SlideShare a Scribd company logo
1 of 16
Download to read offline
Avoiding 7 Common Mistakes
      of IT Security Compliance

Jason Creech
Director Product Management, Policy Compliance
Qualys, Inc.
Agenda

 Introduction
 Regulatory Landscape
 Disparate Needs of Stakeholders
 Common Compliance Framework
 Common Compliance Mistakes
 Lessons Learned


 Summary


                          2
IT Compliance Overview
 Ensuring IT compliance with regulatory mandates, industry
 standards, and internal best practice policies.

 Risks of non-compliance are significant and can result in substantial
   financial penalties and negative brand impact.

 Compliance Programs focus on:
     –   Developing and maintaining IT controls and policies
     –   Gathering data for measuring the operational implementation of controls
     –   Meeting increasingly complex regulations and industry mandates
     –   Meeting different stakeholder needs




                                       3
Regulatory Landscape
                                                         ITIL v3
 Today… seeing more standards,
                                                         PIPEDA (Canada)
 frameworks, regulations, many industry
                                                         FDCC/SCAP
 specific…HIPAA, GLBA, FDCC, PCI                         NIST SP 800-53

 Yet… many regulations are over a                        PCI Data Security Standard (PCI DSS)

 decade old and still no standardization                 EC Data Privacy Directive

                                                         FISMA 2002

                          FFIEC IT Exam Handbook         California SB 1386 Privacy

                          EU Data Protection Directive   BS 7799 / ISO 17799 / 27001 / 27002

                          HIPAA Security Rule            NERC

                          FDA 21 CFR Part 11 (Pharma)    Sarbanes-Oxley

                                                         Basel II Accord
                          GLBA



                                                         2000 and
                        1990s
                                                          beyond

                                   4
   4
Disparate Needs of Stakeholders



                                                      Business Management
            IT Security
                                                     • Security & compliance
• Consolidate security data                            summary metrics
• Proactively identify threats                       • Reduce costs of reporting
• Prioritize IT risks                                • Identify areas of risk to the LOB
• Assign and verify remediation
                                        Different
                                       Compliance
                                         Needs




           IT Operations
                                                             IT Audit
• Prioritized and track remediation
                                                    • Reduce audit costs
• Utilize existing remediation tools
                                                    • Automated view into security data
• Closed-loop workflow
  Closed-
                                                    • Automate risk & regulatory reporting
Common Compliance Framework
                                           Simple Compliance Framework
Framework
  Level
            Regulations      SOX           CobiT             PCI
                            HIPAA          COSO              NIST
            Frameworks                                                        GRC
                            GLBA         ISO17799           NERC                             Controls
             Standards                                                       Vendors         Design


                                                                         BU Managers/Audit
              Policies,
                            “Example: Vulnerable Processes
             Standards,                                                     Compliance
                                must be eliminated..”
              Business
            Requirements
                                                                                                                     SME
                                               AIX 5.x Technology
                                                Telnet streams are
                            CID 1130        transmitted in clear text,
                            The telnet     including usernames and
                                                                                                    Security
              Controls                       passwords. The entire
                             daemon
            (Manual/Auto)                  session is susceptible to
                             shall be
                                                                                                   Operations
                                              interception by Threat
                             disabled                Agents.



                                                                                                          Data
            Procedures
                                                                                                        Harvesting
                             Procedures and Guidelines
                and                                                                    Control
                                                                                                         Vendors
                                                                                        Imp.
             Guidelines               Detail
Detailed
            Enforcement
Technical




                                                                         6
7 Common Compliance Mistakes

 Decentralized Policy Management
 Failure to establish a compliance definition
 Tactical instead of strategic response
 Failure to test solutions before implementation
 Treating the audit as a nuisance
 Lack of buy-in from administrative resources
 Unaware of the hidden cost of many compliance solutions


                            7
Decentralized Policy Management
Issue:
     Many large corporations manage their security policies
     across disparate locations. Each region creates their
     own policies and do not conform to unified standards.
Effect:
     Lack of consistent terminology and reference.
     Inability to demonstrate cohesive compliance initiative.
     Incompatible compliance frameworks.
     Many organizations are now implementing
     consolidated repositories such as SharePoint or IT
     GRC solutions to manage policy content.

                              8
Common Compliance Vocabulary
Establish the Definition of Basic Concepts
   Policy
   Compliance
   Standard
   Control

Additional:
   Purpose and Scope Statement:
   A rationale of why the Control Statement should be implemented (ex: A malicious user
   may use these accounts to access sensitive information)
   Datapoint:
   A check to the technology (system, network, database or application) that validates the
   control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group)
   Exception:
   An Exception allows an auditor to accept risk and make a control pass

                                             9
Tactical vs. Strategic Response

Issue:
     After SOX was put into effect, many organizations
     responded by creating multitudes of controls to satisfy
     perceived requirements.
Effect:
     An inability to comply with all the defined requirements.
     Overwhelmed IT staff trying to keep up.
     Organizations that used a strategic approach in
     prioritizing a manageable set of controls were more
     successful.


                              10
Failure to Test

Issue:
   Some organizations purchased software to automate
   harvesting of IT compliance data, usually information
   security tools.
Effect:
   In haste to get solutions implemented, test was
   nonexistent or inadequate.
   Solutions did not meet companies compliance needs.
   Some implementations conflicted with existing functions.
   Unnecessary costs incurred.


                             11
Treating the Audit as a Nuisance

Issue:
     There are many benefits to an IT audit. The analysis of
     business functions can identify waste and streamline
     business processes. But, many organizations see audits
     as a nuisance and go through the motions for appearance
     only.
Effect:
     Lack of buy-in from stakeholders
     Perception of convenience over security can occur
     System integrity can be inconsistent


                            12
Lack of Buy-In from Administrators

Issue:
     Administrators of IT assets are often used to doing
     things their own way. They can be very confident of
     their technical ability and can assume that they are
     above the rules or can erase evidence.
Effect:
     Some administrators have a tendency to circumvent
     acceptable process.
     Policy violations can occur and become evident during
     an audit.
     Security issues can be introduced.

                            13
The Hidden Cost of Compliance Solutions

Issue:
      Many software vendors have jumped into the compliance market.
      Compliance is what is driving the bulk of security software purchases.
      All vendors focus on improvement in efficiency of compliance process
      via software automation, but there are hidden costs that should be
      evaluated as well.
Effect:
      Maintenance of IT systems (Servers, DB’s) increases resources
      needed.
      Education of staff on usage of solution
      Technology of some systems can fall out of currency quickly




                                   14
Lessons Learned
   Centralize policy management and promote consistency
   Establish common compliance definition and educate
   Focus on strategic response to maximize efficiency
   Thoroughly test solutions before implementation
   Consider audits as part of necessary business analysis
    Foster buy-in and collaboration from administrative
 resources
   Achieve an understanding of the full impact of
 purchased solutions

                             15
Q&A



         Thank You!


          Jason Creech
      jcreech@qualys.com


              16

More Related Content

What's hot

Data Management vs. Data Governance Program
Data Management vs. Data Governance ProgramData Management vs. Data Governance Program
Data Management vs. Data Governance ProgramDATAVERSITY
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseSplunk
 
ISO 27001 BGYS TEMEL EĞİTİMİ
ISO 27001 BGYS TEMEL EĞİTİMİISO 27001 BGYS TEMEL EĞİTİMİ
ISO 27001 BGYS TEMEL EĞİTİMİFerhat CAMGÖZ
 
Enterprise Identity and Access Management Use Cases
Enterprise Identity and Access Management Use CasesEnterprise Identity and Access Management Use Cases
Enterprise Identity and Access Management Use CasesWSO2
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowPECB
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyEryk Budi Pratama
 
Any Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsAny Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsPECB
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaiFour Consultancy
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEryk Budi Pratama
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsColleen Beck-Domanico
 
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...Alan McSweeney
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My OrganisationVigilant Software
 
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Eryk Budi Pratama
 
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...Christopher Bradley
 
Document Management System - docManager
Document Management System - docManagerDocument Management System - docManager
Document Management System - docManagerRajesh Shah
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCPECB
 
Gdpr overview ciso platform presentation
Gdpr overview ciso platform presentationGdpr overview ciso platform presentation
Gdpr overview ciso platform presentationPriyanka Aash
 

What's hot (20)

Data Management vs. Data Governance Program
Data Management vs. Data Governance ProgramData Management vs. Data Governance Program
Data Management vs. Data Governance Program
 
Getting Started with Splunk Enterprise
Getting Started with Splunk EnterpriseGetting Started with Splunk Enterprise
Getting Started with Splunk Enterprise
 
ISO 27001 BGYS TEMEL EĞİTİMİ
ISO 27001 BGYS TEMEL EĞİTİMİISO 27001 BGYS TEMEL EĞİTİMİ
ISO 27001 BGYS TEMEL EĞİTİMİ
 
Enterprise Identity and Access Management Use Cases
Enterprise Identity and Access Management Use CasesEnterprise Identity and Access Management Use Cases
Enterprise Identity and Access Management Use Cases
 
ISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to knowISO/IEC 27701 vs GDPR: What you need to know
ISO/IEC 27701 vs GDPR: What you need to know
 
Cybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas CompanyCybersecurity in Oil & Gas Company
Cybersecurity in Oil & Gas Company
 
Ch2 2009 cisa
Ch2 2009 cisaCh2 2009 cisa
Ch2 2009 cisa
 
Any Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsAny Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO Standards
 
Introduction to GDPR
Introduction to GDPRIntroduction to GDPR
Introduction to GDPR
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in india
 
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data QualityEnabling Data Governance - Data Trust, Data Ethics, Data Quality
Enabling Data Governance - Data Trust, Data Ethics, Data Quality
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...
Data Privatisation, Data Anonymisation, Data Pseudonymisation and Differentia...
 
Why ISO27001 For My Organisation
Why ISO27001 For My OrganisationWhy ISO27001 For My Organisation
Why ISO27001 For My Organisation
 
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
Implikasi UU PDP terhadap Tata Kelola Data Sektor Kesehatan - Rangkuman UU Pe...
 
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...
DMBOK 2.0 and other frameworks including TOGAF & COBIT - keynote from DAMA Au...
 
Document Management System - docManager
Document Management System - docManagerDocument Management System - docManager
Document Management System - docManager
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 
Gdpr overview ciso platform presentation
Gdpr overview ciso platform presentationGdpr overview ciso platform presentation
Gdpr overview ciso platform presentation
 

Viewers also liked

Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceSasha Nunke
 
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinaslourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suitefepinette
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobileKaKi Law
 
Microsoft
MicrosoftMicrosoft
MicrosoftVirus91
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Faye Brownlie
 
Gitified by valentin bora
Gitified by valentin boraGitified by valentin bora
Gitified by valentin boraValentin Bora
 
Get Social Media Guide 2009
Get Social Media Guide 2009Get Social Media Guide 2009
Get Social Media Guide 2009Karla Camacho
 
比較の表し方(1)
比較の表し方(1)比較の表し方(1)
比較の表し方(1)shingokeihoku
 
CBI Presentation March 2011
CBI Presentation March 2011CBI Presentation March 2011
CBI Presentation March 2011thess1121
 

Viewers also liked (20)

ikd312-10-transaksi
ikd312-10-transaksiikd312-10-transaksi
ikd312-10-transaksi
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 
QualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy complianceQualysGuard InfoDay 2014 - Policy compliance
QualysGuard InfoDay 2014 - Policy compliance
 
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs LourdinasMadre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
Madre Maria de Jesus Crucificado - Fundadora - Irmãs Lourdinas
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Mobile,mobile, mobile
Mobile,mobile, mobileMobile,mobile, mobile
Mobile,mobile, mobile
 
Ralph Who
Ralph WhoRalph Who
Ralph Who
 
Greetings
GreetingsGreetings
Greetings
 
Microsoft
MicrosoftMicrosoft
Microsoft
 
Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!Crosscurrents, 2011, Collaboration Counts!
Crosscurrents, 2011, Collaboration Counts!
 
Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]Wcf.Wfwpi Dignity[1]
Wcf.Wfwpi Dignity[1]
 
Gitified by valentin bora
Gitified by valentin boraGitified by valentin bora
Gitified by valentin bora
 
Active Channel
Active ChannelActive Channel
Active Channel
 
Get Social Media Guide 2009
Get Social Media Guide 2009Get Social Media Guide 2009
Get Social Media Guide 2009
 
비토리 Faq
비토리 Faq비토리 Faq
비토리 Faq
 
Option 2 - Coast
Option 2 - CoastOption 2 - Coast
Option 2 - Coast
 
比較の表し方(1)
比較の表し方(1)比較の表し方(1)
比較の表し方(1)
 
ikp213-07-stl
ikp213-07-stlikp213-07-stl
ikp213-07-stl
 
CBI Presentation March 2011
CBI Presentation March 2011CBI Presentation March 2011
CBI Presentation March 2011
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them

DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEAndris Soroka
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Andris Soroka
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Nadir Hussain
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide shareSunera
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec
 
European Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsEuropean Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsDan Selman
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...InnoTech
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodologylaurahees
 
Simplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentSimplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentEngine Yard
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analyticsprosenzw69
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles PradeepBhanot
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011IBM Sverige
 

Similar to 7 Mistakes of IT Security Compliance - and Steps to Avoid Them (20)

DSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCEDSS ITSEC Conference 2012 - RISK & COMPLIANCE
DSS ITSEC Conference 2012 - RISK & COMPLIANCE
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
How to implement interoperability
How to implement interoperabilityHow to implement interoperability
How to implement interoperability
 
Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010Lumension LCRM - DSS @Vilnius 2010
Lumension LCRM - DSS @Vilnius 2010
 
OrchiD Standards Guide
OrchiD Standards GuideOrchiD Standards Guide
OrchiD Standards Guide
 
Cloud Auditing
Cloud AuditingCloud Auditing
Cloud Auditing
 
Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1Feb2008 Monthly Slides 1
Feb2008 Monthly Slides 1
 
Sunera Business & Technology Risk Consulting
Sunera Business & Technology Risk ConsultingSunera Business & Technology Risk Consulting
Sunera Business & Technology Risk Consulting
 
Sunera business & technology risk consulting services -slide share
Sunera  business & technology risk consulting services -slide shareSunera  business & technology risk consulting services -slide share
Sunera business & technology risk consulting services -slide share
 
Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012Symantec Control Compliance Suite 11, February 2012
Symantec Control Compliance Suite 11, February 2012
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
European Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule StandardsEuropean Business Rules Conference 2005 : Rule Standards
European Business Rules Conference 2005 : Rule Standards
 
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
Building Bridges: Security Metrics to Narrow the Chasm Between Perception and...
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Simplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS EnvironmentSimplifying PCI on a PaaS Environment
Simplifying PCI on a PaaS Environment
 
AIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data AnalyticsAIA SOX Conference May 2009 - CCM & Data Analytics
AIA SOX Conference May 2009 - CCM & Data Analytics
 
The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles  The Relationship Between ITG and ITSM Lifecycles
The Relationship Between ITG and ITSM Lifecycles
 
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
En arkitektonisk vy av en ledande och dynamisk IT-säkerhetsportfölj - PCTY 2011
 
SLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC StrategySLVA - Developing an IT GRC Strategy
SLVA - Developing an IT GRC Strategy
 

More from Sasha Nunke

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecuritySasha Nunke
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementSasha Nunke
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational NetworksSasha Nunke
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101Sasha Nunke
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowSasha Nunke
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 

More from Sasha Nunke (8)

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability management
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational Networks
 
PCI Myths
PCI MythsPCI Myths
PCI Myths
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to Know
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 

Recently uploaded

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Recently uploaded (20)

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

7 Mistakes of IT Security Compliance - and Steps to Avoid Them

  • 1. Avoiding 7 Common Mistakes of IT Security Compliance Jason Creech Director Product Management, Policy Compliance Qualys, Inc.
  • 2. Agenda Introduction Regulatory Landscape Disparate Needs of Stakeholders Common Compliance Framework Common Compliance Mistakes Lessons Learned Summary 2
  • 3. IT Compliance Overview Ensuring IT compliance with regulatory mandates, industry standards, and internal best practice policies. Risks of non-compliance are significant and can result in substantial financial penalties and negative brand impact. Compliance Programs focus on: – Developing and maintaining IT controls and policies – Gathering data for measuring the operational implementation of controls – Meeting increasingly complex regulations and industry mandates – Meeting different stakeholder needs 3
  • 4. Regulatory Landscape ITIL v3 Today… seeing more standards, PIPEDA (Canada) frameworks, regulations, many industry FDCC/SCAP specific…HIPAA, GLBA, FDCC, PCI NIST SP 800-53 Yet… many regulations are over a PCI Data Security Standard (PCI DSS) decade old and still no standardization EC Data Privacy Directive FISMA 2002 FFIEC IT Exam Handbook California SB 1386 Privacy EU Data Protection Directive BS 7799 / ISO 17799 / 27001 / 27002 HIPAA Security Rule NERC FDA 21 CFR Part 11 (Pharma) Sarbanes-Oxley Basel II Accord GLBA 2000 and 1990s beyond 4 4
  • 5. Disparate Needs of Stakeholders Business Management IT Security • Security & compliance • Consolidate security data summary metrics • Proactively identify threats • Reduce costs of reporting • Prioritize IT risks • Identify areas of risk to the LOB • Assign and verify remediation Different Compliance Needs IT Operations IT Audit • Prioritized and track remediation • Reduce audit costs • Utilize existing remediation tools • Automated view into security data • Closed-loop workflow Closed- • Automate risk & regulatory reporting
  • 6. Common Compliance Framework Simple Compliance Framework Framework Level Regulations SOX CobiT PCI HIPAA COSO NIST Frameworks GRC GLBA ISO17799 NERC Controls Standards Vendors Design BU Managers/Audit Policies, “Example: Vulnerable Processes Standards, Compliance must be eliminated..” Business Requirements SME AIX 5.x Technology Telnet streams are CID 1130 transmitted in clear text, The telnet including usernames and Security Controls passwords. The entire daemon (Manual/Auto) session is susceptible to shall be Operations interception by Threat disabled Agents. Data Procedures Harvesting Procedures and Guidelines and Control Vendors Imp. Guidelines Detail Detailed Enforcement Technical 6
  • 7. 7 Common Compliance Mistakes Decentralized Policy Management Failure to establish a compliance definition Tactical instead of strategic response Failure to test solutions before implementation Treating the audit as a nuisance Lack of buy-in from administrative resources Unaware of the hidden cost of many compliance solutions 7
  • 8. Decentralized Policy Management Issue: Many large corporations manage their security policies across disparate locations. Each region creates their own policies and do not conform to unified standards. Effect: Lack of consistent terminology and reference. Inability to demonstrate cohesive compliance initiative. Incompatible compliance frameworks. Many organizations are now implementing consolidated repositories such as SharePoint or IT GRC solutions to manage policy content. 8
  • 9. Common Compliance Vocabulary Establish the Definition of Basic Concepts Policy Compliance Standard Control Additional: Purpose and Scope Statement: A rationale of why the Control Statement should be implemented (ex: A malicious user may use these accounts to access sensitive information) Datapoint: A check to the technology (system, network, database or application) that validates the control (ex: grep '^+:' /etc/passwd /etc/shadow /etc/group) Exception: An Exception allows an auditor to accept risk and make a control pass 9
  • 10. Tactical vs. Strategic Response Issue: After SOX was put into effect, many organizations responded by creating multitudes of controls to satisfy perceived requirements. Effect: An inability to comply with all the defined requirements. Overwhelmed IT staff trying to keep up. Organizations that used a strategic approach in prioritizing a manageable set of controls were more successful. 10
  • 11. Failure to Test Issue: Some organizations purchased software to automate harvesting of IT compliance data, usually information security tools. Effect: In haste to get solutions implemented, test was nonexistent or inadequate. Solutions did not meet companies compliance needs. Some implementations conflicted with existing functions. Unnecessary costs incurred. 11
  • 12. Treating the Audit as a Nuisance Issue: There are many benefits to an IT audit. The analysis of business functions can identify waste and streamline business processes. But, many organizations see audits as a nuisance and go through the motions for appearance only. Effect: Lack of buy-in from stakeholders Perception of convenience over security can occur System integrity can be inconsistent 12
  • 13. Lack of Buy-In from Administrators Issue: Administrators of IT assets are often used to doing things their own way. They can be very confident of their technical ability and can assume that they are above the rules or can erase evidence. Effect: Some administrators have a tendency to circumvent acceptable process. Policy violations can occur and become evident during an audit. Security issues can be introduced. 13
  • 14. The Hidden Cost of Compliance Solutions Issue: Many software vendors have jumped into the compliance market. Compliance is what is driving the bulk of security software purchases. All vendors focus on improvement in efficiency of compliance process via software automation, but there are hidden costs that should be evaluated as well. Effect: Maintenance of IT systems (Servers, DB’s) increases resources needed. Education of staff on usage of solution Technology of some systems can fall out of currency quickly 14
  • 15. Lessons Learned Centralize policy management and promote consistency Establish common compliance definition and educate Focus on strategic response to maximize efficiency Thoroughly test solutions before implementation Consider audits as part of necessary business analysis Foster buy-in and collaboration from administrative resources Achieve an understanding of the full impact of purchased solutions 15
  • 16. Q&A Thank You! Jason Creech jcreech@qualys.com 16