SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Justifying your Security Spend Presented by: Jojo Colina Head, Product Management & Development  Privileged and Confidential. NDA Required for External Disclosure.
Justifying your Security Investment Presented by: Jojo Colina Head, Product Management & Development  Privileged and Confidential. NDA Required for External Disclosure.
“Security Problems are never truly solved. The bad guys are always waiting for an opportunity...”
“Security Problems are never truly solved. The bad guys are always waiting for an opportunity...” And they are getting better all the time!
Risk can never be Eliminated! “There is no ‘right’ amount of money to spend on IT infrastructure.” No matter how much money you spend on infrastructure, you’ll never be totally safe and secure.  So the “right” amount of money for a company to spend on IT infrastructure — whether it’s for security or for something else like database reliability or resilient servers — depends on the amount of risk that the company is willing to tolerate.
Good Security is Invisible It’s difficult to justify security when it’s working.
The biggest investments in security usually come right after a security breach  A government website is defaced and makes the news. Suddenly that agency and others make inquiries about Web Security products and services. Local BPO is infected with Conficker worm Review and upgrade of Endpoint Security is undertaken
Making People Dissatisfied is the Only Way to Justify Investment Dissatisfaction with the status quo is most important when you’re trying to sell security investment.   To justify additional security investment you have to convince the business that your current security infrastructure is inadequate.
Three challenges to Security Make your end users “feel” secure
Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest
Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.”
Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.” Now that they feel secure, how do you justify additional security expense?
Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest Recommend the right level of infrastructure security investment and getting agreement from the business
How to determine the right level of Investment What are other companies doing who have a similar risk tolerance to your company?   Does your company deal with confidential information from your customers?   Does your company differentiate itself from its competition based on an enhanced level of trust or risk avoidance?   Does your company hold a proprietary advantage over its competition which could be lost if confidential company information was revealed?
Justify the Need Enterprise Objectives for Security Obtain Blueprint documents from CTO/CIO to understand roadmap for technology growth in hardware/software/network Regulatory Mandates Contact Compliance, Legal and industry groups to understand immediate and short-term/long-term regulatory requirements  Risk Analysis Understand your risks in cyber/physical security, disaster recovery/business continuation and compliance to data protection/data sharing regulations Quantify the impacts wherever possible; per incident, per potential loss Probability of Occurrence Be realistic; Pull industry trend information; poll industry alliances; previous internal loss Impact of Occurrence Be realistic; compute hard financial impacts, estimate soft financial impact based on real industry losses/settlements/pay-outs; poll industry vendors Benefit to Enterprise Avoidance is one benefit but weak justification for getting approved funds Tie to hard savings/loss reduction
Build a Business Case Understand TCO Total Cost of Ownership – use Finance to assist; plan across next 5 fiscal years [understand where you can cut if necessary] Use this TCO in your ROSI Calculations
Build a Business Case Timelines and Resource Requirements Articulate inter-dependencies between security initiatives Speak to the large plan; cross-utilize resources Use compliance requirements to your advantage Make contact with industry firms early to determine resource availability Try to MINIMIZE EXPENSES [save up for future battles]
Build a Business Case Use Financial Metrics Build metrics that can reflect your project progress  Always be ready to estimate financial cost avoidance from a deterred incident  Provides immediate feedback of success and hardened evidence of ROSI for future projects/enhancements
ROI and ROSI To calculate ROI, the cost of a purchase is weighed against the expected returns over the life of the item.  Ex: if a new production facility will cost $1M and is expected to bring in $5M over the course of three years, the ROI for the three year period is 400% (4x the initial investment of net earnings). ROI(Return on Investment) ROSI (Return on Security Investment) ViriCorp has gotten viruses before. It estimates that the average cost in damages and lost productivity due to a virus infection is $25,000. Currently, ViriCorp gets four of these viruses per year. ViriCorp expects to catch at least 3 of the 4 viruses per year by implementing a $25,000 virus scanner.
Build a Business Case Articulate Impact – Piggyback You have to be able to articulate what the umbrella benefit is, what the specific impact potential might be, and the specific benefits of each project Piggyback related projects to provide ‘value-added’ benefit. Meet Stakeholders Expectations Write the narrative to the expectations of your project stakeholders Know what they need to accomplish within their realm [financial, organizational, resource management, bonus structure, etc]
Justifying your Investment– Key points Security Investment is hard to quantify The need for security is obvious Impact of a security breach is real Justification ahead of time is difficult Accurate Risk Analysis Accurately determine your risk profile Financial Analysis ROI/ROSI Determine impact and loss deference of investing Create a sound business plan Instrument your projects Create metrics which highlight success/failure Document performance to refine your ROSI model Roadmap your security plan
References Return On Security Investment (ROSI): A Practical Quantitative Model http://www.infosecwriters.com/text_resources/pdf/ROSI-Practical_Model.pdf Three things your CEO wants to Know http://blog.makingitclear.com/2008/06/10/ceowantstoknow/ Trial by Fire - Price Waterhouse Coopers Advisory Services http://www.pwc.com/en_GX/gx/information-security-survey/pdf/pwcsurvey2010_report.pdf CSI Computer Crime and Security Survey 2009 http://gocsi.com/survey Performance Measurement Guide for Information Security http://csrc.nist.gov/publications/nistpubs/800-55-Rev1/SP800-55-rev1.pdf
Thank you Presentation can be viewed at: http://www.slideshare.net/du1jec/justifying-security-investment

Weitere ähnliche Inhalte

Was ist angesagt?

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
SlideTeam
 

Was ist angesagt? (20)

IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Ceh v5 module 14 sql injection
Ceh v5 module 14 sql injectionCeh v5 module 14 sql injection
Ceh v5 module 14 sql injection
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
Shamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizationsShamoon attacks - Destructive malware targeting Middle East organizations
Shamoon attacks - Destructive malware targeting Middle East organizations
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Computer Security | Types of Computer Security | Cybersecurity Course | Edureka
Computer Security | Types of Computer Security | Cybersecurity Course | EdurekaComputer Security | Types of Computer Security | Cybersecurity Course | Edureka
Computer Security | Types of Computer Security | Cybersecurity Course | Edureka
 
QRadar Architecture.pdf
QRadar Architecture.pdfQRadar Architecture.pdf
QRadar Architecture.pdf
 
Cyber security vs information assurance
Cyber security vs information assuranceCyber security vs information assurance
Cyber security vs information assurance
 
Sox compliance
Sox complianceSox compliance
Sox compliance
 
Ransomware
RansomwareRansomware
Ransomware
 
Windows Security in Operating System
Windows Security in Operating SystemWindows Security in Operating System
Windows Security in Operating System
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Research paper on cyber security.
Research paper on cyber security.Research paper on cyber security.
Research paper on cyber security.
 
information security management
information security managementinformation security management
information security management
 
Proxy log review and use cases
Proxy log review and use casesProxy log review and use cases
Proxy log review and use cases
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webservers
 

Andere mochten auch

Open access resources
Open access resourcesOpen access resources
Open access resources
Akshay Kumar
 
Software As A Service Presentation
Software As A Service PresentationSoftware As A Service Presentation
Software As A Service Presentation
al95iii
 

Andere mochten auch (14)

Green v Gold Open Access
Green v Gold Open AccessGreen v Gold Open Access
Green v Gold Open Access
 
How is Buying a Home Like Justifying Data Security Investments? Developing Re...
How is Buying a Home Like Justifying Data Security Investments? Developing Re...How is Buying a Home Like Justifying Data Security Investments? Developing Re...
How is Buying a Home Like Justifying Data Security Investments? Developing Re...
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Open access resources
Open access resourcesOpen access resources
Open access resources
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Iaas.paas.saas
Iaas.paas.saasIaas.paas.saas
Iaas.paas.saas
 
An introduction and overview to Software as a Service
An introduction and overview to Software as a Service An introduction and overview to Software as a Service
An introduction and overview to Software as a Service
 
investment
investmentinvestment
investment
 
Software As A Service Presentation
Software As A Service PresentationSoftware As A Service Presentation
Software As A Service Presentation
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
Investment Planning
Investment PlanningInvestment Planning
Investment Planning
 
Network security
Network securityNetwork security
Network security
 

Ähnlich wie Justifying Security Investment

A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
Daren Dunkel
 
Cyber Insurance - What you need to know
Cyber Insurance - What you need to knowCyber Insurance - What you need to know
Cyber Insurance - What you need to know
FitCEO, Inc. (FCI)
 
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero HourEXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
Yasser Mohammed
 
Aftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
Aftab Hasan Speaking at Cyber Security in Banking Conference - DubaiAftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
Aftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
Aftab Hasan
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
Michael Solomon
 

Ähnlich wie Justifying Security Investment (20)

Law Firm Hacked by Cyber Criminals
Law Firm Hacked by Cyber Criminals  Law Firm Hacked by Cyber Criminals
Law Firm Hacked by Cyber Criminals
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
 
Information Security and your Business
Information Security and your BusinessInformation Security and your Business
Information Security and your Business
 
Cyber Insurance - What you need to know
Cyber Insurance - What you need to knowCyber Insurance - What you need to know
Cyber Insurance - What you need to know
 
CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!CyberSecurity Insurance - The Ugly Truth!
CyberSecurity Insurance - The Ugly Truth!
 
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero HourEXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
EXTERNAL - Whitepaper - 5 Steps to Weather the Zero Hour
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
A Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For StartupsA Beginner's Guide To Cybersecurity For Startups
A Beginner's Guide To Cybersecurity For Startups
 
Carbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint SecurityCarbon Black: Justifying the Value of Endpoint Security
Carbon Black: Justifying the Value of Endpoint Security
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
 
Cyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small BusinessesCyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small Businesses
 
Aftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
Aftab Hasan Speaking at Cyber Security in Banking Conference - DubaiAftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
Aftab Hasan Speaking at Cyber Security in Banking Conference - Dubai
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 

Justifying Security Investment

  • 1. Justifying your Security Spend Presented by: Jojo Colina Head, Product Management & Development Privileged and Confidential. NDA Required for External Disclosure.
  • 2. Justifying your Security Investment Presented by: Jojo Colina Head, Product Management & Development Privileged and Confidential. NDA Required for External Disclosure.
  • 3. “Security Problems are never truly solved. The bad guys are always waiting for an opportunity...”
  • 4. “Security Problems are never truly solved. The bad guys are always waiting for an opportunity...” And they are getting better all the time!
  • 5. Risk can never be Eliminated! “There is no ‘right’ amount of money to spend on IT infrastructure.” No matter how much money you spend on infrastructure, you’ll never be totally safe and secure.  So the “right” amount of money for a company to spend on IT infrastructure — whether it’s for security or for something else like database reliability or resilient servers — depends on the amount of risk that the company is willing to tolerate.
  • 6. Good Security is Invisible It’s difficult to justify security when it’s working.
  • 7. The biggest investments in security usually come right after a security breach A government website is defaced and makes the news. Suddenly that agency and others make inquiries about Web Security products and services. Local BPO is infected with Conficker worm Review and upgrade of Endpoint Security is undertaken
  • 8. Making People Dissatisfied is the Only Way to Justify Investment Dissatisfaction with the status quo is most important when you’re trying to sell security investment. To justify additional security investment you have to convince the business that your current security infrastructure is inadequate.
  • 9. Three challenges to Security Make your end users “feel” secure
  • 10. Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest
  • 11. Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.”
  • 12. Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.” Now that they feel secure, how do you justify additional security expense?
  • 13. Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest Recommend the right level of infrastructure security investment and getting agreement from the business
  • 14. How to determine the right level of Investment What are other companies doing who have a similar risk tolerance to your company? Does your company deal with confidential information from your customers? Does your company differentiate itself from its competition based on an enhanced level of trust or risk avoidance? Does your company hold a proprietary advantage over its competition which could be lost if confidential company information was revealed?
  • 15. Justify the Need Enterprise Objectives for Security Obtain Blueprint documents from CTO/CIO to understand roadmap for technology growth in hardware/software/network Regulatory Mandates Contact Compliance, Legal and industry groups to understand immediate and short-term/long-term regulatory requirements Risk Analysis Understand your risks in cyber/physical security, disaster recovery/business continuation and compliance to data protection/data sharing regulations Quantify the impacts wherever possible; per incident, per potential loss Probability of Occurrence Be realistic; Pull industry trend information; poll industry alliances; previous internal loss Impact of Occurrence Be realistic; compute hard financial impacts, estimate soft financial impact based on real industry losses/settlements/pay-outs; poll industry vendors Benefit to Enterprise Avoidance is one benefit but weak justification for getting approved funds Tie to hard savings/loss reduction
  • 16. Build a Business Case Understand TCO Total Cost of Ownership – use Finance to assist; plan across next 5 fiscal years [understand where you can cut if necessary] Use this TCO in your ROSI Calculations
  • 17. Build a Business Case Timelines and Resource Requirements Articulate inter-dependencies between security initiatives Speak to the large plan; cross-utilize resources Use compliance requirements to your advantage Make contact with industry firms early to determine resource availability Try to MINIMIZE EXPENSES [save up for future battles]
  • 18. Build a Business Case Use Financial Metrics Build metrics that can reflect your project progress Always be ready to estimate financial cost avoidance from a deterred incident Provides immediate feedback of success and hardened evidence of ROSI for future projects/enhancements
  • 19. ROI and ROSI To calculate ROI, the cost of a purchase is weighed against the expected returns over the life of the item. Ex: if a new production facility will cost $1M and is expected to bring in $5M over the course of three years, the ROI for the three year period is 400% (4x the initial investment of net earnings). ROI(Return on Investment) ROSI (Return on Security Investment) ViriCorp has gotten viruses before. It estimates that the average cost in damages and lost productivity due to a virus infection is $25,000. Currently, ViriCorp gets four of these viruses per year. ViriCorp expects to catch at least 3 of the 4 viruses per year by implementing a $25,000 virus scanner.
  • 20. Build a Business Case Articulate Impact – Piggyback You have to be able to articulate what the umbrella benefit is, what the specific impact potential might be, and the specific benefits of each project Piggyback related projects to provide ‘value-added’ benefit. Meet Stakeholders Expectations Write the narrative to the expectations of your project stakeholders Know what they need to accomplish within their realm [financial, organizational, resource management, bonus structure, etc]
  • 21. Justifying your Investment– Key points Security Investment is hard to quantify The need for security is obvious Impact of a security breach is real Justification ahead of time is difficult Accurate Risk Analysis Accurately determine your risk profile Financial Analysis ROI/ROSI Determine impact and loss deference of investing Create a sound business plan Instrument your projects Create metrics which highlight success/failure Document performance to refine your ROSI model Roadmap your security plan
  • 22. References Return On Security Investment (ROSI): A Practical Quantitative Model http://www.infosecwriters.com/text_resources/pdf/ROSI-Practical_Model.pdf Three things your CEO wants to Know http://blog.makingitclear.com/2008/06/10/ceowantstoknow/ Trial by Fire - Price Waterhouse Coopers Advisory Services http://www.pwc.com/en_GX/gx/information-security-survey/pdf/pwcsurvey2010_report.pdf CSI Computer Crime and Security Survey 2009 http://gocsi.com/survey Performance Measurement Guide for Information Security http://csrc.nist.gov/publications/nistpubs/800-55-Rev1/SP800-55-rev1.pdf
  • 23. Thank you Presentation can be viewed at: http://www.slideshare.net/du1jec/justifying-security-investment