SlideShare une entreprise Scribd logo
1  sur  20
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 1
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 2
Today’s objectives
Introduce the components of the National Institute of Standards and
Technology’s (NIST) Cybersecurity Framework (CSF)
• Core
• Implementation Tiers
• Profile
Highlight specific categories within the core functions that may
include assessment activities where physical-cyber convergence
occurs
1
2
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 3
Today’s Agenda
• Baselining terminology
• Development of NIST’s CSF
• CSF components
− Framework core
− Framework implementation tiers
− Framework profile
• How to use the repeatable assessment framework
• Questions / answers
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 4
Baselining terminology
For today’s discussion, we will refer to the below diagram that
visualizes risk as a function of threat, vulnerability and consequence.
Threat
ConsequenceVulnerability
Likelihood
of the
Adversary’s
capability
Likelihood
of impact
Likelihood
of the
Adversary’s
intent
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 5
Development of NIST’s CSF
The CSF development process initiated with Executive Order 13636, which was released on
February 12, 2013. The Executive Order introduced efforts on the sharing of cybersecurity
threat information, and on building a set of current and successful approaches - a framework -
for reducing risks to critical infrastructure. Executive Order 13800, released on May 11, 2017,
requires all Federal agencies to utilize the CSF to manage the agency’s cybersecurity risk.
Through this Executive Order, NIST was tasked with the development of a "Cybersecurity
Framework"
1 Critical infrastructure is defined in the U.S. Patriot Act of 2001 as, “Systems and assets, whether physical or virtual,
so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating
impact on security, national economic security, national public health or safety, or any combination of those
matters.”
National Institute of Standards & Technology (NIST) was selected for the task of
developing the Framework because they are a non-regulatory Federal agency that acts as
an unbiased source of scientific data and practices, including cybersecurity practices.
NIST published the Cybersecurity Framework (CSF) version 1.0 on February 12, 2014 after
a year-long collaborative effort with stakeholders in the critical infrastructure1 sector. The
latest version (version 1.1) was released on April 16, 2018.
CSF leverages elements of existing well-known risk management frameworks, processes,
and guidelines (i.e., COBIT, ISA, ISO 27001 and NIST SP800/53).
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 6
CSF components
The CSF is a risk-based approach to managing cybersecurity risk, and is
composed of three parts as shown below. The components reinforce the
connection between business/mission drivers and cybersecurity activities.
Implementation
Tiers
Core
Profile
• Describes the degree to which an organization’s
cybersecurity risk management practices exhibit the
characteristics defined in the Framework (e.g., risk
and threat aware, repeatable, and adaptive)
• Cybersecurity activities and informative references,
organized around particular outcomes
• Enables communication of cybersecurity risks across
an organization
• Aligns industry standards and best practices to the
Framework Core in a particular implementation
scenario
• Supports prioritization and measurement while
factoring in business needs
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 7
Framework core
The core provides a set of activities to achieve specific cybersecurity outcomes, and
references examples of guidance to achieve those outcomes. It comprises four
elements: Functions, Categories, Subcategories, and Informative References.
Aids an organization
in expressing its
management of
cybersecurity risk by
organizing
information
Subdivisions of a
function into groups
of cybersecurity
outcomes closely tied
to programs and
particular activities
Divides a category
into specific
outcomes of technical
and/or management
activities
Specific sections of
standards, guidelines,
and practices
common among
critical infrastructure
sectors
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 8
Activity
How would you answer each of the five questions below?
1
2
3
4
5
What processes and assets need protection?
What safeguards or countermeasures are
available?
What techniques can identify security incidents?
What activities can help contain the impacts of
incidents?
What activities are required to restore
capabilities?
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 9
Framework core
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Identify
Asset Management
What processes and
assets need protection?
Business Environment
Governance
Risk Assessment
Risk Management Strategy
Supply Chain Management
Protect
Access Control
What safeguards or
countermeasures are
available?
Awareness and Training
Data Security
Info Protection Process & Procedure
Maintenance
Protective Technology
Detect
Anomalies and Events What techniques can
identify cybersecurity
incidents?
Security Continuous Monitoring
Detection Processes
Respond
Response Planning
What activities can
contain impacts of
incidents?
Communications
Analysis
Mitigation
Improvements
Recover
Recovery Planning What activities are
required to restore
capabilities?
Improvements
Communications
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 10
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Identify
Asset Management
What
processes and
assets need
protection?
Business Environment
Governance
Risk Assessment
Risk Management Strategy
Supply Chain Management
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 11
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Protect
Access Control
What
safeguards or
counter-
measures are
available?
Awareness and Training
Data Security
Info Protection Process & Procedure
Maintenance
Protective Technology
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 12
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Detect
Anomalies and Events
What
techniques can
identify
cybersecurity
incidents?
Security Continuous Monitoring
Detection Processes
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 13
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Respond
Response Planning
What activities
can contain
impacts of
incidents?
Communications
Analysis
Mitigation
Improvements
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 14
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Recover
Recovery Planning
What activities
are required to
restore
capabilities?
Improvements
Communications
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 15
Framework implementation tiers
Implementation Tiers provide context on how an organization views cybersecurity risk and
the processes in place to manage that risk. An organization’s current risk management
practices, threat environment, legal and regulatory requirements, information sharing
practices, business/mission objectives, and supply chain cybersecurity requirements are
considered while determining the tiers.
Tier 1:
Partial
Tier 2:
Risk Informed
Tier 3:
Repeatable
Tier 4:
Adaptable
Risk Management Process
The degree to which risk
management processes are applied
in alignment with organizational risk
objectives, changes in
business/mission requirements and
a changing threat and technology
landscape.
• Not formalized
• Ad hoc
• Prioritization is
not informed
• Formalized, but
no
organizational-
wide policy
• Directly
informed
• Formal
• Regularly
updated
• Incorporates:
o Predictive
indicators
o Lessons
Learned
Integrated Risk Management
Program
Definition and implementation of
risk-informed policies, processes,
and procedures to enable personnel
to possess the knowledge and skill
to perform their appointed
cybersecurity roles and
responsibilities.
• Irregular, case-
by-case basis
• Regular, but no
organizational-
wide approach
• Consistent,
organization
-wide
approach
• Cybersecurity
risk
management is
part of the
organization’s
culture
External Participation
Understanding of an organization’s
role, dependencies, and dependents
in the larger ecosystem by
collaborating with and receiving
information from other entities
regularly that complements
internally generated information,
and sharing information with other
entities
• Lack of:
o Ecosystem
understanding
o Collaboration
• Dependencies or
dependents
known, but not
both
• Internal informal
sharing
• Both
dependencie
s and
dependents
are known
• Internal and
external
information
sharing
• Generates
prioritized
information
• Communicates
proactively
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 16
Framework profile
The Framework Profile is the alignment of the functions, categories, and subcategories with
the business requirements, risk tolerance, and resources of the organization. They can be
used to describe the current state or the desired target state of specific cybersecurity
activities.
Current Profile
indicates the
cybersecurity
outcomes from the
framework categories
and sub-categories
that are currently
being achieved.
1
Target Profile
indicates the
outcomes
needed to
achieve the
desired
cybersecurity risk
management
goals.
2
Gaps are
identified by
comparing
Profiles (e.g.,
the Current
Profile and
Target Profile)
3 A roadmap is
established for
reducing cybersecurity
risk aligned with
organizational and
sector goals,
legal/regulatory
requirements and
industry best practices,
and reflects risk
management
priorities
4
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 17
David Feeney
Manager
Risk & Financial Advisory
Deloitte
484.535.2543
dafeeney@deloitte.com
Andrea LeStarge
Senior Manager
Risk & Financial Advisory
Deloitte
414.530-1834
alestarge@deloitte.com
About Deloitte
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and
their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not
provide services to clients. Please see www.deloitte.com/about for a detailed description of DTTL and its member firms. Please see
www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest
clients under the rules and regulations of public accounting.
Copyright © 2018 Deloitte Development LLC. All rights reserved.
As used in this document, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides
forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte
Transactions and Business Analytics LLP is not a certified public accounting firm. These entities are separate subsidiaries of Deloitte LLP. Please see www.deloitte.com/us/about for a
detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting.
This presentation contains general information only and Deloitte is not, by means of this presentation, rendering accounting, business, financial, investment, legal, tax, or other
professional advice or services. This presentation is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect
your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor.
Deloitte shall not be responsible for any loss sustained by any person who relies on this presentation.
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 19
ISO 31000
Training Courses
ISO 31000 Introduction
1 Day Course
ISO 31000 Foundation
2 Days Course
ISO 31000 Risk Manager
3 Days Course
ISO 31000 Lead Risk Manager
5 Days Course
Exam and certification fees are included in the training price.
www.pecb.com/en/education-and-certification-for-
individuals/iso-31000
www.pecb.com/events
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 20
THANK YOU
?
https://www.linkedin.com/in/davidfeeney/ www.deloitte.com
https://www.linkedin.com/in/andrea-lestarge-1b64a7a9/

Contenu connexe

Tendances

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Donald E. Hester
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligenceseadeloitte
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopLife Cycle Engineering
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterTuan Phan
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident ResponsePECB
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy Dam Frank
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30timmcguinness
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1Denise Tawwab
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) Priyanka Aash
 

Tendances (20)

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)Introduction to NIST’s Risk Management Framework (RMF)
Introduction to NIST’s Risk Management Framework (RMF)
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy WorkshopCybersecurity Risk Management Framework Strategy Workshop
Cybersecurity Risk Management Framework Strategy Workshop
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond ChapterNIST Cybersecurity Framework Intro for ISACA Richmond Chapter
NIST Cybersecurity Framework Intro for ISACA Richmond Chapter
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Information Security Governance and Strategy
Information Security Governance and Strategy Information Security Governance and Strategy
Information Security Governance and Strategy
 
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Information Serurity Risk Assessment Basics
Information Serurity Risk Assessment BasicsInformation Serurity Risk Assessment Basics
Information Serurity Risk Assessment Basics
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF) NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
 

Similaire à Introduction to Risk Management via the NIST Cyber Security Framework

Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkWilliam McBorrough
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Manuel Guillen
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...West Monroe Partners
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceChristian F. Nissen
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management FrameworkJoseph Wynn
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowRoger Hagedorn
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Investorideas.com
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxMargenePurnell14
 

Similaire à Introduction to Risk Management via the NIST Cyber Security Framework (20)

Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity Framework
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Topic11
Topic11Topic11
Topic11
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber Resilience
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
From NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdfFrom NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdf
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to Know
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 

Plus de PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 

Plus de PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Dernier

Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 

Dernier (20)

INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 

Introduction to Risk Management via the NIST Cyber Security Framework

  • 1. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 1
  • 2. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 2 Today’s objectives Introduce the components of the National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF) • Core • Implementation Tiers • Profile Highlight specific categories within the core functions that may include assessment activities where physical-cyber convergence occurs 1 2
  • 3. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 3 Today’s Agenda • Baselining terminology • Development of NIST’s CSF • CSF components − Framework core − Framework implementation tiers − Framework profile • How to use the repeatable assessment framework • Questions / answers
  • 4. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 4 Baselining terminology For today’s discussion, we will refer to the below diagram that visualizes risk as a function of threat, vulnerability and consequence. Threat ConsequenceVulnerability Likelihood of the Adversary’s capability Likelihood of impact Likelihood of the Adversary’s intent
  • 5. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 5 Development of NIST’s CSF The CSF development process initiated with Executive Order 13636, which was released on February 12, 2013. The Executive Order introduced efforts on the sharing of cybersecurity threat information, and on building a set of current and successful approaches - a framework - for reducing risks to critical infrastructure. Executive Order 13800, released on May 11, 2017, requires all Federal agencies to utilize the CSF to manage the agency’s cybersecurity risk. Through this Executive Order, NIST was tasked with the development of a "Cybersecurity Framework" 1 Critical infrastructure is defined in the U.S. Patriot Act of 2001 as, “Systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.” National Institute of Standards & Technology (NIST) was selected for the task of developing the Framework because they are a non-regulatory Federal agency that acts as an unbiased source of scientific data and practices, including cybersecurity practices. NIST published the Cybersecurity Framework (CSF) version 1.0 on February 12, 2014 after a year-long collaborative effort with stakeholders in the critical infrastructure1 sector. The latest version (version 1.1) was released on April 16, 2018. CSF leverages elements of existing well-known risk management frameworks, processes, and guidelines (i.e., COBIT, ISA, ISO 27001 and NIST SP800/53).
  • 6. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 6 CSF components The CSF is a risk-based approach to managing cybersecurity risk, and is composed of three parts as shown below. The components reinforce the connection between business/mission drivers and cybersecurity activities. Implementation Tiers Core Profile • Describes the degree to which an organization’s cybersecurity risk management practices exhibit the characteristics defined in the Framework (e.g., risk and threat aware, repeatable, and adaptive) • Cybersecurity activities and informative references, organized around particular outcomes • Enables communication of cybersecurity risks across an organization • Aligns industry standards and best practices to the Framework Core in a particular implementation scenario • Supports prioritization and measurement while factoring in business needs
  • 7. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 7 Framework core The core provides a set of activities to achieve specific cybersecurity outcomes, and references examples of guidance to achieve those outcomes. It comprises four elements: Functions, Categories, Subcategories, and Informative References. Aids an organization in expressing its management of cybersecurity risk by organizing information Subdivisions of a function into groups of cybersecurity outcomes closely tied to programs and particular activities Divides a category into specific outcomes of technical and/or management activities Specific sections of standards, guidelines, and practices common among critical infrastructure sectors
  • 8. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 8 Activity How would you answer each of the five questions below? 1 2 3 4 5 What processes and assets need protection? What safeguards or countermeasures are available? What techniques can identify security incidents? What activities can help contain the impacts of incidents? What activities are required to restore capabilities?
  • 9. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 9 Framework core Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Identify Asset Management What processes and assets need protection? Business Environment Governance Risk Assessment Risk Management Strategy Supply Chain Management Protect Access Control What safeguards or countermeasures are available? Awareness and Training Data Security Info Protection Process & Procedure Maintenance Protective Technology Detect Anomalies and Events What techniques can identify cybersecurity incidents? Security Continuous Monitoring Detection Processes Respond Response Planning What activities can contain impacts of incidents? Communications Analysis Mitigation Improvements Recover Recovery Planning What activities are required to restore capabilities? Improvements Communications
  • 10. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 10 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Identify Asset Management What processes and assets need protection? Business Environment Governance Risk Assessment Risk Management Strategy Supply Chain Management
  • 11. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 11 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Protect Access Control What safeguards or counter- measures are available? Awareness and Training Data Security Info Protection Process & Procedure Maintenance Protective Technology
  • 12. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 12 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Detect Anomalies and Events What techniques can identify cybersecurity incidents? Security Continuous Monitoring Detection Processes
  • 13. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 13 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Respond Response Planning What activities can contain impacts of incidents? Communications Analysis Mitigation Improvements
  • 14. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 14 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Recover Recovery Planning What activities are required to restore capabilities? Improvements Communications
  • 15. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 15 Framework implementation tiers Implementation Tiers provide context on how an organization views cybersecurity risk and the processes in place to manage that risk. An organization’s current risk management practices, threat environment, legal and regulatory requirements, information sharing practices, business/mission objectives, and supply chain cybersecurity requirements are considered while determining the tiers. Tier 1: Partial Tier 2: Risk Informed Tier 3: Repeatable Tier 4: Adaptable Risk Management Process The degree to which risk management processes are applied in alignment with organizational risk objectives, changes in business/mission requirements and a changing threat and technology landscape. • Not formalized • Ad hoc • Prioritization is not informed • Formalized, but no organizational- wide policy • Directly informed • Formal • Regularly updated • Incorporates: o Predictive indicators o Lessons Learned Integrated Risk Management Program Definition and implementation of risk-informed policies, processes, and procedures to enable personnel to possess the knowledge and skill to perform their appointed cybersecurity roles and responsibilities. • Irregular, case- by-case basis • Regular, but no organizational- wide approach • Consistent, organization -wide approach • Cybersecurity risk management is part of the organization’s culture External Participation Understanding of an organization’s role, dependencies, and dependents in the larger ecosystem by collaborating with and receiving information from other entities regularly that complements internally generated information, and sharing information with other entities • Lack of: o Ecosystem understanding o Collaboration • Dependencies or dependents known, but not both • Internal informal sharing • Both dependencie s and dependents are known • Internal and external information sharing • Generates prioritized information • Communicates proactively
  • 16. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 16 Framework profile The Framework Profile is the alignment of the functions, categories, and subcategories with the business requirements, risk tolerance, and resources of the organization. They can be used to describe the current state or the desired target state of specific cybersecurity activities. Current Profile indicates the cybersecurity outcomes from the framework categories and sub-categories that are currently being achieved. 1 Target Profile indicates the outcomes needed to achieve the desired cybersecurity risk management goals. 2 Gaps are identified by comparing Profiles (e.g., the Current Profile and Target Profile) 3 A roadmap is established for reducing cybersecurity risk aligned with organizational and sector goals, legal/regulatory requirements and industry best practices, and reflects risk management priorities 4
  • 17. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 17 David Feeney Manager Risk & Financial Advisory Deloitte 484.535.2543 dafeeney@deloitte.com Andrea LeStarge Senior Manager Risk & Financial Advisory Deloitte 414.530-1834 alestarge@deloitte.com
  • 18. About Deloitte Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not provide services to clients. Please see www.deloitte.com/about for a detailed description of DTTL and its member firms. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting. Copyright © 2018 Deloitte Development LLC. All rights reserved. As used in this document, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. These entities are separate subsidiaries of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting. This presentation contains general information only and Deloitte is not, by means of this presentation, rendering accounting, business, financial, investment, legal, tax, or other professional advice or services. This presentation is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall not be responsible for any loss sustained by any person who relies on this presentation.
  • 19. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 19 ISO 31000 Training Courses ISO 31000 Introduction 1 Day Course ISO 31000 Foundation 2 Days Course ISO 31000 Risk Manager 3 Days Course ISO 31000 Lead Risk Manager 5 Days Course Exam and certification fees are included in the training price. www.pecb.com/en/education-and-certification-for- individuals/iso-31000 www.pecb.com/events
  • 20. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 20 THANK YOU ? https://www.linkedin.com/in/davidfeeney/ www.deloitte.com https://www.linkedin.com/in/andrea-lestarge-1b64a7a9/

Notes de l'éditeur

  1. Dave
  2. Dave
  3. Andrea
  4. Andrea
  5. Dave Core: Functions (5 functions) Tiers: Grading (1 of 4 options) Profile: Target State & Roadmap
  6. Dave: No examples of grey boxes. 2 mins Commentary: Concentrate on the light grey boxes that define the column titles… we’ll go into more specifics after the breakout activity and the slides that follow…
  7. Dave: Begin activity. Read the questions. We’re going to ask because…
  8. Dave: …the questions correspond to functions within core.
  9. Andrea leads, I comment ASSET MGMT: Apps are inventoried, Resources are prioritized. BUS ENV: Org role in supply chain is identified & communicated. GOVERNANCE: InfoSec policy is established.
  10. Andrea leads, I comment ACCESS CONTROL: Identities & credentials are managed, Physical access is managed. AWARENESS & TRAINING: Privileged users, Sr. Execs, Sec Personnel, & 3rd parties understand roles & responsibilities. DATASEC: Data at rest & in transit are protected, protections against leaks are implemented.
  11. Andrea leads, I comment ANOMALIES & EVENTS: Baseline is established, anomalies are detected & analyzed SEC MONITORING: Network is monitored, phys environment is monitored. DETECTION PROCESSES: Processes are tested, Event info is communicated.
  12. Andrea leads, I comment RESP PLANS: Created & executed upon occurrence of an event. COMMS: Events are reported & info is shared as per response plans. ANALYSIS: Impact is understood, Forensics are performed.
  13. Andrea leads, I comment RECOVERY PLAN: Created & executed during & after event. IMPROVEMENTS: Incorporate lessons learned, update plan as needed COMMS: Public relations are managed, reputation is repaired.
  14. Dave: Columns Andrea: Rows (if time allows)
  15. Dave
  16. Andrea