SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
BUSINESS
CONSULTANTS
DEEP
TECHNOLOGISTS
FFIEC and NIST: What You Need to Know
About Two Prevalent New IT Security
Compliance Frameworks
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
West Monroe Partners is large enough to tackle our clients’
toughest challenges and nimble enough to adapt to unique
requirements with custom solutions.Established in 2002
Founded by a team from Arthur
Andersen, West Monroe is a full-service
business and technology consulting
firm.
People
Over 600 career consultants, confident
enough to engage in constructive
debate and understand that it’s okay to
disagree.
Organization
We are 100% employee owned. We
answer to our people and our clients
only.
Global reach but geographically
close
We serve global clients, locally by
partnering with BearingPoint Europe
and Grupo Assa.
2
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
In 2009 and 2010
named one of
Crain’s Chicago
Business “Best
20 Places to
Work in Chicago”
3
Named by National
Association of Business
Resources as one of
Chicago’s “101 Best and
Brightest Companies to
Work For” in 2006, 2007,
2008, 2009 and 2012
Early
2000s
Early
2000s
In 2008, 2011, 2012,
2013, 2014 and 2015
Seattle Business
Magazine named West
Monroe “Best Large
Company Headquartered
Outside Washington”
From 2010-2015
named as a
“Top
Workplace” by
the Chicago
Tribune
Named one of
Consulting
Magazines “Best
Small Firms to
Work For” for
second straight
year in 2010
In 2012, 2013, 2014
and 2015 named
one of the top
Managed Service
Providers in North
America by MSP
mentor
In 2011 named to
Columbus
Business First’s
2011 “Best
Places to Work”
In 2012, 2013, 2014
and 2015 named
one of Consulting
magazine’s “Best
Large Firms to
Work For”
In 2013 and 2014
named to Great
Place to Work
“Best Small &
Medium
Workplaces” list
published in
FORTUNE
magazine
2011 2012 2013 2014
In 2012, 2014 and
2015, the Puget Sound
Business Journal
selected West Monroe
Partners as a finalist
for Washington's Best
Workplaces
Selected for the
2013 “Inner City
100” by The
Initiative for a
Competitive Inner
City (ICIC) and
FORTUNE
In 2008, 2009, 2011,
2012, 2013 and 2015
named by Crain’s
Chicago Business as
one of its “Fast Fifty”
2015
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
 West Monroe’s Security team was built from the ground up with a blending of deep technologists and a
focus on strategic security consulting
 We emphasize security as a component of an overall risk management approach, meaning we focus on
strategic solutions and helping organizations to operationalize their security investments
 Where most security consultancies focus on addressing security through tactical assessments and
solutions, we deliver prioritized roadmaps that address the areas that will most effectively improve
your security posture and reduce risk
West Monroe Partners: An uncommon blend of business consultants and
deep technologists solving security challenges in today’s business climate
4
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
Federal Financial Institutions
Examination Council
FRBFederal Reserve Bank -
“The Fed”
OCCOffice of the Comptroller
of the Currency
FDICFederal Deposit
Insurance Corporation
NCUANational Credit Union
Association
CFPBConsumer Financial
Protection Bureau
SLC
State Liaison Committee
CSBSConference of State
Banking Supervisors
ACSSSAmerican Council of
State Savings Supervisors
NASCUSNat. Assoc. of State
Credit Union Supervisors
Starting in late 2015, examiners will begin using a new assessment tool to
better understand risks and controls related to cybersecurity
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
There are two pieces of the FFIEC tool that must be accomplished, in order
6
1
2Technologies
and
Connections
Delivery
Channels
Online, Mobile,
and Tech.
Services
Org.
Characteristics
External
Threats
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
The Cybersecurity Maturity profile worksheet is hierarchically structured,
similar to most compliance frameworks
7
Domain
Assessment
Factor
Component
Maturity
Level
Declarative
Statement
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
By combining the information from the Inherent Risk and Maturity
profiles, gaps can be assessed
8
1
2
3
3 8 21 7 0

Y
N
N
N
N












© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
On its own, use of the FFIEC CAT has clear strengths and weaknesses
9
Easy to conduct
Ordained by regulators
Good coverage
Contextual
Thoroughly mapped
Lack of detailed gap analysis
Little flexibility
Hard for non-technologists to
digest
Difficult to represent findings
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
Depending on the ability of your organization to respond to regulatory
guidance, additional support or use of alternate frameworks may help
10
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
Subcategories further divide a Category into
specific outcomes of technical and/or
management activities.
Informative References are specific sections
of standards, guidelines, and practices
common among critical infrastructure
sectors that illustrate a method to achieve
the outcomes associated with each
Subcategory.
The NIST Framework Core identifies underlying key Categories and Subcategories
for each Function, and maps them to Informative References
11
Identify
Protect
Detect
Respond
Recover
Function Category
Subcategory
Informative References
 Asset Management
 Business Environment
 Risk Assessment
 Risk Management Strategy
 Access Control
 Awareness and Training
 Data Security
 Information Protection Procedures
 Maintenance
 Protective Technology
 Anomalies and Events
 Security Continuous Monitoring
 Detection Processes
 Response Planning
 Communications
 Analysis
 Mitigation
 Improvements
 Recovery Planning
 Improvements
 Communications
Governance
Categories are the subdivisions of a Function
into groups of cybersecurity outcomes
closely tied to programmatic needs and
particular activities.
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
The FFIEC Cybersecurity Assessment Tool directly aligns with the NIST
Cybersecurity Framework
12
NIST Framework: Industry Alignment
The FFIEC Cybersecurity Assessment
Tool (FFIEC CAT) provides a statement
by statement and page by page
comparison from the NIST
Cybersecurity Framework (NIST CSF)
to the FFIEC CAT.
FFIEC
Cybersecurity
Assessment Tool
NIST
Cybersecurity
Framework
Example of the NIST CSF mapping to the FFIEC CAT:
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
The Core of the NIST Cybersecurity Framework further aligns to other
Frameworks
13
NIST Framework: Industry Alignment
Organizations with successful implementations of NIST CSF can benefit from its synergy with
other Frameworks
The NIST CSF Core contains
Informative References which are
specific sections of other
Frameworks that illustrate a method
to achieve the outcomes associated
with each of the Core’s
Subcategories.
Example of the NIST CSF Core referring to other Frameworks:
Other
Frameworks
NIST
Cybersecurity
Framework
Function Category Subcategory Informative References
·      CCS CSC 1
·      COBIT 5 BAI09.01, BAI09.02
·      ISA 62443-2-1:2009 4.2.3.4
·      ISA 62443-3-3:2013 SR 7.8
·      ISO/IEC 27001:2013 A.8.1.1, A.8.1.2
·      NIST SP 800-53 Rev. 4 CM-8
Asset Management (ID.AM): The data, personnel,
devices, systems, and facilities that enable the
organization to achieve business purposes are
identified and managed consistent with their relative
importance to business objectives and the
organization’s risk strategy.
IDENTIFY(ID)
ID.AM-1: Physical
devices and systems
within the
organization are
inventoried
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
By assessing both the current state and desired state profiles, an
organization can determine the most impactful areas of focus
14
PRISMA Scale
Govern
Protect
Recover Identify
Respond
Detect
Identify
Protect
Detect
Respond Recover
Govern
NIST / WMP Framework
Implementation TestingProcedures Org. IntegrationPolicies
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.15
The NIST framework can be leveraged to monitor and objectively evaluate
an organization’s security maturity and associated progress
Function
Current
Rating
Desired
Rating
GOVERN 1.5 3.6
IDENTIFY 1.1 3.5
PROTECT 1.4 3.5
DETECT 1.4 3.2
RESPOND 1.5 3.5
RECOVER 1.2 3.1
LEGEND
Govern
Protect
Recover Identify
Respond
Detect
© 2015 West Monroe Partners | Reproduction and distribution without
West Monroe Partners prior consent is prohibited.
At the end of the day, regulators will demand more than a completed checklist
16
Questions & Discussion
17
JERIN MAY
Director - Infrastructure and Security - Seattle
Desk 206.905.0209
Cell 206.920.0958
jmay@westmonroepartners.com
ROSS MILLER
Manager – Infrastructure and Security - Seattle
Desk 206.905.0167
Cell 517.525.1843
rmiller@westmonroepartners.com

Weitere ähnliche Inhalte

Was ist angesagt?

Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesSlideTeam
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsJack Nichelson
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance BOC Group
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cyber Security roadmap.pptx
Cyber Security roadmap.pptxCyber Security roadmap.pptx
Cyber Security roadmap.pptxSandeepK707540
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Strategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskStrategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskMighty Guides, Inc.
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity AssessmentDoreen Loeber
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMSBusiness Beam
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001Imran Ahmed
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALCYBER SENSE
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsShawn Tuma
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureThe Open Group SA
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2Tanmay Shinde
 

Was ist angesagt? (20)

Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation Slides
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance What is GRC – Governance, Risk and Compliance
What is GRC – Governance, Risk and Compliance
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?NIST Cybersecurity Framework (CSF) 2.0: What has changed?
NIST Cybersecurity Framework (CSF) 2.0: What has changed?
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Cyber Security roadmap.pptx
Cyber Security roadmap.pptxCyber Security roadmap.pptx
Cyber Security roadmap.pptx
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Strategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity RiskStrategies for Managing OT Cybersecurity Risk
Strategies for Managing OT Cybersecurity Risk
 
Cyber Security Maturity Assessment
 Cyber Security Maturity Assessment Cyber Security Maturity Assessment
Cyber Security Maturity Assessment
 
What is ISO 27001 ISMS
What is ISO 27001 ISMSWhat is ISO 27001 ISMS
What is ISO 27001 ISMS
 
Basic introduction to iso27001
Basic introduction to iso27001Basic introduction to iso27001
Basic introduction to iso27001
 
IT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSALIT SECURITY ASSESSMENT PROPOSAL
IT SECURITY ASSESSMENT PROPOSAL
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Security-by-Design in Enterprise Architecture
Security-by-Design in Enterprise ArchitectureSecurity-by-Design in Enterprise Architecture
Security-by-Design in Enterprise Architecture
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 

Andere mochten auch

NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeDavid Ochel
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Cohesive Networks
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsBob Rhubart
 
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...Brent Guglielmino
 
Cyber Criminals And Cyber Defense
Cyber Criminals And Cyber DefenseCyber Criminals And Cyber Defense
Cyber Criminals And Cyber DefenseKigose
 
Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)ntc thailand
 
Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Jamie Jackson
 
Herramientas wb yakeline
Herramientas wb yakeline Herramientas wb yakeline
Herramientas wb yakeline Yake Isco
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudBob Rhubart
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practicesScott Hurrey
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsLinkurious
 
Enterprise Strategy for Cloud Security
Enterprise Strategy for Cloud SecurityEnterprise Strategy for Cloud Security
Enterprise Strategy for Cloud SecurityBob Rhubart
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSJim Gilsinn
 
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...Dr. Bippin Makoond
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapWAJAHAT IQBAL
 

Andere mochten auch (20)

NISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best PracticeNISTs Cybersecurity Framework -- Comparison with Best Practice
NISTs Cybersecurity Framework -- Comparison with Best Practice
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
 
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the CloudsRationalization and Defense in Depth - Two Steps Closer to the Clouds
Rationalization and Defense in Depth - Two Steps Closer to the Clouds
 
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...
Better Cyber Security Through Effective Cyber Deterrence_The Role of Active C...
 
Cyber Criminals And Cyber Defense
Cyber Criminals And Cyber DefenseCyber Criminals And Cyber Defense
Cyber Criminals And Cyber Defense
 
Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)Cyber defense electronic warfare (ew)
Cyber defense electronic warfare (ew)
 
Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]
 
Herramientas wb yakeline
Herramientas wb yakeline Herramientas wb yakeline
Herramientas wb yakeline
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Lan & Wan
Lan & WanLan & Wan
Lan & Wan
 
Cyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analyticsCyber security and attack analysis : how Cisco uses graph analytics
Cyber security and attack analysis : how Cisco uses graph analytics
 
Smart grid security
Smart grid securitySmart grid security
Smart grid security
 
Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2Helping Utilities with Cybersecurity Preparedness: The C2M2
Helping Utilities with Cybersecurity Preparedness: The C2M2
 
Enterprise Strategy for Cloud Security
Enterprise Strategy for Cloud SecurityEnterprise Strategy for Cloud Security
Enterprise Strategy for Cloud Security
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...
How Cognizant's ZDLC solution is helping Data Lineage for compliance to Basel...
 
NIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - MindmapNIST Cybersecurity Framework - Mindmap
NIST Cybersecurity Framework - Mindmap
 
N-Able Summit AUS Finance
N-Able Summit AUS FinanceN-Able Summit AUS Finance
N-Able Summit AUS Finance
 

Ähnlich wie FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Compliance Frameworks

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
The forrester wave™ endpoint security software as a service, q2 2021
The forrester wave™  endpoint security software as a service, q2 2021The forrester wave™  endpoint security software as a service, q2 2021
The forrester wave™ endpoint security software as a service, q2 2021Andy Kwong
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010Donald E. Hester
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadsavassociates1
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainSanjay Chadha, CPA, CA
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
IT Risk assessment and Audit Planning
IT Risk assessment and Audit PlanningIT Risk assessment and Audit Planning
IT Risk assessment and Audit Planninggoreankush1
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsSkoda Minotti
 
Applying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsApplying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsSubhajit Bhuiya
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firmsRobert Westmacott
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJSherry Jones
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docxevonnehoggarth79783
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy AbiramiManikandan5
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Doeren Mayhew
 

Ähnlich wie FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Compliance Frameworks (20)

Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
The forrester wave™ endpoint security software as a service, q2 2021
The forrester wave™  endpoint security software as a service, q2 2021The forrester wave™  endpoint security software as a service, q2 2021
The forrester wave™ endpoint security software as a service, q2 2021
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010
 
Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
IT Risk assessment and Audit Planning
IT Risk assessment and Audit PlanningIT Risk assessment and Audit Planning
IT Risk assessment and Audit Planning
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Strategic Cybersecurity
Strategic CybersecurityStrategic Cybersecurity
Strategic Cybersecurity
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law Requirements
 
Applying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_effortsApplying risk management_to_your_business_continuity_management_efforts
Applying risk management_to_your_business_continuity_management_efforts
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firms
 
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJNIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
NIST Cyber Security Framework: 4 Steps for CIOs - Deloitte CIO - WSJ
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 

Kürzlich hochgeladen

VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒anilsa9823
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...amitlee9823
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Roland Driesen
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Centuryrwgiffor
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756dollysharma2066
 
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...Any kyc Account
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Delhi Call girls
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...Aggregage
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataExhibitors Data
 

Kürzlich hochgeladen (20)

VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒VIP Call Girls In Saharaganj ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment (COD) 👒
VIP Call Girls In Saharaganj ( Lucknow ) 🔝 8923113531 🔝 Cash Payment (COD) 👒
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
 
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pillsMifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
Mifty kit IN Salmiya (+918133066128) Abortion pills IN Salmiyah Cytotec pills
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 

FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Compliance Frameworks

  • 1. BUSINESS CONSULTANTS DEEP TECHNOLOGISTS FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Compliance Frameworks
  • 2. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. West Monroe Partners is large enough to tackle our clients’ toughest challenges and nimble enough to adapt to unique requirements with custom solutions.Established in 2002 Founded by a team from Arthur Andersen, West Monroe is a full-service business and technology consulting firm. People Over 600 career consultants, confident enough to engage in constructive debate and understand that it’s okay to disagree. Organization We are 100% employee owned. We answer to our people and our clients only. Global reach but geographically close We serve global clients, locally by partnering with BearingPoint Europe and Grupo Assa. 2
  • 3. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. In 2009 and 2010 named one of Crain’s Chicago Business “Best 20 Places to Work in Chicago” 3 Named by National Association of Business Resources as one of Chicago’s “101 Best and Brightest Companies to Work For” in 2006, 2007, 2008, 2009 and 2012 Early 2000s Early 2000s In 2008, 2011, 2012, 2013, 2014 and 2015 Seattle Business Magazine named West Monroe “Best Large Company Headquartered Outside Washington” From 2010-2015 named as a “Top Workplace” by the Chicago Tribune Named one of Consulting Magazines “Best Small Firms to Work For” for second straight year in 2010 In 2012, 2013, 2014 and 2015 named one of the top Managed Service Providers in North America by MSP mentor In 2011 named to Columbus Business First’s 2011 “Best Places to Work” In 2012, 2013, 2014 and 2015 named one of Consulting magazine’s “Best Large Firms to Work For” In 2013 and 2014 named to Great Place to Work “Best Small & Medium Workplaces” list published in FORTUNE magazine 2011 2012 2013 2014 In 2012, 2014 and 2015, the Puget Sound Business Journal selected West Monroe Partners as a finalist for Washington's Best Workplaces Selected for the 2013 “Inner City 100” by The Initiative for a Competitive Inner City (ICIC) and FORTUNE In 2008, 2009, 2011, 2012, 2013 and 2015 named by Crain’s Chicago Business as one of its “Fast Fifty” 2015
  • 4. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  West Monroe’s Security team was built from the ground up with a blending of deep technologists and a focus on strategic security consulting  We emphasize security as a component of an overall risk management approach, meaning we focus on strategic solutions and helping organizations to operationalize their security investments  Where most security consultancies focus on addressing security through tactical assessments and solutions, we deliver prioritized roadmaps that address the areas that will most effectively improve your security posture and reduce risk West Monroe Partners: An uncommon blend of business consultants and deep technologists solving security challenges in today’s business climate 4
  • 5. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Federal Financial Institutions Examination Council FRBFederal Reserve Bank - “The Fed” OCCOffice of the Comptroller of the Currency FDICFederal Deposit Insurance Corporation NCUANational Credit Union Association CFPBConsumer Financial Protection Bureau SLC State Liaison Committee CSBSConference of State Banking Supervisors ACSSSAmerican Council of State Savings Supervisors NASCUSNat. Assoc. of State Credit Union Supervisors Starting in late 2015, examiners will begin using a new assessment tool to better understand risks and controls related to cybersecurity
  • 6. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. There are two pieces of the FFIEC tool that must be accomplished, in order 6 1 2Technologies and Connections Delivery Channels Online, Mobile, and Tech. Services Org. Characteristics External Threats
  • 7. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. The Cybersecurity Maturity profile worksheet is hierarchically structured, similar to most compliance frameworks 7 Domain Assessment Factor Component Maturity Level Declarative Statement
  • 8. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. By combining the information from the Inherent Risk and Maturity profiles, gaps can be assessed 8 1 2 3 3 8 21 7 0  Y N N N N            
  • 9. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. On its own, use of the FFIEC CAT has clear strengths and weaknesses 9 Easy to conduct Ordained by regulators Good coverage Contextual Thoroughly mapped Lack of detailed gap analysis Little flexibility Hard for non-technologists to digest Difficult to represent findings
  • 10. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Depending on the ability of your organization to respond to regulatory guidance, additional support or use of alternate frameworks may help 10
  • 11. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Subcategories further divide a Category into specific outcomes of technical and/or management activities. Informative References are specific sections of standards, guidelines, and practices common among critical infrastructure sectors that illustrate a method to achieve the outcomes associated with each Subcategory. The NIST Framework Core identifies underlying key Categories and Subcategories for each Function, and maps them to Informative References 11 Identify Protect Detect Respond Recover Function Category Subcategory Informative References  Asset Management  Business Environment  Risk Assessment  Risk Management Strategy  Access Control  Awareness and Training  Data Security  Information Protection Procedures  Maintenance  Protective Technology  Anomalies and Events  Security Continuous Monitoring  Detection Processes  Response Planning  Communications  Analysis  Mitigation  Improvements  Recovery Planning  Improvements  Communications Governance Categories are the subdivisions of a Function into groups of cybersecurity outcomes closely tied to programmatic needs and particular activities.
  • 12. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. The FFIEC Cybersecurity Assessment Tool directly aligns with the NIST Cybersecurity Framework 12 NIST Framework: Industry Alignment The FFIEC Cybersecurity Assessment Tool (FFIEC CAT) provides a statement by statement and page by page comparison from the NIST Cybersecurity Framework (NIST CSF) to the FFIEC CAT. FFIEC Cybersecurity Assessment Tool NIST Cybersecurity Framework Example of the NIST CSF mapping to the FFIEC CAT:
  • 13. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. The Core of the NIST Cybersecurity Framework further aligns to other Frameworks 13 NIST Framework: Industry Alignment Organizations with successful implementations of NIST CSF can benefit from its synergy with other Frameworks The NIST CSF Core contains Informative References which are specific sections of other Frameworks that illustrate a method to achieve the outcomes associated with each of the Core’s Subcategories. Example of the NIST CSF Core referring to other Frameworks: Other Frameworks NIST Cybersecurity Framework Function Category Subcategory Informative References ·      CCS CSC 1 ·      COBIT 5 BAI09.01, BAI09.02 ·      ISA 62443-2-1:2009 4.2.3.4 ·      ISA 62443-3-3:2013 SR 7.8 ·      ISO/IEC 27001:2013 A.8.1.1, A.8.1.2 ·      NIST SP 800-53 Rev. 4 CM-8 Asset Management (ID.AM): The data, personnel, devices, systems, and facilities that enable the organization to achieve business purposes are identified and managed consistent with their relative importance to business objectives and the organization’s risk strategy. IDENTIFY(ID) ID.AM-1: Physical devices and systems within the organization are inventoried
  • 14. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. By assessing both the current state and desired state profiles, an organization can determine the most impactful areas of focus 14 PRISMA Scale Govern Protect Recover Identify Respond Detect Identify Protect Detect Respond Recover Govern NIST / WMP Framework Implementation TestingProcedures Org. IntegrationPolicies
  • 15. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.15 The NIST framework can be leveraged to monitor and objectively evaluate an organization’s security maturity and associated progress Function Current Rating Desired Rating GOVERN 1.5 3.6 IDENTIFY 1.1 3.5 PROTECT 1.4 3.5 DETECT 1.4 3.2 RESPOND 1.5 3.5 RECOVER 1.2 3.1 LEGEND Govern Protect Recover Identify Respond Detect
  • 16. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. At the end of the day, regulators will demand more than a completed checklist 16
  • 17. Questions & Discussion 17 JERIN MAY Director - Infrastructure and Security - Seattle Desk 206.905.0209 Cell 206.920.0958 jmay@westmonroepartners.com ROSS MILLER Manager – Infrastructure and Security - Seattle Desk 206.905.0167 Cell 517.525.1843 rmiller@westmonroepartners.com