SlideShare a Scribd company logo
Information Security Health Check (ISHC)
Contents
Background
ISHC Roadmap
Diagnosis Snapshot
Deliverables
The Background
With the pervasive dependance on IT by critical business functions, organizations would like
to benchmark their current levels of internal security controls against Global Best Practices of
Information Security within their domain.
we45, as a Subject Matter Expert organization on Enterprise Governance, Risk and
Compliance would conduct an Information Security Health Check(ISHC) on the
organization’s IT Infrastructure,Processes and levels of awareness from a security
perspective.
In the process, we45 would also assist and train the internal IT Security team at the
organization on concepts and the required Know-How(s) of global security best practices
thereby reducing the organization’s dependance on external “help” in the long-run.
This exercise will be vastly different from the traditional “audit” that organizations are
mostly used to and is largely comparable to a diagnostic medical health check.
The Proposed Road-Map
The entire ISHC is largely classified into the following three practice areas
Governance, Risk and Process Controls
Technical Security Controls
Security Awareness (Knowledge and Capability)
Risk Assessment
we45 will perform Risk Assessment for the Organization to
identify and prioritize Security Risks by impact for the
Organization. The Risk Assessment consists of the following
activities
Identifying Critical Information Assets and their Containers
Preparing Threat Profiles and Models to Identify Security
Threats (multiple categories and scenarios) against the
organization.
Performing Vulnerability Assessments (for Technical
Vulnerabilities) and identifying other organizational
vulnerabilities as part of the ISHC
Preparing an Integrated ISHC Report with Risk Metrics and
Information
we45 utilizes some of the world’s
best Risk Assessment methodologies
including:
OCTAVE
ISO-31000 Principles
ISO-27005
NIST SP-800-30
FRAP
The Diagnosis in a Nutshell
The Diagnosis
Understand organizational IT business goals
Evaluate and analyze associated IT security risks
Benchmarking Organization against Industry Best
Practices and similar organizations.
Assessment Techniques includes:
Diagnostic Tests
Stakeholder interviews and discussions
Social Engineering Validations
Physical Observation & Verification
The Report
ISHC Assessment Report
Information Security Benchmarking
Domain-wise Traffic Indicators
List of controls-to-be-implemented
Indications on (applicable)
compliance levels.
Process- Level (Operations) Controls
An overall check on the Process and Operations level controls implemented at the
organization from an Information Security perspective
we45 would completely understand the broad business and service lines at the organization
and its corresponding dependance on Information Technology
we45 would then design and compile a comprehensive set of organizational risk based
controls (derived from Global Best Practices in the respective domain).
The compiled controls would then be evaluated and ranked against the existing
implemented controls at the organization.
The resultant differential (Gaps) to be ranked as per criticality and the feasibility of
implementing them at the organization to be evaluated through discussions with the key
stakeholders.
Technology Controls
A comprehensive and a “Real Time” check on the technical security controls in place at the
organization.
we45 would run diagnostic tests on a representative sample of the critical IT infrastructure
components
The above exercise would NOT be a fault finding exercise but would rather be considered
an opportunity to present and appreciate certain technical improvements that is
implemented by organizations in similar businesses.
The Proof of Concepts (above) would also help the senior management to appreciate and
understand the possible areas of concerns from an overall IT Risk and Governance
perspective and accordingly focus efforts.
Vulnerability Assessment
A Structured, Comprehensive and
Repeatable Methodology that we45
follows for Vulnerability (Technical
Security) Assessments
Unique Hybrid Methodology consisting of
automated and manual security testing for
best results and highest RoI
Proven Methodology derived from the
world’s best including PTES, OSSTMM,
OWASP and SANS.
Technical Competence -
Tools and Technologies
We utilize over 100 tools and techniques to perform detailed and comprehensive Vulnerability Assessments.
Some of them include:
Tools from Tenable Network Security
Rapid7 Tools - Both Vulnerability Assessment and Exploitation
Web Vulnerability Scanners, Fuzzers and Proxies including Burp, ZAP and Commercial Web Application Testing Suites
Nipper and Titania Suites for Network Security Assessments
among others...
In addition, we have developed several in-house tools and scripts to perform a more detailed Vulnerability Assessment
including:
json-fuzzer for modern Web Applications
ERP Scanning tools for SAP and Oracle Security Assessments
Advanced Web scraping and spidering tools
Knowledge Accentuation
As indicated earlier the entire assessment is aimed at equipping the internal team at the
organization with the appropriate training and knowledge transfer on the security best
practices that would eventually reduce their dependence on external vendors in due course
of time
Through interviews and discussions with the IT Stakeholders we45 would determine and
review the existing levels of IT Security awareness at the organization.
In addition we45 would also launch “harmless”, yet effective Social Engineering attacks
aimed at specific sections of the internal IT community to gauge the real time practical
applications of theoretical knowledge/awareness.
The Traffic Lights
At the end of the above mentioned activities the senior management at the organization
would be presented with an Information Security Maturity dashboard with health indicators.
The dashboard (categorized according to domains) would give a good indication on where
the organization currently stands on various aspects of Governance, Risk and Compliance
as compared to Global Industry Standards
This would also help the management take calculated and informed decisions on future
efforts on areas that need more focus
This could also be a good tool for the “Measurement of Effective Controls” as per global
compliance standards like the ISO 27001
The Deliverables
An exhaustive list (line items) of ideally applicable controls at the organization.
A Security Assessment Report based on tests conducted on the IT Infrastructure at the
organization.
A Information Security Maturity dashboard with visual indicators on health levels across
process areas.
A detailed and comprehensive roadmap towards the implementation of the found gaps in
the scoped domains of the ISHC.
Thank You

More Related Content

What's hot

Security audit
Security auditSecurity audit
Security audit
Rosaria Dee
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
Donald E. Hester
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in india
iFour Consultancy
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
Vandana Verma
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
EnclaveSecurity
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Donald E. Hester
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
O'Connor Davies CPAs
 
INFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition PlanINFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition Plan
Bill Ross
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
OnRamp
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Donald E. Hester
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
KeySys Health
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security Baseline
Barry Caplin
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best Practices
Tony Moroney
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
Donald E. Hester
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
Ram Srivastava
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
InfosecTrain
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
healthpoint
 
Comparision of ISO with NIST and COBIT framework
Comparision of ISO with NIST and COBIT frameworkComparision of ISO with NIST and COBIT framework
Comparision of ISO with NIST and COBIT framework
Pooja Soni
 

What's hot (20)

Security audit
Security auditSecurity audit
Security audit
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in india
 
Security audits & compliance
Security audits & complianceSecurity audits & compliance
Security audits & compliance
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
Understanding the Risk Management Framework & (ISC)2 CAP Module 1: Exam
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
 
INFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition PlanINFOSECFORCE Risk Management Framework Transition Plan
INFOSECFORCE Risk Management Framework Transition Plan
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: IntroductionUnderstanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
Understanding the Risk Management Framework & (ISC)2 CAP Module 2: Introduction
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
Use of the COBIT Security Baseline
Use of the COBIT Security BaselineUse of the COBIT Security Baseline
Use of the COBIT Security Baseline
 
Cybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best PracticesCybersecurity Preparedness Trends and Best Practices
Cybersecurity Preparedness Trends and Best Practices
 
RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1) RMF Roles and Responsibilities (Part 1)
RMF Roles and Responsibilities (Part 1)
 
It Security Audit Process
It Security Audit ProcessIt Security Audit Process
It Security Audit Process
 
CISA Domain- 1 - InfosecTrain
CISA Domain- 1  - InfosecTrainCISA Domain- 1  - InfosecTrain
CISA Domain- 1 - InfosecTrain
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
 
Comparision of ISO with NIST and COBIT framework
Comparision of ISO with NIST and COBIT frameworkComparision of ISO with NIST and COBIT framework
Comparision of ISO with NIST and COBIT framework
 

Similar to we45 Information Security HealthCheck (iSHC)

17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
abhichowdary16
 
ISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochureISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochure
Thilak Pathirage -Senior IT Gov and Risk Consultant
 
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docxRunning Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
healdkathaleen
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
Vidyalankar Institute of Technology
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
Bradley Susser
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
christiandean12115
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
lneut03
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Tammy Clark
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptx
Kinetic Potential
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
Piyush Jain
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
sdfghj21
 
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdfCyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
Cyber Security Experts
 
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Under Controls
 
Intelligent security operations a staffing guide
Intelligent security operations   a staffing guideIntelligent security operations   a staffing guide
Intelligent security operations a staffing guide
Colleen Johnson
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
karthikvcyber
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
shyamuop
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
shyamuopfive
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
learfield
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
HardikKundra
 

Similar to we45 Information Security HealthCheck (iSHC) (20)

17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
17-MOD 6 Conducting Security Audits & MOD 7 Information Security Audit Prepar...
 
ISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochureISACA Cybersecurity Audit course brochure
ISACA Cybersecurity Audit course brochure
 
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docxRunning Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
Running Head CYBERSECURITY FRAMEWORK1CYBERSECURITY FRAMEWORK.docx
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
 
ISE 620 Final Project Guidelines and Rubric Overview .docx
ISE 620 Final Project Guidelines and Rubric  Overview .docxISE 620 Final Project Guidelines and Rubric  Overview .docx
ISE 620 Final Project Guidelines and Rubric Overview .docx
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Cyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptxCyber Families - Incident Response.pptx
Cyber Families - Incident Response.pptx
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
Solve the exercise in security management.pdf
Solve the exercise in security management.pdfSolve the exercise in security management.pdf
Solve the exercise in security management.pdf
 
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdfCyber Audit | Cyber Crime | Network Security |  Cyber Security Audit- 2023.pdf
Cyber Audit | Cyber Crime | Network Security | Cyber Security Audit- 2023.pdf
 
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
Stay Ahead of Data Security Risks_ How ISO 27001 Compliance Software Can Help...
 
Intelligent security operations a staffing guide
Intelligent security operations   a staffing guideIntelligent security operations   a staffing guide
Intelligent security operations a staffing guide
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 
Cmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEWCmgt 400 Entire Course NEW
Cmgt 400 Entire Course NEW
 
CMGT 400 Entire Course NEW
CMGT 400 Entire Course NEWCMGT 400 Entire Course NEW
CMGT 400 Entire Course NEW
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
 
Controls in Audit.pptx
Controls in Audit.pptxControls in Audit.pptx
Controls in Audit.pptx
 

Recently uploaded

eBrand Promotion Full Service Digital Agency Company Profile
eBrand Promotion Full Service Digital Agency Company ProfileeBrand Promotion Full Service Digital Agency Company Profile
eBrand Promotion Full Service Digital Agency Company Profile
ChimaOrjiOkpi
 
3 Examples of new capital gains taxes in Canada
3 Examples of new capital gains taxes in Canada3 Examples of new capital gains taxes in Canada
3 Examples of new capital gains taxes in Canada
Lakshay Gandhi
 
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptxTop Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
Merchantech - Payment Processing Services
 
antivirus and security software | basics
antivirus and security software | basicsantivirus and security software | basics
antivirus and security software | basics
basicsprotection
 
Expert Tips for Pruning Your Plants.pdf.
Expert Tips for Pruning Your Plants.pdf.Expert Tips for Pruning Your Plants.pdf.
Expert Tips for Pruning Your Plants.pdf.
Local Gardeners
 
Copy Trading Forex Brokers 2024 ptx
Copy Trading Forex Brokers 2024      ptxCopy Trading Forex Brokers 2024      ptx
Copy Trading Forex Brokers 2024 ptx
Brokerreviewfx
 
METS Lab SASO Certificate Services in Dubai.pdf
METS Lab SASO Certificate Services in Dubai.pdfMETS Lab SASO Certificate Services in Dubai.pdf
METS Lab SASO Certificate Services in Dubai.pdf
sandeepmetsuae
 
Generate Revenue with Contact Center Business Model Strategy
Generate Revenue with Contact Center Business Model StrategyGenerate Revenue with Contact Center Business Model Strategy
Generate Revenue with Contact Center Business Model Strategy
RNayak3
 
Emmanuel Katto Uganda - A Philanthropist
Emmanuel Katto Uganda - A PhilanthropistEmmanuel Katto Uganda - A Philanthropist
Emmanuel Katto Uganda - A Philanthropist
Marina Costa
 
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdfThe best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
tonytkelly6
 
The Fraud Examiner’s Report – What the Certified Fraud Examiner Should Know
The Fraud Examiner’s Report –  What the Certified Fraud Examiner Should KnowThe Fraud Examiner’s Report –  What the Certified Fraud Examiner Should Know
The Fraud Examiner’s Report – What the Certified Fraud Examiner Should Know
Godwin Emmanuel Oyedokun MBA MSc PhD FCA FCTI FCNA CFE FFAR
 
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptxBiomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
ECOSTAN Biofuel Pvt Ltd
 
Best Web Development Frameworks in 2024
Best Web Development Frameworks in 2024Best Web Development Frameworks in 2024
Best Web Development Frameworks in 2024
growthgrids
 
Bridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
Bridging the Language Gap The Power of Simultaneous Interpretation in RwandaBridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
Bridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
Kasuku Translation Ltd
 
x ray baggage scanner manufacturers in India
x ray baggage scanner manufacturers in Indiax ray baggage scanner manufacturers in India
x ray baggage scanner manufacturers in India
Gujar Industries India Pvt. Ltd
 
Solar powered Security Camera- Sun In One
Solar powered Security Camera- Sun In OneSolar powered Security Camera- Sun In One
Solar powered Security Camera- Sun In One
John McHale
 
Best Immigration Consultants in Amritsar- SAGA Studies
Best Immigration Consultants in Amritsar- SAGA StudiesBest Immigration Consultants in Amritsar- SAGA Studies
Best Immigration Consultants in Amritsar- SAGA Studies
SAGA Studies
 
DOJO Training room | Training DOJO PPT
DOJO Training room | Training DOJO   PPTDOJO Training room | Training DOJO   PPT
DOJO Training room | Training DOJO PPT
Himanshu
 
Understanding Love Compatibility or Synastry: Why It Matters
Understanding Love Compatibility or Synastry: Why It MattersUnderstanding Love Compatibility or Synastry: Why It Matters
Understanding Love Compatibility or Synastry: Why It Matters
AstroForYou
 
Electrical Testing Lab Services in Dubai.pdf
Electrical Testing Lab Services in Dubai.pdfElectrical Testing Lab Services in Dubai.pdf
Electrical Testing Lab Services in Dubai.pdf
sandeepmetsuae
 

Recently uploaded (20)

eBrand Promotion Full Service Digital Agency Company Profile
eBrand Promotion Full Service Digital Agency Company ProfileeBrand Promotion Full Service Digital Agency Company Profile
eBrand Promotion Full Service Digital Agency Company Profile
 
3 Examples of new capital gains taxes in Canada
3 Examples of new capital gains taxes in Canada3 Examples of new capital gains taxes in Canada
3 Examples of new capital gains taxes in Canada
 
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptxTop Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
Top Challenges Faced by High-Risk Merchants and How to Overcome Them.pptx
 
antivirus and security software | basics
antivirus and security software | basicsantivirus and security software | basics
antivirus and security software | basics
 
Expert Tips for Pruning Your Plants.pdf.
Expert Tips for Pruning Your Plants.pdf.Expert Tips for Pruning Your Plants.pdf.
Expert Tips for Pruning Your Plants.pdf.
 
Copy Trading Forex Brokers 2024 ptx
Copy Trading Forex Brokers 2024      ptxCopy Trading Forex Brokers 2024      ptx
Copy Trading Forex Brokers 2024 ptx
 
METS Lab SASO Certificate Services in Dubai.pdf
METS Lab SASO Certificate Services in Dubai.pdfMETS Lab SASO Certificate Services in Dubai.pdf
METS Lab SASO Certificate Services in Dubai.pdf
 
Generate Revenue with Contact Center Business Model Strategy
Generate Revenue with Contact Center Business Model StrategyGenerate Revenue with Contact Center Business Model Strategy
Generate Revenue with Contact Center Business Model Strategy
 
Emmanuel Katto Uganda - A Philanthropist
Emmanuel Katto Uganda - A PhilanthropistEmmanuel Katto Uganda - A Philanthropist
Emmanuel Katto Uganda - A Philanthropist
 
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdfThe best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
The best Social Media Spy Apps for Catching Your Unfaithful Wife.pdf
 
The Fraud Examiner’s Report – What the Certified Fraud Examiner Should Know
The Fraud Examiner’s Report –  What the Certified Fraud Examiner Should KnowThe Fraud Examiner’s Report –  What the Certified Fraud Examiner Should Know
The Fraud Examiner’s Report – What the Certified Fraud Examiner Should Know
 
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptxBiomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
Biomass Briquettes A Sustainable Solution for Energy and Waste Management..pptx
 
Best Web Development Frameworks in 2024
Best Web Development Frameworks in 2024Best Web Development Frameworks in 2024
Best Web Development Frameworks in 2024
 
Bridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
Bridging the Language Gap The Power of Simultaneous Interpretation in RwandaBridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
Bridging the Language Gap The Power of Simultaneous Interpretation in Rwanda
 
x ray baggage scanner manufacturers in India
x ray baggage scanner manufacturers in Indiax ray baggage scanner manufacturers in India
x ray baggage scanner manufacturers in India
 
Solar powered Security Camera- Sun In One
Solar powered Security Camera- Sun In OneSolar powered Security Camera- Sun In One
Solar powered Security Camera- Sun In One
 
Best Immigration Consultants in Amritsar- SAGA Studies
Best Immigration Consultants in Amritsar- SAGA StudiesBest Immigration Consultants in Amritsar- SAGA Studies
Best Immigration Consultants in Amritsar- SAGA Studies
 
DOJO Training room | Training DOJO PPT
DOJO Training room | Training DOJO   PPTDOJO Training room | Training DOJO   PPT
DOJO Training room | Training DOJO PPT
 
Understanding Love Compatibility or Synastry: Why It Matters
Understanding Love Compatibility or Synastry: Why It MattersUnderstanding Love Compatibility or Synastry: Why It Matters
Understanding Love Compatibility or Synastry: Why It Matters
 
Electrical Testing Lab Services in Dubai.pdf
Electrical Testing Lab Services in Dubai.pdfElectrical Testing Lab Services in Dubai.pdf
Electrical Testing Lab Services in Dubai.pdf
 

we45 Information Security HealthCheck (iSHC)

  • 3. The Background With the pervasive dependance on IT by critical business functions, organizations would like to benchmark their current levels of internal security controls against Global Best Practices of Information Security within their domain. we45, as a Subject Matter Expert organization on Enterprise Governance, Risk and Compliance would conduct an Information Security Health Check(ISHC) on the organization’s IT Infrastructure,Processes and levels of awareness from a security perspective. In the process, we45 would also assist and train the internal IT Security team at the organization on concepts and the required Know-How(s) of global security best practices thereby reducing the organization’s dependance on external “help” in the long-run. This exercise will be vastly different from the traditional “audit” that organizations are mostly used to and is largely comparable to a diagnostic medical health check.
  • 4. The Proposed Road-Map The entire ISHC is largely classified into the following three practice areas Governance, Risk and Process Controls Technical Security Controls Security Awareness (Knowledge and Capability)
  • 5. Risk Assessment we45 will perform Risk Assessment for the Organization to identify and prioritize Security Risks by impact for the Organization. The Risk Assessment consists of the following activities Identifying Critical Information Assets and their Containers Preparing Threat Profiles and Models to Identify Security Threats (multiple categories and scenarios) against the organization. Performing Vulnerability Assessments (for Technical Vulnerabilities) and identifying other organizational vulnerabilities as part of the ISHC Preparing an Integrated ISHC Report with Risk Metrics and Information we45 utilizes some of the world’s best Risk Assessment methodologies including: OCTAVE ISO-31000 Principles ISO-27005 NIST SP-800-30 FRAP
  • 6. The Diagnosis in a Nutshell The Diagnosis Understand organizational IT business goals Evaluate and analyze associated IT security risks Benchmarking Organization against Industry Best Practices and similar organizations. Assessment Techniques includes: Diagnostic Tests Stakeholder interviews and discussions Social Engineering Validations Physical Observation & Verification The Report ISHC Assessment Report Information Security Benchmarking Domain-wise Traffic Indicators List of controls-to-be-implemented Indications on (applicable) compliance levels.
  • 7. Process- Level (Operations) Controls An overall check on the Process and Operations level controls implemented at the organization from an Information Security perspective we45 would completely understand the broad business and service lines at the organization and its corresponding dependance on Information Technology we45 would then design and compile a comprehensive set of organizational risk based controls (derived from Global Best Practices in the respective domain). The compiled controls would then be evaluated and ranked against the existing implemented controls at the organization. The resultant differential (Gaps) to be ranked as per criticality and the feasibility of implementing them at the organization to be evaluated through discussions with the key stakeholders.
  • 8. Technology Controls A comprehensive and a “Real Time” check on the technical security controls in place at the organization. we45 would run diagnostic tests on a representative sample of the critical IT infrastructure components The above exercise would NOT be a fault finding exercise but would rather be considered an opportunity to present and appreciate certain technical improvements that is implemented by organizations in similar businesses. The Proof of Concepts (above) would also help the senior management to appreciate and understand the possible areas of concerns from an overall IT Risk and Governance perspective and accordingly focus efforts.
  • 9. Vulnerability Assessment A Structured, Comprehensive and Repeatable Methodology that we45 follows for Vulnerability (Technical Security) Assessments Unique Hybrid Methodology consisting of automated and manual security testing for best results and highest RoI Proven Methodology derived from the world’s best including PTES, OSSTMM, OWASP and SANS.
  • 10. Technical Competence - Tools and Technologies We utilize over 100 tools and techniques to perform detailed and comprehensive Vulnerability Assessments. Some of them include: Tools from Tenable Network Security Rapid7 Tools - Both Vulnerability Assessment and Exploitation Web Vulnerability Scanners, Fuzzers and Proxies including Burp, ZAP and Commercial Web Application Testing Suites Nipper and Titania Suites for Network Security Assessments among others... In addition, we have developed several in-house tools and scripts to perform a more detailed Vulnerability Assessment including: json-fuzzer for modern Web Applications ERP Scanning tools for SAP and Oracle Security Assessments Advanced Web scraping and spidering tools
  • 11. Knowledge Accentuation As indicated earlier the entire assessment is aimed at equipping the internal team at the organization with the appropriate training and knowledge transfer on the security best practices that would eventually reduce their dependence on external vendors in due course of time Through interviews and discussions with the IT Stakeholders we45 would determine and review the existing levels of IT Security awareness at the organization. In addition we45 would also launch “harmless”, yet effective Social Engineering attacks aimed at specific sections of the internal IT community to gauge the real time practical applications of theoretical knowledge/awareness.
  • 12. The Traffic Lights At the end of the above mentioned activities the senior management at the organization would be presented with an Information Security Maturity dashboard with health indicators. The dashboard (categorized according to domains) would give a good indication on where the organization currently stands on various aspects of Governance, Risk and Compliance as compared to Global Industry Standards This would also help the management take calculated and informed decisions on future efforts on areas that need more focus This could also be a good tool for the “Measurement of Effective Controls” as per global compliance standards like the ISO 27001
  • 13. The Deliverables An exhaustive list (line items) of ideally applicable controls at the organization. A Security Assessment Report based on tests conducted on the IT Infrastructure at the organization. A Information Security Maturity dashboard with visual indicators on health levels across process areas. A detailed and comprehensive roadmap towards the implementation of the found gaps in the scoped domains of the ISHC.