SlideShare a Scribd company logo
SOC and the Cybersecurity Threat
October 12, 2017
Dan Vance, Director
Brian M. Matteson, Manager
Introductions
Dan Vance, CPA
Director: Governance, Risk and Compliance
 Oversight of SOC, internal audit and compliance
 Extensive risk-based audit experience, planning
and implementation
Brian M Matteson, CISSP, CISA
Manager: IT, Security, and IT Audit
 Extensive experience in security strategy and
architecture
 Oversight of IT projects in Columbus market
2
Today’s Agenda
 Cybersecurity & the Need for a
Framework
 SOC Reporting – Background
 Cybersecurity Risk Management
Reporting Framework
 SOC for Cybersecurity Engagement
3
Cybersecurity & the Need
for a Framework
 Security incidents and data breaches are a daily
occurrence and can do major damage
– Equifax
– Deloitte
– WannaCry ransomware
– Sonic Drive-In
5
Reasons Why a Cybersecurity Framework is Needed
1. Increasing number of cyber crimes
6
Source: Verizon 2017 Data Breach Investigations Report
Reasons Why a Cybersecurity Framework is
Needed, cont.
2. Continued process failures
7
Source: Verizon 2017 Data Breach Investigations Report
Reasons Why a Cybersecurity Framework is
Needed, cont.
3. Board of Director’s focus on Cyber
 How to identify upcoming risks
 What policies are needed?
 What is their role in this area and what
skillsets are required?
 How do they obtain comfort?
8
Reasons Why a Cybersecurity Framework is
Needed, cont.
4. Rapidly changing regulatory
environment
 Executive orders
 Federal agencies such as the SEC
 Banking regulators
 State level
 International
9
Reasons Why a Cybersecurity Framework is
Needed, cont.
Cybersecurity Framework - Principles
 Should be principle-based
 Ability to leverage existing frameworks
 Incent positive action
10
SOC Reporting - Background
A Value Added Service
SOC attestation benefits:
1. Build trust with current customers and prospects
2. Assist with validating your risk management model
and show business value
3. Find (and close) control/operational gaps
4. Customers are asking for SOC reports
12
Progression of the AICPA SOC Report
SAS 70
• Internal
controls over
financial
reporting
• No longer
referenced
SOC 1
• Internal
controls over
financial
reporting
SOC 2 & 3
• Controls
related to
security,
availability,
confidentiality,
processing
integrity and/or
privacy
SOC for
Cybersecurity
• Cybersecurity
risk
management
framework
13
SOC Reports – Which Report is Right for You?
©2017 American Institute of CPAs
Which SOC Report is Right for You?
Will report be used by your customers and their auditors to plan/perform
and audit of their financial statements?
Yes SOC 1
Will report be used by customers/stakeholders to gain confidence and
place trust in a service organization’s system?
Yes SOC 2 or
SOC 3
Do customers need to see details of the testing including the results? Yes SOC 2
Do you need to make the report generally available? Yes SOC 3
SOC for Cybersecurity
 A new SOC report where the AICPA has developed a cybersecurity risk management reporting
framework. This report is for appropriate for general use
 We recommend using this framework to perform an initial readiness review of the effectiveness of
your cybersecurity risk management program
SOC for Vendor Supply Chains
Under Development - An internal controls report on a vendor’s manufacturing processes for
customers of manufacturers and distributors to better understand the cybersecurity risk in their
supply chains
14
SOC 2 Overview
 The SOC 2 is a report on the non-financial controls,
or trust service principles associated with:
1. Security
2. Availability
3. Processing Integrity
4. Confidentiality
5. Privacy
 SOC 1 and SOC 2 audiences often differ
 Industry trends of SOC 2 growth:
– Technology
– Healthcare
– Financial Services
– Other
15
Cybersecurity Risk Management
Reporting Framework
Cybersecurity Risk Management Program
The AICPA defines an entity’s cybersecurity risk
management program as
“a set of policies, processes, and controls
designed to protect information and systems from
security events that could compromise the
achievement of the entity’s cybersecurity
objectives and to detect, respond to, mitigate, and
recover from, on a timely basis, security events
that are not prevented.”
17
SOC Cybersecurity Framework
 Released in April 2017
 Intended to demonstrate the effectiveness of
internal controls aimed at preventing and
detecting cybersecurity threats
 Leverage cybersecurity frameworks to create a
common language for reporting
18
Why Was New SOC Framework Created?
 Increase in cyber crimes – focus on cybersecurity
programs
 Limited industry standards to share reporting on
cybersecurity risk management programs
 Internal stakeholders (e.g., the Board of Directors) as well
as external stakeholders
Benefits of SOC for Cybersecurity
 Competitive advantage
 Providing customers with peace of mind that data is
safeguarded
 Standardized solution
19
System & Organizational Controls (SOC) - Summary
Today, it is
common for
entities to
outsource
certain tasks or
functions
related to their
business, even
those that are
core to their
operations.
SOC Report Comparison
Who are the Users Why What
SOC 1  Users’ controller’s office
 User auditors
Audits of financial
statements
Controls relevant to user financial
reporting
SOC 2  Management
 Regulators
 Others
• GRC programs
• Oversight
• Due Diligence
Concerns regarding security,
availability, processing integrity,
confidentiality or privacy
SOC 3 Users with need for
confidence in service
organization’s controls
• Marketing
purposes
• Detail not
required
Easy-to-read report on controls
SOC
for
Cyber
security
Management, analysts,
investors, and others whose
decisions might be affected
by the effectiveness of the
entity’s cybersecurity risk
management program
To provide
intended users with
information about
an entity’s
cybersecurity risk
management
program for
making informed
decisions
(a) the description of the entity’s
cybersecurity risk management
program was presented in
accordance with the description
criteria and (b) the controls within
that program were effective in
achieving the entity’s cybersecurity
objectives based on the control
criteria
©2017 American Institute of CPAs
20
SOC for Cybersecurity
Cybersecurity Risk Management Program
22
SOC for Cybersecurity
SOC 2
ITGeneralControls
Privacy,
Processing
Integrity
Criteria
Security,
Confidentiality &
Availability Criteria
Cybersecurity Risk
Management
Program
Cybersecurity Framework – How it is Different
23
Report Purpose
Intended Users
Professional Standards
Responsible Party
Distribution
Subject Matter
Engagement Criteria
Contents of the Report
Components of the Cybersecurity report:
 Management’s description
 Management’s assertion
 Practitioner’s opinion
24
Cybersecurity Framework Key Criteria:
 Description Criteria:
– Prepare and evaluate presentation of description of
cybersecurity risk management program
 Control Criteria
– Evaluate effectiveness of controls to achieve cybersecurity
objectives
– May include NIST Cybersecurity Framework and/or revised
Trust services criteria
Report Structure – Program Description
Total of 9 sections to be addressed:
1. Nature of Business and Operations
2. Nature of Information at Risk
3. The Cybersecurity Risk Management Program Objectives
4. Factors That Have a Significant Effect on Inherent
Cybersecurity Risks
5. Description of Cybersecurity Risk Governance Structure
6. Cybersecurity Risk Assessment Process
7. Cybersecurity Communications and the Quality of
Cybersecurity Information
8. Monitoring of the Cybersecurity Risk Management
Program
9. Cybersecurity Control Processes Disclosures
25
Report Structure – Control Criteria
 Leverage a recognized framework when implementing controls
– AICPA updated Trust Services Principles and Criteria for use as
cybersecurity control framework; or
 Alternate, recognized control frameworks
– ISO 27001 / 270002
– NIST Cybersecurity Framework
26
26
What Now?
 Establish stakeholder expectations
 Factor in stakeholder expectations and
expected communication plan
 Consider undertaking a readiness review to:
– Validate you’re using a cybersecurity
framework to develop an effective program
– Identify potential gaps
 Determine next steps including remediation
27
Questions?
If you wish to discuss any aspect of this presentation in
more detail, please feel free to contact us:
Dan Vance
dvance@clarkschaefer.com
(614) 607-5788
Brian M Matteson
bmatteson@clarkschaefer.com
(614) 607-5289

More Related Content

What's hot

Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
Tuan Phan
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
xband
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureUppala Anand
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
Mart Rovers
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
Craig Willetts ISO Expert
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
Karthikeyan Dhayalan
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
Karthikeyan Dhayalan
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
BOC Group
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
Dejan Kosutic
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
Erick Kish, U.S. Commercial Service
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
technakama
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
John Gilligan
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
Imran Ahmed
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
Digital Bond
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
foram74
 

What's hot (20)

Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
IBM Security Strategy Overview
IBM Security Strategy OverviewIBM Security Strategy Overview
IBM Security Strategy Overview
 
ISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedureISO 27001:2013 Implementation procedure
ISO 27001:2013 Implementation procedure
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
What is iso 27001 isms
What is iso 27001 ismsWhat is iso 27001 isms
What is iso 27001 isms
 
Isms
IsmsIsms
Isms
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
CISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security ConceptsCISSP - Chapter 1 - Security Concepts
CISSP - Chapter 1 - Security Concepts
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
CISSP Chapter 1 BCP
CISSP Chapter 1 BCPCISSP Chapter 1 BCP
CISSP Chapter 1 BCP
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Project plan for ISO 27001
Project plan for ISO 27001Project plan for ISO 27001
Project plan for ISO 27001
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
ISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptxISO_ 27001:2022 Controls & Clauses.pptx
ISO_ 27001:2022 Controls & Clauses.pptx
 

Similar to SOC for Cybersecurity Overview

Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
Joseph Wynn
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
Open Security Summit
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
Ulf Mattsson
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
Mike Lemire
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfawish11
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
Manuel Guillen
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
MuhammadAbdullah311866
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
MuhammadAbdullah311866
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
PECB
 
CIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdfCIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdf
LBagger1
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
ControlCase
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
Cam Fulton
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
IT Governance Ltd
 
OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security Framework
Norbi Hegedus
 
Cybersecurity-Audit-A-Case-Study-for-SME.pdf
Cybersecurity-Audit-A-Case-Study-for-SME.pdfCybersecurity-Audit-A-Case-Study-for-SME.pdf
Cybersecurity-Audit-A-Case-Study-for-SME.pdf
Thilak Pathirage -Senior IT Gov and Risk Consultant
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPScott Baron
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Government Technology and Services Coalition
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to know
Infosec
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law Requirements
Skoda Minotti
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Alan Yau Ti Dun
 

Similar to SOC for Cybersecurity Overview (20)

Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
CIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdfCIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdf
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
When to Implement a Vulnerability Assessment or Pen Test | IT Security & Risk...
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
OEB Cyber Security Framework
OEB Cyber Security FrameworkOEB Cyber Security Framework
OEB Cyber Security Framework
 
Cybersecurity-Audit-A-Case-Study-for-SME.pdf
Cybersecurity-Audit-A-Case-Study-for-SME.pdfCybersecurity-Audit-A-Case-Study-for-SME.pdf
Cybersecurity-Audit-A-Case-Study-for-SME.pdf
 
EUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIPEUCI Mapping Cybersecurity to CIP
EUCI Mapping Cybersecurity to CIP
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
CompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to knowCompTIA cysa+ certification changes: Everything you need to know
CompTIA cysa+ certification changes: Everything you need to know
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law Requirements
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 

Recently uploaded

Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

SOC for Cybersecurity Overview

  • 1. SOC and the Cybersecurity Threat October 12, 2017 Dan Vance, Director Brian M. Matteson, Manager
  • 2. Introductions Dan Vance, CPA Director: Governance, Risk and Compliance  Oversight of SOC, internal audit and compliance  Extensive risk-based audit experience, planning and implementation Brian M Matteson, CISSP, CISA Manager: IT, Security, and IT Audit  Extensive experience in security strategy and architecture  Oversight of IT projects in Columbus market 2
  • 3. Today’s Agenda  Cybersecurity & the Need for a Framework  SOC Reporting – Background  Cybersecurity Risk Management Reporting Framework  SOC for Cybersecurity Engagement 3
  • 4. Cybersecurity & the Need for a Framework
  • 5.  Security incidents and data breaches are a daily occurrence and can do major damage – Equifax – Deloitte – WannaCry ransomware – Sonic Drive-In 5 Reasons Why a Cybersecurity Framework is Needed
  • 6. 1. Increasing number of cyber crimes 6 Source: Verizon 2017 Data Breach Investigations Report Reasons Why a Cybersecurity Framework is Needed, cont.
  • 7. 2. Continued process failures 7 Source: Verizon 2017 Data Breach Investigations Report Reasons Why a Cybersecurity Framework is Needed, cont.
  • 8. 3. Board of Director’s focus on Cyber  How to identify upcoming risks  What policies are needed?  What is their role in this area and what skillsets are required?  How do they obtain comfort? 8 Reasons Why a Cybersecurity Framework is Needed, cont.
  • 9. 4. Rapidly changing regulatory environment  Executive orders  Federal agencies such as the SEC  Banking regulators  State level  International 9 Reasons Why a Cybersecurity Framework is Needed, cont.
  • 10. Cybersecurity Framework - Principles  Should be principle-based  Ability to leverage existing frameworks  Incent positive action 10
  • 11. SOC Reporting - Background
  • 12. A Value Added Service SOC attestation benefits: 1. Build trust with current customers and prospects 2. Assist with validating your risk management model and show business value 3. Find (and close) control/operational gaps 4. Customers are asking for SOC reports 12
  • 13. Progression of the AICPA SOC Report SAS 70 • Internal controls over financial reporting • No longer referenced SOC 1 • Internal controls over financial reporting SOC 2 & 3 • Controls related to security, availability, confidentiality, processing integrity and/or privacy SOC for Cybersecurity • Cybersecurity risk management framework 13
  • 14. SOC Reports – Which Report is Right for You? ©2017 American Institute of CPAs Which SOC Report is Right for You? Will report be used by your customers and their auditors to plan/perform and audit of their financial statements? Yes SOC 1 Will report be used by customers/stakeholders to gain confidence and place trust in a service organization’s system? Yes SOC 2 or SOC 3 Do customers need to see details of the testing including the results? Yes SOC 2 Do you need to make the report generally available? Yes SOC 3 SOC for Cybersecurity  A new SOC report where the AICPA has developed a cybersecurity risk management reporting framework. This report is for appropriate for general use  We recommend using this framework to perform an initial readiness review of the effectiveness of your cybersecurity risk management program SOC for Vendor Supply Chains Under Development - An internal controls report on a vendor’s manufacturing processes for customers of manufacturers and distributors to better understand the cybersecurity risk in their supply chains 14
  • 15. SOC 2 Overview  The SOC 2 is a report on the non-financial controls, or trust service principles associated with: 1. Security 2. Availability 3. Processing Integrity 4. Confidentiality 5. Privacy  SOC 1 and SOC 2 audiences often differ  Industry trends of SOC 2 growth: – Technology – Healthcare – Financial Services – Other 15
  • 17. Cybersecurity Risk Management Program The AICPA defines an entity’s cybersecurity risk management program as “a set of policies, processes, and controls designed to protect information and systems from security events that could compromise the achievement of the entity’s cybersecurity objectives and to detect, respond to, mitigate, and recover from, on a timely basis, security events that are not prevented.” 17
  • 18. SOC Cybersecurity Framework  Released in April 2017  Intended to demonstrate the effectiveness of internal controls aimed at preventing and detecting cybersecurity threats  Leverage cybersecurity frameworks to create a common language for reporting 18
  • 19. Why Was New SOC Framework Created?  Increase in cyber crimes – focus on cybersecurity programs  Limited industry standards to share reporting on cybersecurity risk management programs  Internal stakeholders (e.g., the Board of Directors) as well as external stakeholders Benefits of SOC for Cybersecurity  Competitive advantage  Providing customers with peace of mind that data is safeguarded  Standardized solution 19
  • 20. System & Organizational Controls (SOC) - Summary Today, it is common for entities to outsource certain tasks or functions related to their business, even those that are core to their operations. SOC Report Comparison Who are the Users Why What SOC 1  Users’ controller’s office  User auditors Audits of financial statements Controls relevant to user financial reporting SOC 2  Management  Regulators  Others • GRC programs • Oversight • Due Diligence Concerns regarding security, availability, processing integrity, confidentiality or privacy SOC 3 Users with need for confidence in service organization’s controls • Marketing purposes • Detail not required Easy-to-read report on controls SOC for Cyber security Management, analysts, investors, and others whose decisions might be affected by the effectiveness of the entity’s cybersecurity risk management program To provide intended users with information about an entity’s cybersecurity risk management program for making informed decisions (a) the description of the entity’s cybersecurity risk management program was presented in accordance with the description criteria and (b) the controls within that program were effective in achieving the entity’s cybersecurity objectives based on the control criteria ©2017 American Institute of CPAs 20
  • 22. Cybersecurity Risk Management Program 22 SOC for Cybersecurity SOC 2 ITGeneralControls Privacy, Processing Integrity Criteria Security, Confidentiality & Availability Criteria Cybersecurity Risk Management Program
  • 23. Cybersecurity Framework – How it is Different 23 Report Purpose Intended Users Professional Standards Responsible Party Distribution Subject Matter Engagement Criteria
  • 24. Contents of the Report Components of the Cybersecurity report:  Management’s description  Management’s assertion  Practitioner’s opinion 24 Cybersecurity Framework Key Criteria:  Description Criteria: – Prepare and evaluate presentation of description of cybersecurity risk management program  Control Criteria – Evaluate effectiveness of controls to achieve cybersecurity objectives – May include NIST Cybersecurity Framework and/or revised Trust services criteria
  • 25. Report Structure – Program Description Total of 9 sections to be addressed: 1. Nature of Business and Operations 2. Nature of Information at Risk 3. The Cybersecurity Risk Management Program Objectives 4. Factors That Have a Significant Effect on Inherent Cybersecurity Risks 5. Description of Cybersecurity Risk Governance Structure 6. Cybersecurity Risk Assessment Process 7. Cybersecurity Communications and the Quality of Cybersecurity Information 8. Monitoring of the Cybersecurity Risk Management Program 9. Cybersecurity Control Processes Disclosures 25
  • 26. Report Structure – Control Criteria  Leverage a recognized framework when implementing controls – AICPA updated Trust Services Principles and Criteria for use as cybersecurity control framework; or  Alternate, recognized control frameworks – ISO 27001 / 270002 – NIST Cybersecurity Framework 26 26
  • 27. What Now?  Establish stakeholder expectations  Factor in stakeholder expectations and expected communication plan  Consider undertaking a readiness review to: – Validate you’re using a cybersecurity framework to develop an effective program – Identify potential gaps  Determine next steps including remediation 27
  • 28. Questions? If you wish to discuss any aspect of this presentation in more detail, please feel free to contact us: Dan Vance dvance@clarkschaefer.com (614) 607-5788 Brian M Matteson bmatteson@clarkschaefer.com (614) 607-5289

Editor's Notes

  1. DeAnna Introductions.
  2. Brian Good afternoon everyone. Overview of the agenda
  3. Thank you so much for your time today, are there any questions?