SlideShare a Scribd company logo
1 of 53
Download to read offline
Fundamentals Matter – A Brief
Introduction to Risk Analysis for
Information Security
Heather Goodnight, Partner
Patrick Florer, Partner
Cyber Breach Response Partners, LLC
October 2, 2015
@NTXISSA #NTXISSACSC3
Agenda
• Introductions
• Risk and the Risk Landscape
• Scales of Measurement:
Qualitative vs. Quantitative
• Possibility and Probability
• Precision vs. Accuracy
• Data – Fit For Purpose
• Use Case; Data Breach
2
@NTXISSA #NTXISSACSC3 3
 Headquartered in Dallas, TX
◦ Risk Centric Security Founded in 2009
◦ Cyber Breach Response Founded in 2015
 Experienced Leadership Team
◦ Ponemon Institute RIM Council
◦ Distinguished Fellow, Ponemon Institute
◦ Director of Education, Society of Information Risk Analysts
(SIRA)
◦ Guest Lecturer SMU School of Engineering
◦ 20-35+ Years of Experience
 Diverse Customer and Partner Community
◦ Multiple Vertical Markets
•
@NTXISSA #NTXISSACSC3 4
What is Risk?
The Current State of Confusion …
.
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3 6
Often leads to this …
ROI IRR
EPS EMV
EBITDA
≠
@NTXISSA #NTXISSACSC3 7
What Risk Isn’t!
Vulnerability
Threat
@NTXISSA #NTXISSACSC3 8
What Risk is (simple version)
Risk =
a frequency / likelihood of occurrence expressed
quantitatively
and
an impact expressed quantitatively in $$$ or mission
impairment
(ALE = SLE x ARO)
@NTXISSA #NTXISSACSC3
Scales of Measurement
9
Qualitative Quantitative
@NTXISSA #NTXISSACSC3
Qualitative Scales
10
Nominal/Categorical
IntervalOrdinal
HIGH - Red
MEDIUM - Orange
LOW - Green
First, Second, Third … On a scale of …
@NTXISSA #NTXISSACSC3
Quantitative/Ratio Scales
11
1, 2, 3, 4, 5, 6, … n
@NTXISSA #NTXISSACSC3
Possibility and Probability: Possibility
12
@NTXISSA #NTXISSACSC3
Possibility and Probability: Probability
13
@NTXISSA #NTXISSACSC3
Precision and Accuracy
14
@NTXISSA #NTXISSACSC3
Data
15
Good Data Bad Data
Big Data
Little Data
Data Fit For Purpose
Use Case: Data Breach
Sources: WEIS; Net Diligence; Ponemon; Verizon
@NTXISSA #NTXISSACSC3
Data Breaches
What is a data breach?
A data breach is an incident in which sensitive, protected or
confidential data has potentially been viewed, stolen or used
by an individual or group unauthorized to do so. Data
breaches may involve personal health information (PHI),
personally identifiable information (PII), trade secrets or
intellectual property.
Security Incidents vs Data Breaches?
NTX ISSA Cyber Security Conference – October 2-3, 2015 17
@NTXISSA #NTXISSACSC3
Types of Data Breaches
Intellectual Property (IP)
Personally Identifiable Information (PII)
Protected Health Information (PHI)
Credit / Debit Card Information
Other Financial Data
Other Personal Information
Correlated Data
NTX ISSA Cyber Security Conference – October 2-3, 2015 18
@NTXISSA #NTXISSACSC3 19
Risk = Frequency x Impact
Frequency
Risk
@NTXISSA #NTXISSACSC3
Frequency
Edwards et al. (WEIS 2015, Belgium):
Frequency and size of breaches is not increasing.
ITRC sample is representative of all breaches
Predictions of frequency for 2016
Ponemon Institute:
Fifth Annual Benchmark Study on Privacy and Security of
Healthcare Data, May, 2015:
40% of organizations had > 5 breaches in 2 years
NTX ISSA Cyber Security Conference – October 2-3, 2015 20
@NTXISSA #NTXISSACSC3
Types of Attacks
Opportunistic attacks
Targeted attacks
Accidental exposures
NTX ISSA Cyber Security Conference – October 2-3, 2015 21
@NTXISSA #NTXISSACSC3 22
Risk = Frequency x Impact
Impact
Risk
@NTXISSA #NTXISSACSC3
Breach Costs
Per record costs vs total cost per breach
Correlation between number of records and per
record costs – more records, lower costs per
record
Correlation between number of records and total
breach costs – more records, higher total costs
NTX ISSA Cyber Security Conference – October 2-3, 2015 23
@NTXISSA #NTXISSACSC3
Breach Costs
Whose costs?
Breached entity?
Employees?
Shareholders?
Insurers?
Card brands?
Issuing banks?
Customers?
Business partners?
Consumers?
Taxpayers (law enforcement costs)?
Citizens / the public at large?
NTX ISSA Cyber Security Conference – October 2-3, 2015 24
@NTXISSA #NTXISSACSC3
Breach Costs
Which costs?
Direct Costs:
Crisis response: Forensics, Credit Monitoring,
Notification, Legal Guidance/Breach Coach
Legal Defense, Damages, settlements
Regulatory defense, fines, and settlements
PCI defense, fines, and settlements
Indirect Costs:
Customer Churn / Brand Damage / Stock price
Cyber Insurance payouts vs Total Costs
NTX ISSA Cyber Security Conference – October 2-3, 2015 25
@NTXISSA #NTXISSACSC3
Sources for Breach Costs
NetDiligence: Cyber Claims studies
•Most recent report published September 30, 2015
•Reports on claims paid – not the same as total data breach costs
•Deductibles/retention, exclusions, limits, sub-limits, open/closed
status, primary/secondary coverage all factor in
•Sample size is small -study reports approximately 5% of all claims
from all insurers
•Median records = 2,300 / average records = 3.2M
•Median claim amount = $77K / average claim = $674K
NTX ISSA Cyber Security Conference – October 2-3, 2015 26
@NTXISSA #NTXISSACSC3
Sources for Breach Costs
Ponemon Institute:
2015 Cost of Data Breach Study (US), May 2015 (10th edition):
•Benchmark study, not just a survey
•62 US companies surveyed – breaches exposed between 5K and
100K records
•Results should NOT be used for mega breaches (specific disclaimer)
•$6.5M average total cost of breach
•$217 per record overall average
•Direct vs indirect = $74 (34%) vs $143 (66%)
•Approximately 2/3 of average per record cost is in indirect costs – this
has been the case in the previous 5 studies
NTX ISSA Cyber Security Conference – October 2-3, 2015 27
@NTXISSA #NTXISSACSC3
Sources for Breach Costs
Ponemon Institute:
2014 Costs of Cybercrime Cyber Crime Study (US), October, 2014 (5th
edition)
•59 US companies surveyed / 544 interviews
•138 attacks / 2.3 attacks per surveyed company per year
•$12.7M in annualized costs
NTX ISSA Cyber Security Conference – October 2-3, 2015 28
@NTXISSA #NTXISSACSC3
Sources for Breach Costs
Ponemon Institute:
Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data,
May, 2015
•90% of entities surveyed had at least 1 breach during previous 2 years
•40% had more than 5 breaches
•Average cost > $2.1M for surveyed healthcare organization; > $1M for
business associates
NTX ISSA Cyber Security Conference – October 2-3, 2015 29
@NTXISSA #NTXISSACSC3
Sources for Breach Costs
Verizon DBIR
•Forensics data – 70 organization contributors
•Analysis of NetDiligence cyber claims data using log / log approach
and confidence intervals
•Assertion that Claims paid = total cost of breach is FALSE
•$0.58 per record does not pass the sniff test
•Table of predicted costs by size of breach has such wide spreads as
to be uninformative
NTX ISSA Cyber Security Conference – October 2-3, 2015 30
@NTXISSA #NTXISSACSC3 31
Risk = Frequency x Impact
Frequency
Impact
Risk
@NTXISSA #NTXISSACSC3
Thank You!
NTX ISSA Cyber Security Conference – October 2-3, 2015 32
Heather Goodnight
Patrick Florer
Cyber Breach Response Partners, LLC
patrick@cyberbreachpartners.com
214.828.1172
@NTXISSA #NTXISSACSC3@NTXISSA #NTXISSACSC3
The Collin College Engineering Department
Collin College Student Chapter of the North Texas ISSA
North Texas ISSA (Information Systems Security Association)
NTX ISSA Cyber Security Conference – October 2-3, 2015 33
Thank you
@NTXISSA #NTXISSACSC3
Appendix
NTX ISSA Cyber Security Conference – October 2-3, 2015 34
@NTXISSA #NTXISSACSC3
”We don’t have enough data!” - Sources
Open Security Foundation: datalossdb and osvdb
http://www.opensecurityfoundation.org/
Office of Inadequate Security:
http://www.databreaches.net/
Identity Theft Resource Center:
http://www.idtheftcenter.org/
ISACA: www.isaca.org
ISSA: www.issa.org
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
”We don’t have enough data!” - Sources
Mitre Corporation: www.mitre.org
OWASP: http://owasp.com/index.php/Main_Page
Privacy Rights Clearing House:
http://www.privacyrights.org/
SANS: www.sans.org
The Ponemon Institute: www.ponemon.org
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
”We don’t have enough data!” - Sources
Conference procedings: Black Hat, RSA, Source
Conferences, BSides
Internet tools:
Search engines: Google, Bing, Yahoo, Ask.com
Trend Analyzers:
Google trends: http://www.google.com/trends
Twitter Trends: www.trendistic.com
Amazon: http://www.metricjunkie.com/
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
”We don’t have enough data!” - Sources
Securitymetrics.org – mailing list
Society of Information Risk Analysts (SIRA)
Books:
How to Measure Anything – Hubbard
The Failure of Risk Management – Hubbard
Risk Analysis: A Quantitative Guide – Vose
Clinical Epidemiology and Biostatistics – Kramer
Data-Driven Security: Analysis, Visualization and Dashboards – Jacobs and Rudis
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
How much data is enough data?
How do I get to the mall?
How do we build this?
vs.
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
Data from Calibrated Estimates
More often than you might think, the data we have to work with comes from Subject
Matter Experts (SME’s).
How can we improve the accuracy of these SME’s – to a 90% confidence level?
With calibration.
Example: How much does an iPhone 5s weigh?
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
Monte Carlo Simulation
The average = $12,500
$2,500 $12,500 $32,000
The range is:
The distributions are:
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
Monte Carlo Simulation
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Minimum:
What is the least or lowest (best or worst) numerical estimate that
you believe to be reasonable? This will be the smallest number
you come up with.
Most Likely:
What is the most likely or most probable numerical estimate in
your opinion? This number must fall between the minimum and
maximum. It may equal either the minimum or the maximum, but
should not equal both
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Maximum:
What is the greatest or highest (best or worst) numerical
estimate that you believe to be reasonable?
Note that “best” or “worst” case estimates could be either
minimum or maximum values, depending upon the
scenario.
In a risk / loss exposure scenario, lower is better, so the
minimum represents the lowest loss, or best outcome. The
maximum represents the highest loss, or worst outcome.
In a sales or opportunity scenario, it’s the reverse: lower is
not better, so the minimum represents the worst case.
Higher is better, so the maximum represents the best case.
Risk Centric Security, Inc. Confidential and Proprietary.
Copyright © 2014 Risk Centric Security, Inc . All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Confidence:
On a scale that includes “Very Low”, “Low”, “Average”, “High”, and
“Very High”, how confident are you in the accuracy of your
estimates?
This parameter controls the sampling around the most likely value,
and thereby also controls the height of the histogram or slope of
the cumulative plot.
For most analyses, using “Average” for the confidence parameter
works well. In this instance, “Average” really means having no
strong feeling about the matter – being evenly divided between
under-confidence and over-confidence.
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Percentile Tables
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Percentile Tables
1% of values are <= 10,044 and 99% are > 10,044
10% of values are <= 11,120 and 90% are > 11,120
20% of values are <= 11,658 and 80% are > 11,658
50% of values are <= 13,025 and 50% are > 13,025
The 50th percentile has another name - it’s called the Median.
The Median is the mid-point in a list of values - half of the values
in the list are less and half are greater than the Median.
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Histogram
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
@NTXISSA #NTXISSACSC3
The Beta Pert Calculator
Cumulative Plot
Cyber Breach Response Partners, LLC. Confidential and Proprietary .
Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
SIRA
The Society of Information Risk Analysts
societyinforisk.org
@societyinforisk
@NTXISSA #NTXISSACSC3
The Mission of SIRA
Be a resource for practitioners who are exploring the most
important management challenges facing their organizations
Help members discover how methods from other risk
management disciplines can help them meet information risk
challenges
Provide a forum where members can build meaningful,
professional relationships that keep them at the top of their
profession
@NTXISSA #NTXISSACSC3
Who is SIRA
SIRA membership is a blend of researchers, students,
analysts, senior management & C-level talent in Information
Security, Operational Risk, IT Risk Management, IT Audit & IT
Compliance
SIRA members come from Finance, Technology, Consulting,
Health Care & Higher Education from companies like Citi,
RBS, Liberty Mutual, HP, EMC, KPMG, E&Y, Kaiser Health,
Harvard & George Mason University
@NTXISSA #NTXISSACSC3
Participation in SIRA
563 active base members and over 30 paid members
Information & sharing via mailing list:
http://lists.societyinforisk.org/mailman/listinfo/sira
Annual convention (SIRAcon)
Development of the IRMBOK (Information Risk Management
Body of Knowledge)

More Related Content

What's hot

Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...Albert Hui
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...Forcepoint LLC
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkWhy the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkNovetta
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - HackersDendreon
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attackAndreanne Clarke
 
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thCYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thUnited Technology Group (UTG)
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!Priyanka Aash
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsShawn Tuma
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistMatthew Rosenquist
 
Cyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachCyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachFletcher Media
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsSqrrl
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityDr. Umesh Rao.Hodeghatta
 

What's hot (19)

Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
Cyber Threat Intelligence: What do we Want? The Incident Response and Technol...
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Hpe security research cyber risk report 2016
Hpe security research  cyber risk report 2016Hpe security research  cyber risk report 2016
Hpe security research cyber risk report 2016
 
HPE Security Report 2016
HPE Security Report 2016HPE Security Report 2016
HPE Security Report 2016
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
 
10 things you should know about cybersecurity
10 things you should know about cybersecurity10 things you should know about cybersecurity
10 things you should know about cybersecurity
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its NetworkWhy the DoD Uses Advanced Network-traffic Analytics to Secure its Network
Why the DoD Uses Advanced Network-traffic Analytics to Secure its Network
 
The Black Report - Hackers
The Black Report - HackersThe Black Report - Hackers
The Black Report - Hackers
 
What's behind a cyber attack
What's behind a cyber attackWhat's behind a cyber attack
What's behind a cyber attack
 
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thCYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
Cyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachCyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data Breach
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
 
Application of Machine Learning in Cyber Security
Application of Machine Learning in Cyber SecurityApplication of Machine Learning in Cyber Security
Application of Machine Learning in Cyber Security
 

Viewers also liked

CompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentalsCompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentalsGanbayar Sukhbaatar
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceSecureDocs
 
IT Passport Examination.
IT Passport Examination.IT Passport Examination.
IT Passport Examination.Gol D Roger
 
Information Security Fundamentals
Information Security FundamentalsInformation Security Fundamentals
Information Security FundamentalsJames W. De Rienzo
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaNew Horizons Bulgaria
 
Fundamentals of electrical and electronics engineering
Fundamentals of electrical and electronics engineeringFundamentals of electrical and electronics engineering
Fundamentals of electrical and electronics engineeringHomework Guru
 
Digital image processing and interpretation
Digital image processing and interpretationDigital image processing and interpretation
Digital image processing and interpretationP.K. Mani
 

Viewers also liked (10)

Fce 552 part6-3
Fce 552 part6-3Fce 552 part6-3
Fce 552 part6-3
 
CompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentalsCompTIA Security+ Module1: Security fundamentals
CompTIA Security+ Module1: Security fundamentals
 
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & InsuranceCybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
Cybersecurity Brief: Understanding Risk, Legal Framework, & Insurance
 
IT Passport Examination.
IT Passport Examination.IT Passport Examination.
IT Passport Examination.
 
Information Security Fundamentals
Information Security FundamentalsInformation Security Fundamentals
Information Security Fundamentals
 
Information Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons BulgariaInformation Security Fundamentals - New Horizons Bulgaria
Information Security Fundamentals - New Horizons Bulgaria
 
Fundamentals of electrical and electronics engineering
Fundamentals of electrical and electronics engineeringFundamentals of electrical and electronics engineering
Fundamentals of electrical and electronics engineering
 
Digital image processing and interpretation
Digital image processing and interpretationDigital image processing and interpretation
Digital image processing and interpretation
 
Information Security: Fundamental
Information Security: FundamentalInformation Security: Fundamental
Information Security: Fundamental
 
Aptitude test
Aptitude testAptitude test
Aptitude test
 

Similar to NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for Information Security by Patrick Florer and Heather Goodnight

Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalPriyanka Aash
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
The Essentials of Cyber Insurance: A Panel of Industry Experts
The Essentials of Cyber Insurance: A Panel of Industry ExpertsThe Essentials of Cyber Insurance: A Panel of Industry Experts
The Essentials of Cyber Insurance: A Panel of Industry ExpertsShawn Tuma
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSRandall Chase
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Priyanka Aash
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsMicrosoft Österreich
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsUlf Mattsson
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesUlf Mattsson
 
Learning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New TargetsLearning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New TargetsUlf Mattsson
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataStephen Cobb
 
Southwestern Business Administration JournalVolume 16 Is.docx
Southwestern Business Administration JournalVolume 16  Is.docxSouthwestern Business Administration JournalVolume 16  Is.docx
Southwestern Business Administration JournalVolume 16 Is.docxrosemariebrayshaw
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentationShariyaz Abdeen
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 

Similar to NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for Information Security by Patrick Florer and Heather Goodnight (20)

NTXISSACSC3 - Sharing is Real! by Christy Coffey
NTXISSACSC3 - Sharing is Real! by Christy CoffeyNTXISSACSC3 - Sharing is Real! by Christy Coffey
NTXISSACSC3 - Sharing is Real! by Christy Coffey
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
The Essentials of Cyber Insurance: A Panel of Industry Experts
The Essentials of Cyber Insurance: A Panel of Industry ExpertsThe Essentials of Cyber Insurance: A Panel of Industry Experts
The Essentials of Cyber Insurance: A Panel of Industry Experts
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
Spo2 t17
Spo2 t17Spo2 t17
Spo2 t17
 
Learning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New TargetsLearning from Verizon 2017 Data Breach Investigations Report – The New Targets
Learning from Verizon 2017 Data Breach Investigations Report – The New Targets
 
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
Initial Routing Resilience Survey Results Show At Least 10% Of Incidents Are ...
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient Data
 
Southwestern Business Administration JournalVolume 16 Is.docx
Southwestern Business Administration JournalVolume 16  Is.docxSouthwestern Business Administration JournalVolume 16  Is.docx
Southwestern Business Administration JournalVolume 16 Is.docx
 
Shariyaz abdeen data leakage prevention presentation
Shariyaz abdeen   data leakage prevention presentationShariyaz abdeen   data leakage prevention presentation
Shariyaz abdeen data leakage prevention presentation
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Phishing Incident Response Playbook
Phishing Incident Response PlaybookPhishing Incident Response Playbook
Phishing Incident Response Playbook
 

More from North Texas Chapter of the ISSA

Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNorth Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
 

Recently uploaded

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Recently uploaded (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

NTXISSACSC3 - Fundamentals Matter - A Brief Introduction to Risk Analysis for Information Security by Patrick Florer and Heather Goodnight

  • 1. Fundamentals Matter – A Brief Introduction to Risk Analysis for Information Security Heather Goodnight, Partner Patrick Florer, Partner Cyber Breach Response Partners, LLC October 2, 2015
  • 2. @NTXISSA #NTXISSACSC3 Agenda • Introductions • Risk and the Risk Landscape • Scales of Measurement: Qualitative vs. Quantitative • Possibility and Probability • Precision vs. Accuracy • Data – Fit For Purpose • Use Case; Data Breach 2
  • 3. @NTXISSA #NTXISSACSC3 3  Headquartered in Dallas, TX ◦ Risk Centric Security Founded in 2009 ◦ Cyber Breach Response Founded in 2015  Experienced Leadership Team ◦ Ponemon Institute RIM Council ◦ Distinguished Fellow, Ponemon Institute ◦ Director of Education, Society of Information Risk Analysts (SIRA) ◦ Guest Lecturer SMU School of Engineering ◦ 20-35+ Years of Experience  Diverse Customer and Partner Community ◦ Multiple Vertical Markets •
  • 5. The Current State of Confusion … . Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 6. @NTXISSA #NTXISSACSC3 6 Often leads to this … ROI IRR EPS EMV EBITDA ≠
  • 7. @NTXISSA #NTXISSACSC3 7 What Risk Isn’t! Vulnerability Threat
  • 8. @NTXISSA #NTXISSACSC3 8 What Risk is (simple version) Risk = a frequency / likelihood of occurrence expressed quantitatively and an impact expressed quantitatively in $$$ or mission impairment (ALE = SLE x ARO)
  • 9. @NTXISSA #NTXISSACSC3 Scales of Measurement 9 Qualitative Quantitative
  • 10. @NTXISSA #NTXISSACSC3 Qualitative Scales 10 Nominal/Categorical IntervalOrdinal HIGH - Red MEDIUM - Orange LOW - Green First, Second, Third … On a scale of …
  • 12. @NTXISSA #NTXISSACSC3 Possibility and Probability: Possibility 12
  • 13. @NTXISSA #NTXISSACSC3 Possibility and Probability: Probability 13
  • 15. @NTXISSA #NTXISSACSC3 Data 15 Good Data Bad Data Big Data Little Data
  • 16. Data Fit For Purpose Use Case: Data Breach Sources: WEIS; Net Diligence; Ponemon; Verizon
  • 17. @NTXISSA #NTXISSACSC3 Data Breaches What is a data breach? A data breach is an incident in which sensitive, protected or confidential data has potentially been viewed, stolen or used by an individual or group unauthorized to do so. Data breaches may involve personal health information (PHI), personally identifiable information (PII), trade secrets or intellectual property. Security Incidents vs Data Breaches? NTX ISSA Cyber Security Conference – October 2-3, 2015 17
  • 18. @NTXISSA #NTXISSACSC3 Types of Data Breaches Intellectual Property (IP) Personally Identifiable Information (PII) Protected Health Information (PHI) Credit / Debit Card Information Other Financial Data Other Personal Information Correlated Data NTX ISSA Cyber Security Conference – October 2-3, 2015 18
  • 19. @NTXISSA #NTXISSACSC3 19 Risk = Frequency x Impact Frequency Risk
  • 20. @NTXISSA #NTXISSACSC3 Frequency Edwards et al. (WEIS 2015, Belgium): Frequency and size of breaches is not increasing. ITRC sample is representative of all breaches Predictions of frequency for 2016 Ponemon Institute: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, May, 2015: 40% of organizations had > 5 breaches in 2 years NTX ISSA Cyber Security Conference – October 2-3, 2015 20
  • 21. @NTXISSA #NTXISSACSC3 Types of Attacks Opportunistic attacks Targeted attacks Accidental exposures NTX ISSA Cyber Security Conference – October 2-3, 2015 21
  • 22. @NTXISSA #NTXISSACSC3 22 Risk = Frequency x Impact Impact Risk
  • 23. @NTXISSA #NTXISSACSC3 Breach Costs Per record costs vs total cost per breach Correlation between number of records and per record costs – more records, lower costs per record Correlation between number of records and total breach costs – more records, higher total costs NTX ISSA Cyber Security Conference – October 2-3, 2015 23
  • 24. @NTXISSA #NTXISSACSC3 Breach Costs Whose costs? Breached entity? Employees? Shareholders? Insurers? Card brands? Issuing banks? Customers? Business partners? Consumers? Taxpayers (law enforcement costs)? Citizens / the public at large? NTX ISSA Cyber Security Conference – October 2-3, 2015 24
  • 25. @NTXISSA #NTXISSACSC3 Breach Costs Which costs? Direct Costs: Crisis response: Forensics, Credit Monitoring, Notification, Legal Guidance/Breach Coach Legal Defense, Damages, settlements Regulatory defense, fines, and settlements PCI defense, fines, and settlements Indirect Costs: Customer Churn / Brand Damage / Stock price Cyber Insurance payouts vs Total Costs NTX ISSA Cyber Security Conference – October 2-3, 2015 25
  • 26. @NTXISSA #NTXISSACSC3 Sources for Breach Costs NetDiligence: Cyber Claims studies •Most recent report published September 30, 2015 •Reports on claims paid – not the same as total data breach costs •Deductibles/retention, exclusions, limits, sub-limits, open/closed status, primary/secondary coverage all factor in •Sample size is small -study reports approximately 5% of all claims from all insurers •Median records = 2,300 / average records = 3.2M •Median claim amount = $77K / average claim = $674K NTX ISSA Cyber Security Conference – October 2-3, 2015 26
  • 27. @NTXISSA #NTXISSACSC3 Sources for Breach Costs Ponemon Institute: 2015 Cost of Data Breach Study (US), May 2015 (10th edition): •Benchmark study, not just a survey •62 US companies surveyed – breaches exposed between 5K and 100K records •Results should NOT be used for mega breaches (specific disclaimer) •$6.5M average total cost of breach •$217 per record overall average •Direct vs indirect = $74 (34%) vs $143 (66%) •Approximately 2/3 of average per record cost is in indirect costs – this has been the case in the previous 5 studies NTX ISSA Cyber Security Conference – October 2-3, 2015 27
  • 28. @NTXISSA #NTXISSACSC3 Sources for Breach Costs Ponemon Institute: 2014 Costs of Cybercrime Cyber Crime Study (US), October, 2014 (5th edition) •59 US companies surveyed / 544 interviews •138 attacks / 2.3 attacks per surveyed company per year •$12.7M in annualized costs NTX ISSA Cyber Security Conference – October 2-3, 2015 28
  • 29. @NTXISSA #NTXISSACSC3 Sources for Breach Costs Ponemon Institute: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, May, 2015 •90% of entities surveyed had at least 1 breach during previous 2 years •40% had more than 5 breaches •Average cost > $2.1M for surveyed healthcare organization; > $1M for business associates NTX ISSA Cyber Security Conference – October 2-3, 2015 29
  • 30. @NTXISSA #NTXISSACSC3 Sources for Breach Costs Verizon DBIR •Forensics data – 70 organization contributors •Analysis of NetDiligence cyber claims data using log / log approach and confidence intervals •Assertion that Claims paid = total cost of breach is FALSE •$0.58 per record does not pass the sniff test •Table of predicted costs by size of breach has such wide spreads as to be uninformative NTX ISSA Cyber Security Conference – October 2-3, 2015 30
  • 31. @NTXISSA #NTXISSACSC3 31 Risk = Frequency x Impact Frequency Impact Risk
  • 32. @NTXISSA #NTXISSACSC3 Thank You! NTX ISSA Cyber Security Conference – October 2-3, 2015 32 Heather Goodnight Patrick Florer Cyber Breach Response Partners, LLC patrick@cyberbreachpartners.com 214.828.1172
  • 33. @NTXISSA #NTXISSACSC3@NTXISSA #NTXISSACSC3 The Collin College Engineering Department Collin College Student Chapter of the North Texas ISSA North Texas ISSA (Information Systems Security Association) NTX ISSA Cyber Security Conference – October 2-3, 2015 33 Thank you
  • 34. @NTXISSA #NTXISSACSC3 Appendix NTX ISSA Cyber Security Conference – October 2-3, 2015 34
  • 35. @NTXISSA #NTXISSACSC3 ”We don’t have enough data!” - Sources Open Security Foundation: datalossdb and osvdb http://www.opensecurityfoundation.org/ Office of Inadequate Security: http://www.databreaches.net/ Identity Theft Resource Center: http://www.idtheftcenter.org/ ISACA: www.isaca.org ISSA: www.issa.org Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 36. @NTXISSA #NTXISSACSC3 ”We don’t have enough data!” - Sources Mitre Corporation: www.mitre.org OWASP: http://owasp.com/index.php/Main_Page Privacy Rights Clearing House: http://www.privacyrights.org/ SANS: www.sans.org The Ponemon Institute: www.ponemon.org Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 37. @NTXISSA #NTXISSACSC3 ”We don’t have enough data!” - Sources Conference procedings: Black Hat, RSA, Source Conferences, BSides Internet tools: Search engines: Google, Bing, Yahoo, Ask.com Trend Analyzers: Google trends: http://www.google.com/trends Twitter Trends: www.trendistic.com Amazon: http://www.metricjunkie.com/ Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 38. @NTXISSA #NTXISSACSC3 ”We don’t have enough data!” - Sources Securitymetrics.org – mailing list Society of Information Risk Analysts (SIRA) Books: How to Measure Anything – Hubbard The Failure of Risk Management – Hubbard Risk Analysis: A Quantitative Guide – Vose Clinical Epidemiology and Biostatistics – Kramer Data-Driven Security: Analysis, Visualization and Dashboards – Jacobs and Rudis Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 39. @NTXISSA #NTXISSACSC3 How much data is enough data? How do I get to the mall? How do we build this? vs. Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 40. @NTXISSA #NTXISSACSC3 Data from Calibrated Estimates More often than you might think, the data we have to work with comes from Subject Matter Experts (SME’s). How can we improve the accuracy of these SME’s – to a 90% confidence level? With calibration. Example: How much does an iPhone 5s weigh? Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 41. @NTXISSA #NTXISSACSC3 Monte Carlo Simulation The average = $12,500 $2,500 $12,500 $32,000 The range is: The distributions are: Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 42. @NTXISSA #NTXISSACSC3 Monte Carlo Simulation Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 43. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Minimum: What is the least or lowest (best or worst) numerical estimate that you believe to be reasonable? This will be the smallest number you come up with. Most Likely: What is the most likely or most probable numerical estimate in your opinion? This number must fall between the minimum and maximum. It may equal either the minimum or the maximum, but should not equal both Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 44. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Maximum: What is the greatest or highest (best or worst) numerical estimate that you believe to be reasonable? Note that “best” or “worst” case estimates could be either minimum or maximum values, depending upon the scenario. In a risk / loss exposure scenario, lower is better, so the minimum represents the lowest loss, or best outcome. The maximum represents the highest loss, or worst outcome. In a sales or opportunity scenario, it’s the reverse: lower is not better, so the minimum represents the worst case. Higher is better, so the maximum represents the best case. Risk Centric Security, Inc. Confidential and Proprietary. Copyright © 2014 Risk Centric Security, Inc . All rights reserved.
  • 45. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Confidence: On a scale that includes “Very Low”, “Low”, “Average”, “High”, and “Very High”, how confident are you in the accuracy of your estimates? This parameter controls the sampling around the most likely value, and thereby also controls the height of the histogram or slope of the cumulative plot. For most analyses, using “Average” for the confidence parameter works well. In this instance, “Average” really means having no strong feeling about the matter – being evenly divided between under-confidence and over-confidence. Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 46. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Percentile Tables Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 47. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Percentile Tables 1% of values are <= 10,044 and 99% are > 10,044 10% of values are <= 11,120 and 90% are > 11,120 20% of values are <= 11,658 and 80% are > 11,658 50% of values are <= 13,025 and 50% are > 13,025 The 50th percentile has another name - it’s called the Median. The Median is the mid-point in a list of values - half of the values in the list are less and half are greater than the Median. Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 48. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Histogram Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 49. @NTXISSA #NTXISSACSC3 The Beta Pert Calculator Cumulative Plot Cyber Breach Response Partners, LLC. Confidential and Proprietary . Copyright © Cyber Breach Response Partners, LLC. All rights reserved.
  • 50. SIRA The Society of Information Risk Analysts societyinforisk.org @societyinforisk
  • 51. @NTXISSA #NTXISSACSC3 The Mission of SIRA Be a resource for practitioners who are exploring the most important management challenges facing their organizations Help members discover how methods from other risk management disciplines can help them meet information risk challenges Provide a forum where members can build meaningful, professional relationships that keep them at the top of their profession
  • 52. @NTXISSA #NTXISSACSC3 Who is SIRA SIRA membership is a blend of researchers, students, analysts, senior management & C-level talent in Information Security, Operational Risk, IT Risk Management, IT Audit & IT Compliance SIRA members come from Finance, Technology, Consulting, Health Care & Higher Education from companies like Citi, RBS, Liberty Mutual, HP, EMC, KPMG, E&Y, Kaiser Health, Harvard & George Mason University
  • 53. @NTXISSA #NTXISSACSC3 Participation in SIRA 563 active base members and over 30 paid members Information & sharing via mailing list: http://lists.societyinforisk.org/mailman/listinfo/sira Annual convention (SIRAcon) Development of the IRMBOK (Information Risk Management Body of Knowledge)