SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Downloaden Sie, um offline zu lesen
Security Seminar
Top Security Risks for 2011
(Revised with notes and extended bullets for
online viewing).




January 7, 2011 - Redspin Security Team
Issue 1:
Mobile Devices in the Enterprise
The transition from control at the perimeter to data and/or
application-based control has arrived and should be reflected in
your Information Security Program. Start by assuming sensitive
information will be accessed, wired and wirelessly, from all
possible devices - desktops, laptops, iPads, Droids. By relying
less on control of the end device you can focus more on
controlling the data. Ensure only those people who need access
are granted access. Understand where the data must be stored
to support business processes and update your information
security policies to include mobile devices.
●   Risk
           –   Assume sensitive data will be accessed from iPads,
                iPhones, Droids, tablets, laptops, thumb drives, ...
           –   Managing security risk has moved from the perimeter
                to the core: applications and data
           –   Less control of end-user devices
●   Recommendation
           –   There is no single point solution (i.e. DLP)
           –   Need-to-know access to app/data
           –   Mobile Device Policy
           –   Training, training, training
           –   RDP access can limit remote data storage, MAC scan

               Mobile Devices in Enterprise
Issue 2:
Social Media Information Disclosure
While social media is relatively new, the threat posed by casual
disclosure of many individual bits of non-sensitive information is
not. Called “Operations Security” in the federal government, the
reality is that in some cases, when aggregated, disparate pieces
of related information taken as a whole can in fact be
confidential information.

The prevalence of social media in the workplace (both
authorized and unauthorized) makes this a credible threat to the
typical enterprise. Ensure that your policies clearly state what
can and cannot be communicated through social media and
train your employees appropriately.
●   Risk
           –   Casual disclosure of small bits of information can add
                to sensitive data disclosure
           –   Called 'Operations Security' in federal government
           –   Prevalence of social media (both authorized and
                 unauthorized) makes this a credible threat
           –   Example: post to twitter about new hire, LinkedIn says
                new hire has forensic analysis experience, post to
                security message board “malware question”
●   Recommendation
           –   Policies: clearly state what can and cannot be
                communicated via social media
           –   Train employees about risk and appropriate use

    Social Media Information Disclosure
Issue 3:
Virtualization Sprawl
Eliminating hardware reduces IT costs and, on the surface,
reduces complexity. However, those underlying systems still
exist and are simply partially or totally decoupled from the
hardware. In many cases, those systems are rapidly replicating
as well, increasing the complexity to manage and keep secure.
Document procedures thoroughly and define functional
responsibilities to make certain that only systems that are
needed are in use and the risk to a continually-changing
environment can be managed.
●   Risk
           –   Breaks security model: separation of duties
           –   Easy replication means
                   ● Many potential configurations
                   ● Sensitive data lying around


                   ● Complexity


●   Recommendation
           –   Document well-defined process for managing
                instances
           –   Ensure only needed instances are in use




                    Virtualization Sprawl
Issue 4:
  rd
3 -Party Mobile Applications
Vulnerability management programs have had it easy until now.
Along with the onslaught of portable and personal media has
come a set of third-party applications that were likely developed
quickly and without adhering to a secure SDLC (software
development life cycle) program. Many patching solutions now
support third-party applications; however, mobile devices are
less supported and rely more on user interaction for updating.
Start by identifying necessary applications and removing
everything else. For those applications on the list, determine the
most efficient way to patch each one after critical security
updates are released.
●   Risk
           –   Mobile applications are immature and not likely to
                follow Secure SDLC process
           –   3rd – party application can be difficult to patch on
                 workstations → mobile device enterprise
                 management systems are even less evolved, require
                 more user interaction to update
           –   Infected mobile device attaching to internal network
                 could compromise internal systems & data
●   Recommendation
           –   Identify necessary apps, remove other apps if possible
           –   Implement process to monitor app critical updates and
                 upgrade vulnerable apps

               rd
       3 – Party Mobile Applications
Issue 5:
Vendor Management
With the emergence of cloud computing, vendor management is
even more of an issue than in the past. Previously, only parts of
enterprise IT were outsourced. Today, an entire business can be
hosted in the cloud and one mistake by a vendor could destroy
your company. How are you mitigating this risk? As with any
outsourced vendor, ensure that the necessary safeguards are
defined in your contracts, make sure your vendor has their
systems tested annually and provides you with the results.
●   Risk
           –   Vendors are less secure than you think. Big does not
                mean secure. Yet they hold so much of your sensitive
                data
           –   Emergence of cloud computing means data supply
                chain has vastly grown
           –   Saying “oops it was the vendor” is no longer a valid
                reason for unauthorized disclosure of your data
●   Recommendation
           –   Ensure effective security controls and risk management
                is defined in contracts
           –   Verify that your vendor is actually testing their security
                controls by objective 3rd-partty, and disclosing results


                     Vendor Management
Issue 6:
SQL Injection
An old standard, and still as prevalent as ever. New applications,
old databases. Continue to integrate security into the
development cycle and test after all code updates to ensure you
identify SQL injection vulnerabilities before an attacker does.
●   Risk
           –   Very common risk
           –   Can result in compromise of entire database of
                sensitive data (and your entire network!)
●   Recommendation
           –   Periodically test web applications to ensure they are
                secure
           –   Integrate Secure SDLC (software development
                 lifecycle) into development process, where security is
                 designed into application and tested throughout.
           –   Ensure proper input filtering of user data
           –   Never trust user supplied input


                           SQL Injection
Issue 7:
Risk Management
Technology continues to evolve, so why shouldn't the risks and
management strategies? How is your management team
adjusting to new threats that surface on a daily basis? By
enforcing 5-minute screen saver timeouts for back-office
systems? Or enforcing 30-day password expiration for users that
do not have access to sensitive information? Companies are
increasingly spending more resources on trivial controls that
reduce minimal risks. The solution? Get management support of
an accepted framework to prioritize control implementation by
risk, not by hype.
●   Risk
           –   IT resources (time, budget, technical capabilities) are
                 limited
           –   Typically more risk exists than can be mitigated
           –   If you don't focus on the most important things, then
                  critical risk may be left unaddressed
●   Recommendation
           –   Executive management needs to support a systematic
                approach to risk management by supporting an
                information security program based on an accepted
                framework
           –   Always prioritize risk. (focus, focus, focus)



                       Risk Management
Issue 8:
Wireless
In the past, it was easy to mitigate wireless risks by separating
critical business functions from wireless technologies. That time
has ended. Wireless is now pervasive in all industries, business
units, and technologies, and has moved from business
convenience to business enablement. Consistent with the theme
of dissolving the perimeter, do companies really understand that
the increased flexibility and accessibility provided to legitimate
users also increases the accessibility to malicious users? Wireless
can be introduced into your environment securely, but consistent
implementation at all control levels – management, operational,
and technical – is necessary to protect your sensitive information
and critical infrastructure.
●   Risk
           –   Wireless signal bleed increases area in which an
                attacker can “physically” access your network
           –   Wireless protocols are often found to be insecure
           –   Wireless is more frequently utilized for core network
                functions – separating core business functions from
                wireless systems via network segregation is not
                always practical
●   Recommendation
           –   Secure protocols should be used, of course, but also
                layers of security: emphasis on password policies,
                mobile device security, encryption, training, etc.



                              Wireless
Issue 9:
Inadequate Testing Programs
As systems become more complex, so must the control
environment to protect those systems. Start asking yourself
some probing questions. Are we sure each control is working as
designed? Do we have multiple layers of controls in case one fails?
However, do we have similar layers in our testing program? Do we
rely solely on an annual penetration test? How could more frequent
vulnerability scanning and scheduled controls-testing work together
with focused penetration testing to form a comprehensive testing
program that provides optimum assurance? Critical assets and the
controls to protect them must be understood and well-documented.
Only then can a testing program can be developed to ensure each
control is working as expected.
●   Risk
           –   Security controls are not working as intended
●   Recommendation
           –   Ask these questions:
                   ● Is each control working like we think it is?
                   ● Do we have layers of controls in case one fails?


                   ● Do we really think we are secure because we

                       have a ________ installed?
                   ● Have we actually done an objective test of our

                       critical controls?




           Inadequate Testing Programs
Issue 10:
Lack of Mobile Device Security Policy
Controlling enterprise-deployed mobile devices is hard enough
without also dealing with increasing numbers of personal
devices connecting to the network. A recent smartphone
management survey found that “of the 60% of employees that
are becoming smartphone equipped, up to 80% may be
employee owned." Whether company-owned or employee-
owned, if a smart phone or personal computing device can
access or store enterprise data, users must follow internal
policies and procedures. So, be sure to update your policies to
address your employee’s use of these personal devices.
●   Risk
           –   Mobile devices such as iPads, iPhones, and Android
                devices are becoming ubiquitous
           –   They host functional apps with extensive network
                access, data storage and systems access
           –   They are often employee owned/controlled
●   Recommendation
           –   Create a mobile device security policy to address:
                confidentiality, integrity and availability of mobile
                device usage
           –   Policy should address: access control, authentication,
                encryption, incident response, training/awareness
                and vulnerability management


Lack of Mobile Device Security Policy
Resources:

 - Penetration Testing

 - Downloadable mobile security policy template

 - Key to a successful information security program
{ Thanks! }

Weitere ähnliche Inhalte

Was ist angesagt?

Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1pk4
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
Enterprise Information Security Architecture_Paper_1206
Enterprise Information Security Architecture_Paper_1206Enterprise Information Security Architecture_Paper_1206
Enterprise Information Security Architecture_Paper_1206Apoorva Ajmani
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...IBM Security
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityMighty Guides, Inc.
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security RisksChris Ross
 
Why Traditional Security has Failed
Why Traditional Security has Failed Why Traditional Security has Failed
Why Traditional Security has Failed Steven_Jackson
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...DFLABS SRL
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsKen M. Shaurette
 
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...IRJET Journal
 
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Inno Eroraha [NetSecurity]
 
Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metricsAbhishek Sood
 
Whitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingWhitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingRaghuraman Ramamurthy
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee StudyHiten Sethi
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditBob Rhubart
 

Was ist angesagt? (17)

Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Enterprise Information Security Architecture_Paper_1206
Enterprise Information Security Architecture_Paper_1206Enterprise Information Security Architecture_Paper_1206
Enterprise Information Security Architecture_Paper_1206
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
 
Assessing and Managing IT Security Risks
Assessing and Managing IT Security RisksAssessing and Managing IT Security Risks
Assessing and Managing IT Security Risks
 
IT Position of Trust Designation
IT Position of Trust DesignationIT Position of Trust Designation
IT Position of Trust Designation
 
Why Traditional Security has Failed
Why Traditional Security has Failed Why Traditional Security has Failed
Why Traditional Security has Failed
 
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
Using the IncMan Suite to Manage the Reporting of Cyber Security Risks and In...
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
 
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...IRJET-  	  Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
IRJET- Cloud-Based Optimisation Approach to Joint Cyber Security and Insu...
 
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
Man and Machine -- Forming a Perfect Union to Mature Security Programs -- Key...
 
Cybersecurity the new metrics
Cybersecurity the new metricsCybersecurity the new metrics
Cybersecurity the new metrics
 
Whitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcingWhitepaper - Data Security while outsourcing
Whitepaper - Data Security while outsourcing
 
State of Security McAfee Study
State of Security McAfee StudyState of Security McAfee Study
State of Security McAfee Study
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 

Andere mochten auch

German political parties
German political partiesGerman political parties
German political partiesArena Idé
 
HIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesHIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesRedspin, Inc.
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security riskRedspin, Inc.
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedRedspin, Inc.
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin, Inc.
 
Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin, Inc.
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?Redspin, Inc.
 
HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateRedspin, Inc.
 
Internal Evaluation for a MT System, German to English
Internal Evaluation for a MT System, German to EnglishInternal Evaluation for a MT System, German to English
Internal Evaluation for a MT System, German to EnglishNervo Verdezoto
 
Germany’s Pestel
Germany’s PestelGermany’s Pestel
Germany’s PestelNikita Kale
 

Andere mochten auch (11)

German political parties
German political partiesGerman political parties
German political parties
 
HIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesHIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business Associates
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security risk
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol Published
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
 
HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest State
 
Bertha Alder
Bertha AlderBertha Alder
Bertha Alder
 
Internal Evaluation for a MT System, German to English
Internal Evaluation for a MT System, German to EnglishInternal Evaluation for a MT System, German to English
Internal Evaluation for a MT System, German to English
 
Germany’s Pestel
Germany’s PestelGermany’s Pestel
Germany’s Pestel
 

Ähnlich wie Top 10 IT Security Issues 2011

Websense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityWebsense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityarms8586
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!Dell EMC World
 
Service2Media: Webinar Security & Management (17 March 2014) by Derk Tegeler
Service2Media: Webinar Security & Management  (17 March 2014) by Derk Tegeler Service2Media: Webinar Security & Management  (17 March 2014) by Derk Tegeler
Service2Media: Webinar Security & Management (17 March 2014) by Derk Tegeler Service2Media
 
ISACA smart security for smart devices
ISACA smart security for smart devicesISACA smart security for smart devices
ISACA smart security for smart devicesMarc Vael
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security madunix
 
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptx
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptxYesist 12 PRESENTATION ON SECURE MOBILITY.pptx
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptxPushparaj567017
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 
111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 
Enterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftEnterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftAppsian
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMChristopher Nanchengwa
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesIJNSA Journal
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsColorTokens Inc
 
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...Ulf Mattsson
 
Firewall buyers-guide
Firewall buyers-guideFirewall buyers-guide
Firewall buyers-guideAndy Kwong
 

Ähnlich wie Top 10 IT Security Issues 2011 (20)

Websense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityWebsense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile security
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Service2Media: Webinar Security & Management (17 March 2014) by Derk Tegeler
Service2Media: Webinar Security & Management  (17 March 2014) by Derk Tegeler Service2Media: Webinar Security & Management  (17 March 2014) by Derk Tegeler
Service2Media: Webinar Security & Management (17 March 2014) by Derk Tegeler
 
ISACA smart security for smart devices
ISACA smart security for smart devicesISACA smart security for smart devices
ISACA smart security for smart devices
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
 
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptx
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptxYesist 12 PRESENTATION ON SECURE MOBILITY.pptx
Yesist 12 PRESENTATION ON SECURE MOBILITY.pptx
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
111.pptx
111.pptx111.pptx
111.pptx
 
Enterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoftEnterprise GRC for PEoplesoft
Enterprise GRC for PEoplesoft
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Understanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For EveryoneUnderstanding Endpoint Security: A Guide For Everyone
Understanding Endpoint Security: A Guide For Everyone
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
 
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...
ISACA New York Metro, Developing, Deploying and Managing a Risk-Adjusted Data...
 
6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins6 Ways to Fight the Data Loss Gremlins
6 Ways to Fight the Data Loss Gremlins
 
Firewall buyers-guide
Firewall buyers-guideFirewall buyers-guide
Firewall buyers-guide
 
Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)
 

Mehr von Redspin, Inc.

Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Redspin, Inc.
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Redspin, Inc.
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Redspin, Inc.
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin, Inc.
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin, Inc.
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security PolicyRedspin, Inc.
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineRedspin, Inc.
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin, Inc.
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin, Inc.
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felonyRedspin, Inc.
 
Meaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationMeaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationRedspin, Inc.
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Redspin, Inc.
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawRedspin, Inc.
 
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityEnsuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityRedspin, Inc.
 
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...Redspin, Inc.
 
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Redspin, Inc.
 

Mehr von Redspin, Inc. (17)

Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate Risk
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security Policy
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the Commandline
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful Use
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach Report
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felony
 
Meaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationMeaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health information
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
 
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityEnsuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
 
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
 
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
 

Kürzlich hochgeladen

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 

Kürzlich hochgeladen (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 

Top 10 IT Security Issues 2011

  • 1. Security Seminar Top Security Risks for 2011 (Revised with notes and extended bullets for online viewing). January 7, 2011 - Redspin Security Team
  • 2. Issue 1: Mobile Devices in the Enterprise The transition from control at the perimeter to data and/or application-based control has arrived and should be reflected in your Information Security Program. Start by assuming sensitive information will be accessed, wired and wirelessly, from all possible devices - desktops, laptops, iPads, Droids. By relying less on control of the end device you can focus more on controlling the data. Ensure only those people who need access are granted access. Understand where the data must be stored to support business processes and update your information security policies to include mobile devices.
  • 3. Risk – Assume sensitive data will be accessed from iPads, iPhones, Droids, tablets, laptops, thumb drives, ... – Managing security risk has moved from the perimeter to the core: applications and data – Less control of end-user devices ● Recommendation – There is no single point solution (i.e. DLP) – Need-to-know access to app/data – Mobile Device Policy – Training, training, training – RDP access can limit remote data storage, MAC scan Mobile Devices in Enterprise
  • 4. Issue 2: Social Media Information Disclosure While social media is relatively new, the threat posed by casual disclosure of many individual bits of non-sensitive information is not. Called “Operations Security” in the federal government, the reality is that in some cases, when aggregated, disparate pieces of related information taken as a whole can in fact be confidential information. The prevalence of social media in the workplace (both authorized and unauthorized) makes this a credible threat to the typical enterprise. Ensure that your policies clearly state what can and cannot be communicated through social media and train your employees appropriately.
  • 5. Risk – Casual disclosure of small bits of information can add to sensitive data disclosure – Called 'Operations Security' in federal government – Prevalence of social media (both authorized and unauthorized) makes this a credible threat – Example: post to twitter about new hire, LinkedIn says new hire has forensic analysis experience, post to security message board “malware question” ● Recommendation – Policies: clearly state what can and cannot be communicated via social media – Train employees about risk and appropriate use Social Media Information Disclosure
  • 6. Issue 3: Virtualization Sprawl Eliminating hardware reduces IT costs and, on the surface, reduces complexity. However, those underlying systems still exist and are simply partially or totally decoupled from the hardware. In many cases, those systems are rapidly replicating as well, increasing the complexity to manage and keep secure. Document procedures thoroughly and define functional responsibilities to make certain that only systems that are needed are in use and the risk to a continually-changing environment can be managed.
  • 7. Risk – Breaks security model: separation of duties – Easy replication means ● Many potential configurations ● Sensitive data lying around ● Complexity ● Recommendation – Document well-defined process for managing instances – Ensure only needed instances are in use Virtualization Sprawl
  • 8. Issue 4: rd 3 -Party Mobile Applications Vulnerability management programs have had it easy until now. Along with the onslaught of portable and personal media has come a set of third-party applications that were likely developed quickly and without adhering to a secure SDLC (software development life cycle) program. Many patching solutions now support third-party applications; however, mobile devices are less supported and rely more on user interaction for updating. Start by identifying necessary applications and removing everything else. For those applications on the list, determine the most efficient way to patch each one after critical security updates are released.
  • 9. Risk – Mobile applications are immature and not likely to follow Secure SDLC process – 3rd – party application can be difficult to patch on workstations → mobile device enterprise management systems are even less evolved, require more user interaction to update – Infected mobile device attaching to internal network could compromise internal systems & data ● Recommendation – Identify necessary apps, remove other apps if possible – Implement process to monitor app critical updates and upgrade vulnerable apps rd 3 – Party Mobile Applications
  • 10. Issue 5: Vendor Management With the emergence of cloud computing, vendor management is even more of an issue than in the past. Previously, only parts of enterprise IT were outsourced. Today, an entire business can be hosted in the cloud and one mistake by a vendor could destroy your company. How are you mitigating this risk? As with any outsourced vendor, ensure that the necessary safeguards are defined in your contracts, make sure your vendor has their systems tested annually and provides you with the results.
  • 11. Risk – Vendors are less secure than you think. Big does not mean secure. Yet they hold so much of your sensitive data – Emergence of cloud computing means data supply chain has vastly grown – Saying “oops it was the vendor” is no longer a valid reason for unauthorized disclosure of your data ● Recommendation – Ensure effective security controls and risk management is defined in contracts – Verify that your vendor is actually testing their security controls by objective 3rd-partty, and disclosing results Vendor Management
  • 12. Issue 6: SQL Injection An old standard, and still as prevalent as ever. New applications, old databases. Continue to integrate security into the development cycle and test after all code updates to ensure you identify SQL injection vulnerabilities before an attacker does.
  • 13. Risk – Very common risk – Can result in compromise of entire database of sensitive data (and your entire network!) ● Recommendation – Periodically test web applications to ensure they are secure – Integrate Secure SDLC (software development lifecycle) into development process, where security is designed into application and tested throughout. – Ensure proper input filtering of user data – Never trust user supplied input SQL Injection
  • 14. Issue 7: Risk Management Technology continues to evolve, so why shouldn't the risks and management strategies? How is your management team adjusting to new threats that surface on a daily basis? By enforcing 5-minute screen saver timeouts for back-office systems? Or enforcing 30-day password expiration for users that do not have access to sensitive information? Companies are increasingly spending more resources on trivial controls that reduce minimal risks. The solution? Get management support of an accepted framework to prioritize control implementation by risk, not by hype.
  • 15. Risk – IT resources (time, budget, technical capabilities) are limited – Typically more risk exists than can be mitigated – If you don't focus on the most important things, then critical risk may be left unaddressed ● Recommendation – Executive management needs to support a systematic approach to risk management by supporting an information security program based on an accepted framework – Always prioritize risk. (focus, focus, focus) Risk Management
  • 16. Issue 8: Wireless In the past, it was easy to mitigate wireless risks by separating critical business functions from wireless technologies. That time has ended. Wireless is now pervasive in all industries, business units, and technologies, and has moved from business convenience to business enablement. Consistent with the theme of dissolving the perimeter, do companies really understand that the increased flexibility and accessibility provided to legitimate users also increases the accessibility to malicious users? Wireless can be introduced into your environment securely, but consistent implementation at all control levels – management, operational, and technical – is necessary to protect your sensitive information and critical infrastructure.
  • 17. Risk – Wireless signal bleed increases area in which an attacker can “physically” access your network – Wireless protocols are often found to be insecure – Wireless is more frequently utilized for core network functions – separating core business functions from wireless systems via network segregation is not always practical ● Recommendation – Secure protocols should be used, of course, but also layers of security: emphasis on password policies, mobile device security, encryption, training, etc. Wireless
  • 18. Issue 9: Inadequate Testing Programs As systems become more complex, so must the control environment to protect those systems. Start asking yourself some probing questions. Are we sure each control is working as designed? Do we have multiple layers of controls in case one fails? However, do we have similar layers in our testing program? Do we rely solely on an annual penetration test? How could more frequent vulnerability scanning and scheduled controls-testing work together with focused penetration testing to form a comprehensive testing program that provides optimum assurance? Critical assets and the controls to protect them must be understood and well-documented. Only then can a testing program can be developed to ensure each control is working as expected.
  • 19. Risk – Security controls are not working as intended ● Recommendation – Ask these questions: ● Is each control working like we think it is? ● Do we have layers of controls in case one fails? ● Do we really think we are secure because we have a ________ installed? ● Have we actually done an objective test of our critical controls? Inadequate Testing Programs
  • 20. Issue 10: Lack of Mobile Device Security Policy Controlling enterprise-deployed mobile devices is hard enough without also dealing with increasing numbers of personal devices connecting to the network. A recent smartphone management survey found that “of the 60% of employees that are becoming smartphone equipped, up to 80% may be employee owned." Whether company-owned or employee- owned, if a smart phone or personal computing device can access or store enterprise data, users must follow internal policies and procedures. So, be sure to update your policies to address your employee’s use of these personal devices.
  • 21. Risk – Mobile devices such as iPads, iPhones, and Android devices are becoming ubiquitous – They host functional apps with extensive network access, data storage and systems access – They are often employee owned/controlled ● Recommendation – Create a mobile device security policy to address: confidentiality, integrity and availability of mobile device usage – Policy should address: access control, authentication, encryption, incident response, training/awareness and vulnerability management Lack of Mobile Device Security Policy
  • 22. Resources: - Penetration Testing - Downloadable mobile security policy template - Key to a successful information security program