECSPE - Saving the Persecuted and Enslaved
 
On the Wrong Track | Recent Increasing Train Accidents in India | News
On the Wrong Track | Recent Increasing Train Accidents in India | NewsOn the Wrong Track | Recent Increasing Train Accidents in India | News
On the Wrong Track | Recent Increasing Train Accidents in India | News
Harsh Kumar
 
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
ckn2izdm
 
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
bhavenpr
 
projet de traité négocié à Istanbul (anglais).pdf
projet de traité négocié à Istanbul (anglais).pdfprojet de traité négocié à Istanbul (anglais).pdf
projet de traité négocié à Istanbul (anglais).pdf
EdouardHusson
 
The Impact of Imperial Mode of Living on Migration.pdf
The Impact of Imperial Mode of Living on Migration.pdfThe Impact of Imperial Mode of Living on Migration.pdf
The Impact of Imperial Mode of Living on Migration.pdf
blueshagoo1
 
Shark Tank Jargon | Operational Profitability
Shark Tank Jargon | Operational ProfitabilityShark Tank Jargon | Operational Profitability
Shark Tank Jargon | Operational Profitability
TheUnitedIndian
 
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
The Lifesciences Magazine
 
The Rise of Christian Persecution In Islamic Countries (1).pdf
The Rise of Christian Persecution In Islamic Countries (1).pdfThe Rise of Christian Persecution In Islamic Countries (1).pdf
The Rise of Christian Persecution In Islamic Countries (1).pdf
ECSPE - Saving the Persecuted and Enslaved
 
A draft Ukraine-Russia treaty from April 2022
A draft Ukraine-Russia treaty from April 2022A draft Ukraine-Russia treaty from April 2022
A draft Ukraine-Russia treaty from April 2022
dynamo777
 
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
SABC News
 
#WenguiGuo#WashingtonFarm Guo Wengui Wolf son ambition exposed to open a far...
#WenguiGuo#WashingtonFarm  Guo Wengui Wolf son ambition exposed to open a far...#WenguiGuo#WashingtonFarm  Guo Wengui Wolf son ambition exposed to open a far...
#WenguiGuo#WashingtonFarm Guo Wengui Wolf son ambition exposed to open a far...
rittaajmal71
 

Recently uploaded (20)

Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
Why We Chose ScyllaDB over DynamoDB for "User Watch Status"Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
Why We Chose ScyllaDB over DynamoDB for "User Watch Status"
 
Reuters Institute Digital News Report 2024
Reuters Institute Digital News Report 2024Reuters Institute Digital News Report 2024
Reuters Institute Digital News Report 2024
 
16062024_First India Newspaper Jaipur.pdf
16062024_First India Newspaper Jaipur.pdf16062024_First India Newspaper Jaipur.pdf
16062024_First India Newspaper Jaipur.pdf
 
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHYलालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
लालू यादव की जीवनी LALU PRASAD YADAV BIOGRAPHY
 
Markakis-Schlee-Young-2021-The-nation-state.pdf
Markakis-Schlee-Young-2021-The-nation-state.pdfMarkakis-Schlee-Young-2021-The-nation-state.pdf
Markakis-Schlee-Young-2021-The-nation-state.pdf
 
15062024_First India Newspaper Jaipur.pdf
15062024_First India Newspaper Jaipur.pdf15062024_First India Newspaper Jaipur.pdf
15062024_First India Newspaper Jaipur.pdf
 
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
Howard Fineman, Veteran Political Journalist and TV Pundit, Dies at 75
 
13062024_First India Newspaper Jaipur.pdf
13062024_First India Newspaper Jaipur.pdf13062024_First India Newspaper Jaipur.pdf
13062024_First India Newspaper Jaipur.pdf
 
The Rise of Christian Persecution In Islamic Countries
The Rise of Christian Persecution In Islamic CountriesThe Rise of Christian Persecution In Islamic Countries
The Rise of Christian Persecution In Islamic Countries
 
On the Wrong Track | Recent Increasing Train Accidents in India | News
On the Wrong Track | Recent Increasing Train Accidents in India | NewsOn the Wrong Track | Recent Increasing Train Accidents in India | News
On the Wrong Track | Recent Increasing Train Accidents in India | News
 
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
在线办理(latrobe毕业证书)拉筹伯大学毕业证Offer一模一样
 
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
Snigdha-Sreenath-Minor-v-Travancore-Devaswom-Board-WPCNO-39847-OF-2023-2024-L...
 
projet de traité négocié à Istanbul (anglais).pdf
projet de traité négocié à Istanbul (anglais).pdfprojet de traité négocié à Istanbul (anglais).pdf
projet de traité négocié à Istanbul (anglais).pdf
 
The Impact of Imperial Mode of Living on Migration.pdf
The Impact of Imperial Mode of Living on Migration.pdfThe Impact of Imperial Mode of Living on Migration.pdf
The Impact of Imperial Mode of Living on Migration.pdf
 
Shark Tank Jargon | Operational Profitability
Shark Tank Jargon | Operational ProfitabilityShark Tank Jargon | Operational Profitability
Shark Tank Jargon | Operational Profitability
 
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
Federal Authorities Urge Vigilance Amid Bird Flu Outbreak | The Lifesciences ...
 
The Rise of Christian Persecution In Islamic Countries (1).pdf
The Rise of Christian Persecution In Islamic Countries (1).pdfThe Rise of Christian Persecution In Islamic Countries (1).pdf
The Rise of Christian Persecution In Islamic Countries (1).pdf
 
A draft Ukraine-Russia treaty from April 2022
A draft Ukraine-Russia treaty from April 2022A draft Ukraine-Russia treaty from April 2022
A draft Ukraine-Russia treaty from April 2022
 
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
ACSA confirms operational readiness ahead the arrival of Heads of State at OR...
 
#WenguiGuo#WashingtonFarm Guo Wengui Wolf son ambition exposed to open a far...
#WenguiGuo#WashingtonFarm  Guo Wengui Wolf son ambition exposed to open a far...#WenguiGuo#WashingtonFarm  Guo Wengui Wolf son ambition exposed to open a far...
#WenguiGuo#WashingtonFarm Guo Wengui Wolf son ambition exposed to open a far...
 

Log monitoring and file integrity monitoring

  • 1. Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA By Kishor Vaswani, CEO - ControlCase
  • 2. Agenda • ControlCase Overview • About PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA • Components of a scalable solution • Challenges • Q&A
  • 3. ControlCase Overview • More than 400 customers in more than 40 countries. • Recognized as a Inc 500/5000 company. • Continued focus on PCI DSS and Compliance as a Service (CAAS). • Continued update and use of technology based on feedback from customers (including many in this room)
  • 4. About PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
  • 5. What is PCI DSS? Payment Card Industry Data Security Standard: • Guidelines for securely processing, storing, or transmitting payment card account data • Established by leading payment card issuers • Maintained by the PCI Security Standards Council (PCI SSC)
  • 6. What is FISMA • Federal Information Security Management Act (FISMA) of 2002 › Requires federal agencies to implement a mandatory set of processes, security controls and information security governance • FISMA objectives: › Align security protections with risk and impact › Establish accountability and performance measures › Empower executives to make informed risk decisions
  • 7. What is EI3PA? Experian Security Audit Requirements: • Experian is one of the three major consumer credit bureaus in the United States • Guidelines for securely processing, storing, or transmitting Experian Provided Data • Established by Experian to protect consumer data/credit history data provided by them
  • 8. What is HIPAA • HIPAA is the acronym for the Health Insurance Portability and Accountability Act that was passed by Congress in 1996. HIPAA does the following: › Provides the ability to transfer and continue health insurance coverage for millions of American workers and their families when they change or lose their jobs; › Reduces health care fraud and abuse; › Mandates industry-wide standards for health care information on electronic billing and other processes; and › Requires the protection and confidential handling of protected health information
  • 9. What is ISO 27001/ISO 27002 ISO Standard: • ISO 27001 is the management framework for implementing information security within an organization • ISO 27002 are the detailed controls from an implementation perspective
  • 10. Components of a solution
  • 11. Logging and Monitoring Reg/Standard Coverage area ISO 27001 A.7, A.12 PCI 6, 11 EI3PA 10, 11 HIPAA 164.308a1iiD FISMA SI-4  Logging  File Integrity Monitoring  24X7 monitoring  Managing volumes of data
  • 12. Components of a Logging/FIM/Monitoring solution List of Assets Log Generati on FIM Alerts Correlati on using SIEM Centraliz ed Dashboar d 24X7x36 5 monitori ng Change Management Incident Management
  • 13. Assets • Comprehensive asset list during deployment • Continuous monitoring for new assets and assets dropping off • Correlation with other sources such as scanning and asset management repositories • Alerts in case of new assets and assets dropping off
  • 14. Log Generation • Servers – syslog, Windows logs • Network devices – syslog, SNMP, SDEE • Security devices – syslog, SNMP, SDEE • Mainframes – SFTP, flat files • Databases – Localized logging, database logging software in case local logging is resource intensive • Applications – Database lookup, SFTP, custom plugins
  • 15. FIM Alerts • Agents such as ossec • Software such as ControlCase HIDS, Tripwire etc. • Integration with log alerts • Monitoring vs. expected changes
  • 16. Security Information and Event Management • Consolidated alerts from › Syslog › Custom sources › FIM alerts › SFTP • Correlation of data based on › Source/Destination IP addresses › Source of alerts › Vulnerabilities › Past history › User performing action
  • 18. Example of 24X7X365 Monitoring
  • 19. Change Management and Monitoring Escalation to incident for unexpected logs/alerts Response/Resolution process for expected logs/alerts Correlation of logs/alerts to change requests Change Management ticketing System Logging and Monitoring (SIEM/FIM etc.) Reg/Standard Coverage area ISO 27001 A.10 PCI 1, 6, 10 EI3PA 1, 9, 10 FISMA SA-3
  • 20. Incident and Problem Management  Monitoring  Detection  Reporting  Responding  Approving Lost Laptop Changes to firewall rulesets Upgrades to applications Intrusion Alerting Reg/Standard Coverage area ISO 27001 A.13 PCI 12 EI3PA 12 HIPAA 164.308a6i FISMA IR Series
  • 21. Challenges in Logging and Monitoring Space
  • 22. Challenges • Long deployment cycles • Skills to manage the product(s) • Management of infrastructure • Disparate components – FIM, syslog etc. • 24X7X365 monitoring • Increased regulations • Reducing budgets (Do more with less)
  • 24. Learn more about continual compliance …. Compliance as a Service (Caas)
  • 25. ControlCase Log Management Solution •Agents are installed on each Workstation •Agents monitor File changes for the File Integrity Monitoring (FIM) requirement and also gather and transmit all logs relevant from a compliance perspective to the Log Collector/Sensor on our Appliance • ControlCase appliance registers and tracks all agents in the field •The sensor/collector collects and compresses logs coming in from the various agents •The logs are finally transported securely to our SIEM console in our Security Operations Center (SOC) •The SIEM console gathers all the logs, correlates them and identifies threats and anomalies as required by compliance regulations •SOC personnel monitor the SIEM console 24x7x365 and alert our clients and our Analyst teams about any potential issues Customer Location Service Provider ControlCase SOC
  • 26. Why Choose ControlCase? • Global Reach › Serving more than 400 clients in 40 countries and rapidly growing • Certified Resources › PCI DSS Qualified Security Assessor (QSA) › QSA for Point-to-Point Encryption (QSA P2PE) › Certified ASV vendor › Certified ISO 27001 Assessment Department › EI3PA Assessor › HIPAA Assessor
  • 27. Contact us for more information • Visit www.controlcase.com • Call +1 703 483 6383 (North America) • Call +57 1 678 3716 (South America) • Call +44 1276 686 048 (Europe) • Call +971 4440 5958 (Middle East & Africa) • Call +91 982 029 3399 (Asia Pacific) • Email– contact@controlcase.com
  • 28. Thank You for Your Time