SlideShare ist ein Scribd-Unternehmen logo
1 von 62
From Our House to
Yours
Brian T. O’Hara CISA, CISM, CRISC
CISO, The Mako Group, LLC
btohara@makopro.com
260.241.4799
The Mako Group, LLC
“The Mako Group, LLC is as an Information
Technology and Systems security, compliance,
and consulting firm, specializing in audit,
compliance, Enterprise Risk Management and
data security in both private and public sectors.
As CISO, my responsibilities include the
oversight and management of security related
functions and services including audit and
regulatory compliance reviews, Enterprise Risk
Management (ERM), and development of
strategic planning with regard to current and
emerging security technologies.”
Introduction
• Health Care
• Banking
• SOX
• PCI
• Government
• Critical Infrastructure
• SOC (Service Organization Control)
• Manufacturing
HEALTH CARE
2013-2014
Audit And Compliance Authority
• DHHS Department of Health & Human
Services
– Charged with administering HIPAA
• OCR Office for Civil Rights
– Charged with Enforcement
• KPMG
– Audit Subcontractor to OCR
HIPAA
• HITECH Act
– Breach Notification
– Business Associate Agreements
– Security Rule
• OMNIBUS Rule
– Enforcement Rule
• BA Chain of Assurance
– Clarification of Rules
OCR/KPMG Audit Hot Buttons
• Risk Management
• Risk Assessment
• Risk Management Strategy
• IT Strategic Planning
• Key Phrases
– “Culture of Compliance”
– “Visible Demonstrable Evidence”
PERSISTENT PROBLEMS
• Lack of Knowledge
• Poor Risk Based Decision Making
• Resources
• “Experts”
• Shaming Tactics
Trends
• Poor/Non-Existent Risk Management
• Poor Understanding of Regulations
• Denial
• Overwhelmed
– Don’t know where to start
– Don’t understand regulations
• Lots of “Experts” and “Certified” products*
– ISC2 CISPP Certification
BANKING
2013-2014
FFIEC TSP Guidance
• FFIEC Statement of Authority
– Anyone who does business with a financial institution
falls under their jurisdiction *
• FDIC Audits
– Now available but you must ask
– TSP should be providing these
FFIEC Cloud Guidance
• Add On to Vendor Management
FFIEC Social Media
Guidance
• Inclusion in Risk Assessment and ERM
– Owning the namespace
• Brand Protection
– Owning and Controlling Data
• Account access controls
– Monitoring Brand Usage
ACH
PERSISTENT PROBLEMS
• Risk Based Decision Making
• Human Behavior
• Cost (not so much)
Trends
• Risk Management and ERM
• BOD Involvement
• Risk Based Vendor Management
• Social Media
SOX
10 Years After
• Beast of Burden?
• Has It Helped?
– Madoff
– CHASE
– Freddie Mx
• Too Large To Fail?
– again
PCAOB Scrutiny
• Pressuring Accounting firms to further verify
information coming out of systems
PCI
PCI 3.0
Changes 2013-2015
Goals of Standards Clarification
• Drive more consistency among assessors
• Help manage evolving risks / threats
• Align with changes in industry best practices
• Clarify scoping and reporting
• Eliminate redundant sub-requirements and consolidate
documentation
• Provide stronger focus on some of the greater risk areas in the
threat environment
• Provide increased clarity on PCI DSS & PA-DSS requirements
• Build greater understanding on the intent of the requirements and
how to apply them
• Improve flexibility for all entities implementing, assessing, and
building to the Standards
Change Categories
• Clarification
• Additional Guidance
• Evolving Requirements
– Passwords and Passphrases
Rankings (Updated)
• In Place
• In Place with Compensating Controls
• Not Applicable
• Not In Place
• Not Tested
Review of Target and Neiman Marcus
COMPLIANCE DOES NOT MEAN SECURITY
PERSISTENT PROBLEMS
• Inconsistent application of standards in audit from QSAs
• Inconsistent knowledge from acquiring banks
• Slow Adoption of EVM Chip Based Technology
– Has been successfully breached but extremely difficult, time
consuming, and expensive.
Trends
• Tighter controls on applications
• Tighter controls on terminal devices
– Physical seals used much like weights and measures
• Move to EVM Chip Based Cards
– Provides end to end encryption
– Already in Use in EU
– Some in Use Today in US
PUBLIC SECTOR
2013-2014
NIST and FISMA
NIST
• SP 800 Series
• SP 800-53 Rev 4 Security and Privacy Controls for Federal
Information Systems and Organizations
• Those certified under Rev 3 will have catch up work to do
• New control mappings
FISMA
• Federal Information Security Act of 2002
• Required of all Federal Agencies or Sub Contractors
– “Chain of Assurance”
• DoD Does Own Thing
– Examples
• FDA, DHHS, IRS, etc.
PERSISTENT PROBLEMS
• Standards Keeping Pace
• Compliance does not = security
• Cost
Trends
• “Chain of Assurance”*
– Any subcontractor doing business with an agency required to have
completed FISMA audits, must also undergo FISMA audit and meet
requirements
CRITICAL INFRASTRUCTURE
“systems and assets, whether physical or virtual, so vital to
the United States that the incapacity or destruction of such
systems and assets would have a debilitating impact on
security, national economic security, national public health
or safety, or any combination of those matters.”
From President Obama’s Executive Order – Improving Critical Infrastructure Cybersecurity February 12, 2013.
Industrial Control
Systems (ICS)
• SCADA
– Supervisory Control And Data Acquisition
• Typically larger than traditional stand alone ICS
– Water plant versus small manufacturing
– Examples
• Water Utility
• Power Utility
• Supply Chain
• Transportation
PERSISTENT PROBLEMS
• Lack of Security in Design Phase
• Costly Upgrades
• Poor Inter Vendor Operability
• Poor Industry Awareness
• Poor Regulations
Trends
• Just Scratching the Surface
• Increased Vendor Awareness and Diligence
• Improving Operator Awareness Via Training
• ICS-CERT
SOC Updates
SSAE16 Is Dead and Gone
No Longer SSAE16
• SOC 1
• SOC 2
• SOC 3
SHOULD RESULT IN NO DEFICIENCIES!
SOC 1
• Primarily for User Auditors
– Internal Controls Related to Financial Reporting
SOC 2
• Describes the suitability of design and operating
effectiveness of controls at a service organization
relevant to security, availability, processing
integrity or confidentiality.
• Becoming More prevalent
• Involves 5 Security Trust Principles
• Standard Being Updated
SOC 3
• Similar to SOC 2 but does not disclose detailed
controls and testing.
• More for Public Awareness
– Website Logos
PERSISTENT PROBLEMS
• Terminology Confusion
– SSAE16, SOC 1, etc.
• Standards Evolving
• HUGE CHANGE
– From SAS70
Trends
• More SOC 2 Reports
• Better Understanding of
– Target Audience
– Purpose
– Trust Security Principles
Summary Top Issues
1. Risk Management
2. Vendor Management
3. BYO(C)(D)
4. Social Media
5. Cloud Computing
6. “Chain of Assurance”
7. Application Security
8. Mobile Device Security
Summary
• Some Things Never Change
– Behavior
• Some Things Always Change
– Regulations
– Examiner Expectations
• Compliance Does Not Lead To Security
• Security Will Lead To Compliance
Q&A
BREAK
5 Minutes
TOOLS
RECON FOR AUDITORS
TOOLS
• Beginners
– InSSIDER
– Nmap
– MBSA
• Intermediate
– MS EMET
• Advanced
– Wireshark
InSSIDER
• Home of Wi-Fi Reconnaissance Tools (Metageek.net)
– Spectrum Analyzers
– SSID Identifier (free and paid)
– Wi-Fi Packet Analyzers
InSSIDER
Nmap
• Network Cartography
– Free
– Easy to use
– Non Intrusive
– Non Disruptive
• With exceptions
– CLI and Gui
– Scanme.org
Nmap
Nmap
MBSA
MBSA
• Patch Status
• Reboot Status
• Administrator Access Status
• Non-Expiring Passwords
• IIS Misconfigurations
• SQL Misconfigurations
– Runtimes AND Instances
MBSA
Microsoft EMET
• MS Enhanced Mitigation Experience Toolkit (4.1)
– “The Enhanced Mitigation Experience Toolkit (EMET) is a utility that
helps prevent vulnerabilities in software from being successfully
exploited. EMET achieves this goal by using security mitigation
technologies. These technologies function as special protections and
obstacles that an exploit author must defeat to exploit software
vulnerabilities. These security mitigation technologies do not
guarantee that vulnerabilities cannot be exploited. However, they
work to make exploitation as difficult as possible to perform.”
EMET
Wireshark
• “Wireshark is the world's foremost network protocol
analyzer. It lets you see what's happening on your network
at a microscopic level. It is the de facto (and often de jure)
standard across many industries and educational
institutions.”
• For Advanced Users
• Packet Capture and Analysis Tool
– Identify data exfiltration
– Identify C&C Traffic
Wireshark
Q&A
From Our House to
Yours
THANKS!
Brian T. O’Hara CISA, CISM, CRISC
CISO, The Mako Group, LLC
btohara@makopro.com
260.241.4799

Weitere ähnliche Inhalte

Was ist angesagt?

SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDPranav Shah
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistTripwire
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Tripwire
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're InfectedTripwire
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standartnewbie2019
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?IT Governance Ltd
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1Lisa Niles
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisRahul Neel Mani
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceTripwire
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 

Was ist angesagt? (20)

SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
Cybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoDCybersecurity Metrics: Reporting to BoD
Cybersecurity Metrics: Reporting to BoD
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & Checklist
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
Industrial Cyber Security: What You Don't Know Might Hurt You (And Others...)
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
 
Chapter 10 security standart
Chapter 10 security standartChapter 10 security standart
Chapter 10 security standart
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
GDPR
GDPRGDPR
GDPR
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #1
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #1
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its Analysis
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Achieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 ComplianceAchieving Effective IT Security with Continuous ISO 27001 Compliance
Achieving Effective IT Security with Continuous ISO 27001 Compliance
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 

Andere mochten auch

Pre lim assessment group 1
Pre lim assessment group 1Pre lim assessment group 1
Pre lim assessment group 1Lauren Smith
 
3. οι συγγραφεις της παλαιάς διαθήκης
3. οι συγγραφεις της παλαιάς διαθήκης3. οι συγγραφεις της παλαιάς διαθήκης
3. οι συγγραφεις της παλαιάς διαθήκηςΕλενη Ζαχου
 
Suport del mestre a l'escriptura
Suport del mestre a l'escripturaSuport del mestre a l'escriptura
Suport del mestre a l'escripturaBeatriu Palau
 
Diagnostico de historia ezequiel ordoñez
Diagnostico de historia   ezequiel ordoñezDiagnostico de historia   ezequiel ordoñez
Diagnostico de historia ezequiel ordoñezcristina gloria
 
7. η ιστορια του ιωσηφ
7. η ιστορια του ιωσηφ7. η ιστορια του ιωσηφ
7. η ιστορια του ιωσηφΕλενη Ζαχου
 
Trabajar con perspectiva integradora y ecléctica
Trabajar con perspectiva integradora y eclécticaTrabajar con perspectiva integradora y ecléctica
Trabajar con perspectiva integradora y eclécticaPaulo Arieu
 

Andere mochten auch (8)

Pre lim assessment group 1
Pre lim assessment group 1Pre lim assessment group 1
Pre lim assessment group 1
 
3. οι συγγραφεις της παλαιάς διαθήκης
3. οι συγγραφεις της παλαιάς διαθήκης3. οι συγγραφεις της παλαιάς διαθήκης
3. οι συγγραφεις της παλαιάς διαθήκης
 
Suport del mestre a l'escriptura
Suport del mestre a l'escripturaSuport del mestre a l'escriptura
Suport del mestre a l'escriptura
 
Diagnostico de historia ezequiel ordoñez
Diagnostico de historia   ezequiel ordoñezDiagnostico de historia   ezequiel ordoñez
Diagnostico de historia ezequiel ordoñez
 
7. η ιστορια του ιωσηφ
7. η ιστορια του ιωσηφ7. η ιστορια του ιωσηφ
7. η ιστορια του ιωσηφ
 
Trabajar con perspectiva integradora y ecléctica
Trabajar con perspectiva integradora y eclécticaTrabajar con perspectiva integradora y ecléctica
Trabajar con perspectiva integradora y ecléctica
 
Condones
CondonesCondones
Condones
 
Sexualidad
SexualidadSexualidad
Sexualidad
 

Ähnlich wie Institute of Internal Auditors Presentation 2014

Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersMichael Davis
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentPrecisely
 
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration TestingProtect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration TestingTraceSecurity
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...Robert Parker
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...Leif Davidsen
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Kinetic Potential
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Doeren Mayhew
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Software
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkTuan Phan
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Rightpvanwoud
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsPrecisely
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applicationskanimozhin
 

Ähnlich wie Institute of Internal Auditors Presentation 2014 (20)

Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
 
Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk Assessment
 
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration TestingProtect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
Protect Cardholder Data and Maintain PCI Compliance with PCI Penetration Testing
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Securing your Cloud Deployment
Securing your Cloud DeploymentSecuring your Cloud Deployment
Securing your Cloud Deployment
 
Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813Nist 800 53 deep dive 20210813
Nist 800 53 deep dive 20210813
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery ProfessionalsHeureka Webinar – Security, the Growth Engine for eDiscovery Professionals
Heureka Webinar – Security, the Growth Engine for eDiscovery Professionals
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Application Security Done Right
Application Security Done RightApplication Security Done Right
Application Security Done Right
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 

Kürzlich hochgeladen

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 

Kürzlich hochgeladen (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 

Institute of Internal Auditors Presentation 2014

  • 1. From Our House to Yours Brian T. O’Hara CISA, CISM, CRISC CISO, The Mako Group, LLC btohara@makopro.com 260.241.4799
  • 2. The Mako Group, LLC “The Mako Group, LLC is as an Information Technology and Systems security, compliance, and consulting firm, specializing in audit, compliance, Enterprise Risk Management and data security in both private and public sectors. As CISO, my responsibilities include the oversight and management of security related functions and services including audit and regulatory compliance reviews, Enterprise Risk Management (ERM), and development of strategic planning with regard to current and emerging security technologies.”
  • 3. Introduction • Health Care • Banking • SOX • PCI • Government • Critical Infrastructure • SOC (Service Organization Control) • Manufacturing
  • 5. Audit And Compliance Authority • DHHS Department of Health & Human Services – Charged with administering HIPAA • OCR Office for Civil Rights – Charged with Enforcement • KPMG – Audit Subcontractor to OCR
  • 6. HIPAA • HITECH Act – Breach Notification – Business Associate Agreements – Security Rule • OMNIBUS Rule – Enforcement Rule • BA Chain of Assurance – Clarification of Rules
  • 7. OCR/KPMG Audit Hot Buttons • Risk Management • Risk Assessment • Risk Management Strategy • IT Strategic Planning • Key Phrases – “Culture of Compliance” – “Visible Demonstrable Evidence”
  • 8. PERSISTENT PROBLEMS • Lack of Knowledge • Poor Risk Based Decision Making • Resources • “Experts” • Shaming Tactics
  • 9. Trends • Poor/Non-Existent Risk Management • Poor Understanding of Regulations • Denial • Overwhelmed – Don’t know where to start – Don’t understand regulations • Lots of “Experts” and “Certified” products* – ISC2 CISPP Certification
  • 11. FFIEC TSP Guidance • FFIEC Statement of Authority – Anyone who does business with a financial institution falls under their jurisdiction * • FDIC Audits – Now available but you must ask – TSP should be providing these
  • 12. FFIEC Cloud Guidance • Add On to Vendor Management
  • 13. FFIEC Social Media Guidance • Inclusion in Risk Assessment and ERM – Owning the namespace • Brand Protection – Owning and Controlling Data • Account access controls – Monitoring Brand Usage
  • 14. ACH
  • 15. PERSISTENT PROBLEMS • Risk Based Decision Making • Human Behavior • Cost (not so much)
  • 16. Trends • Risk Management and ERM • BOD Involvement • Risk Based Vendor Management • Social Media
  • 17. SOX
  • 18. 10 Years After • Beast of Burden? • Has It Helped? – Madoff – CHASE – Freddie Mx • Too Large To Fail? – again
  • 19. PCAOB Scrutiny • Pressuring Accounting firms to further verify information coming out of systems
  • 21. Goals of Standards Clarification • Drive more consistency among assessors • Help manage evolving risks / threats • Align with changes in industry best practices • Clarify scoping and reporting • Eliminate redundant sub-requirements and consolidate documentation • Provide stronger focus on some of the greater risk areas in the threat environment • Provide increased clarity on PCI DSS & PA-DSS requirements • Build greater understanding on the intent of the requirements and how to apply them • Improve flexibility for all entities implementing, assessing, and building to the Standards
  • 22. Change Categories • Clarification • Additional Guidance • Evolving Requirements – Passwords and Passphrases
  • 23. Rankings (Updated) • In Place • In Place with Compensating Controls • Not Applicable • Not In Place • Not Tested
  • 24. Review of Target and Neiman Marcus COMPLIANCE DOES NOT MEAN SECURITY
  • 25. PERSISTENT PROBLEMS • Inconsistent application of standards in audit from QSAs • Inconsistent knowledge from acquiring banks • Slow Adoption of EVM Chip Based Technology – Has been successfully breached but extremely difficult, time consuming, and expensive.
  • 26. Trends • Tighter controls on applications • Tighter controls on terminal devices – Physical seals used much like weights and measures • Move to EVM Chip Based Cards – Provides end to end encryption – Already in Use in EU – Some in Use Today in US
  • 28. NIST • SP 800 Series • SP 800-53 Rev 4 Security and Privacy Controls for Federal Information Systems and Organizations • Those certified under Rev 3 will have catch up work to do • New control mappings
  • 29. FISMA • Federal Information Security Act of 2002 • Required of all Federal Agencies or Sub Contractors – “Chain of Assurance” • DoD Does Own Thing – Examples • FDA, DHHS, IRS, etc.
  • 30. PERSISTENT PROBLEMS • Standards Keeping Pace • Compliance does not = security • Cost
  • 31. Trends • “Chain of Assurance”* – Any subcontractor doing business with an agency required to have completed FISMA audits, must also undergo FISMA audit and meet requirements
  • 32. CRITICAL INFRASTRUCTURE “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.” From President Obama’s Executive Order – Improving Critical Infrastructure Cybersecurity February 12, 2013.
  • 33. Industrial Control Systems (ICS) • SCADA – Supervisory Control And Data Acquisition • Typically larger than traditional stand alone ICS – Water plant versus small manufacturing – Examples • Water Utility • Power Utility • Supply Chain • Transportation
  • 34. PERSISTENT PROBLEMS • Lack of Security in Design Phase • Costly Upgrades • Poor Inter Vendor Operability • Poor Industry Awareness • Poor Regulations
  • 35. Trends • Just Scratching the Surface • Increased Vendor Awareness and Diligence • Improving Operator Awareness Via Training • ICS-CERT
  • 36. SOC Updates SSAE16 Is Dead and Gone
  • 37. No Longer SSAE16 • SOC 1 • SOC 2 • SOC 3 SHOULD RESULT IN NO DEFICIENCIES!
  • 38. SOC 1 • Primarily for User Auditors – Internal Controls Related to Financial Reporting
  • 39. SOC 2 • Describes the suitability of design and operating effectiveness of controls at a service organization relevant to security, availability, processing integrity or confidentiality. • Becoming More prevalent • Involves 5 Security Trust Principles • Standard Being Updated
  • 40. SOC 3 • Similar to SOC 2 but does not disclose detailed controls and testing. • More for Public Awareness – Website Logos
  • 41. PERSISTENT PROBLEMS • Terminology Confusion – SSAE16, SOC 1, etc. • Standards Evolving • HUGE CHANGE – From SAS70
  • 42. Trends • More SOC 2 Reports • Better Understanding of – Target Audience – Purpose – Trust Security Principles
  • 43. Summary Top Issues 1. Risk Management 2. Vendor Management 3. BYO(C)(D) 4. Social Media 5. Cloud Computing 6. “Chain of Assurance” 7. Application Security 8. Mobile Device Security
  • 44. Summary • Some Things Never Change – Behavior • Some Things Always Change – Regulations – Examiner Expectations • Compliance Does Not Lead To Security • Security Will Lead To Compliance
  • 45. Q&A
  • 48. TOOLS • Beginners – InSSIDER – Nmap – MBSA • Intermediate – MS EMET • Advanced – Wireshark
  • 49. InSSIDER • Home of Wi-Fi Reconnaissance Tools (Metageek.net) – Spectrum Analyzers – SSID Identifier (free and paid) – Wi-Fi Packet Analyzers
  • 51. Nmap • Network Cartography – Free – Easy to use – Non Intrusive – Non Disruptive • With exceptions – CLI and Gui – Scanme.org
  • 52. Nmap
  • 53. Nmap
  • 54. MBSA
  • 55. MBSA • Patch Status • Reboot Status • Administrator Access Status • Non-Expiring Passwords • IIS Misconfigurations • SQL Misconfigurations – Runtimes AND Instances
  • 56. MBSA
  • 57. Microsoft EMET • MS Enhanced Mitigation Experience Toolkit (4.1) – “The Enhanced Mitigation Experience Toolkit (EMET) is a utility that helps prevent vulnerabilities in software from being successfully exploited. EMET achieves this goal by using security mitigation technologies. These technologies function as special protections and obstacles that an exploit author must defeat to exploit software vulnerabilities. These security mitigation technologies do not guarantee that vulnerabilities cannot be exploited. However, they work to make exploitation as difficult as possible to perform.”
  • 58. EMET
  • 59. Wireshark • “Wireshark is the world's foremost network protocol analyzer. It lets you see what's happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions.” • For Advanced Users • Packet Capture and Analysis Tool – Identify data exfiltration – Identify C&C Traffic
  • 61. Q&A
  • 62. From Our House to Yours THANKS! Brian T. O’Hara CISA, CISM, CRISC CISO, The Mako Group, LLC btohara@makopro.com 260.241.4799

Hinweis der Redaktion

  1. We won’t discuss Manufacturing specifically because any compliance or audit issues related will fall under the other categories. However, we do work with a small number of manufacturers here in NE Indiana as they either are self insured (HIPAA), or handle credit card transactions (PCI) or both.
  2. *The only thing that can be “certified” as HIPAA compliant or not is either a Covered Entity or a Business Associate. Products, experts, and technologies cannot be HIPAA compliant. They may meet HIPAA standards but that does not make them “compliant”.
  3. * This “chain of assurance” concept comes down directly from NIST and you will see in other agencies such as DHHS.
  4. Public Company Accounting Oversight Board
  5. NIST 800 series special publications known as the SP 800 series covers all aspects of security, controls, and risk management in the federal sector with the exception of the DoD which has it’s own standards.
  6. FISMA, Federal Information Security Act of 2002 http://csrc.nist.gov/groups/SMA/fisma/index.html
  7. You can clearly see the pattern of “chain of assurance”* now.
  8. From President Obama’s Executive Order – Improving Critical Infrastructure Cybersecurity February 12, 2013.
  9. From Microsoft website http://support.microsoft.com/kb/2458544
  10. http://www.wireshark.org