SlideShare une entreprise Scribd logo
1  sur  19
Justifying your Security Spend Presented by: Jojo Colina Head, Product Management & Development  Privileged and Confidential. NDA Required for External Disclosure.
“Security Problems are never truly solved. The bad guys are always waiting for an opportunity...”
“Security Problems are never truly solved. The bad guys are always waiting for an opportunity...” And they are getting better all the time!
Risk can never be Eliminated! “There is no ‘right’ amount of money to spend on IT infrastructure.” No matter how much money you spend on infrastructure, you’ll never be totally safe and secure.  So the “right” amount of money for a company to spend on IT infrastructure — whether it’s for security or for something else like database reliability or resilient servers — depends on the amount of risk that the company is willing to tolerate.
Good Security is Invisible It’s difficult to justify security when it’s working.
The biggest investments in security usually come right after a security breach  One in the news or a breach in your own company’s security
Making People Dissatisfied is the Only Way to Justify Investment Dissatisfaction with the status quo is most important when you’re trying to sell security investment.   To justify additional security investment you have to convince the business that your current security infrastructure is inadequate.
Three challenges to Security Make your end users “feel” secure
Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest
Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.”
Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.” Now that they feel secure, how do you justify additional security expense?
Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest Recommend the right level of infrastructure security investment and getting agreement from the business
How to determine the right level of Investment What are other companies doing who have a similar risk tolerance to your company?   Does your company deal with confidential information from your customers?   Does your company differentiate itself from its competition based on an enhanced level of trust or risk avoidance?   Does your company hold a proprietary advantage over its competition which could be lost if confidential company information was revealed?
Justify the Need Enterprise Objectives for Security Obtain Blueprint documents from CTO/CIO to understand roadmap for technology growth in hardware/software/network Regulatory Mandates Contact Compliance, Legal and industry groups to understand immediate and short-term/long-term regulatory requirements  Risk Analysis Understand your risks in cyber/physical security, disaster recovery/business continuation and compliance to data protection/data sharing regulations Quantify the impacts wherever possible; per incident, per potential loss Probability of Occurrence Be realistic; Pull industry trend information; poll industry alliances; previous internal loss Impact of Occurrence Be realistic; compute hard financial impacts, estimate soft financial impact based on real industry losses/settlements/pay-outs; poll industry vendors Benefit to Enterprise Avoidance is one benefit but weak justification for getting approved funds Tie to hard savings/loss reduction
Build a Business Case Understand TCO Total Cost of Ownership – use Finance to assist; plan across next 5 fiscal years [understand where you can cut if necessary] Timelines and Resource Requirements Articulate inter-dependencies between security initiatives Speak to the large plan; cross-utilize resources Use compliance requirements to your advantage Make contact with industry firms early to determine resource availability Try to MINIMIZE EXPENSES [save up for future battles] Use Financial Metrics Build metrics that can reflect your project progress  Always be ready to estimate financial cost avoidance from a deterred incident  Provides immediate feedback of success and hardened evidence of ROSI for future projects/enhancements
Build a Business Case Articulate Impact – Piggyback You have to be able to articulate what the umbrella benefit is, what the specific impact potential might be, and the specific benefits of each project Piggyback related projects to provide ‘value-added’ benefit. Meet Stakeholders Expectations Write the narrative to the expectations of your project stakeholders Know what they need to accomplish within their realm [financial, organizational, resource management, bonus structure, etc]
ROI and ROSI To calculate ROI, the cost of a purchase is weighed against the expected returns over the life of the item.  Ex: if a new production facility will cost $1M and is expected to bring in $5M over the course of three years, the ROI for the three year period is 400% (4x the initial investment of net earnings). ROI(Return on Investment) ROSI (Return on Security Investment) ViriCorp has gotten viruses before. It estimates that the average cost in damages and lost productivity due to a virus infection is $25,000. Currently, ViriCorp gets four of these viruses per year. ViriCorp expects to catch at least 3 of the 4 viruses per year by implementing a $25,000 virus scanner.
Justifying your Investment– Key points Security Investment is hard to quantify The need for security is obvious Impact of a security breach is real Justification ahead of time is difficult Accurate Risk Analysis Accurately determine your risk profile Financial Analysis ROI/ROSI Determine impact and loss deference of investing Create a sound business plan Instrument your projects Create metrics which highlight success/failure Roadmap your security plan
References Return On Security Investment (ROSI): A Practical Quantitative Model http://www.infosecwriters.com/text_resources/pdf/ROSI-Practical_Model.pdf Three things your CEO wants to Know http://blog.makingitclear.com/2008/06/10/ceowantstoknow/ Trial by Fire - Price Waterhouse Coopers Advisory Services http://www.pwc.com/en_GX/gx/information-security-survey/pdf/pwcsurvey2010_report.pdf

Contenu connexe

En vedette

En vedette (7)

Los gatos
Los gatosLos gatos
Los gatos
 
Zac Franks3
Zac Franks3Zac Franks3
Zac Franks3
 
7 In 7 on 7
7 In 7 on 77 In 7 on 7
7 In 7 on 7
 
Estacion 5
Estacion 5Estacion 5
Estacion 5
 
B.v.doshi
B.v.doshiB.v.doshi
B.v.doshi
 
K&n's Food
K&n's Food K&n's Food
K&n's Food
 
Investigación
InvestigaciónInvestigación
Investigación
 

Dernier

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

[EB100510] Jojo Colina: Justifying IT Security Spend

  • 1. Justifying your Security Spend Presented by: Jojo Colina Head, Product Management & Development Privileged and Confidential. NDA Required for External Disclosure.
  • 2. “Security Problems are never truly solved. The bad guys are always waiting for an opportunity...”
  • 3. “Security Problems are never truly solved. The bad guys are always waiting for an opportunity...” And they are getting better all the time!
  • 4. Risk can never be Eliminated! “There is no ‘right’ amount of money to spend on IT infrastructure.” No matter how much money you spend on infrastructure, you’ll never be totally safe and secure.  So the “right” amount of money for a company to spend on IT infrastructure — whether it’s for security or for something else like database reliability or resilient servers — depends on the amount of risk that the company is willing to tolerate.
  • 5. Good Security is Invisible It’s difficult to justify security when it’s working.
  • 6. The biggest investments in security usually come right after a security breach One in the news or a breach in your own company’s security
  • 7. Making People Dissatisfied is the Only Way to Justify Investment Dissatisfaction with the status quo is most important when you’re trying to sell security investment. To justify additional security investment you have to convince the business that your current security infrastructure is inadequate.
  • 8. Three challenges to Security Make your end users “feel” secure
  • 9. Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest
  • 10. Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.”
  • 11. Victim of your own success “Security to your end users is a state of mind. One which you created by your success in solving security challenges.” Now that they feel secure, how do you justify additional security expense?
  • 12. Three challenges to Security Make your end users “feel” secure Implement an infrastructure with a reasonable level of security for the amount of money the company is willing to invest Recommend the right level of infrastructure security investment and getting agreement from the business
  • 13. How to determine the right level of Investment What are other companies doing who have a similar risk tolerance to your company? Does your company deal with confidential information from your customers? Does your company differentiate itself from its competition based on an enhanced level of trust or risk avoidance? Does your company hold a proprietary advantage over its competition which could be lost if confidential company information was revealed?
  • 14. Justify the Need Enterprise Objectives for Security Obtain Blueprint documents from CTO/CIO to understand roadmap for technology growth in hardware/software/network Regulatory Mandates Contact Compliance, Legal and industry groups to understand immediate and short-term/long-term regulatory requirements Risk Analysis Understand your risks in cyber/physical security, disaster recovery/business continuation and compliance to data protection/data sharing regulations Quantify the impacts wherever possible; per incident, per potential loss Probability of Occurrence Be realistic; Pull industry trend information; poll industry alliances; previous internal loss Impact of Occurrence Be realistic; compute hard financial impacts, estimate soft financial impact based on real industry losses/settlements/pay-outs; poll industry vendors Benefit to Enterprise Avoidance is one benefit but weak justification for getting approved funds Tie to hard savings/loss reduction
  • 15. Build a Business Case Understand TCO Total Cost of Ownership – use Finance to assist; plan across next 5 fiscal years [understand where you can cut if necessary] Timelines and Resource Requirements Articulate inter-dependencies between security initiatives Speak to the large plan; cross-utilize resources Use compliance requirements to your advantage Make contact with industry firms early to determine resource availability Try to MINIMIZE EXPENSES [save up for future battles] Use Financial Metrics Build metrics that can reflect your project progress Always be ready to estimate financial cost avoidance from a deterred incident Provides immediate feedback of success and hardened evidence of ROSI for future projects/enhancements
  • 16. Build a Business Case Articulate Impact – Piggyback You have to be able to articulate what the umbrella benefit is, what the specific impact potential might be, and the specific benefits of each project Piggyback related projects to provide ‘value-added’ benefit. Meet Stakeholders Expectations Write the narrative to the expectations of your project stakeholders Know what they need to accomplish within their realm [financial, organizational, resource management, bonus structure, etc]
  • 17. ROI and ROSI To calculate ROI, the cost of a purchase is weighed against the expected returns over the life of the item. Ex: if a new production facility will cost $1M and is expected to bring in $5M over the course of three years, the ROI for the three year period is 400% (4x the initial investment of net earnings). ROI(Return on Investment) ROSI (Return on Security Investment) ViriCorp has gotten viruses before. It estimates that the average cost in damages and lost productivity due to a virus infection is $25,000. Currently, ViriCorp gets four of these viruses per year. ViriCorp expects to catch at least 3 of the 4 viruses per year by implementing a $25,000 virus scanner.
  • 18. Justifying your Investment– Key points Security Investment is hard to quantify The need for security is obvious Impact of a security breach is real Justification ahead of time is difficult Accurate Risk Analysis Accurately determine your risk profile Financial Analysis ROI/ROSI Determine impact and loss deference of investing Create a sound business plan Instrument your projects Create metrics which highlight success/failure Roadmap your security plan
  • 19. References Return On Security Investment (ROSI): A Practical Quantitative Model http://www.infosecwriters.com/text_resources/pdf/ROSI-Practical_Model.pdf Three things your CEO wants to Know http://blog.makingitclear.com/2008/06/10/ceowantstoknow/ Trial by Fire - Price Waterhouse Coopers Advisory Services http://www.pwc.com/en_GX/gx/information-security-survey/pdf/pwcsurvey2010_report.pdf