SlideShare a Scribd company logo
1 of 16
Security Awareness & Training



             Company
                       Presented By:
             LOGO
                       Meenal Mukadam
Agenda

 Need for Awareness
 Regulatory requirements
 Goals and Focus
 Types of Security Trainings
 Phases of Security Training
 Means of Delivering Security Training



10/20/2011       By: Meenal Mukadam       2
Why do we need Information Security?




10/20/2011              By: Meenal Mukadam          3
Measures to Safeguard Information

 Information is Classified
 Security Departments are set up
 Policies are made
 Procedures & Guidelines are laid down
 Incident Handling Teams are formed
 And many more Measures and Controls
 are put place….


10/20/2011             By: Meenal Mukadam        4
Story of Information Security

But Still When it comes to Information
 Security….

                                             Security is often
                                           compromised for ease
                                                 of use!




   “Becomes the story of Everybody, Somebody, Anybody &
                         Nobody….”

10/20/2011            By: Meenal Mukadam                          5
Why are Management Directives
                    not successful?
  Security Directives are considered as the
   concern of the Management & Security team
  Typical Employee is considered to be a busy
   person
  Employees are taken for granted that they may
   be knowing how to protect their and
   organizations data
  Security Roles and Responsibilities are not
   delegated properly


10/20/2011            By: Meenal Mukadam       6
The Solution is….

              “SECURITY AWARENESS”




             SEC….U….R….IT….Y!
10/20/2011          By: Meenal Mukadam   7
Regulatory Requirements

 Regulation/        Industry/            Awareness/ training Requirement
 Framework          Country
 HIPPA              Healthcare (US)      Security Final Rule
                                         164.308 (a)(5)(i) (R) Implement a security
                                         awareness and training program for all members of
                                         its workforce (including management).


 ISO/IEC            Security             All employees of the organization and, where
                                         relevant, contractors and third party users should
 17799:2005         Framework            receive appropriate awareness training and regular
 (Section 8.2.2)    (International)      updates in organizational policies and procedures,
                                         as relevant for their job function.


 SOX Act            All publically       DS 7.2 Delivery of Training and Education […]
                                         Appoint trainers and organise training sessions on a
 (Section 404)      traded companies     timely basis. Registration attendance and
                    US                   performance evaluations should be recorded.




10/20/2011                      By: Meenal Mukadam                                        8
What is Security Awareness?


Recognizing what types of security
 issues and incidents may arise

And Knowing which actions to take
 in the event of a security breach




10/20/2011           By: Meenal Mukadam    9
Goals & Focus….

      To Protect CIA aspect of your Assets

      Take into the aspects of security safeguards
      that can have practical limitations

      Develop awareness program that is Absolutely
      Focused & understandable by all

      Delegate Clear & Non-Conflicting roles and
      responsibilities
10/20/2011           By: Meenal Mukadam             10
Types of Security Awareness Trainings




10/20/2011              By: Meenal Mukadam      11
Phases of Security Awareness….

                                               Hold People
                                           responsible at every
                                                stage….




10/20/2011            By: Meenal Mukadam                          12
Delivering Security message


 Hardcopy memos
   Posters
   Wallpapers
   Web-based trainings
   Short quizzes
   Games
   Videos
   Seminars
   Simulators

10/20/2011          By: Meenal Mukadam     13
Awareness Measures Taken….




10/20/2011           By: Meenal Mukadam   14
References

CISSP By: Shon Harris
HIPPA, SOX, ISO/17799:2005 standards
http://csrc.nist.gov/ATE/
http://csrc.nist.gov/publications/nistpubs/8
 00-16.pdf
http://Informationshield.com
http://security.arizona.edu/index.php?id=7
 80

10/20/2011        By: Meenal Mukadam        15
Thank You!
                         Be aware
    Learn and practice good security habits

                  Report anything unusual



             SEC….U….R….IT….Y!

10/20/2011              By: Meenal Mukadam     16

More Related Content

What's hot

Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingWilliam Mann
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101mateenzero
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...David Menken
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
Awareness Training on Information Security
Awareness Training on Information SecurityAwareness Training on Information Security
Awareness Training on Information SecurityKen Holmes
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyoneYasir Nafees
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness TrainingDave Monahan
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness TrainingJen Ruhman
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness trainingAbdalrhmanTHassan
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3DallasHaselhorst
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awarenessMichel Bitter
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber SecurityDominic Rajesh
 
IT Security DOs and DON'Ts
IT Security DOs and DON'Ts IT Security DOs and DON'Ts
IT Security DOs and DON'Ts Sophos
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Jay Nagar
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness trainingSAROJ BEHERA
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptOoXair
 

What's hot (20)

Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Basic Security Training for End Users
Basic Security Training for End UsersBasic Security Training for End Users
Basic Security Training for End Users
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
Security Awareness Training - For Companies With Access to NYS "Sensitive" In...
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Awareness Training on Information Security
Awareness Training on Information SecurityAwareness Training on Information Security
Awareness Training on Information Security
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyone
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
IT Security DOs and DON'Ts
IT Security DOs and DON'Ts IT Security DOs and DON'Ts
IT Security DOs and DON'Ts
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
 
Isms awareness training
Isms awareness trainingIsms awareness training
Isms awareness training
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 

Similar to Security Awareness & Training

INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingSwati Gupta
 
Report on Information Security
Report on Information SecurityReport on Information Security
Report on Information SecurityUraz Pokharel
 
Lean and (Prepared for) Mean: Application Security Program Essentials
Lean and (Prepared for) Mean: Application Security Program EssentialsLean and (Prepared for) Mean: Application Security Program Essentials
Lean and (Prepared for) Mean: Application Security Program EssentialsPhilip Beyer
 
Security and personnel
Security and personnelSecurity and personnel
Security and personnelDhani Ahmad
 
Feb 08 Quarterly Review
Feb 08 Quarterly ReviewFeb 08 Quarterly Review
Feb 08 Quarterly Reviewdeanmyersjr
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirtvngundi
 
CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19IBM Sverige
 
E5 rothke - deployment strategies for effective encryption
E5   rothke - deployment strategies for effective encryptionE5   rothke - deployment strategies for effective encryption
E5 rothke - deployment strategies for effective encryptionBen Rothke
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesEMC
 
Computer Emergency Response Team for Health Care Sector (CERT-H)
Computer Emergency Response Team for Health Care Sector (CERT-H)Computer Emergency Response Team for Health Care Sector (CERT-H)
Computer Emergency Response Team for Health Care Sector (CERT-H)Manpreet Singh Sidhu
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOsMorten Bjørklund
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr WafulaDiscover JKUAT
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness PresentationCristian Mihai
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Luca Moroni ✔✔
 

Similar to Security Awareness & Training (20)

INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Fissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-trainingFissea09 mgupta-day3-panel process-program-build-effective-training
Fissea09 mgupta-day3-panel process-program-build-effective-training
 
3rd Annual CISO Round Table
3rd Annual CISO Round Table3rd Annual CISO Round Table
3rd Annual CISO Round Table
 
Report on Information Security
Report on Information SecurityReport on Information Security
Report on Information Security
 
ETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco securityETIS Information Security Benchmark Successful Practices in telco security
ETIS Information Security Benchmark Successful Practices in telco security
 
Lean and (Prepared for) Mean: Application Security Program Essentials
Lean and (Prepared for) Mean: Application Security Program EssentialsLean and (Prepared for) Mean: Application Security Program Essentials
Lean and (Prepared for) Mean: Application Security Program Essentials
 
Security and personnel
Security and personnelSecurity and personnel
Security and personnel
 
Feb 08 Quarterly Review
Feb 08 Quarterly ReviewFeb 08 Quarterly Review
Feb 08 Quarterly Review
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirt
 
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
Kerangka untuk RPM Information Security Governance: COBIT 5 for Information S...
 
CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19CS Sakerhetsdagen 2015 IBM Feb 19
CS Sakerhetsdagen 2015 IBM Feb 19
 
E5 rothke - deployment strategies for effective encryption
E5   rothke - deployment strategies for effective encryptionE5   rothke - deployment strategies for effective encryption
E5 rothke - deployment strategies for effective encryption
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
 
Computer Emergency Response Team for Health Care Sector (CERT-H)
Computer Emergency Response Team for Health Care Sector (CERT-H)Computer Emergency Response Team for Health Care Sector (CERT-H)
Computer Emergency Response Team for Health Care Sector (CERT-H)
 
Information Security Awareness Session -2020
Information Security Awareness Session -2020Information Security Awareness Session -2020
Information Security Awareness Session -2020
 
Security Principles for CEOs
Security Principles for CEOsSecurity Principles for CEOs
Security Principles for CEOs
 
Information Security Management Systems(ISMS) By Dr Wafula
Information Security Management Systems(ISMS) By Dr  WafulaInformation Security Management Systems(ISMS) By Dr  Wafula
Information Security Management Systems(ISMS) By Dr Wafula
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness Presentation
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
 

Security Awareness & Training

  • 1. Security Awareness & Training Company Presented By: LOGO Meenal Mukadam
  • 2. Agenda  Need for Awareness  Regulatory requirements  Goals and Focus  Types of Security Trainings  Phases of Security Training  Means of Delivering Security Training 10/20/2011 By: Meenal Mukadam 2
  • 3. Why do we need Information Security? 10/20/2011 By: Meenal Mukadam 3
  • 4. Measures to Safeguard Information  Information is Classified  Security Departments are set up  Policies are made  Procedures & Guidelines are laid down  Incident Handling Teams are formed  And many more Measures and Controls are put place…. 10/20/2011 By: Meenal Mukadam 4
  • 5. Story of Information Security But Still When it comes to Information Security…. Security is often compromised for ease of use! “Becomes the story of Everybody, Somebody, Anybody & Nobody….” 10/20/2011 By: Meenal Mukadam 5
  • 6. Why are Management Directives not successful? Security Directives are considered as the concern of the Management & Security team Typical Employee is considered to be a busy person Employees are taken for granted that they may be knowing how to protect their and organizations data Security Roles and Responsibilities are not delegated properly 10/20/2011 By: Meenal Mukadam 6
  • 7. The Solution is…. “SECURITY AWARENESS” SEC….U….R….IT….Y! 10/20/2011 By: Meenal Mukadam 7
  • 8. Regulatory Requirements Regulation/ Industry/ Awareness/ training Requirement Framework Country HIPPA Healthcare (US) Security Final Rule 164.308 (a)(5)(i) (R) Implement a security awareness and training program for all members of its workforce (including management). ISO/IEC Security All employees of the organization and, where relevant, contractors and third party users should 17799:2005 Framework receive appropriate awareness training and regular (Section 8.2.2) (International) updates in organizational policies and procedures, as relevant for their job function. SOX Act All publically DS 7.2 Delivery of Training and Education […] Appoint trainers and organise training sessions on a (Section 404) traded companies timely basis. Registration attendance and US performance evaluations should be recorded. 10/20/2011 By: Meenal Mukadam 8
  • 9. What is Security Awareness? Recognizing what types of security issues and incidents may arise And Knowing which actions to take in the event of a security breach 10/20/2011 By: Meenal Mukadam 9
  • 10. Goals & Focus….  To Protect CIA aspect of your Assets  Take into the aspects of security safeguards that can have practical limitations  Develop awareness program that is Absolutely Focused & understandable by all  Delegate Clear & Non-Conflicting roles and responsibilities 10/20/2011 By: Meenal Mukadam 10
  • 11. Types of Security Awareness Trainings 10/20/2011 By: Meenal Mukadam 11
  • 12. Phases of Security Awareness…. Hold People responsible at every stage…. 10/20/2011 By: Meenal Mukadam 12
  • 13. Delivering Security message  Hardcopy memos  Posters  Wallpapers  Web-based trainings  Short quizzes  Games  Videos  Seminars  Simulators 10/20/2011 By: Meenal Mukadam 13
  • 15. References CISSP By: Shon Harris HIPPA, SOX, ISO/17799:2005 standards http://csrc.nist.gov/ATE/ http://csrc.nist.gov/publications/nistpubs/8 00-16.pdf http://Informationshield.com http://security.arizona.edu/index.php?id=7 80 10/20/2011 By: Meenal Mukadam 15
  • 16. Thank You!  Be aware  Learn and practice good security habits  Report anything unusual SEC….U….R….IT….Y! 10/20/2011 By: Meenal Mukadam 16