SlideShare a Scribd company logo
1 of 19
Your Gateway to Cyber Risk Management
DFAR ANALYSIS
SMB Case Studies
Presented By: Carter Schoenberg
President & CEO
HEMISPHERE Cyber Risk Management
www.hemispherecyber.com
(703) 881-7785
About HEMISPHERE
 Established in 2015
 Offices in U.S. (Virginia)
 Professional cyber risk management services
(Small & Mid-size Businesses, Law Firms, and Insurance Sectors)
 Proprietary risk modeling
Your Gateway to Cyber Risk Management
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
PoP: 15 engagements between July 2016 - Present
Company Sizes: Ranging from 35 to 416 employees
Geography: CONUS
Average Cost of Engagement: $29,515
Average Identified Savings from Recommendations: $58,724
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Challenges – Government Side
 DFAR only evaluates what is deemed of interest to them
 DoD has conveyed presumptions about what business owners “normally do” (e.g. having
policies and procedures in place to meet traditional -1 controls of NIST SP 800-53)
 Communications about requirements has been limited
 CUI vs. CDI vs. CTI
 Consequences of failing to adopt are not clear
 Oct 2017 conveys “30 days to adopt” whereas full implementation is hard stopped at
12/31/2017 (What does this mean for companies post January 1, 2018?)
 Self Certification as an evaluation criteria or “Reps & Certs”?
 Industry Day issues: Flow down for CSPs and adoption of 800-53 vs. 800-171
 DoD Acquisition Workforce (background and expertise)
Your Gateway to Cyber Risk Management
Cyber Plans and SSPs
I don’t have time for this stuff!
Incident Response
80%
Challenges – Contractor Side (SMBs)
 Lack of qualified staff
 Little or no inputs from legal
 “I have ISO 27000 Series, I am good” (40 controls do not align)
 They believe liability ends with the solicitation’s requirements
Your Gateway to Cyber Risk Management
Ask The Audience
You be the Judge
Scenario: “ACME” - 8(a) firm in Virginia wins large
contract to support NAVY in San Diego, Pensacola, and
New London
 ACME contacted by law enforcement agency about activity on their network associated
with a cyber incident
 Analysis confirms malware propagated on core enterprise network of ACME (introduced
via smartphone plugged into contractor laptop)
 Data supports that information has been exfiltrated that likely included staff PII
What do you do?
Your Gateway to Cyber Risk Management
Did You Know?
 60% of small businesses close their doors after a cyber event
 Most cyber events are internal
 More money is spent on cyber defense
today than ever before
~ Small Business Trends, 2017
Your Gateway to Cyber Risk Management
Did You Know?
 62% of all cyber insurance claims came from small businesses
 Most coverages levels are inadequate
 Duty to disclose before taking action
 Courts are moving away from “if you were
breached” to “how well did you respond and
recover?”
POLICY VALUE
Incident Response
80%
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Our Approach
 Review each organization (as a business)
 Ascertain how many states may have purview in the event of a breach
 Identify the language in existing contracts where the client must demonstrate adherence
to DFAR updates (NIST SP800-171 and Penetration Clauses)
 Review any existing operational policies and procedures
 Conduct technical scans of client’s environment (Nessus, Nmap, and Wireshark)
 Conduct Operational and Physical Assessments
 Analysis
 Draft Report
 Final Report with onsite formal debrief
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Findings
NIST SP 800-171 Adoption (110 Controls)
Averages:
Adopted:
Adopted with Limitations
Not Adopted:
29%
37%
34%
How many understood
how to reclaim these
costs?
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Findings
Beyond
800-171
CONTROL DESCRIPTION
AC-1 ACCESS CONTROL POLICY AND
PROCEDURES
AC-9 PREVIOUS LOGON
AC-10 CONCURRENT SESSIONS
AC-14 PERMITED ACTIONS WITHOUT ID &
AUTHENTICATION
AT-4 SECURITY TRAINING RECORDS
AU-10 NON-REPUDIATION
AU-13 MONITORING FOR INFORMATION
DISCLOSURE
CA-3 SYSTEM INTERCONNECTIONS
CA-6 SECURITY ASSESSMENT
CM-9 CHANGE MANAGEMENT PLAN
CP-2 CONTINGENCY PLAN
CP-4 CONTINGENCY PLAN TESTING
IA-3 DEVICE ID AND AUTHENTICATION
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Findings
Beyond
800-171
CONTROL DESCRIPTION
IA-8 ID AND AUTHENTICATION (NON ORG USERS)
IR-8 INCIDENT RESPONSE PLAN
IR-9 INFORMATION SPILLAGE
MP-1 MEDIA PROTECTION PLAN
PE-7 VISITOR CONTROL
PE-19 INFORMATION LEAKAGE
PL-4 RULES OF BEHAVIOR
PL-7 3RD PARTY PERSONNEL
PL-8 INFOSEC ARCHITECTURE
PS-6 ACCESS AGREEMENTS
PS-7 3RD PARTY PERSONNEL SCREEENING
PS-8 PERSONNEL SANCTIONS
Your Gateway to Cyber Risk Management
CUI IV&V Engagements
Findings
 Access Control Plan
 Media Protection Plan
 Incident Response Plan
 Configuration/Change Mgt. Plan
 Ability to Continuously Monitor
 Inventory of Assets
 Multifactor Authentication
5 out of 15
4 out of 15
1 out of 15
0 out of 15
0 out of 15
2 out of 15
1
Your Gateway to Cyber Risk Management
Cyber Plan vs. SSP
Some entities require a System Security Plan (SSP). How is a SSP different from a “Cyber Plan”?
Incident Response
80%
Context and Visualization
Estimated time to complete in-house with
1) No outside assistance
2) No internal cybersec SME
6 months
Your Gateway to Cyber Risk Management
Corporate Cyber
and Incident Response Plans
It is not simply “your”
Business you need to worry about.
Incident Response
80%
63% of cyber breaches attributed to
a 3rd party.
~ Soha Security Survey 2016
Your Gateway to Cyber Risk Management
Corporate Cyber
and Incident Response Plans
Regulators and Plaintiffs
Incident Response
80%
What will be asked for?
Likely first items
 Corporate Policies
 Incident Response Plan
Your Gateway to Cyber Risk Management
Corporate Cyber
and Incident Response Plan
What to Do What Not to Do
Incident Response
 Make it easily accessible
 Actionable
 Repeatable
 Paper version stuck on a shelf
 Very technical
 Hard to enforce
Your Gateway to Cyber Risk Management
Government Contractor ISAO
“GovCon-ISAO”
Addresses 21 out of 110 Controls
Incident Response
More than just info-sharing
Takes the guess work out of what to share and why
Interactions with DHS enables early warning indicators
Benchmarking against peers
Your Gateway to Cyber Risk Management
Questions
Incident Response
Carter Schoenberg, President & CEO
Carter@hemispherecyber.com
(703) 881-7785 Office
SUBJECT: SSCA

More Related Content

What's hot

New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesCitrin Cooperman
 
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Citrin Cooperman
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 
Data Science Transforming Security Operations
Data Science Transforming Security OperationsData Science Transforming Security Operations
Data Science Transforming Security OperationsPriyanka Aash
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResiliencePriyanka Aash
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementPriyanka Aash
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecurityDoug Copley
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsScalar Decisions
 
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...Citrin Cooperman
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber SecurityFireEye, Inc.
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye, Inc.
 
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19Citrin Cooperman
 
Finding and Protecting Your Organizations Crown Jewels
Finding and Protecting Your Organizations Crown JewelsFinding and Protecting Your Organizations Crown Jewels
Finding and Protecting Your Organizations Crown JewelsDoug Landoll
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?IBM Security
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryPriyanka Aash
 

What's hot (20)

New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
 
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
Cybersecurity Disrupters and Cybersecurity Insurance in the COVID-19 Era – Is...
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Data Science Transforming Security Operations
Data Science Transforming Security OperationsData Science Transforming Security Operations
Data Science Transforming Security Operations
 
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk ResilienceHow to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
How to Steer Cyber Security with Only One KPI: The Cyber Risk Resilience
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19
Not-For-Profit Cybersecurity and Privacy Disrupters During COVID-19
 
Finding and Protecting Your Organizations Crown Jewels
Finding and Protecting Your Organizations Crown JewelsFinding and Protecting Your Organizations Crown Jewels
Finding and Protecting Your Organizations Crown Jewels
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?Securing Your "Crown Jewels": Do You Have What it Takes?
Securing Your "Crown Jewels": Do You Have What it Takes?
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
Cyber security
Cyber securityCyber security
Cyber security
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 

Similar to HEMISPHERE SMB Case Study

Unrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALUnrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALWayne Anderson
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Michael Ofarrell
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Cyber TPRM - the journey ahead
Cyber TPRM - the journey aheadCyber TPRM - the journey ahead
Cyber TPRM - the journey aheadKevin Duffey
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityRahul Tyagi
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldnetwealthInvest
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityJoan Weber
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataSteven Schwartz
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsCommunity IT Innovators
 
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerLet's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerSaraPia5
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
Six Degrees: Securing your business data - Nov 29 2018
Six Degrees: Securing your business data - Nov 29 2018Six Degrees: Securing your business data - Nov 29 2018
Six Degrees: Securing your business data - Nov 29 2018Six Degrees
 
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...Symantec
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 

Similar to HEMISPHERE SMB Case Study (20)

Unrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINALUnrestricted - Complex Regulation Practical Security FINAL
Unrestricted - Complex Regulation Practical Security FINAL
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11Presentation to Irish ISSA Conference 12-May-11
Presentation to Irish ISSA Conference 12-May-11
 
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Cyber TPRM - the journey ahead
Cyber TPRM - the journey aheadCyber TPRM - the journey ahead
Cyber TPRM - the journey ahead
 
Cyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe SecurityCyber Risk Quantification | Safe Security
Cyber Risk Quantification | Safe Security
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment Basics
 
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique SingerLet's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
Let's TOC: Navigate the Cybersecurity Conversation with Dominique Singer
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
Six Degrees: Securing your business data - Nov 29 2018
Six Degrees: Securing your business data - Nov 29 2018Six Degrees: Securing your business data - Nov 29 2018
Six Degrees: Securing your business data - Nov 29 2018
 
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
The Stand Against Cyber Criminals Lawyers, Take The Stand Against Cyber Crimi...
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 

Recently uploaded

PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSPPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSgovindsharma81649
 
2024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 292024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 29JSchaus & Associates
 
Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'NAP Global Network
 
Postal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxPostal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxSwastiRanjanNayak
 
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...SUHANI PANDEY
 
Finance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCFinance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCNAP Global Network
 
A Press for the Planet: Journalism in the face of the Environmental Crisis
A Press for the Planet: Journalism in the face of the Environmental CrisisA Press for the Planet: Journalism in the face of the Environmental Crisis
A Press for the Planet: Journalism in the face of the Environmental CrisisChristina Parmionova
 
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...SUHANI PANDEY
 
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlAntisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlEdouardHusson
 
Akurdi ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Akurdi ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Akurdi ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Akurdi ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...tanu pandey
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos WebinarLinda Reinstein
 
Chakan ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Chakan ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Chakan ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Chakan ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...tanu pandey
 
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...SUHANI PANDEY
 
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...MOHANI PANDEY
 
An Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCAn Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCNAP Global Network
 
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.Christina Parmionova
 

Recently uploaded (20)

PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORSPPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
PPT BIJNOR COUNTING Counting of Votes on ETPBs (FOR SERVICE ELECTORS
 
2024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 292024: The FAR, Federal Acquisition Regulations - Part 29
2024: The FAR, Federal Acquisition Regulations - Part 29
 
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
Russian🍌Dazzling Hottie Get☎️ 9053900678 ☎️call girl In Chandigarh By Chandig...
 
Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'Coastal Protection Measures in Hulhumale'
Coastal Protection Measures in Hulhumale'
 
Postal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptxPostal Ballots-For home voting step by step process 2024.pptx
Postal Ballots-For home voting step by step process 2024.pptx
 
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Shikrapur ( Pune ) Call ON 8005736733 Starting From 5K t...
 
Finance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCFinance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCC
 
A Press for the Planet: Journalism in the face of the Environmental Crisis
A Press for the Planet: Journalism in the face of the Environmental CrisisA Press for the Planet: Journalism in the face of the Environmental Crisis
A Press for the Planet: Journalism in the face of the Environmental Crisis
 
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Sangamwadi Call Me 7737669865 Budget Friendly No Advance Booking
 
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Nanded City Call Me 7737669865 Budget Friendly No Advance Booking
 
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
VIP Model Call Girls Lohegaon ( Pune ) Call ON 8005736733 Starting From 5K to...
 
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'IsraëlAntisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
Antisemitism Awareness Act: pénaliser la critique de l'Etat d'Israël
 
Akurdi ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Akurdi ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Akurdi ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Akurdi ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar2024 Zoom Reinstein Legacy Asbestos Webinar
2024 Zoom Reinstein Legacy Asbestos Webinar
 
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition PlansSustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
 
Chakan ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
Chakan ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...Chakan ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For S...
Chakan ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For S...
 
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...
VIP Model Call Girls Narhe ( Pune ) Call ON 8005736733 Starting From 5K to 25...
 
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
Get Premium Budhwar Peth Call Girls (8005736733) 24x7 Rate 15999 with A/c Roo...
 
An Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCCAn Atoll Futures Research Institute? Presentation for CANCC
An Atoll Futures Research Institute? Presentation for CANCC
 
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
WORLD DEVELOPMENT REPORT 2024 - Economic Growth in Middle-Income Countries.
 

HEMISPHERE SMB Case Study

  • 1. Your Gateway to Cyber Risk Management DFAR ANALYSIS SMB Case Studies Presented By: Carter Schoenberg President & CEO HEMISPHERE Cyber Risk Management www.hemispherecyber.com (703) 881-7785
  • 2. About HEMISPHERE  Established in 2015  Offices in U.S. (Virginia)  Professional cyber risk management services (Small & Mid-size Businesses, Law Firms, and Insurance Sectors)  Proprietary risk modeling Your Gateway to Cyber Risk Management
  • 3. Your Gateway to Cyber Risk Management CUI IV&V Engagements PoP: 15 engagements between July 2016 - Present Company Sizes: Ranging from 35 to 416 employees Geography: CONUS Average Cost of Engagement: $29,515 Average Identified Savings from Recommendations: $58,724
  • 4. Your Gateway to Cyber Risk Management CUI IV&V Engagements Challenges – Government Side  DFAR only evaluates what is deemed of interest to them  DoD has conveyed presumptions about what business owners “normally do” (e.g. having policies and procedures in place to meet traditional -1 controls of NIST SP 800-53)  Communications about requirements has been limited  CUI vs. CDI vs. CTI  Consequences of failing to adopt are not clear  Oct 2017 conveys “30 days to adopt” whereas full implementation is hard stopped at 12/31/2017 (What does this mean for companies post January 1, 2018?)  Self Certification as an evaluation criteria or “Reps & Certs”?  Industry Day issues: Flow down for CSPs and adoption of 800-53 vs. 800-171  DoD Acquisition Workforce (background and expertise)
  • 5. Your Gateway to Cyber Risk Management Cyber Plans and SSPs I don’t have time for this stuff! Incident Response 80% Challenges – Contractor Side (SMBs)  Lack of qualified staff  Little or no inputs from legal  “I have ISO 27000 Series, I am good” (40 controls do not align)  They believe liability ends with the solicitation’s requirements
  • 6. Your Gateway to Cyber Risk Management Ask The Audience You be the Judge Scenario: “ACME” - 8(a) firm in Virginia wins large contract to support NAVY in San Diego, Pensacola, and New London  ACME contacted by law enforcement agency about activity on their network associated with a cyber incident  Analysis confirms malware propagated on core enterprise network of ACME (introduced via smartphone plugged into contractor laptop)  Data supports that information has been exfiltrated that likely included staff PII What do you do?
  • 7. Your Gateway to Cyber Risk Management Did You Know?  60% of small businesses close their doors after a cyber event  Most cyber events are internal  More money is spent on cyber defense today than ever before ~ Small Business Trends, 2017
  • 8. Your Gateway to Cyber Risk Management Did You Know?  62% of all cyber insurance claims came from small businesses  Most coverages levels are inadequate  Duty to disclose before taking action  Courts are moving away from “if you were breached” to “how well did you respond and recover?” POLICY VALUE Incident Response 80%
  • 9. Your Gateway to Cyber Risk Management CUI IV&V Engagements Our Approach  Review each organization (as a business)  Ascertain how many states may have purview in the event of a breach  Identify the language in existing contracts where the client must demonstrate adherence to DFAR updates (NIST SP800-171 and Penetration Clauses)  Review any existing operational policies and procedures  Conduct technical scans of client’s environment (Nessus, Nmap, and Wireshark)  Conduct Operational and Physical Assessments  Analysis  Draft Report  Final Report with onsite formal debrief
  • 10. Your Gateway to Cyber Risk Management CUI IV&V Engagements Findings NIST SP 800-171 Adoption (110 Controls) Averages: Adopted: Adopted with Limitations Not Adopted: 29% 37% 34% How many understood how to reclaim these costs?
  • 11. Your Gateway to Cyber Risk Management CUI IV&V Engagements Findings Beyond 800-171 CONTROL DESCRIPTION AC-1 ACCESS CONTROL POLICY AND PROCEDURES AC-9 PREVIOUS LOGON AC-10 CONCURRENT SESSIONS AC-14 PERMITED ACTIONS WITHOUT ID & AUTHENTICATION AT-4 SECURITY TRAINING RECORDS AU-10 NON-REPUDIATION AU-13 MONITORING FOR INFORMATION DISCLOSURE CA-3 SYSTEM INTERCONNECTIONS CA-6 SECURITY ASSESSMENT CM-9 CHANGE MANAGEMENT PLAN CP-2 CONTINGENCY PLAN CP-4 CONTINGENCY PLAN TESTING IA-3 DEVICE ID AND AUTHENTICATION
  • 12. Your Gateway to Cyber Risk Management CUI IV&V Engagements Findings Beyond 800-171 CONTROL DESCRIPTION IA-8 ID AND AUTHENTICATION (NON ORG USERS) IR-8 INCIDENT RESPONSE PLAN IR-9 INFORMATION SPILLAGE MP-1 MEDIA PROTECTION PLAN PE-7 VISITOR CONTROL PE-19 INFORMATION LEAKAGE PL-4 RULES OF BEHAVIOR PL-7 3RD PARTY PERSONNEL PL-8 INFOSEC ARCHITECTURE PS-6 ACCESS AGREEMENTS PS-7 3RD PARTY PERSONNEL SCREEENING PS-8 PERSONNEL SANCTIONS
  • 13. Your Gateway to Cyber Risk Management CUI IV&V Engagements Findings  Access Control Plan  Media Protection Plan  Incident Response Plan  Configuration/Change Mgt. Plan  Ability to Continuously Monitor  Inventory of Assets  Multifactor Authentication 5 out of 15 4 out of 15 1 out of 15 0 out of 15 0 out of 15 2 out of 15 1
  • 14. Your Gateway to Cyber Risk Management Cyber Plan vs. SSP Some entities require a System Security Plan (SSP). How is a SSP different from a “Cyber Plan”? Incident Response 80% Context and Visualization Estimated time to complete in-house with 1) No outside assistance 2) No internal cybersec SME 6 months
  • 15. Your Gateway to Cyber Risk Management Corporate Cyber and Incident Response Plans It is not simply “your” Business you need to worry about. Incident Response 80% 63% of cyber breaches attributed to a 3rd party. ~ Soha Security Survey 2016
  • 16. Your Gateway to Cyber Risk Management Corporate Cyber and Incident Response Plans Regulators and Plaintiffs Incident Response 80% What will be asked for? Likely first items  Corporate Policies  Incident Response Plan
  • 17. Your Gateway to Cyber Risk Management Corporate Cyber and Incident Response Plan What to Do What Not to Do Incident Response  Make it easily accessible  Actionable  Repeatable  Paper version stuck on a shelf  Very technical  Hard to enforce
  • 18. Your Gateway to Cyber Risk Management Government Contractor ISAO “GovCon-ISAO” Addresses 21 out of 110 Controls Incident Response More than just info-sharing Takes the guess work out of what to share and why Interactions with DHS enables early warning indicators Benchmarking against peers
  • 19. Your Gateway to Cyber Risk Management Questions Incident Response Carter Schoenberg, President & CEO Carter@hemispherecyber.com (703) 881-7785 Office SUBJECT: SSCA