SlideShare une entreprise Scribd logo
1  sur  20
Télécharger pour lire hors ligne
PRIMER FOR INFOSEC PROGRAMS
Richard Greenberg, CISSP
ISSA Fellow
President, ISSA Los Angeles, www.issa-la.org
President, OWASP Los Angeles, www.owaspla.org
LinkedIn: http://www.linkedin.com/in/richardagreenberg
CURRENT STATE OF AFFAIRS
 Breaches are Occurring Everywhere in Every Industry
 Phishing Attacks are Multiplying and are Now the
Preferred Method of Infiltration
 Ransomware is growing as a targeted attack
 It is Difficult to Secure Application Development
Environments
 Breaches Are Not Discovered for 6-9 Months
• Often Discovered by External Source
RECENT BREACHES
 Anthem: 78.8 million records
 Target: 42 million people’s credit or debit information stolen;
banks file class-action lawsuit against Target
 Home Depot: estimated 56 million credit and debit card
numbers
 JPMorgan: 76 million households and 7 million small
businesses
 Carbanak: $1 billion stolen from more than 100 banks in 30
countries
 AdultFriendFinder.com 3.9 million users' personal details and
sexual preferences
DATA BREACH COSTS
 Average Cost of a Data Breach in US Averages
$6.5 million, highest in the world
 One estimate of the cost to Home Depot is $10
billion by 2020
 Cost in Health Care Organizations Could be as
much as $363 Per Record
THE TIMES THEY ARE A CHANGIN’
 Every Business is Now a Target
 Every Medical Device Could be a Target
 Every Car Could be a Target
 Every Refrigerator Could be a Target
 Every Drone Could be an Attacker
AWARENESS OF SECURITY SEEMS TO BE
EVERYWHERE!
 Boardrooms Now Have Security on their Agendas
80% of the Time
 Breaches are a Weekly News Item on Mainstream
Media
 Cousins Call Us for Advice or to Ask What We Think
of the Latest Attack
 Congress is Talking About Security
WHAT THE $%#%^%&*?
 Old Vulnerabilities Are Still Everywhere
• SQL Injection (in the OWASP Top 10 in 2007 and still there!)
• 44%of known breaches in 2014 came from vulnerabilities
that were between two and four years old1
 Patching is Still Problematic
 Change Management is not Happening
 Configuration Management is Not Happening
 Our Mission Critical Information is Not Encrypted
1 HP 2015 Cyber Risk Report
OUR WORKFORCE HAS GONE
PHISHING!
 Click That Link!
 Open That Attachment!
 Open That Email From the Unknown Sender
 Respond to that “Too Good to be True” Email
Scam!
 Forward that Funny Attachment to Everyone!
 We Love Port 80!!
WHAT’S A GOOD SECURITY LEADER TO
DO?!
 Go on Tour
• Security Awareness Training for Everyone
• Address Your Companies Vulnerability Trends
• Gamify Your Training
• Provide Incentives and Prizes
• Please, No Death by PowerPoint
 Speak at Division Meetings
 Speak at General Staff Meetings
MEET WITH KEY PLAYERS
Lunch with all Executives
Meet Regularly With:
• CTO or Head of System Admins
• Division Heads
• Legal
• Risk Compliance
Learn to Talk “Businessese”
CREATE AND ENFORCE POLICIES,
STANDARDS, AND PROCEDURES
 Ensure Standard Image is Created
• Is Regularly Updated
• Is Regularly Tested
• Deployed Everywhere-Especially on Admin
Systems
 No one Should Be Regularly Logged in with Admin
Privileges
 Have a Plan and Procedures for Securing Portable
Devices and BYOD
BAKE SECURITY INTO THE SDLC
 Embrace and Befriend the Head of Application
Development
 Utilize Static/Dynamic Web App Vulnerability
Scanners
 Have All Staff in AppDev Take Secure Coding
Training
 All Project Proposals Must be Reviewed by InfoSec
 Work with the PMO
SECURE YOUR PHYSICAL
ENVIRONMENT
 Does Your Facilities Head Purchase Physical Security
Solutions Without InfoSec Involvement or
Knowledge?
 Are Your Physical Security Access Cards Waaay too
Easy to Hack? Most Are!
 Do You Know Who Has Access to Your Data Center?
Are You Sure?
 Can People Leave Your Buildings Carrying Anything
They Want?
MONITOR SYSTEMS REGULARLY
 Are You Able to Detect Anomalies on Your
Networks?
 Do You Know if You Have Been Compromised?
Probably Not!
 Would You be able to Detect Strange Outbound
Traffic to, Let’s Say, China or North Korea?
 Monitor Unusual Changes in User Behavior
 Do You Know if 50 Users All Had Their Accounts
Locked After Unsuccessful Login Attempts?
CREATE AND REVIEW REPORTS
 Create Remediation Plans After Reviewing Network
Vulnerability Scans
 Compare Reports From Various Tools: Patch
Management, Vulnerability Scanning, Anti-Malware
 Follow-up on Remediation Efforts
 Rescan and Review Reports
 Look for Patterns in Incidents in Your HelpDesk
Database
ENFORCE ACCESS MANAGEMENT
STANDARDS
 Work With HR to Establish Provisioning/
Deprovisioning Procedures
 Enforce Process to Approve and Grant Access to
Systems
 Enforce Deprovisioning Procedures
 Periodically Audit Systems Access
 Two Factors Required for all Admin Access to Mission
Critical Systems
NETWORK AND COLLABORATE
 Attend Networking Events
 Make New Contacts
 Share War Stories and Solutions
 Join ISSA, OWASP, ISACA, CSA, HTCIA, etc.
 Form New Groups
 Look for Meetups
 Leave Here Today With at Least 5 New Contacts;
Follow-up with them
KEEP LEARNING
Webcasts
Classes
Podcasts
Books
LinkedIn and Twitter Links
Blogs
Networking Events and Conferences
HELP PREPARE THE NEXT GENERATION
OF SECURITY LEADERS
Hire Students
Train and Mentor Your Staff
Speak at Schools
Support Cyber Competitions
Help Schools With their Curriculum
Teach Security at Schools
THANK YOU!
Stay Safe
Stay Hungry for Knowledge
Believe in Yourself
Live Long and Prosper!

Contenu connexe

Tendances

Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefieldcentralohioissa
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziKashif Semple
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasuresKAMRAN KHALID
 
Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatAndrew Case
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!centralohioissa
 
Its time to grow up by Eric C.
Its time to grow up by Eric C.Its time to grow up by Eric C.
Its time to grow up by Eric C.ISSA LA
 
Cybersecurity for Emergency Managers
Cybersecurity for Emergency ManagersCybersecurity for Emergency Managers
Cybersecurity for Emergency ManagersSarah K Miller
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing codeStephen Cobb
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actorsOWASP EEE
 
Expanding your Blue Team by Creating Security Culture
Expanding your Blue Team by  Creating Security CultureExpanding your Blue Team by  Creating Security Culture
Expanding your Blue Team by Creating Security CulturePriyanka Aash
 
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Resilient Systems
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the thingsJerod Brennen
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTcentralohioissa
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.Matt Lemon
 
Dlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilitiesDlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilitiesYazan AlMasri
 
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing CodeMalware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing CodeStephen Cobb
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security FrameworkJerod Brennen
 
Community IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Innovators
 

Tendances (20)

Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
 
Ht t17
Ht t17Ht t17
Ht t17
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider Threat
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Its time to grow up by Eric C.
Its time to grow up by Eric C.Its time to grow up by Eric C.
Its time to grow up by Eric C.
 
Cybersecurity for Emergency Managers
Cybersecurity for Emergency ManagersCybersecurity for Emergency Managers
Cybersecurity for Emergency Managers
 
Malware and the risks of weaponizing code
Malware and the risks of weaponizing codeMalware and the risks of weaponizing code
Malware and the risks of weaponizing code
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
Expanding your Blue Team by Creating Security Culture
Expanding your Blue Team by  Creating Security CultureExpanding your Blue Team by  Creating Security Culture
Expanding your Blue Team by Creating Security Culture
 
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
Industrial Control Systems 101 - Why Hack The Network If You Can Shut Down Th...
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINT
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.
 
Dlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilitiesDlp tools, from policing to understanding user vulnerabilities
Dlp tools, from policing to understanding user vulnerabilities
 
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing CodeMalware is Called Malicious for a Reason: The Risks of Weaponizing Code
Malware is Called Malicious for a Reason: The Risks of Weaponizing Code
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Community IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for NonprofitsCommunity IT Webinar - IT Security for Nonprofits
Community IT Webinar - IT Security for Nonprofits
 

En vedette (9)

Mis58
Mis58Mis58
Mis58
 
Inglés en la JEC
Inglés en la JECInglés en la JEC
Inglés en la JEC
 
L.Alvarez Resume-March.2016
L.Alvarez Resume-March.2016L.Alvarez Resume-March.2016
L.Alvarez Resume-March.2016
 
ejemplo de sistema - Reloj
ejemplo de sistema - Relojejemplo de sistema - Reloj
ejemplo de sistema - Reloj
 
Jai_resume_latest
Jai_resume_latestJai_resume_latest
Jai_resume_latest
 
mapas mentales
mapas mentales mapas mentales
mapas mentales
 
FINAL FASD SURP presentation
FINAL FASD SURP presentationFINAL FASD SURP presentation
FINAL FASD SURP presentation
 
Let's speak European!
Let's speak European!Let's speak European!
Let's speak European!
 
Memoria de calculo reservorio elevado
Memoria de calculo reservorio elevadoMemoria de calculo reservorio elevado
Memoria de calculo reservorio elevado
 

Similaire à Primer for Information Security Programs

Microsoft power point closing presentation-greenberg
Microsoft power point   closing presentation-greenbergMicrosoft power point   closing presentation-greenberg
Microsoft power point closing presentation-greenbergISSA LA
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...Rishi Singh
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The HorizonLalit Kale
 
Webinar: Cybersecurity and the New Age of Hackers
Webinar: Cybersecurity and the New Age of HackersWebinar: Cybersecurity and the New Age of Hackers
Webinar: Cybersecurity and the New Age of HackersModern Healthcare
 
Keep Up with the Demands of IT Security on a Nonprofit Budget
Keep Up with the Demands of IT Security on a Nonprofit BudgetKeep Up with the Demands of IT Security on a Nonprofit Budget
Keep Up with the Demands of IT Security on a Nonprofit BudgetBVU
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityJoel Cardella
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityJoan Weber
 
Cyber Security Awareness Month 2017-Nugget 6
Cyber Security Awareness Month 2017-Nugget 6Cyber Security Awareness Month 2017-Nugget 6
Cyber Security Awareness Month 2017-Nugget 6Chinatu Uzuegbu
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)eNetSPI
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyJames Mulhern
 
Be More Secure than your Competition: MePush Cyber Security for Small Business
Be More Secure than your Competition:  MePush Cyber Security for Small BusinessBe More Secure than your Competition:  MePush Cyber Security for Small Business
Be More Secure than your Competition: MePush Cyber Security for Small BusinessArt Ocain
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Osama Salah
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementBeyondTrust
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksVenafi
 
Quality in Cyber security Awareness
Quality in Cyber security AwarenessQuality in Cyber security Awareness
Quality in Cyber security AwarenessFadi Abdulwahab
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezEC-Council
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of CybercrimeStephen Cobb
 

Similaire à Primer for Information Security Programs (20)

Microsoft power point closing presentation-greenberg
Microsoft power point   closing presentation-greenbergMicrosoft power point   closing presentation-greenberg
Microsoft power point closing presentation-greenberg
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The Horizon
 
Webinar: Cybersecurity and the New Age of Hackers
Webinar: Cybersecurity and the New Age of HackersWebinar: Cybersecurity and the New Age of Hackers
Webinar: Cybersecurity and the New Age of Hackers
 
Keep Up with the Demands of IT Security on a Nonprofit Budget
Keep Up with the Demands of IT Security on a Nonprofit BudgetKeep Up with the Demands of IT Security on a Nonprofit Budget
Keep Up with the Demands of IT Security on a Nonprofit Budget
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
 
Cyber Security Awareness Month 2017-Nugget 6
Cyber Security Awareness Month 2017-Nugget 6Cyber Security Awareness Month 2017-Nugget 6
Cyber Security Awareness Month 2017-Nugget 6
 
Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
 
Be More Secure than your Competition: MePush Cyber Security for Small Business
Be More Secure than your Competition:  MePush Cyber Security for Small BusinessBe More Secure than your Competition:  MePush Cyber Security for Small Business
Be More Secure than your Competition: MePush Cyber Security for Small Business
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 
Riverside Healthcare Accelerate Tech 2016 presentation
Riverside Healthcare Accelerate Tech 2016 presentationRiverside Healthcare Accelerate Tech 2016 presentation
Riverside Healthcare Accelerate Tech 2016 presentation
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Crush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access ManagementCrush Common Cybersecurity Threats with Privilege Access Management
Crush Common Cybersecurity Threats with Privilege Access Management
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and Attacks
 
Quality in Cyber security Awareness
Quality in Cyber security AwarenessQuality in Cyber security Awareness
Quality in Cyber security Awareness
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
The Evolution of Cybercrime
The Evolution of CybercrimeThe Evolution of Cybercrime
The Evolution of Cybercrime
 

Dernier

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Dernier (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Primer for Information Security Programs

  • 1. PRIMER FOR INFOSEC PROGRAMS Richard Greenberg, CISSP ISSA Fellow President, ISSA Los Angeles, www.issa-la.org President, OWASP Los Angeles, www.owaspla.org LinkedIn: http://www.linkedin.com/in/richardagreenberg
  • 2. CURRENT STATE OF AFFAIRS  Breaches are Occurring Everywhere in Every Industry  Phishing Attacks are Multiplying and are Now the Preferred Method of Infiltration  Ransomware is growing as a targeted attack  It is Difficult to Secure Application Development Environments  Breaches Are Not Discovered for 6-9 Months • Often Discovered by External Source
  • 3. RECENT BREACHES  Anthem: 78.8 million records  Target: 42 million people’s credit or debit information stolen; banks file class-action lawsuit against Target  Home Depot: estimated 56 million credit and debit card numbers  JPMorgan: 76 million households and 7 million small businesses  Carbanak: $1 billion stolen from more than 100 banks in 30 countries  AdultFriendFinder.com 3.9 million users' personal details and sexual preferences
  • 4. DATA BREACH COSTS  Average Cost of a Data Breach in US Averages $6.5 million, highest in the world  One estimate of the cost to Home Depot is $10 billion by 2020  Cost in Health Care Organizations Could be as much as $363 Per Record
  • 5. THE TIMES THEY ARE A CHANGIN’  Every Business is Now a Target  Every Medical Device Could be a Target  Every Car Could be a Target  Every Refrigerator Could be a Target  Every Drone Could be an Attacker
  • 6. AWARENESS OF SECURITY SEEMS TO BE EVERYWHERE!  Boardrooms Now Have Security on their Agendas 80% of the Time  Breaches are a Weekly News Item on Mainstream Media  Cousins Call Us for Advice or to Ask What We Think of the Latest Attack  Congress is Talking About Security
  • 7. WHAT THE $%#%^%&*?  Old Vulnerabilities Are Still Everywhere • SQL Injection (in the OWASP Top 10 in 2007 and still there!) • 44%of known breaches in 2014 came from vulnerabilities that were between two and four years old1  Patching is Still Problematic  Change Management is not Happening  Configuration Management is Not Happening  Our Mission Critical Information is Not Encrypted 1 HP 2015 Cyber Risk Report
  • 8. OUR WORKFORCE HAS GONE PHISHING!  Click That Link!  Open That Attachment!  Open That Email From the Unknown Sender  Respond to that “Too Good to be True” Email Scam!  Forward that Funny Attachment to Everyone!  We Love Port 80!!
  • 9. WHAT’S A GOOD SECURITY LEADER TO DO?!  Go on Tour • Security Awareness Training for Everyone • Address Your Companies Vulnerability Trends • Gamify Your Training • Provide Incentives and Prizes • Please, No Death by PowerPoint  Speak at Division Meetings  Speak at General Staff Meetings
  • 10. MEET WITH KEY PLAYERS Lunch with all Executives Meet Regularly With: • CTO or Head of System Admins • Division Heads • Legal • Risk Compliance Learn to Talk “Businessese”
  • 11. CREATE AND ENFORCE POLICIES, STANDARDS, AND PROCEDURES  Ensure Standard Image is Created • Is Regularly Updated • Is Regularly Tested • Deployed Everywhere-Especially on Admin Systems  No one Should Be Regularly Logged in with Admin Privileges  Have a Plan and Procedures for Securing Portable Devices and BYOD
  • 12. BAKE SECURITY INTO THE SDLC  Embrace and Befriend the Head of Application Development  Utilize Static/Dynamic Web App Vulnerability Scanners  Have All Staff in AppDev Take Secure Coding Training  All Project Proposals Must be Reviewed by InfoSec  Work with the PMO
  • 13. SECURE YOUR PHYSICAL ENVIRONMENT  Does Your Facilities Head Purchase Physical Security Solutions Without InfoSec Involvement or Knowledge?  Are Your Physical Security Access Cards Waaay too Easy to Hack? Most Are!  Do You Know Who Has Access to Your Data Center? Are You Sure?  Can People Leave Your Buildings Carrying Anything They Want?
  • 14. MONITOR SYSTEMS REGULARLY  Are You Able to Detect Anomalies on Your Networks?  Do You Know if You Have Been Compromised? Probably Not!  Would You be able to Detect Strange Outbound Traffic to, Let’s Say, China or North Korea?  Monitor Unusual Changes in User Behavior  Do You Know if 50 Users All Had Their Accounts Locked After Unsuccessful Login Attempts?
  • 15. CREATE AND REVIEW REPORTS  Create Remediation Plans After Reviewing Network Vulnerability Scans  Compare Reports From Various Tools: Patch Management, Vulnerability Scanning, Anti-Malware  Follow-up on Remediation Efforts  Rescan and Review Reports  Look for Patterns in Incidents in Your HelpDesk Database
  • 16. ENFORCE ACCESS MANAGEMENT STANDARDS  Work With HR to Establish Provisioning/ Deprovisioning Procedures  Enforce Process to Approve and Grant Access to Systems  Enforce Deprovisioning Procedures  Periodically Audit Systems Access  Two Factors Required for all Admin Access to Mission Critical Systems
  • 17. NETWORK AND COLLABORATE  Attend Networking Events  Make New Contacts  Share War Stories and Solutions  Join ISSA, OWASP, ISACA, CSA, HTCIA, etc.  Form New Groups  Look for Meetups  Leave Here Today With at Least 5 New Contacts; Follow-up with them
  • 18. KEEP LEARNING Webcasts Classes Podcasts Books LinkedIn and Twitter Links Blogs Networking Events and Conferences
  • 19. HELP PREPARE THE NEXT GENERATION OF SECURITY LEADERS Hire Students Train and Mentor Your Staff Speak at Schools Support Cyber Competitions Help Schools With their Curriculum Teach Security at Schools
  • 20. THANK YOU! Stay Safe Stay Hungry for Knowledge Believe in Yourself Live Long and Prosper!