SlideShare ist ein Scribd-Unternehmen logo
1 von 21
SUCCESSFULLY CREATING AN IT SERVICE
Agenda
 Introduction
 Mercy Health (Who we are)
 Organizational/Operational Challenges
 Business Case and Implementation Methodology
 Present and Future
 Questions
9/6/2018 2
Introduction
Dieu Tran – Executive Director, IT Business Risk Services and Analytics
(Mercy Health)
 Designations – CISA, CISSP, GSNA, CRISC, CRMA, GISF, PCI-ISA
Jody Howard – Manager PCI Compliance (Mercy Health)
 Senior IT Architect
9/6/2018 3
Who we are
 5th Largest Catholic Healthcare System in the US Mercy Health (Who we are)
 ~$5.5 Billion in Annual Revenue
 30 acute care hospitals
 11 Specialty Hospitals (Heart, Children's, Rehab and Ortho)
 Virtual Care center
 Over 800 Clinics Physician Practices and Outpatient Facilities
 Operates in seven-state area encompassing Missouri, Arkansas, Oklahoma,
Kansas, Louisiana, Mississippi and Texas
 ~44,000 co-workers and over 2,100 physicians
9/6/2018 4
Challenges
Organizational
◦ Establishing compliance culture – history of audit findings
◦ Leadership (External Audit)
◦ Security Concerns
◦ Complex and Challenging Technical Environment
◦ Staffing
Operational Challenges
◦ IT burdened with ad hoc data requests
◦ Data Integrity, Incomplete data, duplicate requests
◦ Difficult to review results and ensure consistency
◦ Unclear process
◦ Unclear accountability
Change
◦ New/changing regulatory and compliance requirements (External Auditors, PCI,
and HIPAA Security/Privacy)
◦ Governance
9/6/2018 5
Business Case and Implementation Approach
Business Case
Savings (time and money)
Successful audit and compliance efforts
Reporting to support controls in place
Governance of controls
 Implementation Approach
 Prioritize
 Engage owners early
 Define reporting needs
 Training
9/6/2018 6
IT Service Management ITIL Components
9/6/2018 7
People
Process
Technology
Process
Change Management Process
◦ Reinvigorated need for approvals prior to modifications
◦ Clarified definition of a “change”
Governance
◦ Senior Management review and approval for each change to monitoring
profile once in production
◦ Clear communication on additional volume of work created
◦ Opportunity to focus on groups that were less compliant
Monitoring rules
◦ Accepted Tripwire as a recognized expert and used the published rules as often as possible (OS,
database …)
◦ Avoided historic pitfalls of internal debates to merits of monitoring critical items
9/6/2018 8
People
Policy created to support effort
◦ Initially Change Management
◦ Added PCI compliance as Tripwire became viewed as critical success factor
Meetings with technical teams
◦ Often “selling” effort one person at a time
◦ Open and honest discussions
◦ Focus on real purpose of monitoring
Auditing
◦ Remediation notes
◦ Change orders
◦ Matching criteria
9/6/2018 9
Technology
Integration into ITSM Tool
◦ Used to validate approved change orders
◦ Remediation becomes component of daily routine obligations
◦ Change detection, File integrity monitoring and Vulnerability Notifications
Rule Tuning
◦ Focus on most critical elements leveraging data analytics
◦ Often used features to identify “normal” activity limited to a specific account
to reduce volume of alerts
Reporting
◦ Reporting to application owners during rule development phase
◦ Reporting attached to each incident showing the details of modifications
◦ Reporting to Governance group for volume of activity
◦ Reporting to internal auditors to demonstrate good faith effort and help focus auditing efforts
9/6/2018 10
Present and Future
 Present
 Tripwire Enterprise change detection viewed as a key strategy for SOC, PCI and commercialization
efforts
 Expansion from Change Detection to also include File Integrity Monitoring and Threat Detection
 Visibility and monitoring for Epic Financial data
 Better visibility and governance around change management
 Reliable IT Environment around financial reporting
 Reporting to support controls in place
 Future
 Using for other regulatory compliance needs
 Security Configuration Management
9/6/2018 11
Tripwire Solutions For Healthcare Challenges
Onyeka Jones, Product Manager, Healthcare Solutions
13
#1: Secure PHI
Detection and alerts on all changes
to established baseline—
what, who, and business context
Detect unauthorized changes on
critical assets and EHR systems
Extensive library of security
configuration best-practices to
establish and monitor configurations
Assess configurations
against security policies
Discover assets, vulnerabilities and malicious
changes, and help automate the workflow
and process of remediation
Identify risk on critical assets and
EHR systems
End-to-end visibility: discovery, inventory, and
change data for all your critical assets and
EHR systems
Know what’s happening in your environment
14
#2: Achieve Compliance
Out-of-the-box audit report templates,
and automated compliance reporting
Reduce the time spent on compliance
Continuous monitoring and reporting
identifies remediation to stay compliant
Maintain compliance over time
Industry’s most comprehensive library
of policy tests for all major standards
Demonstrate compliance with standards
HIPAA, PCI, NIST and many more
Logging of changes to in-scope assets with
details on who and when
Produce data for audits and for forensics
15
#3: Address the Skills Gap
Integrity monitoring and change
audit to find root cause
Ensure system availability and
speed up investigation
Integration with ITSM to tell authorized from
unauthorized changes
Validate changes and reduce unplanned work
Real-time change detection—
what, who, when and what it means
Control changes that compromise systems
Automate manual processes associated with
dealing with change—isolate and escalate
changes and events of interest
Deal with security data overload
Tripwire Capabilities
17
Log
Management
Configuration
Assessment
Change
Detection
Policy
ManagementVulnerability
Assessment
Asset
Discovery
Centralized
Operations
Reporting &
Analytics
IT OT
Factory
automation
systems
Network
devices
& SCADA
systems
Capabilities
18
Lack of Visibility to Security Posture of
Critical Assets, including EHR Systems
Lack of Resources to Combat Growing
Cyberattacks against Healthcare
Maintaining and achieving compliance with
HIPAA/HITRUST/NIST is time consuming
Tripwire Enterprise EHR monitoring solution
provides a detailed understanding of good vs. bad
changes on all critical assets and EHR systems
Tripwire Enterprise helps you achieve and maintain
compliance HIPAA, NIST, PCI and other security
controls, with audit-ready evidence
Assess on-premise, virtual and cloud assets in a
single product. Integrate with CMDB tools.
Managed services to supplement your team
19
Advanced vulnerability risk scoring and prioritization
helps you focus on the most critical vulnerabilities.
Prioritze changes in Tripwire Enterprise based on
risk
Industry’s most robust risk scoring algorithim helps
you accurately assess vulnerabilities in your
environment
Comprehensive discovery and profiling of all
assets on your network to help you quickly identify
vulnerabilities on your network.
Limited Resources, Infinite Vulnerabilities
False Positives Waste Everyone’s Time
Lack of visibility to devices on my network
integrity monitoring
secure configuration management
unauthorized
changes ensure compliance
Benefits
Stronger Security Posture, Faster Incident Investigation and Proof of Compliance
dieu.tran@mercy.net
jody.howard@mercy.net
ojones@tripwire.com
21

Weitere ähnliche Inhalte

Was ist angesagt?

Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Frameworkcentralohioissa
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsEnergySec
 
Monitoring security in the externalised organisation (Auscert 2013)
Monitoring security in the externalised organisation (Auscert 2013)Monitoring security in the externalised organisation (Auscert 2013)
Monitoring security in the externalised organisation (Auscert 2013)Huntsman Security
 
A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things NetIQ
 
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...Mighty Guides, Inc.
 
Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?EMC
 
I Own Your Building (Management System)
I Own Your Building (Management System)I Own Your Building (Management System)
I Own Your Building (Management System)Zero Science Lab
 
Industry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsIndustry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsEryk Budi Pratama
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Information Leakage & DLP
Information Leakage & DLPInformation Leakage & DLP
Information Leakage & DLPYun Lu
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Troy Marshall
 
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...ePlus
 
Big data for cybersecurity - skilledfield slides - 25032021
Big data for cybersecurity - skilledfield slides - 25032021Big data for cybersecurity - skilledfield slides - 25032021
Big data for cybersecurity - skilledfield slides - 25032021Mouaz Alnouri
 
The CISO’s Guide to Data Loss Prevention
The CISO’s Guide to Data Loss PreventionThe CISO’s Guide to Data Loss Prevention
The CISO’s Guide to Data Loss PreventionDigital Guardian
 

Was ist angesagt? (17)

Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection FrameworkAlex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
Alex Hanway - Securing the Breach: Using a Holistic Data Protection Framework
 
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other SectorsICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
ICS Supply Chain Security: Learning from Recent Incidents and Other Sectors
 
Monitoring security in the externalised organisation (Auscert 2013)
Monitoring security in the externalised organisation (Auscert 2013)Monitoring security in the externalised organisation (Auscert 2013)
Monitoring security in the externalised organisation (Auscert 2013)
 
A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things A Smarter, More Secure Internet of Things
A Smarter, More Secure Internet of Things
 
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...
OT Experts Share Their Strategies - Securing Critical Infrastructure in the P...
 
Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?Big Data & Security Have Collided - What Are You Going to do About It?
Big Data & Security Have Collided - What Are You Going to do About It?
 
I Own Your Building (Management System)
I Own Your Building (Management System)I Own Your Building (Management System)
I Own Your Building (Management System)
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
Industry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT SkillsIndustry 4.0 : How to Build Relevant IT Skills
Industry 4.0 : How to Build Relevant IT Skills
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Information Leakage & DLP
Information Leakage & DLPInformation Leakage & DLP
Information Leakage & DLP
 
Looking into the future of security
Looking into the future of securityLooking into the future of security
Looking into the future of security
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...
ePlus Enabling a Total Healthcare IT Transformation to Deliver the Future of ...
 
Big data for cybersecurity - skilledfield slides - 25032021
Big data for cybersecurity - skilledfield slides - 25032021Big data for cybersecurity - skilledfield slides - 25032021
Big data for cybersecurity - skilledfield slides - 25032021
 
The CISO’s Guide to Data Loss Prevention
The CISO’s Guide to Data Loss PreventionThe CISO’s Guide to Data Loss Prevention
The CISO’s Guide to Data Loss Prevention
 

Ähnlich wie CREATING AN IT SERVICE MANAGEMENT PROGRAM

PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?Lumension
 
Regulatory Intelligence
Regulatory IntelligenceRegulatory Intelligence
Regulatory IntelligenceArmin Torres
 
Accelerating Your Move to Value-Based Care
Accelerating Your Move to Value-Based CareAccelerating Your Move to Value-Based Care
Accelerating Your Move to Value-Based Careibi
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxJoshJaro
 
How to Effectively Audit your IT Infrastructure
How to Effectively Audit your IT InfrastructureHow to Effectively Audit your IT Infrastructure
How to Effectively Audit your IT InfrastructureNetwrix Corporation
 
Six Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceSix Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceLumension
 
Building Information System
Building Information SystemBuilding Information System
Building Information SystemRabia Jabeen
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataCloudera, Inc.
 
Data Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringData Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringJim Kaplan CIA CFE
 
Financial Services - New Approach to Data Management in the Digital Era
Financial Services - New Approach to Data Management in the Digital EraFinancial Services - New Approach to Data Management in the Digital Era
Financial Services - New Approach to Data Management in the Digital Eraaccenture
 
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...Health IT Conference – iHT2
 
Big Data Analytics for Healthcare Decision Support- Operational and Clinical
Big Data Analytics for Healthcare Decision Support- Operational and ClinicalBig Data Analytics for Healthcare Decision Support- Operational and Clinical
Big Data Analytics for Healthcare Decision Support- Operational and ClinicalAdrish Sannyasi
 
Chapter 4The Enterprise SolutionA Modern Model of HIM Pract
Chapter 4The Enterprise SolutionA Modern Model of HIM PractChapter 4The Enterprise SolutionA Modern Model of HIM Pract
Chapter 4The Enterprise SolutionA Modern Model of HIM PractWilheminaRossi174
 
Health System Mergers & Acquisitions: Considerations for IT
Health System Mergers & Acquisitions: Considerations for IT Health System Mergers & Acquisitions: Considerations for IT
Health System Mergers & Acquisitions: Considerations for IT Joann Williams-Hoxha
 
Information Risk Management Overview
Information Risk Management OverviewInformation Risk Management Overview
Information Risk Management Overviewelvinchan
 
Identity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersIdentity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersAndrew Ames
 
Brian Dirking Knowing Your Organizations Goals Before Choosing A Product
Brian Dirking Knowing Your Organizations Goals Before Choosing A ProductBrian Dirking Knowing Your Organizations Goals Before Choosing A Product
Brian Dirking Knowing Your Organizations Goals Before Choosing A Productbdirking
 
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...Health Catalyst
 
10 Things to Consider When Building a CTMS Business Case
10 Things to Consider When Building a CTMS Business Case10 Things to Consider When Building a CTMS Business Case
10 Things to Consider When Building a CTMS Business CasePerficient, Inc.
 

Ähnlich wie CREATING AN IT SERVICE MANAGEMENT PROGRAM (20)

PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?PCI DSS Compliance and Security: Harmony or Discord?
PCI DSS Compliance and Security: Harmony or Discord?
 
Regulatory Intelligence
Regulatory IntelligenceRegulatory Intelligence
Regulatory Intelligence
 
Accelerating Your Move to Value-Based Care
Accelerating Your Move to Value-Based CareAccelerating Your Move to Value-Based Care
Accelerating Your Move to Value-Based Care
 
Overview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptxOverview-of-an-IT-Audit-Lesson-1.pptx
Overview-of-an-IT-Audit-Lesson-1.pptx
 
How to Effectively Audit your IT Infrastructure
How to Effectively Audit your IT InfrastructureHow to Effectively Audit your IT Infrastructure
How to Effectively Audit your IT Infrastructure
 
Six Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC ComplianceSix Keys to Securing Critical Infrastructure and NERC Compliance
Six Keys to Securing Critical Infrastructure and NERC Compliance
 
Building Information System
Building Information SystemBuilding Information System
Building Information System
 
Asset Management: Climbing the Asset Maturity Curve
Asset Management: Climbing the Asset Maturity CurveAsset Management: Climbing the Asset Maturity Curve
Asset Management: Climbing the Asset Maturity Curve
 
Optimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big DataOptimizing Regulatory Compliance with Big Data
Optimizing Regulatory Compliance with Big Data
 
Data Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and MonitoringData Analytics for Auditors Analysis and Monitoring
Data Analytics for Auditors Analysis and Monitoring
 
Financial Services - New Approach to Data Management in the Digital Era
Financial Services - New Approach to Data Management in the Digital EraFinancial Services - New Approach to Data Management in the Digital Era
Financial Services - New Approach to Data Management in the Digital Era
 
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
 
Big Data Analytics for Healthcare Decision Support- Operational and Clinical
Big Data Analytics for Healthcare Decision Support- Operational and ClinicalBig Data Analytics for Healthcare Decision Support- Operational and Clinical
Big Data Analytics for Healthcare Decision Support- Operational and Clinical
 
Chapter 4The Enterprise SolutionA Modern Model of HIM Pract
Chapter 4The Enterprise SolutionA Modern Model of HIM PractChapter 4The Enterprise SolutionA Modern Model of HIM Pract
Chapter 4The Enterprise SolutionA Modern Model of HIM Pract
 
Health System Mergers & Acquisitions: Considerations for IT
Health System Mergers & Acquisitions: Considerations for IT Health System Mergers & Acquisitions: Considerations for IT
Health System Mergers & Acquisitions: Considerations for IT
 
Information Risk Management Overview
Information Risk Management OverviewInformation Risk Management Overview
Information Risk Management Overview
 
Identity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare ProvidersIdentity Management: Front and Center for Healthcare Providers
Identity Management: Front and Center for Healthcare Providers
 
Brian Dirking Knowing Your Organizations Goals Before Choosing A Product
Brian Dirking Knowing Your Organizations Goals Before Choosing A ProductBrian Dirking Knowing Your Organizations Goals Before Choosing A Product
Brian Dirking Knowing Your Organizations Goals Before Choosing A Product
 
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...
Late-Binding Data Warehouse - An Update on the Fastest Growing Trend in Healt...
 
10 Things to Consider When Building a CTMS Business Case
10 Things to Consider When Building a CTMS Business Case10 Things to Consider When Building a CTMS Business Case
10 Things to Consider When Building a CTMS Business Case
 

Mehr von Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7Tripwire
 
Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks Tripwire
 
Most RSAC Attendees Favor Shorter Vulnerability Disclosure Timelines
Most RSAC Attendees Favor Shorter Vulnerability Disclosure TimelinesMost RSAC Attendees Favor Shorter Vulnerability Disclosure Timelines
Most RSAC Attendees Favor Shorter Vulnerability Disclosure TimelinesTripwire
 

Mehr von Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 
Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks
 
Most RSAC Attendees Favor Shorter Vulnerability Disclosure Timelines
Most RSAC Attendees Favor Shorter Vulnerability Disclosure TimelinesMost RSAC Attendees Favor Shorter Vulnerability Disclosure Timelines
Most RSAC Attendees Favor Shorter Vulnerability Disclosure Timelines
 

Kürzlich hochgeladen

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Kürzlich hochgeladen (20)

Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

CREATING AN IT SERVICE MANAGEMENT PROGRAM

  • 2. Agenda  Introduction  Mercy Health (Who we are)  Organizational/Operational Challenges  Business Case and Implementation Methodology  Present and Future  Questions 9/6/2018 2
  • 3. Introduction Dieu Tran – Executive Director, IT Business Risk Services and Analytics (Mercy Health)  Designations – CISA, CISSP, GSNA, CRISC, CRMA, GISF, PCI-ISA Jody Howard – Manager PCI Compliance (Mercy Health)  Senior IT Architect 9/6/2018 3
  • 4. Who we are  5th Largest Catholic Healthcare System in the US Mercy Health (Who we are)  ~$5.5 Billion in Annual Revenue  30 acute care hospitals  11 Specialty Hospitals (Heart, Children's, Rehab and Ortho)  Virtual Care center  Over 800 Clinics Physician Practices and Outpatient Facilities  Operates in seven-state area encompassing Missouri, Arkansas, Oklahoma, Kansas, Louisiana, Mississippi and Texas  ~44,000 co-workers and over 2,100 physicians 9/6/2018 4
  • 5. Challenges Organizational ◦ Establishing compliance culture – history of audit findings ◦ Leadership (External Audit) ◦ Security Concerns ◦ Complex and Challenging Technical Environment ◦ Staffing Operational Challenges ◦ IT burdened with ad hoc data requests ◦ Data Integrity, Incomplete data, duplicate requests ◦ Difficult to review results and ensure consistency ◦ Unclear process ◦ Unclear accountability Change ◦ New/changing regulatory and compliance requirements (External Auditors, PCI, and HIPAA Security/Privacy) ◦ Governance 9/6/2018 5
  • 6. Business Case and Implementation Approach Business Case Savings (time and money) Successful audit and compliance efforts Reporting to support controls in place Governance of controls  Implementation Approach  Prioritize  Engage owners early  Define reporting needs  Training 9/6/2018 6
  • 7. IT Service Management ITIL Components 9/6/2018 7 People Process Technology
  • 8. Process Change Management Process ◦ Reinvigorated need for approvals prior to modifications ◦ Clarified definition of a “change” Governance ◦ Senior Management review and approval for each change to monitoring profile once in production ◦ Clear communication on additional volume of work created ◦ Opportunity to focus on groups that were less compliant Monitoring rules ◦ Accepted Tripwire as a recognized expert and used the published rules as often as possible (OS, database …) ◦ Avoided historic pitfalls of internal debates to merits of monitoring critical items 9/6/2018 8
  • 9. People Policy created to support effort ◦ Initially Change Management ◦ Added PCI compliance as Tripwire became viewed as critical success factor Meetings with technical teams ◦ Often “selling” effort one person at a time ◦ Open and honest discussions ◦ Focus on real purpose of monitoring Auditing ◦ Remediation notes ◦ Change orders ◦ Matching criteria 9/6/2018 9
  • 10. Technology Integration into ITSM Tool ◦ Used to validate approved change orders ◦ Remediation becomes component of daily routine obligations ◦ Change detection, File integrity monitoring and Vulnerability Notifications Rule Tuning ◦ Focus on most critical elements leveraging data analytics ◦ Often used features to identify “normal” activity limited to a specific account to reduce volume of alerts Reporting ◦ Reporting to application owners during rule development phase ◦ Reporting attached to each incident showing the details of modifications ◦ Reporting to Governance group for volume of activity ◦ Reporting to internal auditors to demonstrate good faith effort and help focus auditing efforts 9/6/2018 10
  • 11. Present and Future  Present  Tripwire Enterprise change detection viewed as a key strategy for SOC, PCI and commercialization efforts  Expansion from Change Detection to also include File Integrity Monitoring and Threat Detection  Visibility and monitoring for Epic Financial data  Better visibility and governance around change management  Reliable IT Environment around financial reporting  Reporting to support controls in place  Future  Using for other regulatory compliance needs  Security Configuration Management 9/6/2018 11
  • 12. Tripwire Solutions For Healthcare Challenges Onyeka Jones, Product Manager, Healthcare Solutions
  • 13. 13 #1: Secure PHI Detection and alerts on all changes to established baseline— what, who, and business context Detect unauthorized changes on critical assets and EHR systems Extensive library of security configuration best-practices to establish and monitor configurations Assess configurations against security policies Discover assets, vulnerabilities and malicious changes, and help automate the workflow and process of remediation Identify risk on critical assets and EHR systems End-to-end visibility: discovery, inventory, and change data for all your critical assets and EHR systems Know what’s happening in your environment
  • 14. 14 #2: Achieve Compliance Out-of-the-box audit report templates, and automated compliance reporting Reduce the time spent on compliance Continuous monitoring and reporting identifies remediation to stay compliant Maintain compliance over time Industry’s most comprehensive library of policy tests for all major standards Demonstrate compliance with standards HIPAA, PCI, NIST and many more Logging of changes to in-scope assets with details on who and when Produce data for audits and for forensics
  • 15. 15 #3: Address the Skills Gap Integrity monitoring and change audit to find root cause Ensure system availability and speed up investigation Integration with ITSM to tell authorized from unauthorized changes Validate changes and reduce unplanned work Real-time change detection— what, who, when and what it means Control changes that compromise systems Automate manual processes associated with dealing with change—isolate and escalate changes and events of interest Deal with security data overload
  • 18. 18 Lack of Visibility to Security Posture of Critical Assets, including EHR Systems Lack of Resources to Combat Growing Cyberattacks against Healthcare Maintaining and achieving compliance with HIPAA/HITRUST/NIST is time consuming Tripwire Enterprise EHR monitoring solution provides a detailed understanding of good vs. bad changes on all critical assets and EHR systems Tripwire Enterprise helps you achieve and maintain compliance HIPAA, NIST, PCI and other security controls, with audit-ready evidence Assess on-premise, virtual and cloud assets in a single product. Integrate with CMDB tools. Managed services to supplement your team
  • 19. 19 Advanced vulnerability risk scoring and prioritization helps you focus on the most critical vulnerabilities. Prioritze changes in Tripwire Enterprise based on risk Industry’s most robust risk scoring algorithim helps you accurately assess vulnerabilities in your environment Comprehensive discovery and profiling of all assets on your network to help you quickly identify vulnerabilities on your network. Limited Resources, Infinite Vulnerabilities False Positives Waste Everyone’s Time Lack of visibility to devices on my network
  • 20. integrity monitoring secure configuration management unauthorized changes ensure compliance Benefits Stronger Security Posture, Faster Incident Investigation and Proof of Compliance