SlideShare ist ein Scribd-Unternehmen logo
1 von 11
NormShield
Ecosystem Cyber
Risk Scorecard
How do your partners
compare?
We live in a hacker’s world
Cybersecurity is IT’s problem
You have probably been hacked
Customer data is at risk
Then
Cybersecurity is a business risk
You are being hacked right now
Everything is at risk. Trade
secrets/IP hacking alone costs
us $400 billion*
Now
*Office of the Director of National Intelligence
HIGH COST TO COMPANIES
PricewaterhouseCoopers estimates
Company payments for
cyber insurance
Damage from breaches
2020
$2.75b
$7.5b
2015
1 in 3 breached companies
lost 20% of revenue
1 in 4 lost customers
1 in 4 lost business
opportunities
Cisco Cyber Security Report 2017
A COMPANY’S
ECOSYSTEM
MULTIPLIES RISK
Distribution
Customer
support
R&D
Customers
Facilities
Legal
Insurance
Logistics
Technology
Franchisees
Sourcing
Marketing
Joint
venture
Organization
cyber risk
Ecosystem members have
access to confidential
information, intellectual property,
or critical systems.
Your sensitive data is only as
secure as these partners’
cyber security capabilities.
Ecosystem
cyber risk
HR
CONSEQUENCES OF ECOSYSTEM RISK
$2-50 million in fines and
direct compensation
+ reputational damage
An additional 4-5% return on
equity
+ competitive advantage
Managing 3rd party risk?
Outperform peers
Not managing 3rd party risk?
Be penalized
Deloitte Third Party and Risk Management Report
NOW EASILY MANAGE ECOSYSTEM RISK
NormShield Ecosystem Scorecard
20 risk categories for
a robust risk profile
Get a robust view of technical
risk for each 3rd party partner
Letter grade format
for rapid prioritization
Set vendor policies on
minimum grade levels
For example, a vendor with a
’D’ on vulnerabilities needs to
achieve a ’B’ to receive a
contract
NOW EASILY MANAGE ECOSYSTEM RISK
NormShield Ecosystem Scorecard
From a leader in Risk
& Compliance
NormShield recognized by
Momentum CYBERScape report
for Risk & Compliance
Fits any vendor
approval process
Results available within 24 hours
No vendor credentials required
Up to 200 scorecards per day
Ecosystem Scorecard
Categories
Attack Surface
Attack surface is determined by using open ports, services and application service versions.
This information is gathered from Censys database and service / application versions are
correlated with Passive Vulnerability Scan results.
SMTP Controls
Potential SMTP misconfigurations like open relay, unauthenticated logins, restricted relay,
SMTP 'Verify' by using MxToolbox and eMailSecurityGrader.
SSL Strength
SSL configuration and vulnerabilities are provided by several 3rd party companies. These
results are from Qualys SSL Labs scanner.
DNS Health
DNS Report is generated from IntoDNS, Robtex, Netcraft and HackerTarget. Since DNS
queries are recursive it is almost impossible to detect a hacker footprints from your DNS
servers.
Passive Vulnerability
Scan
Censys attack surface results are correlated with NIST NVD and MITRE CVSS databases to
detect any unmitigated known vulnerabilities.
Application Security
Censys attack surface results are correlated with Shodan and SecurityHeaders databases to
detect any unmitigated known application level vulnerabilities.
Leaked Emails
There are 5 billion hacked e-mail / password available on the internet and underground
forums. This report shows your leaked or hacked emails & passwords.
20 RISK CATEGORIES COVERED 1/3
20 RISK CATEGORIES COVERED 2/3
Fraudulent Domains
Fraudulent Domains and subdomains are extracted from the domain registration database. Our
registered domains database holds more than 250M records.
Asset Reputation
Asset reputation score is based on whether IPs or domains are blacklisted or they are used for
sophisticated APT attacks. We collect reputation feeds from VirusTotal, Cymon, Firehol,
BlackList DNS servers, etc
Reputation History
Asset reputation score is based on whether IPs or domains are blacklisted or they are used for
sophisticated APT attacks. We collect previous reputation feeds from VirusTotal, Cymon,
Firehol, BlackList DNS servers, etc.
Data Leakage
Sometimes employees develop code or scripts and publish them on sourcecode repositories on
the internet and unintentionally include sensitive data like username, password, local network
information, API key, etc.
Hacktivist Shares
Hackers publicize their targets in underground forums or darkweb. NormShield collects
information from hundreds of dark forums, criminal sites and hactivist sites.
Fraudulent Apps
Fraudulent or pirate mobile or desktop applications are used to hack / phish employee or
customer data. Possible fraudulent or pirate mobile/desktop apps on Google Play, App Store
and pirate app stores are provided.
Social Network
Hackers publicize their targets or even victims on social network sites to motivate other hackers
to attack the same target. The results are filtered from billions of social media content.
AUTOMATICALLY SEE, PRIORITIZE, ACT
Candan Bolukbas
candan.bolukbas@normshield.com

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
Cyber security & Data Protection
Cyber security & Data ProtectionCyber security & Data Protection
Cyber security & Data Protection
 
Journey to cyber resilience
Journey to cyber resilienceJourney to cyber resilience
Journey to cyber resilience
 
Cyber Security Presentation
Cyber Security PresentationCyber Security Presentation
Cyber Security Presentation
 
Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018
 
Need Of Security Operations Over SIEM
Need Of Security Operations Over SIEMNeed Of Security Operations Over SIEM
Need Of Security Operations Over SIEM
 
Cyber security
Cyber securityCyber security
Cyber security
 
Password sniffing
Password sniffingPassword sniffing
Password sniffing
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
cybersecurity
cybersecuritycybersecurity
cybersecurity
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 

Ähnlich wie 3rd Party Cyber Security: Manage your ecosystem!

Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
Anthony Arrott
 
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
James Perry, Jr.
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
kamensm02
 
Information Security
Information SecurityInformation Security
Information Security
Mohit8780
 

Ähnlich wie 3rd Party Cyber Security: Manage your ecosystem! (20)

Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
 
UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
ImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb AI Platform
ImmuniWeb AI Platform
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
 
Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill Chain
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 
Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
 
Information Security
Information SecurityInformation Security
Information Security
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptx
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
System Z Mainframe Security For An Enterprise
System Z Mainframe Security For An EnterpriseSystem Z Mainframe Security For An Enterprise
System Z Mainframe Security For An Enterprise
 

Kürzlich hochgeladen

The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
daisycvs
 
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
vineshkumarsajnani12
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
ZurliaSoop
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
Nauman Safdar
 

Kürzlich hochgeladen (20)

Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024
 
WheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond InsightsWheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond Insights
 
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
 
Lucknow Housewife Escorts by Sexy Bhabhi Service 8250092165
Lucknow Housewife Escorts  by Sexy Bhabhi Service 8250092165Lucknow Housewife Escorts  by Sexy Bhabhi Service 8250092165
Lucknow Housewife Escorts by Sexy Bhabhi Service 8250092165
 
Cannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 UpdatedCannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 Updated
 
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
 
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book nowGUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
 
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
 

3rd Party Cyber Security: Manage your ecosystem!

  • 2. We live in a hacker’s world Cybersecurity is IT’s problem You have probably been hacked Customer data is at risk Then Cybersecurity is a business risk You are being hacked right now Everything is at risk. Trade secrets/IP hacking alone costs us $400 billion* Now *Office of the Director of National Intelligence
  • 3. HIGH COST TO COMPANIES PricewaterhouseCoopers estimates Company payments for cyber insurance Damage from breaches 2020 $2.75b $7.5b 2015 1 in 3 breached companies lost 20% of revenue 1 in 4 lost customers 1 in 4 lost business opportunities Cisco Cyber Security Report 2017
  • 4. A COMPANY’S ECOSYSTEM MULTIPLIES RISK Distribution Customer support R&D Customers Facilities Legal Insurance Logistics Technology Franchisees Sourcing Marketing Joint venture Organization cyber risk Ecosystem members have access to confidential information, intellectual property, or critical systems. Your sensitive data is only as secure as these partners’ cyber security capabilities. Ecosystem cyber risk HR
  • 5. CONSEQUENCES OF ECOSYSTEM RISK $2-50 million in fines and direct compensation + reputational damage An additional 4-5% return on equity + competitive advantage Managing 3rd party risk? Outperform peers Not managing 3rd party risk? Be penalized Deloitte Third Party and Risk Management Report
  • 6. NOW EASILY MANAGE ECOSYSTEM RISK NormShield Ecosystem Scorecard 20 risk categories for a robust risk profile Get a robust view of technical risk for each 3rd party partner Letter grade format for rapid prioritization Set vendor policies on minimum grade levels For example, a vendor with a ’D’ on vulnerabilities needs to achieve a ’B’ to receive a contract
  • 7. NOW EASILY MANAGE ECOSYSTEM RISK NormShield Ecosystem Scorecard From a leader in Risk & Compliance NormShield recognized by Momentum CYBERScape report for Risk & Compliance Fits any vendor approval process Results available within 24 hours No vendor credentials required Up to 200 scorecards per day
  • 9. Attack Surface Attack surface is determined by using open ports, services and application service versions. This information is gathered from Censys database and service / application versions are correlated with Passive Vulnerability Scan results. SMTP Controls Potential SMTP misconfigurations like open relay, unauthenticated logins, restricted relay, SMTP 'Verify' by using MxToolbox and eMailSecurityGrader. SSL Strength SSL configuration and vulnerabilities are provided by several 3rd party companies. These results are from Qualys SSL Labs scanner. DNS Health DNS Report is generated from IntoDNS, Robtex, Netcraft and HackerTarget. Since DNS queries are recursive it is almost impossible to detect a hacker footprints from your DNS servers. Passive Vulnerability Scan Censys attack surface results are correlated with NIST NVD and MITRE CVSS databases to detect any unmitigated known vulnerabilities. Application Security Censys attack surface results are correlated with Shodan and SecurityHeaders databases to detect any unmitigated known application level vulnerabilities. Leaked Emails There are 5 billion hacked e-mail / password available on the internet and underground forums. This report shows your leaked or hacked emails & passwords. 20 RISK CATEGORIES COVERED 1/3
  • 10. 20 RISK CATEGORIES COVERED 2/3 Fraudulent Domains Fraudulent Domains and subdomains are extracted from the domain registration database. Our registered domains database holds more than 250M records. Asset Reputation Asset reputation score is based on whether IPs or domains are blacklisted or they are used for sophisticated APT attacks. We collect reputation feeds from VirusTotal, Cymon, Firehol, BlackList DNS servers, etc Reputation History Asset reputation score is based on whether IPs or domains are blacklisted or they are used for sophisticated APT attacks. We collect previous reputation feeds from VirusTotal, Cymon, Firehol, BlackList DNS servers, etc. Data Leakage Sometimes employees develop code or scripts and publish them on sourcecode repositories on the internet and unintentionally include sensitive data like username, password, local network information, API key, etc. Hacktivist Shares Hackers publicize their targets in underground forums or darkweb. NormShield collects information from hundreds of dark forums, criminal sites and hactivist sites. Fraudulent Apps Fraudulent or pirate mobile or desktop applications are used to hack / phish employee or customer data. Possible fraudulent or pirate mobile/desktop apps on Google Play, App Store and pirate app stores are provided. Social Network Hackers publicize their targets or even victims on social network sites to motivate other hackers to attack the same target. The results are filtered from billions of social media content.
  • 11. AUTOMATICALLY SEE, PRIORITIZE, ACT Candan Bolukbas candan.bolukbas@normshield.com