SlideShare a Scribd company logo
SECURITY INDUSTRY 2.0:
SURVIVAL IN THE BOARDROOM
David Poarch VP, Security Solutions
AGENDA
• Who is Forsythe?
• Shift is Happening
• Spending Trends
• Relationships Matter
• Adapting Defenses
• An Effective Program
• Q&A / Wrap Up
3
Forsythe is one of the largest security integrators in North America.
With 44 years of deep data center expertise, we use a security lens to
help clients make smart IT investment decisions.
FORSYTHE FACTS
Migration capabilities:
• 1,400 data center
migrations
• 150 per year
• 325,000 workload
migrations
Technology Evaluation Center:
• Independent, multi-vendor test bed
• 150+ technologies
• 40+ leading manufacturers and vendors
Serve 1,000+ clients.
Retention rates:
• 100% for
top 50 clients
• 97% for
top 200 clients
Worked with 20
of the Fortune
100 companies
in 2014
1,000+ employees
• 500 engineers
and consultants
• 2,500+ certifications
• 15+ average
years of experience
$1B revenue
in 2014 and
profitable for 44
consecutive years
One of the largest
security
integrators in
North America
4
FORSYTHE SECURITY BY THE NUMBERS
one of the top
security integrators
in North America
$260M practice inside
a $1.1B integrator
4 acquisitions in
the security space,
rounding out or portfolio
and expanding our
geographical footprint
13 years of experience
evaluating, managing
and delivering leading
information security
technologies
60 leading security
technology partners
and 10 leading
advisory boards
have active Forsythe
participation
100+ managed security
services clients
300 professional services
engagements per year
with 60,000 hours logged to
client work
300+ certifications
with leading security
manufacturers
$40M state-of-the-art
Technology Evaluation
Center, with over 50
engagements annually
5
OPTIMIZED SECURITY PROGRAM
Processes are
monitored and
measured with
trending
Best practices
are followed
Continuous
improvements
identified and
applied
Formal
global IT risk
management
process
SHIFT IS HAPPENING
Metrics and Mindset
7
8
Time
Security“Stuff“STATISTICS
TRADITIONAL
CONTROLS
• FW
• IPS
• AV
• SIEM
Boom
SecurityBreach
9
229205
Median number of
days attackers were
present on a victim’s
network before they
were discovered
STATISTICS
32 64
Number of days
to resolution if
an INSIDER
was involved
Number of days it
took to resolve an
incident
Source: https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf
256
10
Time
Security“Stuff“STATISTICS
ADVANCED
CONTROLS & SERVICES
• Incident Response
• 3rd Party Risk
• Behavioral Analysis
• Application Security
• Access Control
• Data Mgt.
TRADITIONAL
CONTROLS
• FW
• IPS
• AV
• SIEM
SecurityBreach
Boom
11
PREVENT,
PROTECT &
DEFEND
FROM PREVENT, PROTECT & DEFEND
TO DETECT, RESPOND & NEUTRALIZE
DETECT RESPOND NEUTRALIZE
12
INDUSTRY MATURITY
RETAIL
HEALTHCARE
BANKING/FINANCIAL
SERVICES
SPENDING
Building a Program
14
2012 2013 2014 2015 2016 2017 2018
SECURITY SPENDING THROUGH 2018
(In Billions Of Dollars)
90B
80B
70B
60B
50B
40B
GLOBAL & NORTH AMERICA
SPENDING
Global
NA
CAGR 8.1%
100B
30B
20B
10B
0
The annual cost of cyber
attacks is an average of
$11.6M. The time it takes to
resolve an attack averages
32 days, with a cost of over
$32K per day (over $1M
total).
The global economic cost of
cybercrime is currently
estimated at $400 billion* per
year; by 2020, that number
could top $3 trillion*
COST OF A
BREACH
16
10 “KEY SHIFTS”
GARTNER FORESEES
1. Prevention is futile: Advanced Persistent Security Programs
2. The Post-Signature Era: Pervasive Monitoring and Detection
3. Security Big Data Analytics
4. Context-Aware Security
5. Reputation Services and “Trustability”
6. The Growing Role of Collective Intelligence
7. The Shift to Information-centric Security Strategies
8. Virtualized and x86 Software-based Security Controls
9. The Shift to Cloud-based security controls
10. The Software Defined Data Center comes
17
TOP 10 SEGMENTS THROUGH 2018
21B
18B
15B
12B
9B
6B
3B
0
Top 10 Fastest Growing Segments 2014
2018
CAGR%
DAST/SAST = Dynamic/Static Application Security Testing
Other IAM = Other than Provisioning & Web Access management
18
HEADCOUNT
AND SKILLS
ESCALATING
THREATS
BUSINESS
DEMANDS
CLIENT CHALLENGES
RELATIONSHIPS MATTER
People and Applications
20
TRADITIONAL DC HYBRID DC CLOUD
ENTERPRISE DATA APPLICATIONS
DATA SPRAWL
21
HOTEL
EMPLOYEESPARTNERS
OFFICE CAR COFFEE SHOP
CUSTOMERS
HOME
CHANGING
USER LANDSCAPE
22
OPERATIONAL
SECURITY
HEADCOUNT
AND SKILLS
ESCALATING
THREATS
BUSINESS
DEMANDS
OPERATIONALIZING
IT RISK
23
Reconnaissance Weaponization Delivery Exploitation
Command
and Control
Exfiltration
THE INTRUSION
KILL CHAIN
24
Network Security
AV IPS
Email
Security
Web
Security
C&C
Servers
Master
Server
Endpoint
Security Suite
Application
Whitelisting
Enhanced
APT Security
SIEM &
Analytics
Forensic
Tools
Advanced Threat
Network Protection
Enhanced Content Security
Data Loss
Protection
Database
Monitoring
Two Factor Authentication
& Privileged User Control
Firewall
Security Program
FAST: Forsythe
Accelerated
Security Tool
Patch &
Vulnerability
Mgmt
Incident
Response
Security
Awareness
Training
DDoS
Protection
Enhanced
Network
Security
Next-
Generation
Firewall
ADAPT DEFENSES
Standard Network &
Content Security
25
Reconnaissance Weaponization Delivery Exploitation
Command
and Control
Exfiltration
Observe Detect Identify Neutralize
Hardware Inventory Secure Config. – Host
Monitoring of
Audit Logs
Network & Host
Data Forensics
Software Inventory
Secure Config. –
Network Devices
Boundary Defense
Data Recovery
Capability
Continuous
Vulnerability Assessment
Application Software
Security
Admin Privileges Data Loss Prevention
Secure Network
Engineering
Wireless Control
Controlled
Access
Penetration Tests
Penetration Tests
Advanced Threat
Protection, Security
Analytics & NGFW
Inspection
Advanced Threat
Protection, Security
Analytics & NGFW
Advanced Threat Protection,
Security Analytics & NGFW
Limitation of Ports,
Protocols & Services
Counter -
Intelligence
Processes
Mitigative
counter-strikes
Operational Effectiveness, Security Skills & Training, Incident Response Capability
Detect Attack Early
Prevent Attack Propagation
and Persistence
Minimize Impact of Attack
ATTACK MITIGATION MATRIX
26
Core Risk
Reduction
Enhanced
Risk
Reduction
Core Security
State
Enhanced
Security State
Optimized
Security
• Processes are
ad hoc and
disorganized
• Security is not
defined
• No mgmt
reporting
metrics
• Security is a
reactive
process
• Processes
follow a regular
pattern
• Security is
defined but not
aligned with
business
objectives
• No mgmt
reporting
• Security
involvement in
projects and
initiatives are
ad hoc
• Processes are
documented and
communicated
• Formal integrated
policy suite,
with links to
workforce
awareness,
education,
and training
programs
• From a risk mgmt
committee
• Limited mgmt
reporting
• Processes are
monitored and
measured
• Formal global IT
risk mgmt
process
• Full mgmt
reporting
• Consistent and
repeatable
process
• Processes are
monitored and
measured with
trending
• Best practices are
followed
• Continuous
improvements
identified and
applied
• Formal global
IT risk mgmt
process
PROGRAM
MATURITY MODEL
27
Core Infrastructure
Security
Data
Protection
Threat & Vulnerability
Management
Identity & Access
Management
Security Program
Governance
Application
Security
• Firewall
• IPS
• Proxy
• Network Access Control
• Email Security
• Secure Web Gateway
• DDOS Protection
• DLP
• Encryption
• Endpoint protection
• Mobility
• Database Monitoring
• Security Analytics
• Threat Intelligence
• Security Monitoring
• Network-based Malware
Protection
• Incident Response
(Action)
• Federation
• Privileged Access
• Audit & Accountability
• Incident Response
(Program)
• Security Operations
Center (SOC) Consulting
• GRC Consulting
• Security Strategy
• Audit Readiness
• Database Security
• Secure SDLC
• Web Application
Security
• Securing DevOps
EFFECTIVE SECURITY PROGRAM
28
QUESTIONS
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David Poarch

More Related Content

What's hot

IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
xband
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
Shah Sheikh
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCFuad Khan
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
Vladimir Jirasek
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
Security Innovation
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
Infosec
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
Napier University
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
Netpluz Asia Pte Ltd
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Sirius
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
John Gilligan
 
Identifying Code Risks in Software M&A
Identifying Code Risks in Software M&AIdentifying Code Risks in Software M&A
Identifying Code Risks in Software M&A
Matt Tortora
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
Priyanka Aash
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
Pranav Shah
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber Security
John Gilligan
 

What's hot (20)

IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
Vulnerability management - beyond scanning
Vulnerability management - beyond scanningVulnerability management - beyond scanning
Vulnerability management - beyond scanning
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
GDPR: The Application Security Twist
GDPR: The Application Security TwistGDPR: The Application Security Twist
GDPR: The Application Security Twist
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
 
IT Cyber Security Operations
IT Cyber Security OperationsIT Cyber Security Operations
IT Cyber Security Operations
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?Is Cyber Resilience Really That Difficult?
Is Cyber Resilience Really That Difficult?
 
Identifying Code Risks in Software M&A
Identifying Code Risks in Software M&AIdentifying Code Risks in Software M&A
Identifying Code Risks in Software M&A
 
CSIRT_16_Jun
CSIRT_16_JunCSIRT_16_Jun
CSIRT_16_Jun
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber Security
 

Similar to Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David Poarch

Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
SPAN Infotech (India) Pvt Ltd
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
Symantec
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
YoisRoberthTapiadeLa
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
SolarWinds
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
William McBorrough
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
SidneyGiovanniSimas1
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
Anthony Dials
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
Camilo Fandiño Gómez
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
Anthony Dials
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
William McBorrough
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
NetworkCollaborators
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
Rackspace
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
Cloudera, Inc.
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
Core Security Technologies
 

Similar to Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David Poarch (20)

Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Enterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and complianceEnterprise under attack dealing with security threats and compliance
Enterprise under attack dealing with security threats and compliance
 
Cyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO DayCyber Security in the market place: HP CTO Day
Cyber Security in the market place: HP CTO Day
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
 
IBM Security Strategy
IBM Security StrategyIBM Security Strategy
IBM Security Strategy
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 

More from North Texas Chapter of the ISSA

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
North Texas Chapter of the ISSA
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
North Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
North Texas Chapter of the ISSA
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
North Texas Chapter of the ISSA
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
North Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
North Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
North Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 

Recently uploaded

somanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptxsomanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
Howard Spence
 
Acorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutesAcorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutes
IP ServerOne
 
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
OECD Directorate for Financial and Enterprise Affairs
 
Obesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditionsObesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditions
Faculty of Medicine And Health Sciences
 
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
Orkestra
 
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Sebastiano Panichella
 
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
0x01 - Newton's Third Law:  Static vs. Dynamic Abusers0x01 - Newton's Third Law:  Static vs. Dynamic Abusers
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
OWASP Beja
 
Eureka, I found it! - Special Libraries Association 2021 Presentation
Eureka, I found it! - Special Libraries Association 2021 PresentationEureka, I found it! - Special Libraries Association 2021 Presentation
Eureka, I found it! - Special Libraries Association 2021 Presentation
Access Innovations, Inc.
 
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXOBitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Matjaž Lipuš
 
Getting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control TowerGetting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control Tower
Vladimir Samoylov
 
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Sebastiano Panichella
 
International Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software TestingInternational Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software Testing
Sebastiano Panichella
 
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdfBonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
khadija278284
 

Recently uploaded (13)

somanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptxsomanykidsbutsofewfathers-140705000023-phpapp02.pptx
somanykidsbutsofewfathers-140705000023-phpapp02.pptx
 
Acorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutesAcorn Recovery: Restore IT infra within minutes
Acorn Recovery: Restore IT infra within minutes
 
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
Competition and Regulation in Professional Services – KLEINER – June 2024 OEC...
 
Obesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditionsObesity causes and management and associated medical conditions
Obesity causes and management and associated medical conditions
 
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
Sharpen existing tools or get a new toolbox? Contemporary cluster initiatives...
 
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...Doctoral Symposium at the 17th IEEE International Conference on Software Test...
Doctoral Symposium at the 17th IEEE International Conference on Software Test...
 
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
0x01 - Newton's Third Law:  Static vs. Dynamic Abusers0x01 - Newton's Third Law:  Static vs. Dynamic Abusers
0x01 - Newton's Third Law: Static vs. Dynamic Abusers
 
Eureka, I found it! - Special Libraries Association 2021 Presentation
Eureka, I found it! - Special Libraries Association 2021 PresentationEureka, I found it! - Special Libraries Association 2021 Presentation
Eureka, I found it! - Special Libraries Association 2021 Presentation
 
Bitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXOBitcoin Lightning wallet and tic-tac-toe game XOXO
Bitcoin Lightning wallet and tic-tac-toe game XOXO
 
Getting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control TowerGetting started with Amazon Bedrock Studio and Control Tower
Getting started with Amazon Bedrock Studio and Control Tower
 
Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...Announcement of 18th IEEE International Conference on Software Testing, Verif...
Announcement of 18th IEEE International Conference on Software Testing, Verif...
 
International Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software TestingInternational Workshop on Artificial Intelligence in Software Testing
International Workshop on Artificial Intelligence in Software Testing
 
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdfBonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
Bonzo subscription_hjjjjjjjj5hhhhhhh_2024.pdf
 

Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David Poarch

  • 1. SECURITY INDUSTRY 2.0: SURVIVAL IN THE BOARDROOM David Poarch VP, Security Solutions
  • 2. AGENDA • Who is Forsythe? • Shift is Happening • Spending Trends • Relationships Matter • Adapting Defenses • An Effective Program • Q&A / Wrap Up
  • 3. 3 Forsythe is one of the largest security integrators in North America. With 44 years of deep data center expertise, we use a security lens to help clients make smart IT investment decisions. FORSYTHE FACTS Migration capabilities: • 1,400 data center migrations • 150 per year • 325,000 workload migrations Technology Evaluation Center: • Independent, multi-vendor test bed • 150+ technologies • 40+ leading manufacturers and vendors Serve 1,000+ clients. Retention rates: • 100% for top 50 clients • 97% for top 200 clients Worked with 20 of the Fortune 100 companies in 2014 1,000+ employees • 500 engineers and consultants • 2,500+ certifications • 15+ average years of experience $1B revenue in 2014 and profitable for 44 consecutive years One of the largest security integrators in North America
  • 4. 4 FORSYTHE SECURITY BY THE NUMBERS one of the top security integrators in North America $260M practice inside a $1.1B integrator 4 acquisitions in the security space, rounding out or portfolio and expanding our geographical footprint 13 years of experience evaluating, managing and delivering leading information security technologies 60 leading security technology partners and 10 leading advisory boards have active Forsythe participation 100+ managed security services clients 300 professional services engagements per year with 60,000 hours logged to client work 300+ certifications with leading security manufacturers $40M state-of-the-art Technology Evaluation Center, with over 50 engagements annually
  • 5. 5 OPTIMIZED SECURITY PROGRAM Processes are monitored and measured with trending Best practices are followed Continuous improvements identified and applied Formal global IT risk management process
  • 7. 7
  • 9. 9 229205 Median number of days attackers were present on a victim’s network before they were discovered STATISTICS 32 64 Number of days to resolution if an INSIDER was involved Number of days it took to resolve an incident Source: https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf 256
  • 10. 10 Time Security“Stuff“STATISTICS ADVANCED CONTROLS & SERVICES • Incident Response • 3rd Party Risk • Behavioral Analysis • Application Security • Access Control • Data Mgt. TRADITIONAL CONTROLS • FW • IPS • AV • SIEM SecurityBreach Boom
  • 11. 11 PREVENT, PROTECT & DEFEND FROM PREVENT, PROTECT & DEFEND TO DETECT, RESPOND & NEUTRALIZE DETECT RESPOND NEUTRALIZE
  • 14. 14 2012 2013 2014 2015 2016 2017 2018 SECURITY SPENDING THROUGH 2018 (In Billions Of Dollars) 90B 80B 70B 60B 50B 40B GLOBAL & NORTH AMERICA SPENDING Global NA CAGR 8.1% 100B 30B 20B 10B 0
  • 15. The annual cost of cyber attacks is an average of $11.6M. The time it takes to resolve an attack averages 32 days, with a cost of over $32K per day (over $1M total). The global economic cost of cybercrime is currently estimated at $400 billion* per year; by 2020, that number could top $3 trillion* COST OF A BREACH
  • 16. 16 10 “KEY SHIFTS” GARTNER FORESEES 1. Prevention is futile: Advanced Persistent Security Programs 2. The Post-Signature Era: Pervasive Monitoring and Detection 3. Security Big Data Analytics 4. Context-Aware Security 5. Reputation Services and “Trustability” 6. The Growing Role of Collective Intelligence 7. The Shift to Information-centric Security Strategies 8. Virtualized and x86 Software-based Security Controls 9. The Shift to Cloud-based security controls 10. The Software Defined Data Center comes
  • 17. 17 TOP 10 SEGMENTS THROUGH 2018 21B 18B 15B 12B 9B 6B 3B 0 Top 10 Fastest Growing Segments 2014 2018 CAGR% DAST/SAST = Dynamic/Static Application Security Testing Other IAM = Other than Provisioning & Web Access management
  • 20. 20 TRADITIONAL DC HYBRID DC CLOUD ENTERPRISE DATA APPLICATIONS DATA SPRAWL
  • 21. 21 HOTEL EMPLOYEESPARTNERS OFFICE CAR COFFEE SHOP CUSTOMERS HOME CHANGING USER LANDSCAPE
  • 23. 23 Reconnaissance Weaponization Delivery Exploitation Command and Control Exfiltration THE INTRUSION KILL CHAIN
  • 24. 24 Network Security AV IPS Email Security Web Security C&C Servers Master Server Endpoint Security Suite Application Whitelisting Enhanced APT Security SIEM & Analytics Forensic Tools Advanced Threat Network Protection Enhanced Content Security Data Loss Protection Database Monitoring Two Factor Authentication & Privileged User Control Firewall Security Program FAST: Forsythe Accelerated Security Tool Patch & Vulnerability Mgmt Incident Response Security Awareness Training DDoS Protection Enhanced Network Security Next- Generation Firewall ADAPT DEFENSES Standard Network & Content Security
  • 25. 25 Reconnaissance Weaponization Delivery Exploitation Command and Control Exfiltration Observe Detect Identify Neutralize Hardware Inventory Secure Config. – Host Monitoring of Audit Logs Network & Host Data Forensics Software Inventory Secure Config. – Network Devices Boundary Defense Data Recovery Capability Continuous Vulnerability Assessment Application Software Security Admin Privileges Data Loss Prevention Secure Network Engineering Wireless Control Controlled Access Penetration Tests Penetration Tests Advanced Threat Protection, Security Analytics & NGFW Inspection Advanced Threat Protection, Security Analytics & NGFW Advanced Threat Protection, Security Analytics & NGFW Limitation of Ports, Protocols & Services Counter - Intelligence Processes Mitigative counter-strikes Operational Effectiveness, Security Skills & Training, Incident Response Capability Detect Attack Early Prevent Attack Propagation and Persistence Minimize Impact of Attack ATTACK MITIGATION MATRIX
  • 26. 26 Core Risk Reduction Enhanced Risk Reduction Core Security State Enhanced Security State Optimized Security • Processes are ad hoc and disorganized • Security is not defined • No mgmt reporting metrics • Security is a reactive process • Processes follow a regular pattern • Security is defined but not aligned with business objectives • No mgmt reporting • Security involvement in projects and initiatives are ad hoc • Processes are documented and communicated • Formal integrated policy suite, with links to workforce awareness, education, and training programs • From a risk mgmt committee • Limited mgmt reporting • Processes are monitored and measured • Formal global IT risk mgmt process • Full mgmt reporting • Consistent and repeatable process • Processes are monitored and measured with trending • Best practices are followed • Continuous improvements identified and applied • Formal global IT risk mgmt process PROGRAM MATURITY MODEL
  • 27. 27 Core Infrastructure Security Data Protection Threat & Vulnerability Management Identity & Access Management Security Program Governance Application Security • Firewall • IPS • Proxy • Network Access Control • Email Security • Secure Web Gateway • DDOS Protection • DLP • Encryption • Endpoint protection • Mobility • Database Monitoring • Security Analytics • Threat Intelligence • Security Monitoring • Network-based Malware Protection • Incident Response (Action) • Federation • Privileged Access • Audit & Accountability • Incident Response (Program) • Security Operations Center (SOC) Consulting • GRC Consulting • Security Strategy • Audit Readiness • Database Security • Secure SDLC • Web Application Security • Securing DevOps EFFECTIVE SECURITY PROGRAM