SlideShare une entreprise Scribd logo
1  sur  34
Cybersecurity Law and
Risk Management
Mr. Keelan T. Stewart
March 15th, 2017
About the Speaker
 Education and Certification
 BS, MS in Information Assurance, University of Nebraska Omaha
 Certified Information Systems Security Professional (CISSP)
 Experience
 Information Security Analyst, Boys Town
 Nuclear and Space Mission Systems Cybersecurity Analyst, U.S. Strategic Command
 National and Nuclear Command and Control Enterprise and Solutions Architect
 Distinctions
 Joint Civilian Service Achievement Award (2015)
 C4 Systems Directorate Civilian of the Quarter (2011, 2014)
 Walter Scott, Jr. Scholarship (2008)
Agenda
 Identification of Applicable Laws and Regulations
 Information Security Register
 Review of Cybersecurity Law
 Federal Laws
 State Laws
 Industry Regulations
 Integration with the Risk Management Framework
Identification of Applicable
Laws and Regulations
Identification of Applicable Laws and
Regulations
 Identify Sources
 Regulated Industries
 Legal Jurisdictions
 Protected Information Types
 Identify Regulators
 Federal
 State
 Industry
Regulated Industries
 Identify all known industries your organization operates in
 Think about what products/services you provide
 Think about what departments you have
 Think broad, then focus in
 Ex., A bank’s industries may include banking, finance (loans),
investments, insurance, and storage (safety deposit boxes)
 Major regulated industries:
 Healthcare
 Education
 Infrastructure
 Finance
 Commerce
 Technology
 Communications
 Transportation
 Law Enforcement
Legal Jurisdictions
 Identify all known legal jurisdictions you operate in
 Think about where your offices/branches are
 Think about where your customers live
 Think about where your interactions with customers are
 Brick-and-Mortar and Online
 Goal is to identify all countries and states you operate in
Protected Information Types
 Determine intuitive types of information
 Ex. Cardholder data, medical records, etc.
 Determine formal types of information
 Reference the Federal Enterprise Architecture and NIST SP
800-60 Volume I and II
 May require minor tailoring from federal focus
 Ensures you capture most exception cases
 Bonus: NIST maps FEA information types to C-I-A impact for
security control selection
Protected Information Types
Information Types
Security Objective
Confidentiality Integrity Availability
Personally Identifiable Information Moderate Moderate Moderate
Protected Health Information Low Low Low
Consumer Financial Information / NPI Low Low Low
Private & Foundation Grants Low Low Low
Knowledge Creation and Management
Research & Development Low Moderate Low
General Purpose Data & Statistics Low Low Low
Advising & Consulting Low Low Low
Public Affairs
Product Outreach Low Moderate Low
Information & Technology Management
Record Retention Moderate Moderate Low
Information Sharing N/A N/A N/A
Security Categorization Moderate Moderate Moderate
Regulators
 Identify all regulators that have jurisdiction over you
 Consider regulators who have conducted past audits
 Consider regulators who audit similar organizations
 Consider regulators who issue guidance in your industry
 Identify which laws/regulations those regulators focus on
 Typically based on past findings, cases against other organizations
 Some, like FTC, list their core areas on their website
Information Security Register
The Register
 The Register is your cybersecurity body of knowledge
 Document and maintain for posterity
 Excel workbook with the following sheets
 Regulations: document all applicable laws/regulations
 Systems: document all information systems
 Controls: document all sets of security control selections
 Definitions: document all acronyms and definitions
 Exclusions: document all non-applicable laws/regulations,
with justifications
 Read Me: document basic information about the workbook
The Register: Regulations Tab
The Register: Systems Tab
The Register: Controls Tab
Review of Cybersecurity Law
Cybersecurity Law
 Laws and regulations exist to protect our rights and
prevent unfair and deceptive practices
 If you are non-compliant with the law, you are breaking it
 Strategic Questions
 What cybersecurity laws must you comply with?
 What is your exposure if you are non-compliant?
 What organizations regulate/audit you?
 How do you manage all of these requirements?
Federal Laws
 Two basic legal approaches
 Laws primarily focused on cybersecurity
 Laws focused on industry regulation with a security component
 Some laws apply to any organization conducting business
 Discovery laws, trade laws, etc.
 Some apply to only certain categories of businesses
 Operate across state lines, critical infrastructure, etc.
Federal Laws
Focused on Cybersecurity
 42 CFR Part 2
 CFATS
 CJIS
 COPPA
 FDA 21 CFR Part 11
 FERPA
 FISMA
 HIPAA
 HITECH
 SEC Regulations S-P, S-AM, S-ID
Focused on Industry Regulation
 BSA
 CAN-SPAM
 Dodd-Frank
 EFTA
 FAA
 FACTA
 FCRA
 FCUA
 FDCPA
 FDIC
 FRCP
 FTC
 GLBA
 PAMA
 PPRA
 PREA
 SOX
 TCPA
 TILA
Health Insurance Portability and
Accountability Act
 Code: 45 C.F.R. Part 160
 Regulator: U.S. Department of Health and Human Services
 Scope: Health care providers
 Requirements: Reasonable administrative, technical, and
physical safeguards; electronic signatures; policy and
procedure; breach notification; privacy policy disclaimer;
record access; (specific requirements outlined in law text)
 Penalties: $100 per violation not to exceed $25K; $50K-$250K
and up to 10 years imprisonment for wrongful disclosure
Dodd-Frank
 Code: Pub.L. 111-203, H.R. 4173
 Regulator: Consumer Financial Protection Bureau and the U.S.
Securities and Exchange Commission
 Scope: Mortgage lenders, credit/debit card issuers, investment
bankers
 Requirements: Prevent unfair, deceptive, and abusive practices,
including misrepresentation of data security practices; develop,
implement, and maintain a comprehensive written information
security plan; property train employees and fix security flaws;
annually obtain an independent data security program audit
 Penalties: Civil penalties not more than the greater of $1M or
3x the monetary gain to such person for each violation
State Breach Notification Laws
 Three basic legal approaches
 Collecting personal information about citizens of the state
 Conducting business within the state
 No breach notification law
 In general, most organizations probably collect information
about citizens from every state
 In general, most organizations that conduct business online
probably conduct business within every state
State Breach Notification Laws
Collecting PII about citizens
 Alaska
 Arkansas
 California
 Florida
 Georgia
 Hawaii
 Illinois
 Indiana
 Iowa
 Kentucky
 Louisiana
 Maine
 Maryland
 Massachusetts
 Michigan
 Missouri
 Nebraska
 Nevada
 New York
 North Carolina
 North Dakota
 Ohio
 Oklahoma
 Oregon
 Pennsylvania
 Rhode Island
 Tennessee
 Texas
 Utah
 Vermont
 Virginia
 Washington
 West Virginia
 Wisconsin
 District of
Columbia
Conducting business in state
 Arizona
 Colorado
 Connecticut
 Delaware
 Idaho
 Kansas
 Minnesota
 Mississippi
 Montana
 New Hampshire
 New Jersey
 South Carolina
 Wyoming
No breach notification law
 Alabama
 New Mexico
 South Dakota
California
 Most progressive state in terms of cybersecurity laws
 While most states have breach notification, California has at
least 30 laws that pertain to cybersecurity
 California Data Breach Report, Feb. 2016
 “Recommendation 1: The 20 controls in the CIS Critical Security
Controls define a minimum level of information security that
all organizations that collect or maintain personal information
should meet. The failure to implement all the Controls that
apply to an organization’s environment constitutes a lack of
reasonable security.” –California Attorney General Kamala D. Harris
Honorable Mentions
 Massachusetts “Standards for the Protection of Personal
Information of Residents of the Commonwealth” outlines
specific controls to implement
 Nevada “Security of Personal Information” requires
compliance with PCI-DSS for all payment card transactions
 Rhode Island “Identity Theft Protection Act of 2015”
requires a risk-based information security program
Industry Regulations
 Mandatory Regulations
 Required by third-parties and contractual obligation
 Ex., credit card processors require PCI-DSS compliance
 Voluntary Regulations
 Provide competitive advantage through assurance
 Ex., Good Housekeeping Seal of Approval
The Joint Commission Standards
 Regulator: The Joint Commission
 Scope: Accredited health care organizations
 Requirements: Information management; continuity of
information management; protect privacy of health
information; maintain security and integrity of health
information; effectively manage the collection of health
information; knowledge-based information resources are
available, current, and authoritative
 Penalties: Loss of accreditation
North American Electric Reliability
Corporation Standards
 Regulator: North American Electric Reliability Corporation
 Scope: Power production on public grids
 Requirements: Critical cyber asset identification; security
management controls; personnel training; electronic
security perimeters; physical security; systems security
management; incident response; disaster recovery
 Penalties: $1M per violation per day
Payment Card Industry Data Security
Standard
 Regulator: Payment Card Industry Security Standards Council
 Scope: Accepting payment cards from American Express,
Discover, JCB, MasterCard, or Visa
 Requirements: Firewall; no default passwords; protect data-at-
rest and data-in-transit; antivirus; develop secure systems and
applications; access control need-to-know; unique user IDs;
restrict physical access; monitor network access; test security
systems/processes; maintain information security policy
 Penalties: $50-$90 per cardholder data breached; $5K-$100K
per month of breach; loss of ability to accept PCI-sponsored
credit cards
Integration with the Risk
Management Framework
Risk-Based Security Program
 Risk-based information security program
 Compliance ≠ Security
 Reasonable and appropriate
 Considers cost-benefit but not primary motivation
 Risk Management Framework
 Mandated by Federal Information Security Management Act (FISMA)
 Satisfies many federal, state, and industry requirements
 National standards maintained by NIST under the Department of
Commerce
Risk Management Framework
 Cost-effective, risk-based
decision making
 Continuous monitoring of
information system risk
 Strategic, operational, and
tactical risk management
 Standardized process for
assessing risk across
information systems and
operational lines of business
 Tailorable to any industry and
regulatory environment
TIER 1
Organization
TIER 2
Mission / Business
Processes
TIER 3
Information Systems
Security Maturity
Ad Hoc Triage Compliant
Best
Practice
Security
Culture
•No Program
•No Policy
•Unknown Risk
•Reactive •Federal Law
•State Law
•Industry Regulation
•Proactive •Awareness
•Participation
•Managed Risk
Questions?

Contenu connexe

Tendances

A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachJim Brashear
 
Ethics in IT Security
Ethics in IT SecurityEthics in IT Security
Ethics in IT Securitymtvvvv
 
CYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIACYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIAAnish Rai
 
Computer And The Law
Computer And The LawComputer And The Law
Computer And The LawSaimaRafiq
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?PECB
 
Legal, ethical & professional issues
Legal, ethical & professional issuesLegal, ethical & professional issues
Legal, ethical & professional issuesDhani Ahmad
 
Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Sagar Rahurkar
 
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...Eric Vanderburg
 
Data Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model RulesData Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model Rulessaurnou
 
Unit 6 Privacy and Data Protection 8 hr
Unit 6  Privacy and Data Protection 8 hrUnit 6  Privacy and Data Protection 8 hr
Unit 6 Privacy and Data Protection 8 hrTushar Rajput
 
Lily lim data privacy ownership and ethics
Lily lim data privacy ownership and ethicsLily lim data privacy ownership and ethics
Lily lim data privacy ownership and ethicsMassTLC
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in ITAnushka Perera
 
Regulatory Compliance under the Information Technology Act, 2000
Regulatory Compliance under the Information Technology Act, 2000Regulatory Compliance under the Information Technology Act, 2000
Regulatory Compliance under the Information Technology Act, 2000n|u - The Open Security Community
 
Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Lance Michalson
 
Forecast cybersecurity regulation v3
Forecast cybersecurity regulation v3Forecast cybersecurity regulation v3
Forecast cybersecurity regulation v3Joe Orlando
 
Data Privacy Micc Presentation
Data Privacy   Micc PresentationData Privacy   Micc Presentation
Data Privacy Micc Presentationashishjoshi
 
10. law invest & ethics
10. law invest & ethics10. law invest & ethics
10. law invest & ethics7wounders
 

Tendances (20)

A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Cyber laws in pakistan
Cyber laws in pakistanCyber laws in pakistan
Cyber laws in pakistan
 
Ethics in IT Security
Ethics in IT SecurityEthics in IT Security
Ethics in IT Security
 
CYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIACYBER Crime Cyber Security Cyber Law INDIA
CYBER Crime Cyber Security Cyber Law INDIA
 
Computer And The Law
Computer And The LawComputer And The Law
Computer And The Law
 
Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?Digital Forensics 101 – How is it used to protect an Organization’s Data?
Digital Forensics 101 – How is it used to protect an Organization’s Data?
 
MIS ppt 1
MIS ppt 1MIS ppt 1
MIS ppt 1
 
Legal, ethical & professional issues
Legal, ethical & professional issuesLegal, ethical & professional issues
Legal, ethical & professional issues
 
Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000Compliance audit under the Information Technology Act, 2000
Compliance audit under the Information Technology Act, 2000
 
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...
Protecting Law Firms and their Clients: The Role of the Virtual Chief Securit...
 
Ethical privacy and security issues
Ethical privacy and security issuesEthical privacy and security issues
Ethical privacy and security issues
 
Data Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model RulesData Confidentiality, Security and Recent Changes to the ABA Model Rules
Data Confidentiality, Security and Recent Changes to the ABA Model Rules
 
Unit 6 Privacy and Data Protection 8 hr
Unit 6  Privacy and Data Protection 8 hrUnit 6  Privacy and Data Protection 8 hr
Unit 6 Privacy and Data Protection 8 hr
 
Lily lim data privacy ownership and ethics
Lily lim data privacy ownership and ethicsLily lim data privacy ownership and ethics
Lily lim data privacy ownership and ethics
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
 
Regulatory Compliance under the Information Technology Act, 2000
Regulatory Compliance under the Information Technology Act, 2000Regulatory Compliance under the Information Technology Act, 2000
Regulatory Compliance under the Information Technology Act, 2000
 
Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)Ict Compliance (Sept 2004)
Ict Compliance (Sept 2004)
 
Forecast cybersecurity regulation v3
Forecast cybersecurity regulation v3Forecast cybersecurity regulation v3
Forecast cybersecurity regulation v3
 
Data Privacy Micc Presentation
Data Privacy   Micc PresentationData Privacy   Micc Presentation
Data Privacy Micc Presentation
 
10. law invest & ethics
10. law invest & ethics10. law invest & ethics
10. law invest & ethics
 

En vedette

Cybersecurity
CybersecurityCybersecurity
CybersecurityBen Liu
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet GovernanceKenny Huang Ph.D.
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
Deciphering diabetes
Deciphering diabetesDeciphering diabetes
Deciphering diabetescuretips24
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boardsPaul McGillicuddy
 
Social Media Mistakes That Waste Money
Social Media Mistakes That Waste MoneySocial Media Mistakes That Waste Money
Social Media Mistakes That Waste MoneyEmily Straubel
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Brad Deflin
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheLeslie Samuel
 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataRocket Matter, LLC
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For CybersecurityNathan Anderson
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisRahul Neel Mani
 
NYS DFS CyberSecurity Regulations
NYS DFS CyberSecurity RegulationsNYS DFS CyberSecurity Regulations
NYS DFS CyberSecurity RegulationsJon Bosco
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationGavin Davey
 
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...AVEVA
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionShawn Tuma
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWPICPE
 

En vedette (20)

Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet Governance
 
Mantenimiento 1102
Mantenimiento 1102Mantenimiento 1102
Mantenimiento 1102
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Deciphering diabetes
Deciphering diabetesDeciphering diabetes
Deciphering diabetes
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
Social Media Mistakes That Waste Money
Social Media Mistakes That Waste MoneySocial Media Mistakes That Waste Money
Social Media Mistakes That Waste Money
 
E-Commerce 09
E-Commerce 09E-Commerce 09
E-Commerce 09
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2
 
How to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your NicheHow to Become a Thought Leader in Your Niche
How to Become a Thought Leader in Your Niche
 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm Data
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
 
Cyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its AnalysisCyber Security in the Digital Age: A Survey and its Analysis
Cyber Security in the Digital Age: A Survey and its Analysis
 
SNIA2015 - Solo, Indonesia - Sarwono sutikno + yoko acc Cybersecurity Risk a...
SNIA2015 - Solo, Indonesia - Sarwono sutikno + yoko acc  Cybersecurity Risk a...SNIA2015 - Solo, Indonesia - Sarwono sutikno + yoko acc  Cybersecurity Risk a...
SNIA2015 - Solo, Indonesia - Sarwono sutikno + yoko acc Cybersecurity Risk a...
 
NYS DFS CyberSecurity Regulations
NYS DFS CyberSecurity RegulationsNYS DFS CyberSecurity Regulations
NYS DFS CyberSecurity Regulations
 
Industrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentationIndustrial Cybersecurity & SCADA hacks presentation
Industrial Cybersecurity & SCADA hacks presentation
 
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
Recent Cybersecurity Concerns and How to Protect SCADA/HMI Applications Prese...
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data Encryption
 
Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 

Similaire à Cybersecurity Law and Risk Management

Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age padler01
 
Legal issues of domain names & trademarks
Legal issues of domain names & trademarksLegal issues of domain names & trademarks
Legal issues of domain names & trademarksMatt Siltala
 
CSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentCSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentDonald E. Hester
 
Law firm information security overview focus on encryption by dave cunningh...
Law firm information security overview   focus on encryption by dave cunningh...Law firm information security overview   focus on encryption by dave cunningh...
Law firm information security overview focus on encryption by dave cunningh...David Cunningham
 
Data Security Regulatory Lansdcape
Data Security Regulatory LansdcapeData Security Regulatory Lansdcape
Data Security Regulatory LansdcapeBrian Bauer
 
2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance 2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance Raffa Learning Community
 
2016 02-23 Is it time for a Security and Compliance Assessment?
2016 02-23 Is it time for a Security and Compliance Assessment?2016 02-23 Is it time for a Security and Compliance Assessment?
2016 02-23 Is it time for a Security and Compliance Assessment?Raffa Learning Community
 
2017-01-24 Introduction of PCI and HIPAA Compliance
2017-01-24 Introduction of PCI and HIPAA Compliance2017-01-24 Introduction of PCI and HIPAA Compliance
2017-01-24 Introduction of PCI and HIPAA ComplianceRaffa Learning Community
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Financial Poise
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Raleigh ISSA
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory ComplianceLifeline Data Centers
 
Privacy and Information Security: What Every New Business Needs to Know
Privacy and Information Security:  What Every New Business Needs to KnowPrivacy and Information Security:  What Every New Business Needs to Know
Privacy and Information Security: What Every New Business Needs to KnowThe Capital Network
 
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Financial Poise
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsShawn Tuma
 
Texas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesTexas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesJim Brashear
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulationsNicholas Davis
 

Similaire à Cybersecurity Law and Risk Management (20)

Data Risks In A Digital Age
Data Risks In A Digital Age Data Risks In A Digital Age
Data Risks In A Digital Age
 
Legal issues of domain names & trademarks
Legal issues of domain names & trademarksLegal issues of domain names & trademarks
Legal issues of domain names & trademarks
 
CSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local GovernmentCSMFO 2012 Data Privacy in Local Government
CSMFO 2012 Data Privacy in Local Government
 
Law firm information security overview focus on encryption by dave cunningh...
Law firm information security overview   focus on encryption by dave cunningh...Law firm information security overview   focus on encryption by dave cunningh...
Law firm information security overview focus on encryption by dave cunningh...
 
Data Security Regulatory Lansdcape
Data Security Regulatory LansdcapeData Security Regulatory Lansdcape
Data Security Regulatory Lansdcape
 
Lecture 8.pdf
Lecture 8.pdfLecture 8.pdf
Lecture 8.pdf
 
2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance 2018 01-25 Introduction to PCI and HIPAA Compliance
2018 01-25 Introduction to PCI and HIPAA Compliance
 
2016 02-23 Is it time for a Security and Compliance Assessment?
2016 02-23 Is it time for a Security and Compliance Assessment?2016 02-23 Is it time for a Security and Compliance Assessment?
2016 02-23 Is it time for a Security and Compliance Assessment?
 
2017-01-24 Introduction of PCI and HIPAA Compliance
2017-01-24 Introduction of PCI and HIPAA Compliance2017-01-24 Introduction of PCI and HIPAA Compliance
2017-01-24 Introduction of PCI and HIPAA Compliance
 
Protecting Donor Privacy
Protecting Donor PrivacyProtecting Donor Privacy
Protecting Donor Privacy
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Boot Camp)
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
 
Data Security and Regulatory Compliance
Data Security and Regulatory ComplianceData Security and Regulatory Compliance
Data Security and Regulatory Compliance
 
2018-11-15 IT Assessment
2018-11-15 IT Assessment2018-11-15 IT Assessment
2018-11-15 IT Assessment
 
Privacy and Information Security: What Every New Business Needs to Know
Privacy and Information Security:  What Every New Business Needs to KnowPrivacy and Information Security:  What Every New Business Needs to Know
Privacy and Information Security: What Every New Business Needs to Know
 
Is it time for an IT Assessment?
Is it time for an IT Assessment?Is it time for an IT Assessment?
Is it time for an IT Assessment?
 
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
Cybersecurity & Data Privacy 2020 - Introduction to US Privacy and Data Secur...
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
 
Texas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New ChangesTexas Privacy Laws - Tough New Changes
Texas Privacy Laws - Tough New Changes
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulations
 

Dernier

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 

Dernier (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 

Cybersecurity Law and Risk Management

  • 1. Cybersecurity Law and Risk Management Mr. Keelan T. Stewart March 15th, 2017
  • 2. About the Speaker  Education and Certification  BS, MS in Information Assurance, University of Nebraska Omaha  Certified Information Systems Security Professional (CISSP)  Experience  Information Security Analyst, Boys Town  Nuclear and Space Mission Systems Cybersecurity Analyst, U.S. Strategic Command  National and Nuclear Command and Control Enterprise and Solutions Architect  Distinctions  Joint Civilian Service Achievement Award (2015)  C4 Systems Directorate Civilian of the Quarter (2011, 2014)  Walter Scott, Jr. Scholarship (2008)
  • 3. Agenda  Identification of Applicable Laws and Regulations  Information Security Register  Review of Cybersecurity Law  Federal Laws  State Laws  Industry Regulations  Integration with the Risk Management Framework
  • 5. Identification of Applicable Laws and Regulations  Identify Sources  Regulated Industries  Legal Jurisdictions  Protected Information Types  Identify Regulators  Federal  State  Industry
  • 6. Regulated Industries  Identify all known industries your organization operates in  Think about what products/services you provide  Think about what departments you have  Think broad, then focus in  Ex., A bank’s industries may include banking, finance (loans), investments, insurance, and storage (safety deposit boxes)  Major regulated industries:  Healthcare  Education  Infrastructure  Finance  Commerce  Technology  Communications  Transportation  Law Enforcement
  • 7. Legal Jurisdictions  Identify all known legal jurisdictions you operate in  Think about where your offices/branches are  Think about where your customers live  Think about where your interactions with customers are  Brick-and-Mortar and Online  Goal is to identify all countries and states you operate in
  • 8. Protected Information Types  Determine intuitive types of information  Ex. Cardholder data, medical records, etc.  Determine formal types of information  Reference the Federal Enterprise Architecture and NIST SP 800-60 Volume I and II  May require minor tailoring from federal focus  Ensures you capture most exception cases  Bonus: NIST maps FEA information types to C-I-A impact for security control selection
  • 9. Protected Information Types Information Types Security Objective Confidentiality Integrity Availability Personally Identifiable Information Moderate Moderate Moderate Protected Health Information Low Low Low Consumer Financial Information / NPI Low Low Low Private & Foundation Grants Low Low Low Knowledge Creation and Management Research & Development Low Moderate Low General Purpose Data & Statistics Low Low Low Advising & Consulting Low Low Low Public Affairs Product Outreach Low Moderate Low Information & Technology Management Record Retention Moderate Moderate Low Information Sharing N/A N/A N/A Security Categorization Moderate Moderate Moderate
  • 10. Regulators  Identify all regulators that have jurisdiction over you  Consider regulators who have conducted past audits  Consider regulators who audit similar organizations  Consider regulators who issue guidance in your industry  Identify which laws/regulations those regulators focus on  Typically based on past findings, cases against other organizations  Some, like FTC, list their core areas on their website
  • 12. The Register  The Register is your cybersecurity body of knowledge  Document and maintain for posterity  Excel workbook with the following sheets  Regulations: document all applicable laws/regulations  Systems: document all information systems  Controls: document all sets of security control selections  Definitions: document all acronyms and definitions  Exclusions: document all non-applicable laws/regulations, with justifications  Read Me: document basic information about the workbook
  • 17. Cybersecurity Law  Laws and regulations exist to protect our rights and prevent unfair and deceptive practices  If you are non-compliant with the law, you are breaking it  Strategic Questions  What cybersecurity laws must you comply with?  What is your exposure if you are non-compliant?  What organizations regulate/audit you?  How do you manage all of these requirements?
  • 18. Federal Laws  Two basic legal approaches  Laws primarily focused on cybersecurity  Laws focused on industry regulation with a security component  Some laws apply to any organization conducting business  Discovery laws, trade laws, etc.  Some apply to only certain categories of businesses  Operate across state lines, critical infrastructure, etc.
  • 19. Federal Laws Focused on Cybersecurity  42 CFR Part 2  CFATS  CJIS  COPPA  FDA 21 CFR Part 11  FERPA  FISMA  HIPAA  HITECH  SEC Regulations S-P, S-AM, S-ID Focused on Industry Regulation  BSA  CAN-SPAM  Dodd-Frank  EFTA  FAA  FACTA  FCRA  FCUA  FDCPA  FDIC  FRCP  FTC  GLBA  PAMA  PPRA  PREA  SOX  TCPA  TILA
  • 20. Health Insurance Portability and Accountability Act  Code: 45 C.F.R. Part 160  Regulator: U.S. Department of Health and Human Services  Scope: Health care providers  Requirements: Reasonable administrative, technical, and physical safeguards; electronic signatures; policy and procedure; breach notification; privacy policy disclaimer; record access; (specific requirements outlined in law text)  Penalties: $100 per violation not to exceed $25K; $50K-$250K and up to 10 years imprisonment for wrongful disclosure
  • 21. Dodd-Frank  Code: Pub.L. 111-203, H.R. 4173  Regulator: Consumer Financial Protection Bureau and the U.S. Securities and Exchange Commission  Scope: Mortgage lenders, credit/debit card issuers, investment bankers  Requirements: Prevent unfair, deceptive, and abusive practices, including misrepresentation of data security practices; develop, implement, and maintain a comprehensive written information security plan; property train employees and fix security flaws; annually obtain an independent data security program audit  Penalties: Civil penalties not more than the greater of $1M or 3x the monetary gain to such person for each violation
  • 22. State Breach Notification Laws  Three basic legal approaches  Collecting personal information about citizens of the state  Conducting business within the state  No breach notification law  In general, most organizations probably collect information about citizens from every state  In general, most organizations that conduct business online probably conduct business within every state
  • 23. State Breach Notification Laws Collecting PII about citizens  Alaska  Arkansas  California  Florida  Georgia  Hawaii  Illinois  Indiana  Iowa  Kentucky  Louisiana  Maine  Maryland  Massachusetts  Michigan  Missouri  Nebraska  Nevada  New York  North Carolina  North Dakota  Ohio  Oklahoma  Oregon  Pennsylvania  Rhode Island  Tennessee  Texas  Utah  Vermont  Virginia  Washington  West Virginia  Wisconsin  District of Columbia Conducting business in state  Arizona  Colorado  Connecticut  Delaware  Idaho  Kansas  Minnesota  Mississippi  Montana  New Hampshire  New Jersey  South Carolina  Wyoming No breach notification law  Alabama  New Mexico  South Dakota
  • 24. California  Most progressive state in terms of cybersecurity laws  While most states have breach notification, California has at least 30 laws that pertain to cybersecurity  California Data Breach Report, Feb. 2016  “Recommendation 1: The 20 controls in the CIS Critical Security Controls define a minimum level of information security that all organizations that collect or maintain personal information should meet. The failure to implement all the Controls that apply to an organization’s environment constitutes a lack of reasonable security.” –California Attorney General Kamala D. Harris
  • 25. Honorable Mentions  Massachusetts “Standards for the Protection of Personal Information of Residents of the Commonwealth” outlines specific controls to implement  Nevada “Security of Personal Information” requires compliance with PCI-DSS for all payment card transactions  Rhode Island “Identity Theft Protection Act of 2015” requires a risk-based information security program
  • 26. Industry Regulations  Mandatory Regulations  Required by third-parties and contractual obligation  Ex., credit card processors require PCI-DSS compliance  Voluntary Regulations  Provide competitive advantage through assurance  Ex., Good Housekeeping Seal of Approval
  • 27. The Joint Commission Standards  Regulator: The Joint Commission  Scope: Accredited health care organizations  Requirements: Information management; continuity of information management; protect privacy of health information; maintain security and integrity of health information; effectively manage the collection of health information; knowledge-based information resources are available, current, and authoritative  Penalties: Loss of accreditation
  • 28. North American Electric Reliability Corporation Standards  Regulator: North American Electric Reliability Corporation  Scope: Power production on public grids  Requirements: Critical cyber asset identification; security management controls; personnel training; electronic security perimeters; physical security; systems security management; incident response; disaster recovery  Penalties: $1M per violation per day
  • 29. Payment Card Industry Data Security Standard  Regulator: Payment Card Industry Security Standards Council  Scope: Accepting payment cards from American Express, Discover, JCB, MasterCard, or Visa  Requirements: Firewall; no default passwords; protect data-at- rest and data-in-transit; antivirus; develop secure systems and applications; access control need-to-know; unique user IDs; restrict physical access; monitor network access; test security systems/processes; maintain information security policy  Penalties: $50-$90 per cardholder data breached; $5K-$100K per month of breach; loss of ability to accept PCI-sponsored credit cards
  • 30. Integration with the Risk Management Framework
  • 31. Risk-Based Security Program  Risk-based information security program  Compliance ≠ Security  Reasonable and appropriate  Considers cost-benefit but not primary motivation  Risk Management Framework  Mandated by Federal Information Security Management Act (FISMA)  Satisfies many federal, state, and industry requirements  National standards maintained by NIST under the Department of Commerce
  • 32. Risk Management Framework  Cost-effective, risk-based decision making  Continuous monitoring of information system risk  Strategic, operational, and tactical risk management  Standardized process for assessing risk across information systems and operational lines of business  Tailorable to any industry and regulatory environment TIER 1 Organization TIER 2 Mission / Business Processes TIER 3 Information Systems
  • 33. Security Maturity Ad Hoc Triage Compliant Best Practice Security Culture •No Program •No Policy •Unknown Risk •Reactive •Federal Law •State Law •Industry Regulation •Proactive •Awareness •Participation •Managed Risk