SlideShare une entreprise Scribd logo
1  sur  54
Télécharger pour lire hors ligne
Internet Society © 1992–2016
Supporting content
New Technologies
Amer A. Haza’a
IT researcher
A.Hazaa@coe-ye.com
Date 2018
Presentation title – Client name
1
continuous adaptive risk and trust
assessment (CARTA) strategic approach
Top 10 Strategic Technology Trends for
2018
2
Top 10 Strategic Technology Trends for 2018
Continuous adaptive risk and trust assessment (CARTA) strategic
approach
4
The intelligent digital mesh and related digital technology platforms and application
architectures create an ever-more-complex world for security. The continuing
evolution of the "hacker industry" and its use of increasingly sophisticated tools
including the same advanced technologies available to enterprises significantly
raise the threat potential.
Relying on perimeter defense and static rule-based security is inadequate and
outdated. This is especially so as organizations exploit more mobile devices, cloud-
based services, and open APIs for customers and partners to create business
ecosystems.
IT leaders must focus on detecting and responding to threats, as well as more
traditional measures, such as blocking, to prevent attacks and other abuses.
Security and risk management leaders must adopt a CARTA strategic approach.
This is vital to securely enable access to digital business initiatives in a world of
Continuous adaptive risk and trust assessment (CARTA) strategic
approach
5
Existing security decision making based on
initial one-time block/allow security
assessments for access and protection is
flawed. It leaves organizations open to zero-
day and targeted attacks, credential theft,
and insider threats. Trust (and risk) of digital
business must be dynamic, and assessed
continuously in real time as interactions take
place and additional context is gained. A
CARTA approach embraces the reality that we
can't provide a risk-based answer to security
questions such as access/blocking until: The
request is made, The context is known and The
relative risk and trust scoring of the entity and
its requested behavior are assessed.
Managing Risk and Security at the Speed of Digital Business
Recommendations
• Develop a compelling vision for risk and
security management based on establishing
trust and resilience.
• Adapt the strategic objectives of your risk
and security program to encompass the new
realities of digital business.
• Embrace the six principles of trust and
resilience.
• Develop and evolve an adaptive, context-
aware security architecture.
• Implement and manage a formal, process-
based risk and security management
program to support the digital business.
Key Challenges :
• Increasing adoption of digital
business strategies is challenging
conventional approaches to
security and risk management.
• Risk and security programs must
adapt to this new reality or face
being sidelined by the digital
business initiatives, ironically
exposing the enterprise to even
bigger risk.
6
The Foundations of Risk and Security in the Digital Business
World
7
The dramatic increase in the number
of elements (e.g., systems, devices,
things, data and dynamic
relationships) exposes scalability
issues with many traditional security
control solutions.
Security is often thought of as a
preventer But security is also an
enabler
Vision:
8
It is crucial that the vision is
customized by complementing
the basic ISMS model through
articulating the business,
technology and risk drivers that
are unique to the enterprise.
Within the context of digital
business, it is important to
acknowledge that the digital
business environment comes
with unprecedented risks that
go beyond IT operations,
encompassing the enterprise and
its ecosystem.
Address protect need for assets that IT no longer owns or controls
(e.g., cloud-based services or new mobile-based applications,outsourcing)
Plan for the unprecedented.
( Go beyond the ordinary, imagining responses to unprecedented but
plausible circumstances).
Support a bimodal IT strategy
(Baseline plan & predefined alternative plan)
Increase awareness among stakeholders to build trust and resilience
(People-Centric Security & mandatory training)
Make the people, processes and technology more resilient.
(Must get in early on projects to reduce inconvenience. )
Adapt the Strategic Objectives of Your Risk and Security
Program to Encompass the New Realities of Digital Business
9
The digital explosion is reshaping
organizational security and risk management.
The traditional model ascribed to for decades
has been based on the objectives of
confidentiality, integrity and availability (CIA).
However, in the digital business world, the CIA
model isn't enough.
Digital business is pushing the environment for
protecting data and infrastructure into the
physical world, merging functions focused on
data and information with functions that make
actual changes to people and their surrounding
environments.
The CIAS Model of Cybersecurity
Embrace the Six Principles of Trust and Resilience
Principle No. 1: Stop Focusing on Check-Box Compliance, and Shift to Risk-Based Decision
Making -> (BIA)
Principle No. 2: Stop Solely Protecting Infrastructure, and Begin Supporting Business
Outcomes -> (BPM)
Principle No. 3: Stop Being a Defender, and Become a Facilitator (trade offs)
Principle No. 4: Stop Trying to Control Information, and Determine How It Flows ->(BigData)
Principle No. 5: Accept the Limits of Technology and Become People-Centric
Principle No. 6: Stop Trying to Perfectly Protect Your Organization, and Invest in Detection
and Response(that perfect prevention is not achievable)
10
# STOP START
1- Focusing on Check Box Compliance Risk-Based Decision Making
2- Solely Protecting Infrastructure Supporting Business Outcomes
3- Being (Merely) a Defender Facilitating Operations
4- Trying to Control Information Enabling Information Flows
5- Viewing Technology as the End Becoming People-Centric
6- Trying to Perfectly Protect Investing in Detection and Response
Develop and Evolve an Adaptive, Context-Aware Security
Architecture
11
Twelve Critical Capabilities of Gartner's Adaptive Security Architecture
Implement and Manage a Formal, Process-Based Risk and
Security Management Program to Support the Digital Business
Component Purpose Content/Deliverables
Enterprise Security Charter Executive Mandate •Business Need
•Scope
•Accountability Statement
•Mandate for CISO
•Mandate for Program and Policy
Security Program Framework Terms of Reference/Reference Model •Vision Statement
•ISMS Description
•Principles
•Program Components
•Capabilities/Functions Taxonomy
•Security Architecture Framework
•Policy Framework
Annual Strategy Plan Plan of Action •Target State
•Current State
•Gap Analysis
•Roadmap of Technical, Strategic and BAU Initiatives
Governance Model Implementation of Accountability and Decision
Rights
•Policy Framework
•Steering Committees/Bodies
•Organization Model
•Executive/Assurance Reporting Framework
Process Model Operational/Maturity Improvements; Foundation
for Organization Model
•Process Catalog
•Maturity Model
12
Supporting content outlining
the following section.
Top 10 Technologies for Information
Security
13
Top 10 Technologies for Information Security
Cloud Workload
Protection Platforms
Remote Browser Deception
Endpoint Detection
and Response
Network Traffic
Analysis
Managed Detection
and Response
Microsegmentation
Software-Defined
Perimeters
Cloud Access
Security Brokers
OSS Security
Scanning and
Software
Composition Analysis
for DevSecOps
Container Security
14
1. Cloud Workload Protection Platforms
Modern data centers support workloads that
run in physical machines, virtual machines
(VMs), containers, private cloud infrastructure
and almost always include some workloads
running in one or more public
cloud infrastructure as a service (IaaS)
providers. Hybrid cloud workload protection
platforms (CWPP) provide information
security leaders with an integrated way to
protect these workloads using a single
management console and a single way to
express security policy, regardless of where
the workload runs.
15
2.Remote Browser
Almost all successful attacks originate from the public internet, and browser-based attacks are
the leading source of attacks on users. Information security architects can't stop attacks, but can
contain damage by isolating end-user internet browsing sessions from enterprise endpoints and
networks. By isolating the browsing function, malware is kept off of the end-user's system and
the enterprise has significantly reduced the surface area for attack by shifting the risk of attack
to the server sessions, which can be reset to a known good state on every new browsing
session, tab opened or URL accessed.
16
3. Deception
Deception technologies are defined by the use of deceits, decoys and/or tricks
designed to thwart, or throw off, an attacker's cognitive processes, disrupt an
attacker's automation tools, delay an attacker's activities or detect an attack. By
using deception technology behind the enterprise firewall, enterprises can better
detect attackers that have penetrated their defenses with a high level of
confidence in the events detected. Deception technology implementations now
span multiple layers within the stack, including endpoint, network, application
and data.
17
4. Endpoint Detection and Response
Endpoint detection and response (EDR) solutions augment traditional endpoint preventative controls
such as an antivirus by monitoring endpoints for indications of unusual behavior and activities
indicative of malicious intent.
18
5.Network Traffic Analysis
Network traffic analysis (NTA)
solutions monitor network traffic,
flows, connections and objects for
behaviors indicative of malicious
intent. Enterprises looking for a
network-based approach to
identify advanced attacks that
have bypassed perimeter security
should consider NTA as a way to
help identify, manage and triage 19
6. Microsegmentation
Once attackers have gained a foothold in
enterprise systems, they typically can move
unimpeded laterally ("east/west") to other
systems. Microsegmentation is the process of
implementing isolation and segmentation for
security purposes within the virtual data
center. Like bulkheads in a submarine,
microsegmentation helps to limit the damage
from a breach when it occurs.
Microsegmentation has been used to describe
mostly the east-west or lateral communication
between servers in the same tier or zone, but
it has evolved to be used now for most of
communication in virtual data centers. 20
7. Software-Defined Perimeters
A software-defined perimeter (SDP)
defines a logical set of disparate,
network-connected participants within a
secure computing enclave. The
resources are typically hidden from public
discovery, and access is restricted via a
trust broker to the specified participants
of the enclave, removing the assets from
public visibility and reducing the surface
area for attack.
21
8.Cloud Access Security Brokers
Cloud access security brokers (CASBs) address gaps in security resulting from the significant
increase in cloud service and mobile usage. CASBs provide information security professionals
with a single point of control over multiple cloud service concurrently, for any user or device. The
continued and growing significance of SaaS, combined with persistent concerns about security,
privacy and compliance, continues to increase the urgency for control and visibility of cloud
services.
22
9. OSS Security Scanning & SW Composition Analysis for
DevSecOps
Information security architects must be able to automatically incorporate security controls without
manual configuration throughout a DevSecOps cycle in a way that is as transparent as possible
to DevOps teams and doesn't impede DevOps agility, but fulfills legal and regulatory compliance
requirements as well as manages risk. Security controls must be capable of automation within
DevOps toolchains in order to enable this objective. Software composition analysis (SCA) tools
specifically analyze the source code, modules, frameworks and libraries that a developer is
using to identify and inventory OSS components and to identify any known security
vulnerabilities or licensing issues before the application is released into production.
23
The DevSecOps Model
24
10. Container Security
Containers use a shared operating system
(OS) model. An attack on a vulnerability in
the host OS could lead to a compromise of
all containers. Containers are not inherently
unsecure, but they are being deployed in an
unsecure manner by developers, with little or
no involvement from security teams and little
guidance from security architects. Traditional
network and host-based security solutions
are blind to containers. Container security
solutions protect the entire life cycle of
containers from creation into production and
most of the container security solutions
provide preproduction scanning combined
with runtime monitoring and protection.
25
Secure IIOT & enterprise IOT
IOT implementation best practice
26
IOT Security
2
Security Accidents
Examples
Security
Requirement
October 21, 2016, DDoS attack to Dyn’s
Managed DNS infrastructure.
In 2014, remote code execution vulnerability, affected
more than 150000 Webcam devices, because of weak
password.
Secure Booting Access Control Anti-DDoS
Device
Authentication
Secure
Software
Updates and
Patches
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
Forwarding layer (Data plan)
App layer
Business Application
Business Application
Business Application
Control
layer
SDN Controller
SDN Controller
DDoS Attack Scenarios in SDN
Scenario 1: The controller
can be the target for the
attack.
Scenario 2: The system
resources of the controller
can be the target for
attackers.
Scenario 3: Switch
memory can be the target
for attackers.
Scenario 4: A link between
switches can also be the
target.
Scenario 5: A legal user
under a switch can be the
victim of an attacker (e.g.,
a server in a cloud-
computing environment).
Classification of solutions against DDoS attacks in
SDN.
Hardware authentication
The inadequacies of usernames and passwords are well known. Clearly, a more secure
form of authentication is needed. One method is to bake authentication into a user's
hardware .
Stronger authentication
3
USB Key SMS Code
OneKey
Confirmation OTP Token
Fingerprint Palmprint Iris Face
Keyboard Pressing Mouse moving track Handwriting Finger Pressing
Advantages
(1)Portable
(2)Secure
(3)Stable
(4)Unique
(5)Universal
(6)Convenient
(7)Collective
(8)Acceptable
Web API for “Human ontology
authentication” ?
New Tech on physical Access control
36
Cipher Lock
Combination locks that use buttons that must be pushed in
the proper sequence to open the door
Can be programmed to allow only the code of certain
individuals to be valid on specific dates and times
Cipher locks also keep a record of when the door was
opened and by which code
Cipher locks are typically connected to a networked
computer system
Can be monitored and controlled from one central location
Cipher Lock Disadvantages
Basic models can cost several hundred dollars while advanced models can be
even more expensive
Users must be careful to conceal which buttons they push to avoid someone
seeing or photographing the combination
Tailgate Sensor
Uses infrared beams that are aimed across a doorway
Can detect if a second person walks through the beam array
immediately behind (“tailgates”) the first person
Without presenting credentials
Tailgate Sensor
Physical Tokens
Objects to identify users
ID Badge
The most common types of physical tokens
ID badges originally were visually screened by security
guards
Today, ID badges can be fitted with tiny radio frequency
identification (RFID) tags
 Can be read by an RFID transceiver as the user walks
through the door with the badge in her pocket
RFID tag
Mantrap
Before entering a secure area, a person must enter the
mantrap
A small room like an elevator
If their ID is not valid, they are trapped there until the police
arrive
Mantraps are used at high-security areas where only
authorized persons are allowed to enter
Such as sensitive data processing areas, cash handling areas,
critical research labs, security control rooms, and automated airline
passenger entry portals
Mantrap
Video Surveillance
Closed circuit television (CCTV)
Using video cameras to transmit a signal to a specific and limited set of receivers
Some CCTV cameras are fixed in a single position pointed at a door or a hallway
Other cameras resemble a small dome and allow the security technician to move the
camera 360 degrees for a full panoramic view
Physical Access Log
A record or list of individuals who entered a secure area, the time that
they entered, and the time they left the area
Can also identify if unauthorized personnel have accessed a secure
area
Physical access logs originally were paper documents
Today, door access systems and physical tokens can generate
electronic log documents
Fire System
47
Secure Enterprise systems
System implementation best practice
48
Outsourcing IT Security
2.3: Managed Security Service Provider (MSSP)
2.3: E-Mail Outsourcing
49
Technical Security Architectures
Principles:
Defense in depth (versus weakest links)
Avoiding single points of vulnerability
50
Procedures: detailed specifications for how something should be done
— Can be either standards or guidelines
— Segregation of duties: two people are required to complete sensitive tasks
– No individual can do damage
– Procedures
— Request/authorization control
– Limit the number of people who may make requests on sensitive matters
– Allow even fewer to be able to authorize requests
– Authorizer must never be the requester
— Mandatory vacations to uncover schemes that require constant maintenance
— Job rotation to uncover schemes that require constant maintenance 51
– Procedures: detailed descriptions of what should be done
– Processes: less detailed specifications of what actions should be taken
— Necessary in managerial and professional business function
— Baselines: checklists of what should be done but not the process or procedures for doing
them
— Best practices: most appropriate actions in other companies
— Recommended practices: normative guidance
— Accountability
– Owner of resource is accountable
– Implementing the policy can be delegated to a trustee, but accountability cannot be
delegated
– Codes of ethics
52
Security is not product
53
Visit us at
www.internetsociety.org
Follow us
@internetsociety
Galerie Jean-Malbuisson 15,
CH-1204 Geneva,
Switzerland.
+41 22 807 1444
1775 Wiehle Avenue,
Suite 201, Reston, VA
20190-5108 USA.
+1 703 439 2120
Thank you.
Amer A. Haa’a
IT researcher
A.Hazaa@coe-ye.com
54

Contenu connexe

Tendances

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
Information security governance
Information security governanceInformation security governance
Information security governanceKoen Maris
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governancenooralmousa
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Needsimplyme12345
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security programWilliam Godwin
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSecurestorm
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09Tammy Clark
 
Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?Lori McInnes
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHEQS Group
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0Vincent Toms
 
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information SecurityCompTIA
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesLiberteks
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach Symantec
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk ManagementShaun Sloan
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkPECB
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic ManagementMarcelo Martins
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind mapDavid Kennedy
 

Tendances (20)

MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
Fadi Mutlak - Information security governance
Fadi Mutlak - Information security governanceFadi Mutlak - Information security governance
Fadi Mutlak - Information security governance
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Security of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We NeedSecurity of the future - Adapting Approaches to What We Need
Security of the future - Adapting Approaches to What We Need
 
Business case for information security program
Business case for information security programBusiness case for information security program
Business case for information security program
 
Simplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game planSimplifying Security for Cloud Adoption - Defining your game plan
Simplifying Security for Cloud Adoption - Defining your game plan
 
What is cyber resilience?
What is cyber resilience?What is cyber resilience?
What is cyber resilience?
 
Supplement To Student Guide Seminar 03 A 3 Nov09
Supplement To Student Guide   Seminar 03 A 3 Nov09Supplement To Student Guide   Seminar 03 A 3 Nov09
Supplement To Student Guide Seminar 03 A 3 Nov09
 
Building a security strategy?
Building a security strategy?Building a security strategy?
Building a security strategy?
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Trends in Information Security
Trends in Information SecurityTrends in Information Security
Trends in Information Security
 
Endpoint Detection and Response for Dummies
Endpoint Detection and Response for DummiesEndpoint Detection and Response for Dummies
Endpoint Detection and Response for Dummies
 
How to Use the NIST CSF to Recover from a Healthcare Breach
 How to Use the NIST CSF to Recover from a Healthcare Breach  How to Use the NIST CSF to Recover from a Healthcare Breach
How to Use the NIST CSF to Recover from a Healthcare Breach
 
Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 
Information Security Strategic Management
Information Security Strategic ManagementInformation Security Strategic Management
Information Security Strategic Management
 
Security services mind map
Security services mind mapSecurity services mind map
Security services mind map
 

Similaire à New technologies - Amer Haza'a

Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldnooralmousa
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationWilliam McBorrough
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterEMC
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangColloqueRISQ
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trendsChristopher Bennett
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance EyesOpen Association
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesHugo Rodrigues
 
IREC165473PR RP 2017 Security Outlook
IREC165473PR RP 2017 Security OutlookIREC165473PR RP 2017 Security Outlook
IREC165473PR RP 2017 Security OutlookChris Cornillie
 

Similaire à New technologies - Amer Haza'a (20)

Meraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless worldMeraj Ahmad - Information security in a borderless world
Meraj Ahmad - Information security in a borderless world
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
MCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service PresentationMCGlobalTech Consulting Service Presentation
MCGlobalTech Consulting Service Presentation
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Risk Product.pptx
Risk Product.pptxRisk Product.pptx
Risk Product.pptx
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
 
Gartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhangGartner presentation risq dec 2016 jie zhang
Gartner presentation risq dec 2016 jie zhang
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
br-security-connected-top-5-trends
br-security-connected-top-5-trendsbr-security-connected-top-5-trends
br-security-connected-top-5-trends
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
 
7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan7 Steps To Developing A Cloud Security Plan
7 Steps To Developing A Cloud Security Plan
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud Services
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
Lead Through Disruption Guide PDF
Lead Through Disruption Guide PDFLead Through Disruption Guide PDF
Lead Through Disruption Guide PDF
 
IREC165473PR RP 2017 Security Outlook
IREC165473PR RP 2017 Security OutlookIREC165473PR RP 2017 Security Outlook
IREC165473PR RP 2017 Security Outlook
 

Plus de Fahmi Albaheth

تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيFahmi Albaheth
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaFahmi Albaheth
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.AbutalebFahmi Albaheth
 
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018Fahmi Albaheth
 
Social engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiSocial engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiFahmi Albaheth
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb GhallabFahmi Albaheth
 
حوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيحوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيFahmi Albaheth
 
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبمقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبFahmi Albaheth
 
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتنحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتFahmi Albaheth
 
اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتFahmi Albaheth
 
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنالإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنFahmi Albaheth
 
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيالتدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيFahmi Albaheth
 

Plus de Fahmi Albaheth (12)

تحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفيتحديات أمن تكنولوجيا المعلومات - خالد القائفي
تحديات أمن تكنولوجيا المعلومات - خالد القائفي
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
توصيات ورشة أمن تكنولوجيا المعلومات 12 فبراير 2018
 
Social engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadiSocial engineering - Fadi Al-aswadi
Social engineering - Fadi Al-aswadi
 
Steganography - Muheeb Ghallab
Steganography - Muheeb GhallabSteganography - Muheeb Ghallab
Steganography - Muheeb Ghallab
 
حوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحيانيحوكمة الإنترنت - عمر الحياني
حوكمة الإنترنت - عمر الحياني
 
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالبمقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
مقدمة حول جمعية الإنترنت اليمن - عبدالرحمن أبوطالب
 
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنتنحو تدشين المنتدى اليمني لحوكمة الإنترنت
نحو تدشين المنتدى اليمني لحوكمة الإنترنت
 
اعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنتاعرف حقوقك على الإنترنت
اعرف حقوقك على الإنترنت
 
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمنالإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
الإنترنت كوسيلة للإستثمار وريادة الأعمال- مؤتمر فرص شبابية - اليمن
 
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربيالتدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
التدوين وأثره في إثراء المحتوى العربي - أيام الإنترنت العربي
 

Dernier

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 

Dernier (20)

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 

New technologies - Amer Haza'a

  • 1. Internet Society © 1992–2016 Supporting content New Technologies Amer A. Haza’a IT researcher A.Hazaa@coe-ye.com Date 2018 Presentation title – Client name 1
  • 2. continuous adaptive risk and trust assessment (CARTA) strategic approach Top 10 Strategic Technology Trends for 2018 2
  • 3. Top 10 Strategic Technology Trends for 2018
  • 4. Continuous adaptive risk and trust assessment (CARTA) strategic approach 4 The intelligent digital mesh and related digital technology platforms and application architectures create an ever-more-complex world for security. The continuing evolution of the "hacker industry" and its use of increasingly sophisticated tools including the same advanced technologies available to enterprises significantly raise the threat potential. Relying on perimeter defense and static rule-based security is inadequate and outdated. This is especially so as organizations exploit more mobile devices, cloud- based services, and open APIs for customers and partners to create business ecosystems. IT leaders must focus on detecting and responding to threats, as well as more traditional measures, such as blocking, to prevent attacks and other abuses. Security and risk management leaders must adopt a CARTA strategic approach. This is vital to securely enable access to digital business initiatives in a world of
  • 5. Continuous adaptive risk and trust assessment (CARTA) strategic approach 5 Existing security decision making based on initial one-time block/allow security assessments for access and protection is flawed. It leaves organizations open to zero- day and targeted attacks, credential theft, and insider threats. Trust (and risk) of digital business must be dynamic, and assessed continuously in real time as interactions take place and additional context is gained. A CARTA approach embraces the reality that we can't provide a risk-based answer to security questions such as access/blocking until: The request is made, The context is known and The relative risk and trust scoring of the entity and its requested behavior are assessed.
  • 6. Managing Risk and Security at the Speed of Digital Business Recommendations • Develop a compelling vision for risk and security management based on establishing trust and resilience. • Adapt the strategic objectives of your risk and security program to encompass the new realities of digital business. • Embrace the six principles of trust and resilience. • Develop and evolve an adaptive, context- aware security architecture. • Implement and manage a formal, process- based risk and security management program to support the digital business. Key Challenges : • Increasing adoption of digital business strategies is challenging conventional approaches to security and risk management. • Risk and security programs must adapt to this new reality or face being sidelined by the digital business initiatives, ironically exposing the enterprise to even bigger risk. 6
  • 7. The Foundations of Risk and Security in the Digital Business World 7 The dramatic increase in the number of elements (e.g., systems, devices, things, data and dynamic relationships) exposes scalability issues with many traditional security control solutions. Security is often thought of as a preventer But security is also an enabler
  • 8. Vision: 8 It is crucial that the vision is customized by complementing the basic ISMS model through articulating the business, technology and risk drivers that are unique to the enterprise. Within the context of digital business, it is important to acknowledge that the digital business environment comes with unprecedented risks that go beyond IT operations, encompassing the enterprise and its ecosystem. Address protect need for assets that IT no longer owns or controls (e.g., cloud-based services or new mobile-based applications,outsourcing) Plan for the unprecedented. ( Go beyond the ordinary, imagining responses to unprecedented but plausible circumstances). Support a bimodal IT strategy (Baseline plan & predefined alternative plan) Increase awareness among stakeholders to build trust and resilience (People-Centric Security & mandatory training) Make the people, processes and technology more resilient. (Must get in early on projects to reduce inconvenience. )
  • 9. Adapt the Strategic Objectives of Your Risk and Security Program to Encompass the New Realities of Digital Business 9 The digital explosion is reshaping organizational security and risk management. The traditional model ascribed to for decades has been based on the objectives of confidentiality, integrity and availability (CIA). However, in the digital business world, the CIA model isn't enough. Digital business is pushing the environment for protecting data and infrastructure into the physical world, merging functions focused on data and information with functions that make actual changes to people and their surrounding environments. The CIAS Model of Cybersecurity
  • 10. Embrace the Six Principles of Trust and Resilience Principle No. 1: Stop Focusing on Check-Box Compliance, and Shift to Risk-Based Decision Making -> (BIA) Principle No. 2: Stop Solely Protecting Infrastructure, and Begin Supporting Business Outcomes -> (BPM) Principle No. 3: Stop Being a Defender, and Become a Facilitator (trade offs) Principle No. 4: Stop Trying to Control Information, and Determine How It Flows ->(BigData) Principle No. 5: Accept the Limits of Technology and Become People-Centric Principle No. 6: Stop Trying to Perfectly Protect Your Organization, and Invest in Detection and Response(that perfect prevention is not achievable) 10 # STOP START 1- Focusing on Check Box Compliance Risk-Based Decision Making 2- Solely Protecting Infrastructure Supporting Business Outcomes 3- Being (Merely) a Defender Facilitating Operations 4- Trying to Control Information Enabling Information Flows 5- Viewing Technology as the End Becoming People-Centric 6- Trying to Perfectly Protect Investing in Detection and Response
  • 11. Develop and Evolve an Adaptive, Context-Aware Security Architecture 11 Twelve Critical Capabilities of Gartner's Adaptive Security Architecture
  • 12. Implement and Manage a Formal, Process-Based Risk and Security Management Program to Support the Digital Business Component Purpose Content/Deliverables Enterprise Security Charter Executive Mandate •Business Need •Scope •Accountability Statement •Mandate for CISO •Mandate for Program and Policy Security Program Framework Terms of Reference/Reference Model •Vision Statement •ISMS Description •Principles •Program Components •Capabilities/Functions Taxonomy •Security Architecture Framework •Policy Framework Annual Strategy Plan Plan of Action •Target State •Current State •Gap Analysis •Roadmap of Technical, Strategic and BAU Initiatives Governance Model Implementation of Accountability and Decision Rights •Policy Framework •Steering Committees/Bodies •Organization Model •Executive/Assurance Reporting Framework Process Model Operational/Maturity Improvements; Foundation for Organization Model •Process Catalog •Maturity Model 12
  • 13. Supporting content outlining the following section. Top 10 Technologies for Information Security 13
  • 14. Top 10 Technologies for Information Security Cloud Workload Protection Platforms Remote Browser Deception Endpoint Detection and Response Network Traffic Analysis Managed Detection and Response Microsegmentation Software-Defined Perimeters Cloud Access Security Brokers OSS Security Scanning and Software Composition Analysis for DevSecOps Container Security 14
  • 15. 1. Cloud Workload Protection Platforms Modern data centers support workloads that run in physical machines, virtual machines (VMs), containers, private cloud infrastructure and almost always include some workloads running in one or more public cloud infrastructure as a service (IaaS) providers. Hybrid cloud workload protection platforms (CWPP) provide information security leaders with an integrated way to protect these workloads using a single management console and a single way to express security policy, regardless of where the workload runs. 15
  • 16. 2.Remote Browser Almost all successful attacks originate from the public internet, and browser-based attacks are the leading source of attacks on users. Information security architects can't stop attacks, but can contain damage by isolating end-user internet browsing sessions from enterprise endpoints and networks. By isolating the browsing function, malware is kept off of the end-user's system and the enterprise has significantly reduced the surface area for attack by shifting the risk of attack to the server sessions, which can be reset to a known good state on every new browsing session, tab opened or URL accessed. 16
  • 17. 3. Deception Deception technologies are defined by the use of deceits, decoys and/or tricks designed to thwart, or throw off, an attacker's cognitive processes, disrupt an attacker's automation tools, delay an attacker's activities or detect an attack. By using deception technology behind the enterprise firewall, enterprises can better detect attackers that have penetrated their defenses with a high level of confidence in the events detected. Deception technology implementations now span multiple layers within the stack, including endpoint, network, application and data. 17
  • 18. 4. Endpoint Detection and Response Endpoint detection and response (EDR) solutions augment traditional endpoint preventative controls such as an antivirus by monitoring endpoints for indications of unusual behavior and activities indicative of malicious intent. 18
  • 19. 5.Network Traffic Analysis Network traffic analysis (NTA) solutions monitor network traffic, flows, connections and objects for behaviors indicative of malicious intent. Enterprises looking for a network-based approach to identify advanced attacks that have bypassed perimeter security should consider NTA as a way to help identify, manage and triage 19
  • 20. 6. Microsegmentation Once attackers have gained a foothold in enterprise systems, they typically can move unimpeded laterally ("east/west") to other systems. Microsegmentation is the process of implementing isolation and segmentation for security purposes within the virtual data center. Like bulkheads in a submarine, microsegmentation helps to limit the damage from a breach when it occurs. Microsegmentation has been used to describe mostly the east-west or lateral communication between servers in the same tier or zone, but it has evolved to be used now for most of communication in virtual data centers. 20
  • 21. 7. Software-Defined Perimeters A software-defined perimeter (SDP) defines a logical set of disparate, network-connected participants within a secure computing enclave. The resources are typically hidden from public discovery, and access is restricted via a trust broker to the specified participants of the enclave, removing the assets from public visibility and reducing the surface area for attack. 21
  • 22. 8.Cloud Access Security Brokers Cloud access security brokers (CASBs) address gaps in security resulting from the significant increase in cloud service and mobile usage. CASBs provide information security professionals with a single point of control over multiple cloud service concurrently, for any user or device. The continued and growing significance of SaaS, combined with persistent concerns about security, privacy and compliance, continues to increase the urgency for control and visibility of cloud services. 22
  • 23. 9. OSS Security Scanning & SW Composition Analysis for DevSecOps Information security architects must be able to automatically incorporate security controls without manual configuration throughout a DevSecOps cycle in a way that is as transparent as possible to DevOps teams and doesn't impede DevOps agility, but fulfills legal and regulatory compliance requirements as well as manages risk. Security controls must be capable of automation within DevOps toolchains in order to enable this objective. Software composition analysis (SCA) tools specifically analyze the source code, modules, frameworks and libraries that a developer is using to identify and inventory OSS components and to identify any known security vulnerabilities or licensing issues before the application is released into production. 23
  • 25. 10. Container Security Containers use a shared operating system (OS) model. An attack on a vulnerability in the host OS could lead to a compromise of all containers. Containers are not inherently unsecure, but they are being deployed in an unsecure manner by developers, with little or no involvement from security teams and little guidance from security architects. Traditional network and host-based security solutions are blind to containers. Container security solutions protect the entire life cycle of containers from creation into production and most of the container security solutions provide preproduction scanning combined with runtime monitoring and protection. 25
  • 26. Secure IIOT & enterprise IOT IOT implementation best practice 26
  • 27. IOT Security 2 Security Accidents Examples Security Requirement October 21, 2016, DDoS attack to Dyn’s Managed DNS infrastructure. In 2014, remote code execution vulnerability, affected more than 150000 Webcam devices, because of weak password. Secure Booting Access Control Anti-DDoS Device Authentication Secure Software Updates and Patches
  • 28. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 29. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 30. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 31. Forwarding layer (Data plan) App layer Business Application Business Application Business Application Control layer SDN Controller SDN Controller
  • 32. DDoS Attack Scenarios in SDN Scenario 1: The controller can be the target for the attack. Scenario 2: The system resources of the controller can be the target for attackers. Scenario 3: Switch memory can be the target for attackers. Scenario 4: A link between switches can also be the target. Scenario 5: A legal user under a switch can be the victim of an attacker (e.g., a server in a cloud- computing environment).
  • 33. Classification of solutions against DDoS attacks in SDN.
  • 34. Hardware authentication The inadequacies of usernames and passwords are well known. Clearly, a more secure form of authentication is needed. One method is to bake authentication into a user's hardware .
  • 35. Stronger authentication 3 USB Key SMS Code OneKey Confirmation OTP Token Fingerprint Palmprint Iris Face Keyboard Pressing Mouse moving track Handwriting Finger Pressing Advantages (1)Portable (2)Secure (3)Stable (4)Unique (5)Universal (6)Convenient (7)Collective (8)Acceptable Web API for “Human ontology authentication” ?
  • 36. New Tech on physical Access control 36
  • 37. Cipher Lock Combination locks that use buttons that must be pushed in the proper sequence to open the door Can be programmed to allow only the code of certain individuals to be valid on specific dates and times Cipher locks also keep a record of when the door was opened and by which code Cipher locks are typically connected to a networked computer system Can be monitored and controlled from one central location
  • 38. Cipher Lock Disadvantages Basic models can cost several hundred dollars while advanced models can be even more expensive Users must be careful to conceal which buttons they push to avoid someone seeing or photographing the combination
  • 39. Tailgate Sensor Uses infrared beams that are aimed across a doorway Can detect if a second person walks through the beam array immediately behind (“tailgates”) the first person Without presenting credentials
  • 41. Physical Tokens Objects to identify users ID Badge The most common types of physical tokens ID badges originally were visually screened by security guards Today, ID badges can be fitted with tiny radio frequency identification (RFID) tags  Can be read by an RFID transceiver as the user walks through the door with the badge in her pocket
  • 43. Mantrap Before entering a secure area, a person must enter the mantrap A small room like an elevator If their ID is not valid, they are trapped there until the police arrive Mantraps are used at high-security areas where only authorized persons are allowed to enter Such as sensitive data processing areas, cash handling areas, critical research labs, security control rooms, and automated airline passenger entry portals
  • 45. Video Surveillance Closed circuit television (CCTV) Using video cameras to transmit a signal to a specific and limited set of receivers Some CCTV cameras are fixed in a single position pointed at a door or a hallway Other cameras resemble a small dome and allow the security technician to move the camera 360 degrees for a full panoramic view
  • 46. Physical Access Log A record or list of individuals who entered a secure area, the time that they entered, and the time they left the area Can also identify if unauthorized personnel have accessed a secure area Physical access logs originally were paper documents Today, door access systems and physical tokens can generate electronic log documents
  • 48. Secure Enterprise systems System implementation best practice 48
  • 49. Outsourcing IT Security 2.3: Managed Security Service Provider (MSSP) 2.3: E-Mail Outsourcing 49
  • 50. Technical Security Architectures Principles: Defense in depth (versus weakest links) Avoiding single points of vulnerability 50
  • 51. Procedures: detailed specifications for how something should be done — Can be either standards or guidelines — Segregation of duties: two people are required to complete sensitive tasks – No individual can do damage – Procedures — Request/authorization control – Limit the number of people who may make requests on sensitive matters – Allow even fewer to be able to authorize requests – Authorizer must never be the requester — Mandatory vacations to uncover schemes that require constant maintenance — Job rotation to uncover schemes that require constant maintenance 51
  • 52. – Procedures: detailed descriptions of what should be done – Processes: less detailed specifications of what actions should be taken — Necessary in managerial and professional business function — Baselines: checklists of what should be done but not the process or procedures for doing them — Best practices: most appropriate actions in other companies — Recommended practices: normative guidance — Accountability – Owner of resource is accountable – Implementing the policy can be delegated to a trustee, but accountability cannot be delegated – Codes of ethics 52
  • 53. Security is not product 53
  • 54. Visit us at www.internetsociety.org Follow us @internetsociety Galerie Jean-Malbuisson 15, CH-1204 Geneva, Switzerland. +41 22 807 1444 1775 Wiehle Avenue, Suite 201, Reston, VA 20190-5108 USA. +1 703 439 2120 Thank you. Amer A. Haa’a IT researcher A.Hazaa@coe-ye.com 54