SlideShare a Scribd company logo
Created by SideChannel
Readme: Slides Guidelines
SLIDE
4 General framing of NIST framework as common language.
5 NIST CSF deep dive to use per specific needs.
6 NIST scorecard. To fill this you must map your existing technologies and procedures to the detailed NIST 800-171 controls’
list. Alternatively, if you’re engaged in a 3rd party assessment, present the interim results. That way or the other, you’ll need
to populate a NIST 800-171 controls’ spreadsheet to aggregate into a bar chart.
7 Map the various security stakeholders within your organization + description of delivered success.
8 • Operational metrics, divided to two parts:
• Security technologies – the example in this slides includes events from firewall and endpoint. In real life you’ll
include the outputs of your entire security stack.
• Security team - overall number + selected examples. We suggest to pick three that represent the events in the
given timeframe. Each example can trigger elaboration on the related security risk and needs.
9 Concise risk metric dashboard that you fill according to your security posture.
Agenda
• Cyber Security Strategy
• NIST Cyber Security Framework Scorecard
• Cyber Security Governance
• Defense – Operational Metrics
• Defense – Risk Matrix Dashboard
Cyber Security Strategy
Design, implement and continually improve a cyber discipline
aligned to the National Institute of Standards and Technology
cybersecurity framework (NIST CSF)
IDENTIFY PROTECT DETECT RESPOND RECOVER
BUSINESS OPPORTUNITY KEY ENABLERS
Develop the organizational understanding
of cybersecurity risk to manage it and its
impact on systems, data, employees, and
capabilities.
• Business Context
• Asset Management
• Governance
• Risk Assessment
• Risk Management
Strategy
Develop and implement the appropriate
safeguards to ensure delivery of critical
infrastructure services.
• Access Control
• Awareness and Training
• Data Security
• Information Protection
Policies and Procedures
• Proactive Maintenance
• Protective Technology
Develop and implement the appropriate
activities to identify the occurrence of a
cybersecurity event.
• Anomaly and Event
Detection
• Security Continuous
Monitoring
• Detection Processes
Develop and implement the appropriate
activities to take action regarding a
detected cybersecurity event.
• Incident Response
Planning
• Communications
• Analysis
• Mitigation
Develop and implement the appropriate
activities to maintain plans for resilience
and to restore any capabilities that were
impaired due to a cybersecurity event.
• Incident Recovery
Planning
• Communications
NIST CSF
Deep Dive
IDENTIFY
PROTECT
DETECT
RESPOND
RECOVER
0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100%
Recover
Respond
Detect
Protect
Identify
NUMBER OF CONTROLS
NIST
CORE
FUNCTIONS
NIST Cyber Security Framework Scorecard
NIST CSF
Metric
Start Current Target Trend
Controls
Met
35% 55% 80% Improving
Met
Partially Met
Not Yet Met
Employee – Title
Employee – Title
Employee – Title
Employee – Title
Employee – Title
Employee – Title
D A T A
S E C U R I T Y &
P R I V A C Y
C O M P L I A N C E
I N F O R M A T I O N
T E C H N O L O G Y
S T R A T E G Y & G O V E R N A N C E
T E C H N I C A L E X E C U T I O N
Employee – Title
Employee – Title
Employee – Title
R I S K P R I O R I T I Z A T I O N
E N T E R P R I S E
R I S K
M A N A G E M E N T
Cyber Security Governance – One Company, One Mission
SUCCESSES DELIVERED(xQ20xx)
Topic Area 1 Include brief description of success seen by
business and how it reduced risk
Topic Area 2 Include brief description of success seen by
business and how it reduced risk
Topic Area 3 Include brief description of success seen by
business and how it reduced risk
Topic Area 4 Include brief description of success seen by
business and how it reduced risk
Topic Area 5 Include brief description of success seen by
business and how it reduced risk
Security
Technologies
• Perimeter firewalls blocked XXX inbound events
• Endpoint controls blocked XXX events
• Other (email protection, IDS, etc.) identifiedblocked XXX events
Security
Team
Overall
Number of
incidents:
XXXX
Selected
Examples
Employee account
compromise
example
Description:
• Employee clicked phishing link and submitted username/password
• Analyst responded to compromise and recovered operations for employee
Elaboration point: data or PII lost and impact
Malware
installation via
malicious
advertising website
Description:
• Employee’s laptop was vulnerable to exploit and was compromised
• Analyst detected malware, contained, and quarantined laptop
• Analyst worked with Helpdesk to recover operations for employee
Elaboration point: time lost for desktop support team to remediate and business impact to use
Employee accessed
or attempted
access to
prohibited
websites
Description:
• Analyst detected attempts, researched incident and monitored employee
• Employee’s network history and / or laptop is secured for HR investigation
• Analysts work with HR and / or Legal
Elaboration point: insider threat, IP loss, or reputation damage
Technology solutions and resource investments are proving to be effective
Defense – Operational Metrics
Cybersecurity Risk Metric
Update
Period Target 1Q2018 2Q2018 3Q2018 4Q2018 Trend
Severity 1 Cybersecurity Incidents Reported Quarterly 0 0 0 Steady
Unresolved Cybersecurity Audit Items > 30 days old Quarterly 0 0 0 Steady
Data Breaches Quarterly 0 0 0 Steady
Unresolved Penetration Test Findings > 90 days old % Quarterly < 5% 3% 0% Improving
Tier-1 Applications Availability % Quarterly 99.75% 99.985% 100% Improving
Employee Cybersecurity Training Completion % Bi-Annually 100% 89.5% Steady
Cybersecurity investment (% of annual IT budget devoted to
IT security, risk and privacy)
Quarterly 5% 3% 3.5% Improving
Measurable events and incident levels are commensurate to a business of our size and industry sector.
Technology solutions and cybersecurity prioritization activities are proving to be effective.
Defense – Cyber Security Risk Metric Dashboard

More Related Content

What's hot

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
Muhammad Sahputra
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
Marcelo Martins
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
HasnolAhmad2
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
Michael Nickle
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
Midhun Nirmal
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
PECB
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
PECB
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
Imran Ahmed
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
Dam Frank
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologiesgenetics
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Prachi Mishra
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
PECB
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
ZaiffiEhsan
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
Tuan Phan
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
Exigent Technologies LLC
 

What's hot (20)

Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
isms-presentation.ppt
isms-presentation.pptisms-presentation.ppt
isms-presentation.ppt
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and DifferencesCMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
CMMC, ISO/IEC 27701, and ISO/IEC 27001 — Best Practices and Differences
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologies
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 

Similar to PPT-Security-for-Management.pptx

Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
CompTIA
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
SLVA Information Security
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptx
AshishRanjan546644
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Incident response
Incident responseIncident response
Incident response
Anshul Gupta
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
CONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptxCONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptx
Pandiya Rajan
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
randalje86
 
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
CompTIA
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
North Texas Chapter of the ISSA
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
Ahmed Sayed-
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
angelohammond
 
Cissp exam-outline
Cissp exam-outlineCissp exam-outline
Cissp exam-outline
Ahmet E
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
Aleksey Lukatskiy
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
Rackspace
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)
April Mardock CISSP
 

Similar to PPT-Security-for-Management.pptx (20)

Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
Closing the Gap for Advanced Enterprise Cybersecurity Skills with CompTIA Adv...
 
Soc
SocSoc
Soc
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
framework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptxframework-version-1.1-overview-20180427-for-web-002.pptx
framework-version-1.1-overview-20180427-for-web-002.pptx
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Incident response
Incident responseIncident response
Incident response
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
CONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptxCONTEXTUAL ARCHITECTURE.pptx
CONTEXTUAL ARCHITECTURE.pptx
 
Risk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection PowerpointRisk Based Security and Self Protection Powerpoint
Risk Based Security and Self Protection Powerpoint
 
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
Adding Analytics to your Cybersecurity Toolkit with CompTIA Cybersecurity Ana...
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
 
MS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference ArchitectureMS. Cybersecurity Reference Architecture
MS. Cybersecurity Reference Architecture
 
Cissp exam-outline
Cissp exam-outlineCissp exam-outline
Cissp exam-outline
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 

Recently uploaded (20)

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 

PPT-Security-for-Management.pptx

  • 2. Readme: Slides Guidelines SLIDE 4 General framing of NIST framework as common language. 5 NIST CSF deep dive to use per specific needs. 6 NIST scorecard. To fill this you must map your existing technologies and procedures to the detailed NIST 800-171 controls’ list. Alternatively, if you’re engaged in a 3rd party assessment, present the interim results. That way or the other, you’ll need to populate a NIST 800-171 controls’ spreadsheet to aggregate into a bar chart. 7 Map the various security stakeholders within your organization + description of delivered success. 8 • Operational metrics, divided to two parts: • Security technologies – the example in this slides includes events from firewall and endpoint. In real life you’ll include the outputs of your entire security stack. • Security team - overall number + selected examples. We suggest to pick three that represent the events in the given timeframe. Each example can trigger elaboration on the related security risk and needs. 9 Concise risk metric dashboard that you fill according to your security posture.
  • 3. Agenda • Cyber Security Strategy • NIST Cyber Security Framework Scorecard • Cyber Security Governance • Defense – Operational Metrics • Defense – Risk Matrix Dashboard
  • 4. Cyber Security Strategy Design, implement and continually improve a cyber discipline aligned to the National Institute of Standards and Technology cybersecurity framework (NIST CSF) IDENTIFY PROTECT DETECT RESPOND RECOVER
  • 5. BUSINESS OPPORTUNITY KEY ENABLERS Develop the organizational understanding of cybersecurity risk to manage it and its impact on systems, data, employees, and capabilities. • Business Context • Asset Management • Governance • Risk Assessment • Risk Management Strategy Develop and implement the appropriate safeguards to ensure delivery of critical infrastructure services. • Access Control • Awareness and Training • Data Security • Information Protection Policies and Procedures • Proactive Maintenance • Protective Technology Develop and implement the appropriate activities to identify the occurrence of a cybersecurity event. • Anomaly and Event Detection • Security Continuous Monitoring • Detection Processes Develop and implement the appropriate activities to take action regarding a detected cybersecurity event. • Incident Response Planning • Communications • Analysis • Mitigation Develop and implement the appropriate activities to maintain plans for resilience and to restore any capabilities that were impaired due to a cybersecurity event. • Incident Recovery Planning • Communications NIST CSF Deep Dive IDENTIFY PROTECT DETECT RESPOND RECOVER
  • 6. 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% Recover Respond Detect Protect Identify NUMBER OF CONTROLS NIST CORE FUNCTIONS NIST Cyber Security Framework Scorecard NIST CSF Metric Start Current Target Trend Controls Met 35% 55% 80% Improving Met Partially Met Not Yet Met
  • 7. Employee – Title Employee – Title Employee – Title Employee – Title Employee – Title Employee – Title D A T A S E C U R I T Y & P R I V A C Y C O M P L I A N C E I N F O R M A T I O N T E C H N O L O G Y S T R A T E G Y & G O V E R N A N C E T E C H N I C A L E X E C U T I O N Employee – Title Employee – Title Employee – Title R I S K P R I O R I T I Z A T I O N E N T E R P R I S E R I S K M A N A G E M E N T Cyber Security Governance – One Company, One Mission SUCCESSES DELIVERED(xQ20xx) Topic Area 1 Include brief description of success seen by business and how it reduced risk Topic Area 2 Include brief description of success seen by business and how it reduced risk Topic Area 3 Include brief description of success seen by business and how it reduced risk Topic Area 4 Include brief description of success seen by business and how it reduced risk Topic Area 5 Include brief description of success seen by business and how it reduced risk
  • 8. Security Technologies • Perimeter firewalls blocked XXX inbound events • Endpoint controls blocked XXX events • Other (email protection, IDS, etc.) identifiedblocked XXX events Security Team Overall Number of incidents: XXXX Selected Examples Employee account compromise example Description: • Employee clicked phishing link and submitted username/password • Analyst responded to compromise and recovered operations for employee Elaboration point: data or PII lost and impact Malware installation via malicious advertising website Description: • Employee’s laptop was vulnerable to exploit and was compromised • Analyst detected malware, contained, and quarantined laptop • Analyst worked with Helpdesk to recover operations for employee Elaboration point: time lost for desktop support team to remediate and business impact to use Employee accessed or attempted access to prohibited websites Description: • Analyst detected attempts, researched incident and monitored employee • Employee’s network history and / or laptop is secured for HR investigation • Analysts work with HR and / or Legal Elaboration point: insider threat, IP loss, or reputation damage Technology solutions and resource investments are proving to be effective Defense – Operational Metrics
  • 9. Cybersecurity Risk Metric Update Period Target 1Q2018 2Q2018 3Q2018 4Q2018 Trend Severity 1 Cybersecurity Incidents Reported Quarterly 0 0 0 Steady Unresolved Cybersecurity Audit Items > 30 days old Quarterly 0 0 0 Steady Data Breaches Quarterly 0 0 0 Steady Unresolved Penetration Test Findings > 90 days old % Quarterly < 5% 3% 0% Improving Tier-1 Applications Availability % Quarterly 99.75% 99.985% 100% Improving Employee Cybersecurity Training Completion % Bi-Annually 100% 89.5% Steady Cybersecurity investment (% of annual IT budget devoted to IT security, risk and privacy) Quarterly 5% 3% 3.5% Improving Measurable events and incident levels are commensurate to a business of our size and industry sector. Technology solutions and cybersecurity prioritization activities are proving to be effective. Defense – Cyber Security Risk Metric Dashboard

Editor's Notes

  1. This slide uses an excel sheet behind the chart to show percentages of met, partially met, or not met controls against the NIST CSF.