SlideShare ist ein Scribd-Unternehmen logo
1 von 36
Downloaden Sie, um offline zu lesen
1 | Copyright © 2015 Tata Consultancy Services Limited
Adoption of O-RA for Secure Architecture of an
E-commerce Platform
Satish K Sreenivasaiah
Lead Architect
Tata Consultancy Services
February 16, 2015
2
Agenda
Introduction to O-RA1
Security challenges in E-commerce2
Control considerations3
Summary4
3
Click to edit Master title styleIntroduction to O-RA Standard
4
O-RA (Risk Analysis)
A Standard that is intended to be applied toward the problem of managing the
frequency and magnitude of loss that arises from a threat (whether human,
animal, or natural event)
Coupled with the Risk Taxonomy (O-RT) Standard, it provides risk analysts the
specific processes necessary to perform effective FAIR-based information security
risk analysis
5
Risk Analysis
Risk Assessment
Risk Analysis
Identify Evaluate Report
Determines the
significance of the
identified risk
concerns
Risk-related concerns
Identified risk
concerns
Managing ‘How often bad things happen, and how bad they are when they occur‘
6
A Few Key Objectives of O-RA
Used with companion O-RT standard to,
Establish a common language for the information security and risk management
profession
Introduce rigor and consistency into analysis for more effective risk modeling
Educate information security, risk and audit professionals
7
Click to edit Master title styleIntroduction to O-RT Standard
8
O-RT (Risk Taxonomy)
A Standard to provide a single logical and rational taxonomical framework to
understand and/or analyze information security risk
Each factor that drives risk is identified and defined
Limited to describing the factors that drive risk and their relationships to one
another
9
Risk
Why do we Need a Taxonomy for Risk?
Software
Flaws or Faults
So , Is Risk = (Threat *
Vulnerability) / Controls?
If not, what are the factors that drive risk?
10
Risk Taxonomy – High Level
Estimates probable frequency
and magnitude of future loss
Probable frequency within a given
timeframe that a threat agent can
inflict harm on asset
Probable magnitude of
loss resulting from a loss
event
TCap RSPoACF
Risk
Loss
Magnitude
Loss Event
Frequency
Threat Event
Frequency
Vulnerability
Primary
Loss
Secondary
Loss
Contact
Frequency
Probability
of Action
Threat
Capability
Resistance
Strength
Secondary Loss
Event Frequency
Secondary Loss
Magnitude
LEF
LM
TEF
Vuln
11
Risk Taxonomy – Loss Event Frequency
Threat Event
Frequency
Vulnerability
Probable frequency within a given timeframe that a
threat agent will act against an asset
Probability that a threat event can
become a loss event
Contact Frequency
Probability of Action
Threat Capability
Resistance Strength
Probable frequency within a given timeframe that a threat
agent will come into contact with an asset
Probability that a threat agent will act against the asset once the
contact occurs
Probable level of force that a threat agent is capable of applying
against an asset
Strength of a control as compared to a baseline measure of
force
12
Risk Taxonomy – Loss Magnitude
Primary Loss
Secondary
Loss
Occurs directly as a result of threat
agent’s action on the asset
Occurs due to secondary
stakeholders
Secondary Loss Event
Frequency
Secondary Loss
Magnitude
Allows analyst to estimate percentage of time a scenario is
expected to have secondary effects
Losses that are expected dealing with secondary stakeholders
(e.g. fines, loss of market share)
13
Click to edit Master title styleRisk Analysis – Deep Dive
14
Risk Analysis Stages
01
02
03
04
Scope the Analysis
Evaluate Loss Magnitude
Evaluate Loss Event
Frequency
Derive and Articulate Risk
15
FAIR Basic Risk Analysis Methodology
 Identify the asset
at risk
 Identify the
threat
community
under
consideration
 Define the loss
event
 Estimate the Threat
Event Frequency
 Estimate the Threat
Capability
 Estimate Resistance
Strength
 Derive Vulnerability
 Derive Loss Event
Frequency
 Estimate Primary
Loss
 Evaluate
Secondary Loss
 Estimate
Secondary Loss
Event Frequency
 Estimate
Secondary Loss
Magnitude
 Derive Primary
Risk
 Derive Secondary
Risk
 Derive Total Risk
So, why apply risk analysis for E-commerce?
Scoping Evaluate LEF Evaluate LM Derive Risk
16
Click to edit Master title styleData Breaches in Retail Environment
17
Categories of Data Breach
Year 2013 may be remembered as the “year of the retailer breach”
*Source – Verizon 2014 Data Breach investigations Report
18
Breaches Per Asset
*Source – Verizon 2014 Data Breach investigations Report
19
Incident Classification
*Source – Verizon 2014 Data Breach investigations Report
20
Click to edit Master title styleMapping of O-RA to E-commerce Domain
21
The Scenario
An E-commerce portal specialized in selling gift items such as fragrance,
books, watches, sunglasses, bags, wallets etc. across the globe. Customer
personal information is stored in the portal whereas his/her credit and debit
card details are stored with external payment gateways and not within the
portal. Portal is available for all the registered and guest users, 24X7.
22
Mapping of Stage 1 to E-commerce Platform
Scoping E-commerce Platform
Key Assets:
 Customer Data - personal details like name, contact details and
address
 E-commerce server infrastructure such as Web, Application,
Database servers
 Customer Credit and Debit card details (But this has been handled by
external payment gateways which are PCI-DSS compliant)
 Hackers for gain and to cause disruption
 Script kiddies
 Internal employees of the organization
 The malicious access and misuse of sensitive customer data by
Hackers using the vulnerabilities in the system
Identify the asset at risk
Identify the threat
community under
consideration
Define the loss event
What Asset is at risk?
Risk associated with
what threat?
What does the
loss event look
like?
Note that it excludes events by script kiddies,
internal employees and stipulates the intent to
be malicious and involves data misuse
23
Mapping of Stage 2 to E-commerce Platform
Evaluate LEF
Estimate the
Threat Event
Frequency
Estimate the
Threat Capability
(skills, resources)
Rating Description
Very High(VH) >100 times per year
High(H) Between 1 and 100 times per year
Medium(M) Between 1 and 10 times per year
Low(L) Between 0.1 and 1 times per year
Very Low(VL) Less than once every ten years
Very High(VH) Top 2% as compared to overall threat population
High(H) Top 16% as compared to overall threat population
Medium(M) Average skill and resources (between bottom 16% and top
16%)
Low(L) Bottom 16% as compared to overall threat population
Very Low(VL) Bottom 2% as compared to overall threat population
Probable motive factors are value
of the asset, how vulnerable the
asset is, versus the risk of being
caught
24
Mapping of Stage 2 to E-commerce Platform
Evaluate LEF
Estimate
Resistance
Strength
Rating Description
Very High(VH) Protects against all but the top 2% of an average threat
population
High(H) Protects against all but the top 16% of an average threat
population
Medium(M) Protects against the average threat agent
Low(L) Only protects against bottom 16% of an average threat
population
Very Low(VL) Only protects against bottom 2% of an average threat
population
25
Deriving Vulnerability and LEF using Monte Carlo Simulation
Loss Event frequency is Medium, meaning it can happen between 1 and 10 times per year
Difference between
likely force to be applied
and assets ability to
resist that force
LEF > TEF and TEF > 100%
as it is a %
26
Possible set of ranges to characterize Loss Magnitude for customer data misuse
Stage 3 – Loss Magnitude (Primary)
Primary Loss Magnitude
Loss Forms
Productivity Response Replacement
Fines/
Judgments
Competitive
Advantage
Reputation
L M L - - -
Productivity Loss is considered Low as
the Ecommerce portal is operational and
Replacement Loss is Low as well. The
primary loss magnitude cost associated
here would be due to response
27
Estimating Secondary Loss Probability
Estimating SLEF
Rating Description
Very High(VH) 90% to 100%
High(H) 70% to 90%
Medium(M) 30% to 70%
Low(L) 10% to 30%
Very Low(VL) 0% to 10%
Secondary Loss probability
is Very High as primary
LEF was M and SLEF is VH
28
Stage 3 – Loss Magnitude (Secondary)
Secondary Loss Magnitude
Loss Forms
Productivity Response Replacement Fines/
Judgments
Competitive
Advantage
Reputation
H M
Possible set of ranges to characterize Loss Magnitude for customer data misuse
Response is the time spent by the executives in
meetings, notifications and expenses
inside/outside legal counsel
Response Activities Approx. cost
Executive time 40 hours *
$200/hr=$8000
Notification costs($5 per
customer for ~50,000
customers)
$250,000 USD
Legal expenses $200,USD
Total (approx.) $450,000 USD
29
Stage 4 : Deriving Primary and Secondary Risk
Primary Risk is derived
as probable loss event
frequency(Medium) and probable
future loss Magnitude(Medium)
Secondary Risk is very high as
compared to primary risk due to
the involvement of E-commerce
customer’s data
30
Stage 4 : Deriving Overall Risk
Overall risk is very
High based on the
combination of
Primary and
Secondary risk
Qualitatively Risk
is derived to be
very High, and
Quantitatively, the
magnitude of loss
is Significant
31
Click to edit Master title styleBasic Control Considerations in FAIR Analysis
32
Risk Controls
Risk
Loss
Magnitude
Loss Event
Frequency
Threat Event
Frequency
Vulnerability
Primary
Loss
Secondary
Loss
Contact
Frequency
Probability of
Action
Threat
Capability
Resistance
Strength
Secondary Loss
Event Frequency
Secondary Loss
Magnitude
Avoidance
controls
Deterrent
controls
Response
controls
Vulnerability
controls
Affect the frequency
and/or likelihood of
encountering threats
Affect the likelihood of a
threat acting in a manner
that can result in harm
Affect probability that
a threat’s action will
result in a loss
Affect the amount of loss that
results from a threat’s action
33
Information Security Controls Mapping to E-commerce Platform
Avoidance Controls
 Firewall Filters – datacenter as well as cloud,
̶ Enable VPN for communication in a hybrid cloud
̶ Virtual Private Clouds (preferable from Security stand-point)
 Physical barriers
 Reducing threat population – by implementing Fraud management systems(example EBS)
Deterrent Controls
 Policies – IT Security compliance aligning to organizational policy
 Logging and Monitoring – Use infrastructure and application monitoring (example, Amazon
CloudWatch and Pingdom)
 Asset hardening – Ensure infrastructure Vulnerability is assessed and ensure any issues are
addressed
34
Information Security Controls Mapping to E-commerce Platform
(Contd..)
Vulnerability Controls
 Confidentiality, Integrity, Availability (CIA)
 Industry bodies like OWASP, CWE and WebAppSec provide vulnerabilities and the
resolutions to the known vulnerabilities to be applied at code and configuration levels
 Penetration Testing – VAPT for application and infrastructure. Plan for iterative SAST and
DAST throughout the development and testing life cycle
Response Controls
 Back up and Media restore process – have a real-time sync up between master and Slave DB
and archival strategies
 Forensic capabilities
 Incident response process
35
References
Risk Taxonomy (O-RT),
Version 2.0, Open Group
Standard, C13K, published
by The Open Group,
October 2013; refer to:
www.opengroup.org/boo
kstore/catalog/c13k.htm
Risk Analysis (O-RA),
Open Group Standard,
C13G, published by The
Open Group, October
2013; refer to:
www.opengroup.org/boo
kstore/catalog/c13g.htm
How to Measure
Anything: Finding the
Value of Intangibles in
Business, Douglas W.
Hubbard, John Wiley &
Sons, 2010
Thank You
IT Services
Business Solutions
Consulting

Weitere ähnliche Inhalte

Was ist angesagt?

Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Cristian Garcia G.
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling EverythingAnne Oikarinen
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development pathsChelsea Jarvie
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modellingInvisibits
 
Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016Rihab Chebbah
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWSylvain Martinez
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Risk Management Overview
Risk Management OverviewRisk Management Overview
Risk Management OverviewJIGNESH PADIA
 
Machine Learning & Cyber Security: Detecting Malicious URLs in the Haystack
Machine Learning & Cyber Security: Detecting Malicious URLs in the HaystackMachine Learning & Cyber Security: Detecting Malicious URLs in the Haystack
Machine Learning & Cyber Security: Detecting Malicious URLs in the HaystackAlistair Gillespie
 
Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_applicationUmut IŞIK
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETTravarsaPrivateLimit
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat ModelingEC-Council
 
AI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousAI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousRaffael Marty
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingPriyanka Aash
 

Was ist angesagt? (20)

Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
 
Cyber security career development paths
Cyber security career development pathsCyber security career development paths
Cyber security career development paths
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modelling
 
Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Risk Management Overview
Risk Management OverviewRisk Management Overview
Risk Management Overview
 
Machine Learning & Cyber Security: Detecting Malicious URLs in the Haystack
Machine Learning & Cyber Security: Detecting Malicious URLs in the HaystackMachine Learning & Cyber Security: Detecting Malicious URLs in the Haystack
Machine Learning & Cyber Security: Detecting Malicious URLs in the Haystack
 
Risk Assessment
Risk AssessmentRisk Assessment
Risk Assessment
 
Bsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptxBsides SP 2022 - EPSS - Final.pptx
Bsides SP 2022 - EPSS - Final.pptx
 
Threat modelling with_sample_application
Threat modelling with_sample_applicationThreat modelling with_sample_application
Threat modelling with_sample_application
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat Modeling
 
AI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are DangerousAI & ML in Cyber Security - Why Algorithms are Dangerous
AI & ML in Cyber Security - Why Algorithms are Dangerous
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 

Andere mochten auch

Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Priyanka Aash
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security ArchitecturePriyanka Aash
 
Keynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring SecurityKeynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring SecurityPriyanka Aash
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCPriyanka Aash
 
Keynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security TaskforceKeynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security TaskforcePriyanka Aash
 
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainPriyanka Aash
 
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aDefcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aPriyanka Aash
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwarePriyanka Aash
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsPriyanka Aash
 
Keynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactKeynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactPriyanka Aash
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The PasswordPriyanka Aash
 
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frDefcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frPriyanka Aash
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tPriyanka Aash
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesPriyanka Aash
 
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacDefcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacPriyanka Aash
 
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiDefcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiPriyanka Aash
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 

Andere mochten auch (20)

Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Enterprise Security Architecture
Enterprise Security ArchitectureEnterprise Security Architecture
Enterprise Security Architecture
 
Keynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring SecurityKeynote Session : NIST - Cyber Security Framework Measuring Security
Keynote Session : NIST - Cyber Security Framework Measuring Security
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Keynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security TaskforceKeynote Session : Internet Of Things (IOT) Security Taskforce
Keynote Session : Internet Of Things (IOT) Security Taskforce
 
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
 
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aDefcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory Forensics
 
Keynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactKeynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security Impact
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The Password
 
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frDefcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
 
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacDefcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
 
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiDefcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 

Ähnlich wie Risk Analysis using open FAIR and Adoption of right Security Controls

Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docxmadlynplamondon
 
Risk Management Insight FAIR(FACTOR ANA
           Risk Management Insight       FAIR(FACTOR ANA           Risk Management Insight       FAIR(FACTOR ANA
Risk Management Insight FAIR(FACTOR ANAtroutmanboris
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxadkinspaige22
 
Risk Management Insight FAIR(FACTOR AN.docx
           Risk Management Insight        FAIR(FACTOR AN.docx           Risk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxboadverna
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxgertrudebellgrove
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docxgertrudebellgrove
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxpoulterbarbara
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docxtarifarmarie
 
ISACA Reporting relevant IT risks to stakeholders
ISACA Reporting relevant IT risks to stakeholdersISACA Reporting relevant IT risks to stakeholders
ISACA Reporting relevant IT risks to stakeholdersMarc Vael
 
F041123639
F041123639F041123639
F041123639IOSR-JEN
 
Web applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentWeb applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentPECB
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101Srinivasan Vanamali
 
Assessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingAssessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingJack Freund, PhD
 
Satori Whitepaper: Threat Intelligence - a path to taming digital threats
Satori Whitepaper: Threat Intelligence  - a path to taming digital threatsSatori Whitepaper: Threat Intelligence  - a path to taming digital threats
Satori Whitepaper: Threat Intelligence - a path to taming digital threatsDean Evans
 
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...Global Business Intel
 
There’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-RiskThere’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-RiskPriyanka Aash
 
Risk Calculator PowerPoint Presentation Slides
Risk Calculator PowerPoint Presentation SlidesRisk Calculator PowerPoint Presentation Slides
Risk Calculator PowerPoint Presentation SlidesSlideTeam
 
Data Driven Risk Assessment
Data Driven Risk AssessmentData Driven Risk Assessment
Data Driven Risk AssessmentResolver Inc.
 

Ähnlich wie Risk Analysis using open FAIR and Adoption of right Security Controls (20)

Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docx
 
Risk Management Insight FAIR(FACTOR ANA
           Risk Management Insight       FAIR(FACTOR ANA           Risk Management Insight       FAIR(FACTOR ANA
Risk Management Insight FAIR(FACTOR ANA
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR AN.docx
           Risk Management Insight        FAIR(FACTOR AN.docx           Risk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR ANA.docx
Risk Management Insight       FAIR(FACTOR ANA.docxRisk Management Insight       FAIR(FACTOR ANA.docx
Risk Management Insight FAIR(FACTOR ANA.docx
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
ISACA Reporting relevant IT risks to stakeholders
ISACA Reporting relevant IT risks to stakeholdersISACA Reporting relevant IT risks to stakeholders
ISACA Reporting relevant IT risks to stakeholders
 
F041123639
F041123639F041123639
F041123639
 
Web applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk AssessmentWeb applications: How Penetration Tests can improve your Risk Assessment
Web applications: How Penetration Tests can improve your Risk Assessment
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
Assessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk ForecastingAssessing Quality in Cyber Risk Forecasting
Assessing Quality in Cyber Risk Forecasting
 
Satori Whitepaper: Threat Intelligence - a path to taming digital threats
Satori Whitepaper: Threat Intelligence  - a path to taming digital threatsSatori Whitepaper: Threat Intelligence  - a path to taming digital threats
Satori Whitepaper: Threat Intelligence - a path to taming digital threats
 
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...
CPO Event - Louis Ferretti, What Every Procurement Professional Should Know ...
 
Security Site Surveys and Risk Assessments
Security Site Surveys and Risk AssessmentsSecurity Site Surveys and Risk Assessments
Security Site Surveys and Risk Assessments
 
There’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-RiskThere’s No Such Thing as a Cyber-Risk
There’s No Such Thing as a Cyber-Risk
 
Enterprise Risk Management
Enterprise Risk ManagementEnterprise Risk Management
Enterprise Risk Management
 
Risk Calculator PowerPoint Presentation Slides
Risk Calculator PowerPoint Presentation SlidesRisk Calculator PowerPoint Presentation Slides
Risk Calculator PowerPoint Presentation Slides
 
Data Driven Risk Assessment
Data Driven Risk AssessmentData Driven Risk Assessment
Data Driven Risk Assessment
 

Mehr von Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 

Kürzlich hochgeladen (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Risk Analysis using open FAIR and Adoption of right Security Controls

  • 1. 1 | Copyright © 2015 Tata Consultancy Services Limited Adoption of O-RA for Secure Architecture of an E-commerce Platform Satish K Sreenivasaiah Lead Architect Tata Consultancy Services February 16, 2015
  • 2. 2 Agenda Introduction to O-RA1 Security challenges in E-commerce2 Control considerations3 Summary4
  • 3. 3 Click to edit Master title styleIntroduction to O-RA Standard
  • 4. 4 O-RA (Risk Analysis) A Standard that is intended to be applied toward the problem of managing the frequency and magnitude of loss that arises from a threat (whether human, animal, or natural event) Coupled with the Risk Taxonomy (O-RT) Standard, it provides risk analysts the specific processes necessary to perform effective FAIR-based information security risk analysis
  • 5. 5 Risk Analysis Risk Assessment Risk Analysis Identify Evaluate Report Determines the significance of the identified risk concerns Risk-related concerns Identified risk concerns Managing ‘How often bad things happen, and how bad they are when they occur‘
  • 6. 6 A Few Key Objectives of O-RA Used with companion O-RT standard to, Establish a common language for the information security and risk management profession Introduce rigor and consistency into analysis for more effective risk modeling Educate information security, risk and audit professionals
  • 7. 7 Click to edit Master title styleIntroduction to O-RT Standard
  • 8. 8 O-RT (Risk Taxonomy) A Standard to provide a single logical and rational taxonomical framework to understand and/or analyze information security risk Each factor that drives risk is identified and defined Limited to describing the factors that drive risk and their relationships to one another
  • 9. 9 Risk Why do we Need a Taxonomy for Risk? Software Flaws or Faults So , Is Risk = (Threat * Vulnerability) / Controls? If not, what are the factors that drive risk?
  • 10. 10 Risk Taxonomy – High Level Estimates probable frequency and magnitude of future loss Probable frequency within a given timeframe that a threat agent can inflict harm on asset Probable magnitude of loss resulting from a loss event TCap RSPoACF Risk Loss Magnitude Loss Event Frequency Threat Event Frequency Vulnerability Primary Loss Secondary Loss Contact Frequency Probability of Action Threat Capability Resistance Strength Secondary Loss Event Frequency Secondary Loss Magnitude LEF LM TEF Vuln
  • 11. 11 Risk Taxonomy – Loss Event Frequency Threat Event Frequency Vulnerability Probable frequency within a given timeframe that a threat agent will act against an asset Probability that a threat event can become a loss event Contact Frequency Probability of Action Threat Capability Resistance Strength Probable frequency within a given timeframe that a threat agent will come into contact with an asset Probability that a threat agent will act against the asset once the contact occurs Probable level of force that a threat agent is capable of applying against an asset Strength of a control as compared to a baseline measure of force
  • 12. 12 Risk Taxonomy – Loss Magnitude Primary Loss Secondary Loss Occurs directly as a result of threat agent’s action on the asset Occurs due to secondary stakeholders Secondary Loss Event Frequency Secondary Loss Magnitude Allows analyst to estimate percentage of time a scenario is expected to have secondary effects Losses that are expected dealing with secondary stakeholders (e.g. fines, loss of market share)
  • 13. 13 Click to edit Master title styleRisk Analysis – Deep Dive
  • 14. 14 Risk Analysis Stages 01 02 03 04 Scope the Analysis Evaluate Loss Magnitude Evaluate Loss Event Frequency Derive and Articulate Risk
  • 15. 15 FAIR Basic Risk Analysis Methodology  Identify the asset at risk  Identify the threat community under consideration  Define the loss event  Estimate the Threat Event Frequency  Estimate the Threat Capability  Estimate Resistance Strength  Derive Vulnerability  Derive Loss Event Frequency  Estimate Primary Loss  Evaluate Secondary Loss  Estimate Secondary Loss Event Frequency  Estimate Secondary Loss Magnitude  Derive Primary Risk  Derive Secondary Risk  Derive Total Risk So, why apply risk analysis for E-commerce? Scoping Evaluate LEF Evaluate LM Derive Risk
  • 16. 16 Click to edit Master title styleData Breaches in Retail Environment
  • 17. 17 Categories of Data Breach Year 2013 may be remembered as the “year of the retailer breach” *Source – Verizon 2014 Data Breach investigations Report
  • 18. 18 Breaches Per Asset *Source – Verizon 2014 Data Breach investigations Report
  • 19. 19 Incident Classification *Source – Verizon 2014 Data Breach investigations Report
  • 20. 20 Click to edit Master title styleMapping of O-RA to E-commerce Domain
  • 21. 21 The Scenario An E-commerce portal specialized in selling gift items such as fragrance, books, watches, sunglasses, bags, wallets etc. across the globe. Customer personal information is stored in the portal whereas his/her credit and debit card details are stored with external payment gateways and not within the portal. Portal is available for all the registered and guest users, 24X7.
  • 22. 22 Mapping of Stage 1 to E-commerce Platform Scoping E-commerce Platform Key Assets:  Customer Data - personal details like name, contact details and address  E-commerce server infrastructure such as Web, Application, Database servers  Customer Credit and Debit card details (But this has been handled by external payment gateways which are PCI-DSS compliant)  Hackers for gain and to cause disruption  Script kiddies  Internal employees of the organization  The malicious access and misuse of sensitive customer data by Hackers using the vulnerabilities in the system Identify the asset at risk Identify the threat community under consideration Define the loss event What Asset is at risk? Risk associated with what threat? What does the loss event look like? Note that it excludes events by script kiddies, internal employees and stipulates the intent to be malicious and involves data misuse
  • 23. 23 Mapping of Stage 2 to E-commerce Platform Evaluate LEF Estimate the Threat Event Frequency Estimate the Threat Capability (skills, resources) Rating Description Very High(VH) >100 times per year High(H) Between 1 and 100 times per year Medium(M) Between 1 and 10 times per year Low(L) Between 0.1 and 1 times per year Very Low(VL) Less than once every ten years Very High(VH) Top 2% as compared to overall threat population High(H) Top 16% as compared to overall threat population Medium(M) Average skill and resources (between bottom 16% and top 16%) Low(L) Bottom 16% as compared to overall threat population Very Low(VL) Bottom 2% as compared to overall threat population Probable motive factors are value of the asset, how vulnerable the asset is, versus the risk of being caught
  • 24. 24 Mapping of Stage 2 to E-commerce Platform Evaluate LEF Estimate Resistance Strength Rating Description Very High(VH) Protects against all but the top 2% of an average threat population High(H) Protects against all but the top 16% of an average threat population Medium(M) Protects against the average threat agent Low(L) Only protects against bottom 16% of an average threat population Very Low(VL) Only protects against bottom 2% of an average threat population
  • 25. 25 Deriving Vulnerability and LEF using Monte Carlo Simulation Loss Event frequency is Medium, meaning it can happen between 1 and 10 times per year Difference between likely force to be applied and assets ability to resist that force LEF > TEF and TEF > 100% as it is a %
  • 26. 26 Possible set of ranges to characterize Loss Magnitude for customer data misuse Stage 3 – Loss Magnitude (Primary) Primary Loss Magnitude Loss Forms Productivity Response Replacement Fines/ Judgments Competitive Advantage Reputation L M L - - - Productivity Loss is considered Low as the Ecommerce portal is operational and Replacement Loss is Low as well. The primary loss magnitude cost associated here would be due to response
  • 27. 27 Estimating Secondary Loss Probability Estimating SLEF Rating Description Very High(VH) 90% to 100% High(H) 70% to 90% Medium(M) 30% to 70% Low(L) 10% to 30% Very Low(VL) 0% to 10% Secondary Loss probability is Very High as primary LEF was M and SLEF is VH
  • 28. 28 Stage 3 – Loss Magnitude (Secondary) Secondary Loss Magnitude Loss Forms Productivity Response Replacement Fines/ Judgments Competitive Advantage Reputation H M Possible set of ranges to characterize Loss Magnitude for customer data misuse Response is the time spent by the executives in meetings, notifications and expenses inside/outside legal counsel Response Activities Approx. cost Executive time 40 hours * $200/hr=$8000 Notification costs($5 per customer for ~50,000 customers) $250,000 USD Legal expenses $200,USD Total (approx.) $450,000 USD
  • 29. 29 Stage 4 : Deriving Primary and Secondary Risk Primary Risk is derived as probable loss event frequency(Medium) and probable future loss Magnitude(Medium) Secondary Risk is very high as compared to primary risk due to the involvement of E-commerce customer’s data
  • 30. 30 Stage 4 : Deriving Overall Risk Overall risk is very High based on the combination of Primary and Secondary risk Qualitatively Risk is derived to be very High, and Quantitatively, the magnitude of loss is Significant
  • 31. 31 Click to edit Master title styleBasic Control Considerations in FAIR Analysis
  • 32. 32 Risk Controls Risk Loss Magnitude Loss Event Frequency Threat Event Frequency Vulnerability Primary Loss Secondary Loss Contact Frequency Probability of Action Threat Capability Resistance Strength Secondary Loss Event Frequency Secondary Loss Magnitude Avoidance controls Deterrent controls Response controls Vulnerability controls Affect the frequency and/or likelihood of encountering threats Affect the likelihood of a threat acting in a manner that can result in harm Affect probability that a threat’s action will result in a loss Affect the amount of loss that results from a threat’s action
  • 33. 33 Information Security Controls Mapping to E-commerce Platform Avoidance Controls  Firewall Filters – datacenter as well as cloud, ̶ Enable VPN for communication in a hybrid cloud ̶ Virtual Private Clouds (preferable from Security stand-point)  Physical barriers  Reducing threat population – by implementing Fraud management systems(example EBS) Deterrent Controls  Policies – IT Security compliance aligning to organizational policy  Logging and Monitoring – Use infrastructure and application monitoring (example, Amazon CloudWatch and Pingdom)  Asset hardening – Ensure infrastructure Vulnerability is assessed and ensure any issues are addressed
  • 34. 34 Information Security Controls Mapping to E-commerce Platform (Contd..) Vulnerability Controls  Confidentiality, Integrity, Availability (CIA)  Industry bodies like OWASP, CWE and WebAppSec provide vulnerabilities and the resolutions to the known vulnerabilities to be applied at code and configuration levels  Penetration Testing – VAPT for application and infrastructure. Plan for iterative SAST and DAST throughout the development and testing life cycle Response Controls  Back up and Media restore process – have a real-time sync up between master and Slave DB and archival strategies  Forensic capabilities  Incident response process
  • 35. 35 References Risk Taxonomy (O-RT), Version 2.0, Open Group Standard, C13K, published by The Open Group, October 2013; refer to: www.opengroup.org/boo kstore/catalog/c13k.htm Risk Analysis (O-RA), Open Group Standard, C13G, published by The Open Group, October 2013; refer to: www.opengroup.org/boo kstore/catalog/c13g.htm How to Measure Anything: Finding the Value of Intangibles in Business, Douglas W. Hubbard, John Wiley & Sons, 2010
  • 36. Thank You IT Services Business Solutions Consulting