SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Downloaden Sie, um offline zu lesen
NIST Cybersecurity Framework
What are Industry Leaders Saying?
 The Gartner Group
 Deloitte
 PwC – Price Waterhouse
 Intel
 ISACA COBIT 5
 Department of Energy &
the Electricity Subsector
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 1
The Gartner Group on the Framework
 30% of organizations are using the NIST Cybersecurity
Framework already.
 50% of organizations will by 2020.
Really?? Is that your experience?
 The Framework is neither too prescriptive, nor too vague.
 It is a tool to communicate with senior management and the
board.
Originally delivered June, 2015 at National Harbor Place.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
LinkedIn CSF April 2016 Page: 2
The Cybersecurity Framework
The Executive Order directed:
 The development of a voluntary risk-based Cybersecurity
Framework – a set of industry standards and best practices to
help organizations manage cybersecurity risks.
 The resulting Framework, created through collaboration
between government and the private sector:
– Use a common language to address and manage cybersecurity risk;
– Provide a cost effective mechanism to do this; and
– Avoid placing additional regulatory requirements on businesses.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
LinkedIn CSF April 2016 Page: 3
Deloitte Retail Survey
 In 2014, Deloitte surveyed executives in a diverse range of
retail companies – both large and mid-sized.
 The results reflect the Framework Tiers.
 The survey did not focus on the Framework; it was much
broader.
 But, 20% of the respondents indicated they are using the
Framework or plan to soon.
 Deloitte (2015). 4 Ways to Engage Executives in Cyber Risk.
Wall Street Journal: CIO Journal.
http://deloitte.wsj.com/cio/2015/07/20/4-ways-to-engage-executives-in-cyber-risk/.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
LinkedIn CSF April 2016 Page: 4
Cyber Security & Business Risk Management
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 5
Tier 2
Risk Informed
Tier 4
Adaptive
6% 6%
Tier 1
Partial
Tier 3
Repeatable
Ad hoc, not
well organized.
Compliance
focused.
Integrated with
business risk
governance.
24%
Comply, but
protect sensitive
data &
critical systems.
18% Business focus
w/investment
in threat intel
and incident
response.
26%
Focus on
business risk;
early maturity.
20%
Cybersecurity Focus &
Business Risk
Management
Integrated Risk Management
 A key element of the Cybersecurity Framework is the
integration of risk management.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
LinkedIn CSF April 2016 Page: 6
Or in the words of Price Waterhouse Coopers
 “It’s important to note that the Framework casts the
discussion of cybersecurity in the vocabulary of risk
management and with good reason.”
 “Executive leaders and board members typically are well-
versed in risk management, and framing cybersecurity in this
context will enable security leaders to more effectively
articulate the importance and goals of cybersecurity.”
 “It can also help organizations prioritize and validate
investments based on risk management.”
https://www.pwc.com/us/en/increasing-it-effectiveness/publications/assets/adopt-the-nist.pdf
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 7
Cybersecurity Framework in Action: Intel Use Case
Intel ran a prototype Framework assessment to evaluate its
usefulness for their organization. It was deemed successful.
 Phase 1 – Agree on approach;
set target scores for functions and categories working with
stakeholders; and the core team did an initial assessment.
 Phase 2 – Assess current status;
SMEs did independent individual assessments/current profile.
 Phase 3 – Analyze results.
Resolve / clarify differences for current profile.
 Phase 4 – Communicate results.
http://www.intel.com/content/www/us/en/government/cybersecurity-framework-in-action-use-case-brief.html
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 8
Intel Approach
Intel made 3 significant adjustments to reflect their organization
 They extended Tiers to include People, Process, Technology,
and Ecosystem (note: I didn’t borrow this term from Intel).
 They defined the Tiers as a maturity model, more stringent
than the guidance provided in the NIST documentation.
 They added and removed subcategories, but this is expected.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 9
Intel Adjusted the Framework
 In the Detect Function – a 4th category was added: Threat
Intelligence.
 Kept the rest of the Categories
 But, created their own Subcategories to reflect their
environment and nomenclature.
 They also initially assessed at the Category level.
 Subcategories were assessed only when more information
was needed for an informed decision.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 10
Intel Findings
 Total effort was 180 FTE Hours.
 Most of the effort was in phase I
 Much less effort in the actual assessment/initial profile.
– SMEs received 1 hour of training, then recorded their assessment.
 The following tools were developed:
– Risk scoring worksheet,
– Heat map, and
– Customized tier definitions.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 11
ISACA COBIT 5
 ISACA CSX = Cybersecurity Nexus
(ISACA’s branding for their cyber focus area).
 From a document:
Implementing the NIST Cybersecurity Framework with COBIT 5
http://www.isaca.org/Education/COBIT-Education/Pages/Implementing-NIST-
Cybersecurity-Framework-Using-COBIT-5.aspx
 COBIT = Control Objectives for IT.
 GEIT = Governance of Enterprise IT.
 COBIT is 20 years old and now in release 5 = COBIT 5.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 12
COBIT 5 – Step by Step Input
For each step in the Framework implementation, the guide for
applying COBIT 5 provides 2 useful lists:
 Implementation Considerations
– Purpose
– Inputs
– High level activities
– Outputs
 Relevant COBIT 5 practices
Both lists provide valuable guidance even if COBIT 5 is not
directly applied.
ISACA CMC April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 13
Example: CSF Step 6 – COBIT 5 Phase 4
CSF Step 6 – Determine, Analyze, and Prioritize Gaps
COBIT 5 Phase 4 – What Needs to be Done?
 Purpose – To understand what actions are required to attain
stakeholder goals through identification of gaps between the
current and target environments and alignment with
organizational priorities and resources.
 Inputs – (1) Target profile, (2) process, business and technical
expertise, and (3) resource requirements.
 High-level Activities – From identifying the gaps for each
subcategory to creating and recording an action plans.
 Outputs – (1) Profile gap analysis, (2) prioritized action plan, (3)
risk acceptance documentation, and (4) performance target.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 14
Example: CSF Step 6 – COBIT 5 Phase 4
Relevant COBIT 5 Practices (just a few, just a sampling):
 EDM01.02 – Inform leaders and obtain their support.
 APO02.05 – Define the strategic plan and roadmap.
 APO02.06 – Communicate the IT strategy and direction.
 APO08.04 – Work with stakeholders: coordinate and
communicate.
 BAI03.01 – Design high-level solutions.
NOTE: 27 COBIT 5 practices are identified for this CSF Step.
Consider the practices a checklist; pick and choose those that
apply.
LinkedIn CSF April 2016
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
Page: 15
Electricity Subsector Cybersecurity Capability
Maturity Model (ESC2M2)
 Developed by the Electricity Sector in Conjunction with the
Department of Energy (DoE).
 Originally Published in May 2012 – 3 months after the
Presidential Policy Directive (PPD) 21 on critical infrastructure.
 Revised and Republished in February 2014 concurrent with the
NIST Cybersecurity Framework (CSF).
 Published “Energy Sector Cybersecurity Framework
Implementation Guide” January 2015.
– Presents the ESC2M2 as Cybersecurity Framework Implementation
Approach.
http://energy.gov/oe/cybersecurity-capability-maturity-model-c2m2-program/electricity-subsector-cybersecurity
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
ISACA CMC April 13, 2016 Page: 16
Benefits of Using the ESC2M2 Approach to
CSF Implementation
The Maturity Model:
 Has the Same Goal as the Framework.
 Has Widespread Use – the Model Was Released Over 4 Years Ago, 2 Years
Prior to the CSF Release.
 Supports Bench Marking Across the Sector.
But, CSF Would, Too.
 Has 2 Variants: One for Electricity and One for Natural Gas.
 The Model is Descriptive and Readily Applicable to Organizations with
Different Size, Structure, and Purpose.
– NOTE: The Model Provides Great Guidance for a CSF Assessment.
 Complete Coverage of Framework Practices.
 Employs Progressive Maturity Levels.
 Has a Self-Assessment Toolkit.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
ISACA CMC April 13, 2016 Page: 17
ESC2M2 has Ten Domains
That Map Nicely to the Cybersecurity Framework:
1. Risk Management ID-RM
2. Asset, Change, & Configuration Management ID, PR, DE
3. Identity & Access Management ID, PR
4. Threat and Vulnerability Management ID, DE
5. Situational Awareness PR, DE
6. Information Sharing & Communications ID,
7. Event & Incident Response, Business Continuity DE, RS, RC
8. Supply Chain & External Dependencies Management ID
9. Workforce Management ID
10. Cybersecurity Program Management ID-GV
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
ISACA CMC April 13, 2016 Page: 18
ESC2M2 Objectives
Each Domain has
 Approach Objectives including
– 1 or more specific objectives with activities specific to the domain.
 A Management Objective describing
– Level of institutional activities (institutionalization) and
– Fairly generic across domains.
 Each objective has maturity steps
– The maturity steps provide good guidance.
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.
ISACA CMC April 13, 2016 Page: 19
For feedback contact us
 Jim Bothe – Jim.Bothe@CoordinatedResponse.com
Mobile: (443) 956-8032
 Jim Meyer – Jim.Meyer@CoordinatedResponse.com
Mobile: (301) 325-5563
 Coordinated Response
A cybersecurity incident response planning
and consulting firm
www.CoordinatedResponse.com
 A Note on Incident Response & Security Assessments
LinkedIn CSF April 2016 Page: 20
© 2016 J2 Coordinated Response, LLC.
All Rights Reserved.

Weitere ähnliche Inhalte

Was ist angesagt?

NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeDavid Ochel
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Cohesive Networks
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAmazon Web Services
 
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkKevin Fealey
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsTrish McGinity, CCSK
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Phil Agcaoili
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach Symantec
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurestorm
 
Happiest Minds NIST CSF compliance Brochure
Happiest Minds NIST  CSF compliance BrochureHappiest Minds NIST  CSF compliance Brochure
Happiest Minds NIST CSF compliance BrochureSuresh Kanniappan
 

Was ist angesagt? (20)

CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015CHIME Lead Forum - Seattle 2015
CHIME Lead Forum - Seattle 2015
 
NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best Practice
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101  NIST Cybersecurity Framework 101
NIST Cybersecurity Framework 101
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Aligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWSAligning to the NIST Cybersecurity Framework in the AWS
Aligning to the NIST Cybersecurity Framework in the AWS
 
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity FrameworkAchieving Visible Security at Scale with the NIST Cybersecurity Framework
Achieving Visible Security at Scale with the NIST Cybersecurity Framework
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 
NIST CSF Overview
NIST CSF OverviewNIST CSF Overview
NIST CSF Overview
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
Happiest Minds NIST CSF compliance Brochure
Happiest Minds NIST  CSF compliance BrochureHappiest Minds NIST  CSF compliance Brochure
Happiest Minds NIST CSF compliance Brochure
 

Andere mochten auch

Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Henry Draughon
 
Information Security Risk Quantification
Information Security Risk QuantificationInformation Security Risk Quantification
Information Security Risk QuantificationJoel Baese
 
Vi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to successVi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to successSecurity Bootcamp
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapWAJAHAT IQBAL
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworksJohn Arnold
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017InvestorSymantec
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 ChallengesLeandro Bennaton
 
Symantec Investor Presentation November 2016
Symantec Investor Presentation November 2016Symantec Investor Presentation November 2016
Symantec Investor Presentation November 2016InvestorSymantec
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017InvestorSymantec
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017InvestorSymantec
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 

Andere mochten auch (18)

Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?Accountability for Corporate Cybersecurity - Who Owns What?
Accountability for Corporate Cybersecurity - Who Owns What?
 
Information Security Risk Quantification
Information Security Risk QuantificationInformation Security Risk Quantification
Information Security Risk Quantification
 
Vi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to successVi Minh Toại - Security Risk Management, tough path to success
Vi Minh Toại - Security Risk Management, tough path to success
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
Keamanan informasi cybersecurity risk opportunity and control - surabaya 17...
Keamanan informasi   cybersecurity risk opportunity and control - surabaya 17...Keamanan informasi   cybersecurity risk opportunity and control - surabaya 17...
Keamanan informasi cybersecurity risk opportunity and control - surabaya 17...
 
Cyber resilience (building the cyber security governance) isaca id tech ses ...
Cyber resilience (building the cyber security governance)  isaca id tech ses ...Cyber resilience (building the cyber security governance)  isaca id tech ses ...
Cyber resilience (building the cyber security governance) isaca id tech ses ...
 
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...Ancaman cyber terhadap keamanan nasional   cybersecurityy risk and control - ...
Ancaman cyber terhadap keamanan nasional cybersecurityy risk and control - ...
 
Security architecture frameworks
Security architecture frameworksSecurity architecture frameworks
Security architecture frameworks
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
RACI Matrix
RACI MatrixRACI Matrix
RACI Matrix
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Symantec Investor Presentation November 2016
Symantec Investor Presentation November 2016Symantec Investor Presentation November 2016
Symantec Investor Presentation November 2016
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017
 
Symantec investor presentation february 2017
Symantec investor presentation february 2017Symantec investor presentation february 2017
Symantec investor presentation february 2017
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 

Ähnlich wie Cybersecurity Framework - What are Pundits Saying?

Implementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelImplementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelRakuten Group, Inc.
 
Comparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC ModelsComparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC ModelsIRJET Journal
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...West Monroe Partners
 
Coso erm for cloud computing
Coso erm for cloud computingCoso erm for cloud computing
Coso erm for cloud computingVidipOlhyan
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJSherry Jones
 
The President Of A Company
The President Of A CompanyThe President Of A Company
The President Of A CompanyNavy Savchenko
 
CIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdfCIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdfLBagger1
 
Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkWilliam McBorrough
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfawish11
 
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDF
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDFSridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDF
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDFKrish Sridhar, P.E, GSEC
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleRishi Kant
 
Mobile, Cloud, Security, Cognitive and Analytics
Mobile, Cloud, Security, Cognitive and AnalyticsMobile, Cloud, Security, Cognitive and Analytics
Mobile, Cloud, Security, Cognitive and AnalyticsKate Morphett
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Investorideas.com
 
Enterprise 360 degree risk management
Enterprise 360 degree risk managementEnterprise 360 degree risk management
Enterprise 360 degree risk managementInfosys
 
The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The Economist Media Businesses
 
US AI Safety Institute and Trustworthy AI Details.
US AI Safety Institute and Trustworthy AI  Details.US AI Safety Institute and Trustworthy AI  Details.
US AI Safety Institute and Trustworthy AI Details.Bob Marcus
 

Ähnlich wie Cybersecurity Framework - What are Pundits Saying? (20)

Risk Analytics
Risk AnalyticsRisk Analytics
Risk Analytics
 
ISACA 2016 Application Security RGJ
ISACA 2016 Application Security RGJISACA 2016 Application Security RGJ
ISACA 2016 Application Security RGJ
 
Implementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelImplementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity model
 
Comparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC ModelsComparitive Analysis of Secure SDLC Models
Comparitive Analysis of Secure SDLC Models
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
InterviewIFRS9
InterviewIFRS9InterviewIFRS9
InterviewIFRS9
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Coso erm for cloud computing
Coso erm for cloud computingCoso erm for cloud computing
Coso erm for cloud computing
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
 
The President Of A Company
The President Of A CompanyThe President Of A Company
The President Of A Company
 
CIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdfCIS20 CSCs+mapping to NIST+ISO.pdf
CIS20 CSCs+mapping to NIST+ISO.pdf
 
Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity Framework
 
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccfAdaptive & Unified Approach to Risk Management & Compliance-via-ccf
Adaptive & Unified Approach to Risk Management & Compliance-via-ccf
 
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDF
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDFSridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDF
Sridhar_Core_Principles_ICSCybersecurity_Program_S508C.PDF
 
Introduction of Secure Software Development Lifecycle
Introduction of Secure Software Development LifecycleIntroduction of Secure Software Development Lifecycle
Introduction of Secure Software Development Lifecycle
 
Mobile, Cloud, Security, Cognitive and Analytics
Mobile, Cloud, Security, Cognitive and AnalyticsMobile, Cloud, Security, Cognitive and Analytics
Mobile, Cloud, Security, Cognitive and Analytics
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
 
Enterprise 360 degree risk management
Enterprise 360 degree risk managementEnterprise 360 degree risk management
Enterprise 360 degree risk management
 
The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...The cyber-chasm: How the disconnect between the C-suite and security endanger...
The cyber-chasm: How the disconnect between the C-suite and security endanger...
 
US AI Safety Institute and Trustworthy AI Details.
US AI Safety Institute and Trustworthy AI  Details.US AI Safety Institute and Trustworthy AI  Details.
US AI Safety Institute and Trustworthy AI Details.
 

Kürzlich hochgeladen

Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Call Girls in Nagpur High Profile
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.soniya singh
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Delhi Call girls
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝soniya singh
 

Kürzlich hochgeladen (20)

Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...Top Rated  Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
Top Rated Pune Call Girls Daund ⟟ 6297143586 ⟟ Call Me For Genuine Sex Servi...
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Sarai Rohilla Escort Service Delhi N.C.R.
 
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
Best VIP Call Girls Noida Sector 75 Call Me: 8448380779
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Ashram Chowk Delhi 💯Call Us 🔝8264348440🔝
 

Cybersecurity Framework - What are Pundits Saying?

  • 1. NIST Cybersecurity Framework What are Industry Leaders Saying?  The Gartner Group  Deloitte  PwC – Price Waterhouse  Intel  ISACA COBIT 5  Department of Energy & the Electricity Subsector LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 1
  • 2. The Gartner Group on the Framework  30% of organizations are using the NIST Cybersecurity Framework already.  50% of organizations will by 2020. Really?? Is that your experience?  The Framework is neither too prescriptive, nor too vague.  It is a tool to communicate with senior management and the board. Originally delivered June, 2015 at National Harbor Place. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. LinkedIn CSF April 2016 Page: 2
  • 3. The Cybersecurity Framework The Executive Order directed:  The development of a voluntary risk-based Cybersecurity Framework – a set of industry standards and best practices to help organizations manage cybersecurity risks.  The resulting Framework, created through collaboration between government and the private sector: – Use a common language to address and manage cybersecurity risk; – Provide a cost effective mechanism to do this; and – Avoid placing additional regulatory requirements on businesses. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. LinkedIn CSF April 2016 Page: 3
  • 4. Deloitte Retail Survey  In 2014, Deloitte surveyed executives in a diverse range of retail companies – both large and mid-sized.  The results reflect the Framework Tiers.  The survey did not focus on the Framework; it was much broader.  But, 20% of the respondents indicated they are using the Framework or plan to soon.  Deloitte (2015). 4 Ways to Engage Executives in Cyber Risk. Wall Street Journal: CIO Journal. http://deloitte.wsj.com/cio/2015/07/20/4-ways-to-engage-executives-in-cyber-risk/. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. LinkedIn CSF April 2016 Page: 4
  • 5. Cyber Security & Business Risk Management LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 5 Tier 2 Risk Informed Tier 4 Adaptive 6% 6% Tier 1 Partial Tier 3 Repeatable Ad hoc, not well organized. Compliance focused. Integrated with business risk governance. 24% Comply, but protect sensitive data & critical systems. 18% Business focus w/investment in threat intel and incident response. 26% Focus on business risk; early maturity. 20% Cybersecurity Focus & Business Risk Management
  • 6. Integrated Risk Management  A key element of the Cybersecurity Framework is the integration of risk management. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. LinkedIn CSF April 2016 Page: 6
  • 7. Or in the words of Price Waterhouse Coopers  “It’s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management and with good reason.”  “Executive leaders and board members typically are well- versed in risk management, and framing cybersecurity in this context will enable security leaders to more effectively articulate the importance and goals of cybersecurity.”  “It can also help organizations prioritize and validate investments based on risk management.” https://www.pwc.com/us/en/increasing-it-effectiveness/publications/assets/adopt-the-nist.pdf LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 7
  • 8. Cybersecurity Framework in Action: Intel Use Case Intel ran a prototype Framework assessment to evaluate its usefulness for their organization. It was deemed successful.  Phase 1 – Agree on approach; set target scores for functions and categories working with stakeholders; and the core team did an initial assessment.  Phase 2 – Assess current status; SMEs did independent individual assessments/current profile.  Phase 3 – Analyze results. Resolve / clarify differences for current profile.  Phase 4 – Communicate results. http://www.intel.com/content/www/us/en/government/cybersecurity-framework-in-action-use-case-brief.html LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 8
  • 9. Intel Approach Intel made 3 significant adjustments to reflect their organization  They extended Tiers to include People, Process, Technology, and Ecosystem (note: I didn’t borrow this term from Intel).  They defined the Tiers as a maturity model, more stringent than the guidance provided in the NIST documentation.  They added and removed subcategories, but this is expected. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 9
  • 10. Intel Adjusted the Framework  In the Detect Function – a 4th category was added: Threat Intelligence.  Kept the rest of the Categories  But, created their own Subcategories to reflect their environment and nomenclature.  They also initially assessed at the Category level.  Subcategories were assessed only when more information was needed for an informed decision. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 10
  • 11. Intel Findings  Total effort was 180 FTE Hours.  Most of the effort was in phase I  Much less effort in the actual assessment/initial profile. – SMEs received 1 hour of training, then recorded their assessment.  The following tools were developed: – Risk scoring worksheet, – Heat map, and – Customized tier definitions. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 11
  • 12. ISACA COBIT 5  ISACA CSX = Cybersecurity Nexus (ISACA’s branding for their cyber focus area).  From a document: Implementing the NIST Cybersecurity Framework with COBIT 5 http://www.isaca.org/Education/COBIT-Education/Pages/Implementing-NIST- Cybersecurity-Framework-Using-COBIT-5.aspx  COBIT = Control Objectives for IT.  GEIT = Governance of Enterprise IT.  COBIT is 20 years old and now in release 5 = COBIT 5. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 12
  • 13. COBIT 5 – Step by Step Input For each step in the Framework implementation, the guide for applying COBIT 5 provides 2 useful lists:  Implementation Considerations – Purpose – Inputs – High level activities – Outputs  Relevant COBIT 5 practices Both lists provide valuable guidance even if COBIT 5 is not directly applied. ISACA CMC April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 13
  • 14. Example: CSF Step 6 – COBIT 5 Phase 4 CSF Step 6 – Determine, Analyze, and Prioritize Gaps COBIT 5 Phase 4 – What Needs to be Done?  Purpose – To understand what actions are required to attain stakeholder goals through identification of gaps between the current and target environments and alignment with organizational priorities and resources.  Inputs – (1) Target profile, (2) process, business and technical expertise, and (3) resource requirements.  High-level Activities – From identifying the gaps for each subcategory to creating and recording an action plans.  Outputs – (1) Profile gap analysis, (2) prioritized action plan, (3) risk acceptance documentation, and (4) performance target. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 14
  • 15. Example: CSF Step 6 – COBIT 5 Phase 4 Relevant COBIT 5 Practices (just a few, just a sampling):  EDM01.02 – Inform leaders and obtain their support.  APO02.05 – Define the strategic plan and roadmap.  APO02.06 – Communicate the IT strategy and direction.  APO08.04 – Work with stakeholders: coordinate and communicate.  BAI03.01 – Design high-level solutions. NOTE: 27 COBIT 5 practices are identified for this CSF Step. Consider the practices a checklist; pick and choose those that apply. LinkedIn CSF April 2016 © 2016 J2 Coordinated Response, LLC. All Rights Reserved. Page: 15
  • 16. Electricity Subsector Cybersecurity Capability Maturity Model (ESC2M2)  Developed by the Electricity Sector in Conjunction with the Department of Energy (DoE).  Originally Published in May 2012 – 3 months after the Presidential Policy Directive (PPD) 21 on critical infrastructure.  Revised and Republished in February 2014 concurrent with the NIST Cybersecurity Framework (CSF).  Published “Energy Sector Cybersecurity Framework Implementation Guide” January 2015. – Presents the ESC2M2 as Cybersecurity Framework Implementation Approach. http://energy.gov/oe/cybersecurity-capability-maturity-model-c2m2-program/electricity-subsector-cybersecurity © 2016 J2 Coordinated Response, LLC. All Rights Reserved. ISACA CMC April 13, 2016 Page: 16
  • 17. Benefits of Using the ESC2M2 Approach to CSF Implementation The Maturity Model:  Has the Same Goal as the Framework.  Has Widespread Use – the Model Was Released Over 4 Years Ago, 2 Years Prior to the CSF Release.  Supports Bench Marking Across the Sector. But, CSF Would, Too.  Has 2 Variants: One for Electricity and One for Natural Gas.  The Model is Descriptive and Readily Applicable to Organizations with Different Size, Structure, and Purpose. – NOTE: The Model Provides Great Guidance for a CSF Assessment.  Complete Coverage of Framework Practices.  Employs Progressive Maturity Levels.  Has a Self-Assessment Toolkit. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. ISACA CMC April 13, 2016 Page: 17
  • 18. ESC2M2 has Ten Domains That Map Nicely to the Cybersecurity Framework: 1. Risk Management ID-RM 2. Asset, Change, & Configuration Management ID, PR, DE 3. Identity & Access Management ID, PR 4. Threat and Vulnerability Management ID, DE 5. Situational Awareness PR, DE 6. Information Sharing & Communications ID, 7. Event & Incident Response, Business Continuity DE, RS, RC 8. Supply Chain & External Dependencies Management ID 9. Workforce Management ID 10. Cybersecurity Program Management ID-GV © 2016 J2 Coordinated Response, LLC. All Rights Reserved. ISACA CMC April 13, 2016 Page: 18
  • 19. ESC2M2 Objectives Each Domain has  Approach Objectives including – 1 or more specific objectives with activities specific to the domain.  A Management Objective describing – Level of institutional activities (institutionalization) and – Fairly generic across domains.  Each objective has maturity steps – The maturity steps provide good guidance. © 2016 J2 Coordinated Response, LLC. All Rights Reserved. ISACA CMC April 13, 2016 Page: 19
  • 20. For feedback contact us  Jim Bothe – Jim.Bothe@CoordinatedResponse.com Mobile: (443) 956-8032  Jim Meyer – Jim.Meyer@CoordinatedResponse.com Mobile: (301) 325-5563  Coordinated Response A cybersecurity incident response planning and consulting firm www.CoordinatedResponse.com  A Note on Incident Response & Security Assessments LinkedIn CSF April 2016 Page: 20 © 2016 J2 Coordinated Response, LLC. All Rights Reserved.