SlideShare a Scribd company logo
1 of 15
Download to read offline
How can a successful
SOC2-compliant ISMS
be built without power,
money and allocated
resources?
Vsevolod Shabad
vshabad@vshabad.com
+7 777 726 4790
Briefly about me: the international octopus
IT Cybersecurity
Cloud
Technologies
Risk
Management
Compliance
Data Science
& ML
Project
Management
Culture
Changes
Fraud
Prevention
🇷🇺 🇰🇿
🇷🇸 🇧🇬
🇸🇬
🇹🇷
Briefly about company
•US vendor of Kubernetes orchestration software
in multi-cloud environments (AWS, Azure, GCP, …)
•Geo-distributed team (~15 people)
•Flat organisational structure led by CTO
What SOC2 means
ISO 27001 SOC2 (SSAE 18)
Formal title
Information security, cybersecurity
and privacy protection — Information security
management systems — Requirements
Statement on Standards
for Attestation Engagements
no. 18
Purpose Information Security Management System Trust Management System
Content
A specific set of controls
(ISO 27001 Annex A, ISO 27002)
+ include/exclude justification
A set of principles:
• Security
• Availability
• Processing Integrity
• Confidentiality
• Privacy
Compliance assessment Periodic
• Periodic (SOC2 Type 1) – processes
and politics
• Continuous (SOC2 Type 2) – controls
efficiency
Information disclosure to interested parties Not intended By NDA
The typical SOC2 report (fragment)
The reasons for the supplier SOC2 certification
• Customer benefit – Due Care
for the Supply Chain Attack risks
• Supplier benefit – the prerequisite
for getting the tenders of large
corporate customers
Sonatype 8th Annual State of the Software Supply Chain report
https://www.sonatype.com/resources/2023-software-supply-chain-report
Three components of Security Governance
WHAT and WHY?
• Standards, Policies, Guidelines
HOW?
• Procedures (+ automation)
BY WHOM?
• Personnel
Information security priority raising
MISSION
VALUES
RISKS
• A general feeling of a large
accumulated technical debt
• Transparency of the sales
pipeline and current state
• Salary delays
+ Personal authority of vCISO
How was chosen the key asset to protect
• Discussed the importance
of focus (thanks to the Kanban
approach!)
• Inventoried the potential threat
actor groups and their interests
• Determined which assets
are most valued for them
The key asset is the
Docker image of the
supplied software
The threat model fragment (STRIDE approach)
Threat Desired Property Preventive control Detective Control
Spoofing Authencity Docker Content Trust DOCKER_CONTENT_TRUST = 1
Tampering Integrity SHA256 Digest Tagging ‘docker pull’ return code
Repudiation Non-Repudiability Personalized Docker Hub accounts Docker Hub Audit Logs
Information Disclosure Confidentiality No No
Denial of Service Availability Docker Hub Download Rate Limit Docker pull timeout
Elevation of Privilege Authorisation Image vulnerability check Falco runtime monitoring
Asset (object) – distributive Docker images of the supplied software
Example of Trust Service Criteria:
CC7.1 To meet its objectives, the entity uses detection and monitoring procedures to identify (1) changes to configurations that
result in the introduction of new vulnerabilities, and (2) susceptibilities to newly discovered vulnerabilities.
First-stage documents
• Key cybersecurity and trust principles
for XXX company
• Acceptable Use Policy
• Release Publishing Policy
• Vulnerability & Patch Management Policy
• Vulnerability Check & Triage
Procedure
• Vulnerability Remediation Procedure
• …
Key cybersecurity and trust principles…
…
Management Principles
• Stewardship and Accountability. Everyone is responsible for protecting the information, and individuals are held accountable.
• Risk Management. The information must not be stored without understanding and formally mitigating or accepting the risk.
• Business Ownership. All employees and independent contractors own information security. Senior managers are involved in determining
and accepting information security risks.
• Privacy. Privacy and security are not a "zero-sum game". All aspects of privacy are weighed and incorporated into security practices.
Architecture Principles
• Defense In-Depth. A system should employ multiple levels of defense such that a single breach of one sub-system does not expose
the entire system directly to an attacker.
• Least Privilege Access. A user, system, or process should only be granted the minimum set of privileges they require to perform their designated job.
• Segmentation. Sub-systems should be partitioned logically and isolated using physical devices and/or security controls.
• …
Statement of Responsibility
• CTO is a senior manager who is ultimately accountable for all information risk assessments, security strategies, planning and budgeting,
incident management, and information security implementation. CTO approves all components of the Company's ISMS and is solely accountable
for authorizing any violation of the policies, standards, and procedures of the Company's ISMS based on his reasoned judgment. CTO provides
a reasonable decision about the ISMS's scope and is solely accountable for all cybersecurity issues out of this scope.
• …
Primarily used tools
•Trivy (+ custom post-processor *)
• Vulnerable third-party packages & libraries
• Vulnerable build tools
• Misconfigurations of Dockerfiles
•Gosec (+custom post-processor *)
• Vulnerable custom source code
* False positives suppression
Key difficulties and ways to overcome
• Too many identified critical
vulnerabilities at the first launch
+ tight release deadlines
• Demonstration of Due Care
• Accepted Compromise:
• Public disclosure of the list
of open critical vulnerabilities
at the moment of new release
• CTO’s personal public commitment
• Private notification of the key
customers about open critical
vulnerabilities two weeks before
the public announce
Building ISMS is a marathon,
not a sprint!
https://calendly.com/vshabad
+7 777 726 4790 (cell, WhatsApp, TG)
vshabad@vshabad.com
https://linkedin.com/in/vshabad

More Related Content

Similar to How can a successful SOC2-compliant ISMS be built without power, money and allocated resources?

Security+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfSecurity+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfinfosecTrain
 
CompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseCompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseInfosecTrain Education
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105 Thomas Treml
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 
Sdl deployment in ics
Sdl deployment in icsSdl deployment in ics
Sdl deployment in icsMayur Mehta
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesAhmad Sharaf
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnSamuel Reed
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security PractitionerAdrian Sanabria
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Marco Casassa Mont
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWithum
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systemsTonex
 
SDL: Secure design principles
SDL: Secure design principlesSDL: Secure design principles
SDL: Secure design principlessluge
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdfKranthi Aragonda
 

Similar to How can a successful SOC2-compliant ISMS be built without power, money and allocated resources? (20)

Security+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdfSecurity+ SY0-701 CERTIFICATION TRAINING.pdf
Security+ SY0-701 CERTIFICATION TRAINING.pdf
 
CompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training CourseCompTIA Security+ (Plus) Certification Training Course
CompTIA Security+ (Plus) Certification Training Course
 
Secure the modern Enterprise
Secure the modern EnterpriseSecure the modern Enterprise
Secure the modern Enterprise
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Sdl deployment in ics
Sdl deployment in icsSdl deployment in ics
Sdl deployment in ics
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 
Cloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate OnCloud Security Zen: Principles to Meditate On
Cloud Security Zen: Principles to Meditate On
 
The New Security Practitioner
The New Security PractitionerThe New Security Practitioner
The New Security Practitioner
 
CA_Module_2.pdf
CA_Module_2.pdfCA_Module_2.pdf
CA_Module_2.pdf
 
Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...Cyber security within Organisations: A sneaky peak of current status, trends,...
Cyber security within Organisations: A sneaky peak of current status, trends,...
 
Webinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST ComplianceWebinar: Critical Steps For NIST Compliance
Webinar: Critical Steps For NIST Compliance
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Cyber security applied to embedded systems
Cyber security applied to embedded systemsCyber security applied to embedded systems
Cyber security applied to embedded systems
 
SDL: Secure design principles
SDL: Secure design principlesSDL: Secure design principles
SDL: Secure design principles
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM  & SOAR.pdfMicrosoft Sentinel- a cloud native SIEM  & SOAR.pdf
Microsoft Sentinel- a cloud native SIEM & SOAR.pdf
 

More from Vsevolod Shabad

Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...
Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...
Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...Vsevolod Shabad
 
Agile-подходы в ИБ
Agile-подходы в ИБAgile-подходы в ИБ
Agile-подходы в ИБVsevolod Shabad
 
State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...Vsevolod Shabad
 
Государственное регулирование защиты данных в облаках - международный и каза...
Государственное регулирование защиты данных в облаках - международный и каза...Государственное регулирование защиты данных в облаках - международный и каза...
Государственное регулирование защиты данных в облаках - международный и каза...Vsevolod Shabad
 
Первые шаги нового CISO
Первые шаги нового CISOПервые шаги нового CISO
Первые шаги нового CISOVsevolod Shabad
 
С широко закрытыми глазами - риск-ориентированный подход к миграции в облака
С широко закрытыми глазами - риск-ориентированный подход к миграции в облакаС широко закрытыми глазами - риск-ориентированный подход к миграции в облака
С широко закрытыми глазами - риск-ориентированный подход к миграции в облакаVsevolod Shabad
 
Public clouds - tasty but scary
Public clouds - tasty but scaryPublic clouds - tasty but scary
Public clouds - tasty but scaryVsevolod Shabad
 
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...Vsevolod Shabad
 
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...Vsevolod Shabad
 
Как повысить результативность борьбы с фродом: опыт "Халык Банка"
Как повысить результативность борьбы с фродом: опыт "Халык Банка"Как повысить результативность борьбы с фродом: опыт "Халык Банка"
Как повысить результативность борьбы с фродом: опыт "Халык Банка"Vsevolod Shabad
 
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасность
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасностьКак оценить пользу от ИБ и увязать с нею инвестиции в безопасность
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасностьVsevolod Shabad
 
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...Vsevolod Shabad
 
ITIL, SCRUM, Kanban in Cybersecurity
ITIL, SCRUM, Kanban in CybersecurityITIL, SCRUM, Kanban in Cybersecurity
ITIL, SCRUM, Kanban in CybersecurityVsevolod Shabad
 
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктуры
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктурыОбработка спйсмоданных: возможности оптимизации ИТ-инфраструктуры
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктурыVsevolod Shabad
 
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктуры
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктурыГидродинамическое моделирование: возможности оптимизации ИТ-инфраструктуры
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктурыVsevolod Shabad
 
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмики
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмикиМощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмики
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмикиVsevolod Shabad
 
СХД для обработки сейсмики: сравнительный обзор
СХД для обработки сейсмики: сравнительный обзорСХД для обработки сейсмики: сравнительный обзор
СХД для обработки сейсмики: сравнительный обзорVsevolod Shabad
 
Возможности повышения производительности вычислительных кластеров
Возможности повышения производительности вычислительных кластеровВозможности повышения производительности вычислительных кластеров
Возможности повышения производительности вычислительных кластеровVsevolod Shabad
 
Infrastructure optimization for seismic processing (eng)
Infrastructure optimization for seismic processing (eng)Infrastructure optimization for seismic processing (eng)
Infrastructure optimization for seismic processing (eng)Vsevolod Shabad
 
About NetProject (brief profile)
About NetProject (brief profile)About NetProject (brief profile)
About NetProject (brief profile)Vsevolod Shabad
 

More from Vsevolod Shabad (20)

Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...
Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...
Опыт разработки стратегии ИБ и киберзащиты производственной инфраструктуры в...
 
Agile-подходы в ИБ
Agile-подходы в ИБAgile-подходы в ИБ
Agile-подходы в ИБ
 
State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...State regulation of information protection in the cloud - international and K...
State regulation of information protection in the cloud - international and K...
 
Государственное регулирование защиты данных в облаках - международный и каза...
Государственное регулирование защиты данных в облаках - международный и каза...Государственное регулирование защиты данных в облаках - международный и каза...
Государственное регулирование защиты данных в облаках - международный и каза...
 
Первые шаги нового CISO
Первые шаги нового CISOПервые шаги нового CISO
Первые шаги нового CISO
 
С широко закрытыми глазами - риск-ориентированный подход к миграции в облака
С широко закрытыми глазами - риск-ориентированный подход к миграции в облакаС широко закрытыми глазами - риск-ориентированный подход к миграции в облака
С широко закрытыми глазами - риск-ориентированный подход к миграции в облака
 
Public clouds - tasty but scary
Public clouds - tasty but scaryPublic clouds - tasty but scary
Public clouds - tasty but scary
 
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...
Building a cybersecurity strategy for growing companies (IDC Day 2022 - Tashk...
 
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...
Public clouds: to love passionately, to be afraid, or to hate (IDC Security D...
 
Как повысить результативность борьбы с фродом: опыт "Халык Банка"
Как повысить результативность борьбы с фродом: опыт "Халык Банка"Как повысить результативность борьбы с фродом: опыт "Халык Банка"
Как повысить результативность борьбы с фродом: опыт "Халык Банка"
 
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасность
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасностьКак оценить пользу от ИБ и увязать с нею инвестиции в безопасность
Как оценить пользу от ИБ и увязать с нею инвестиции в безопасность
 
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...
Проекты по обеспечению непрерывности бизнеса: ЧТО, ЗАЧЕМ, КАК и ПОЧЕМУ ТАК ДО...
 
ITIL, SCRUM, Kanban in Cybersecurity
ITIL, SCRUM, Kanban in CybersecurityITIL, SCRUM, Kanban in Cybersecurity
ITIL, SCRUM, Kanban in Cybersecurity
 
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктуры
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктурыОбработка спйсмоданных: возможности оптимизации ИТ-инфраструктуры
Обработка спйсмоданных: возможности оптимизации ИТ-инфраструктуры
 
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктуры
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктурыГидродинамическое моделирование: возможности оптимизации ИТ-инфраструктуры
Гидродинамическое моделирование: возможности оптимизации ИТ-инфраструктуры
 
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмики
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмикиМощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмики
Мощнее или умнее? Возможности оптимизации ИТ-инфраструктуры для сейсмики
 
СХД для обработки сейсмики: сравнительный обзор
СХД для обработки сейсмики: сравнительный обзорСХД для обработки сейсмики: сравнительный обзор
СХД для обработки сейсмики: сравнительный обзор
 
Возможности повышения производительности вычислительных кластеров
Возможности повышения производительности вычислительных кластеровВозможности повышения производительности вычислительных кластеров
Возможности повышения производительности вычислительных кластеров
 
Infrastructure optimization for seismic processing (eng)
Infrastructure optimization for seismic processing (eng)Infrastructure optimization for seismic processing (eng)
Infrastructure optimization for seismic processing (eng)
 
About NetProject (brief profile)
About NetProject (brief profile)About NetProject (brief profile)
About NetProject (brief profile)
 

Recently uploaded

Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Roomdivyansh0kumar0
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurSuhani Kapoor
 
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc.../:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...lizamodels9
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communicationskarancommunications
 
Non Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxNon Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxAbhayThakur200703
 
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...lizamodels9
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewasmakika9823
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...lizamodels9
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMANIlamathiKannappan
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...lizamodels9
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessAggregage
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfmuskan1121w
 

Recently uploaded (20)

Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)KestrelPro Flyer Japan IT Week 2024 (English)
KestrelPro Flyer Japan IT Week 2024 (English)
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
 
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc.../:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...
/:Call Girls In Jaypee Siddharth - 5 Star Hotel New Delhi ➥9990211544 Top Esc...
 
Pharma Works Profile of Karan Communications
Pharma Works Profile of Karan CommunicationsPharma Works Profile of Karan Communications
Pharma Works Profile of Karan Communications
 
Non Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptxNon Text Magic Studio Magic Design for Presentations L&P.pptx
Non Text Magic Studio Magic Design for Presentations L&P.pptx
 
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...
Call Girls In Connaught Place Delhi ❤️88604**77959_Russian 100% Genuine Escor...
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
 
A DAY IN THE LIFE OF A SALESMAN / WOMAN
A DAY IN THE LIFE OF A  SALESMAN / WOMANA DAY IN THE LIFE OF A  SALESMAN / WOMAN
A DAY IN THE LIFE OF A SALESMAN / WOMAN
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Sales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for SuccessSales & Marketing Alignment: How to Synergize for Success
Sales & Marketing Alignment: How to Synergize for Success
 
rishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdfrishikeshgirls.in- Rishikesh call girl.pdf
rishikeshgirls.in- Rishikesh call girl.pdf
 

How can a successful SOC2-compliant ISMS be built without power, money and allocated resources?

  • 1. How can a successful SOC2-compliant ISMS be built without power, money and allocated resources? Vsevolod Shabad vshabad@vshabad.com +7 777 726 4790
  • 2. Briefly about me: the international octopus IT Cybersecurity Cloud Technologies Risk Management Compliance Data Science & ML Project Management Culture Changes Fraud Prevention 🇷🇺 🇰🇿 🇷🇸 🇧🇬 🇸🇬 🇹🇷
  • 3. Briefly about company •US vendor of Kubernetes orchestration software in multi-cloud environments (AWS, Azure, GCP, …) •Geo-distributed team (~15 people) •Flat organisational structure led by CTO
  • 4. What SOC2 means ISO 27001 SOC2 (SSAE 18) Formal title Information security, cybersecurity and privacy protection — Information security management systems — Requirements Statement on Standards for Attestation Engagements no. 18 Purpose Information Security Management System Trust Management System Content A specific set of controls (ISO 27001 Annex A, ISO 27002) + include/exclude justification A set of principles: • Security • Availability • Processing Integrity • Confidentiality • Privacy Compliance assessment Periodic • Periodic (SOC2 Type 1) – processes and politics • Continuous (SOC2 Type 2) – controls efficiency Information disclosure to interested parties Not intended By NDA
  • 5. The typical SOC2 report (fragment)
  • 6. The reasons for the supplier SOC2 certification • Customer benefit – Due Care for the Supply Chain Attack risks • Supplier benefit – the prerequisite for getting the tenders of large corporate customers Sonatype 8th Annual State of the Software Supply Chain report https://www.sonatype.com/resources/2023-software-supply-chain-report
  • 7. Three components of Security Governance WHAT and WHY? • Standards, Policies, Guidelines HOW? • Procedures (+ automation) BY WHOM? • Personnel
  • 8. Information security priority raising MISSION VALUES RISKS • A general feeling of a large accumulated technical debt • Transparency of the sales pipeline and current state • Salary delays + Personal authority of vCISO
  • 9. How was chosen the key asset to protect • Discussed the importance of focus (thanks to the Kanban approach!) • Inventoried the potential threat actor groups and their interests • Determined which assets are most valued for them The key asset is the Docker image of the supplied software
  • 10. The threat model fragment (STRIDE approach) Threat Desired Property Preventive control Detective Control Spoofing Authencity Docker Content Trust DOCKER_CONTENT_TRUST = 1 Tampering Integrity SHA256 Digest Tagging ‘docker pull’ return code Repudiation Non-Repudiability Personalized Docker Hub accounts Docker Hub Audit Logs Information Disclosure Confidentiality No No Denial of Service Availability Docker Hub Download Rate Limit Docker pull timeout Elevation of Privilege Authorisation Image vulnerability check Falco runtime monitoring Asset (object) – distributive Docker images of the supplied software Example of Trust Service Criteria: CC7.1 To meet its objectives, the entity uses detection and monitoring procedures to identify (1) changes to configurations that result in the introduction of new vulnerabilities, and (2) susceptibilities to newly discovered vulnerabilities.
  • 11. First-stage documents • Key cybersecurity and trust principles for XXX company • Acceptable Use Policy • Release Publishing Policy • Vulnerability & Patch Management Policy • Vulnerability Check & Triage Procedure • Vulnerability Remediation Procedure • …
  • 12. Key cybersecurity and trust principles… … Management Principles • Stewardship and Accountability. Everyone is responsible for protecting the information, and individuals are held accountable. • Risk Management. The information must not be stored without understanding and formally mitigating or accepting the risk. • Business Ownership. All employees and independent contractors own information security. Senior managers are involved in determining and accepting information security risks. • Privacy. Privacy and security are not a "zero-sum game". All aspects of privacy are weighed and incorporated into security practices. Architecture Principles • Defense In-Depth. A system should employ multiple levels of defense such that a single breach of one sub-system does not expose the entire system directly to an attacker. • Least Privilege Access. A user, system, or process should only be granted the minimum set of privileges they require to perform their designated job. • Segmentation. Sub-systems should be partitioned logically and isolated using physical devices and/or security controls. • … Statement of Responsibility • CTO is a senior manager who is ultimately accountable for all information risk assessments, security strategies, planning and budgeting, incident management, and information security implementation. CTO approves all components of the Company's ISMS and is solely accountable for authorizing any violation of the policies, standards, and procedures of the Company's ISMS based on his reasoned judgment. CTO provides a reasonable decision about the ISMS's scope and is solely accountable for all cybersecurity issues out of this scope. • …
  • 13. Primarily used tools •Trivy (+ custom post-processor *) • Vulnerable third-party packages & libraries • Vulnerable build tools • Misconfigurations of Dockerfiles •Gosec (+custom post-processor *) • Vulnerable custom source code * False positives suppression
  • 14. Key difficulties and ways to overcome • Too many identified critical vulnerabilities at the first launch + tight release deadlines • Demonstration of Due Care • Accepted Compromise: • Public disclosure of the list of open critical vulnerabilities at the moment of new release • CTO’s personal public commitment • Private notification of the key customers about open critical vulnerabilities two weeks before the public announce
  • 15. Building ISMS is a marathon, not a sprint! https://calendly.com/vshabad +7 777 726 4790 (cell, WhatsApp, TG) vshabad@vshabad.com https://linkedin.com/in/vshabad