SlideShare une entreprise Scribd logo
1  sur  26
Information Security Metrics:
Practical Steps to Measurement
Jack Nichelson & James Tarala
I defend my companies competitive
advantage by helping solve business
problems through technology to
work faster and safer.
Who is Jack Nichelson?
 Director of Infrastructure & Security for Chart Industries.
 Recognized as one of the “People Who Made a Difference in Security” by the
SANS Institute and Received the CSO50 award.
 Adviser for Baldwin Wallace’s, State winner Collegiate Cyber Defense
Competition (CCDC) team. “Solving Problems, is my Passion”
Introduction
• How do you measure & report progress?
• Is your team focused on the right problems?
• How do you promote accountability &
transparency?
• How do you find waste, time and money?
• Are your projects improving the daily jobs of
your end users?
“Secure more with less, show continuous improvement and value”
Problem Statement
In an era of security breaches we tend to have only one metric
– Have my systems been compromised?
Why are Metrics Needed?
• Businesses use metrics to facilitate decision making
• Better data leads to better decisions
• Metrics allow organizations to set appropriate priorities
• Measurement allows comparison:
– Between our organization and industry benchmarks
– Between our organization and other organizations risk
levels
– Between levels of accepted risk over time
– Between business units within an organization
Metrics from the Business World
• The business world uses metrics all the time
• Consider the following examples:
– Price to Earnings Ratio
– Profit & Loss Statements
– Product Sales Quotas
– Number of Safety Incidents
– Unit Production
– Web Advertisement Click Counts
– Number of Facebook “Likes” per Post
Metrics in Technology
• Organizations even commonly use metrics to help measure
the performance of technology systems as well
• Consider the following examples:
– System uptime
– CPU Utilization Percentage
– Memory Use Percentage
– Average Email Mailbox Size
– Support Technician to Computer Node Ratio
– Help Desk Ticket Time to First Touch
– Help Desk Ticket Time to Resolution
IS Metrics: Too Broad?
• The first question we need to ask is, “What do we mean by
the term Information Security metrics?”
• IS Metrics is too broad of a term
• “Begin with the end in mind.” – Stephen Covey
• Measurement for measurement’s sake helps no one
• Organizations must be specific on what they are measuring
and the benefits they hope to achieve from it
Suggested Solution
Create an effective, sustainable security aware culture
that is results driven.
 Foundation
 Leading Change
 Gemba Board
• Security
• Quality
• Delivery
• Cost
• People
 Case Study Examples & Results
Begin With The End In Mind
Example of how some
simple goals that are
tracked as a team will
move security forward.
Primary Recommendation
1. Start small, excel at gathering a small number of metrics
2. Integrate these metrics into your business process
3. Grow the number of metrics you collect
• United States Department of State iPost began with only three
data sensors:
– Tenable Nessus
– Microsoft Active Directory
– Microsoft System Management Server (System Center)
iPost
Foundation
• Obtain a security charter from senior management
• Create an organization wide IS Steering Committee
• Document your organization’s overall security goals
• Create an asset inventory & Assign data owners to all of your systems
• Deploy a vulnerability scanner & scan your hosts on a regular basis
• Start with 4 data sources:
• Microsoft Active Directory
• Help Desk Ticketing System
• Microsoft System Center (SCCM)
• Tenable Nessus or Qualys
Recommended elements for getting started:
Leading Change
Step 1: Create Urgency - For change to happen, you
need to make the case why and be brutally honest.
Step 2: Form a Powerful Coalition – Get visible
support from key people and link metrics to
performance.
Step 3: Create a Vision for Change - Develop what
you "see" as the future that people can grasp easily
and remember.
Step 4: Communicate the Vision - Talk about it every
chance you get. Use the vision daily to make
decisions and solve problems.
Culture Eats Strategy - Make metrics part of your culture
Leading Change
Step 5: Remove Obstacles - Empower the people you need to execute
your vision, and help the change move forward.
Step 6: Create Short-Term Wins - Nothing motivates like success
Step 7: Build on the Change - change projects fail because victory is
declared too early.
Step 8: Anchor the Changes in Corporate Culture - Your culture
determines what gets done, so the values behind your vision must
show in day-to-day work.
You have to work hard to change a culture successfully. If
you're too impatient, and if you expect too many results
too soon, your plans for change are more likely to fail.
Gemba Board
Gemba (現場) is a Japanese term referring to the place where value
is created. The idea of Gemba is that the problems are visible, and
the best improvement ideas will come from going to the Gemba.
Gemba Board: Security
Example Metrics:
• # of systems not monitored & tracked in inventory by Location or LoB
• # Top Vulnerabilities by Location or LoB
• # of Legacy Systems by Location or LoB
• # of Users with Local Admin & Accounts with Domain Admin
• # of Total Security Incidences by Location or LoB
• # of Past Due Security Awareness Training by Location or LoB
Security - The current security posture at a glance
Gemba Board: Quality
Example Metrics:
• # of Servers & Workstation missing OS & App patches (30 day SLA)
• # of infections/Re-Images tickets (3 day SLA)
• # of Security Event tickets (5 day SLA)
• # of Security Request tickets (15 days SAL)
• Cause Mapping Analysis to find root cause of problems
Quality – Results for SLA goals of events & requests
Gemba Board: Delivery
Delivery – Active Projects & Audits at a glance
Example Metrics:
• Active Projects Status
• Active Audit Status
• Remediation Progress by Location or LoB
• On-Site Awareness Training by Location
Gemba Board: Cost
Cost – P&L at a glance
Example Metrics:
• Operating budget spending plan (OPEX & CAPEX)
• ROIC Qualitatively Rating of Perceived Value
• Support Agreements Costs & Renew dates
• Consultant Support Agreements Costs & Renew dates
• Running total of cost savings
Gemba Board: People
People – Skills matrix at a glance
Example Metrics:
• Skills Matrix of everyone in Security
• Training and development plans
• On-Call & Vacation Schedules
• Awards
Practical Steps: Base
• To create an effective, sustainable program to implement
metrics, don’t start by creating metrics
• Recommendation would be:
1. Obtain a security management charter from senior
management
2. Create an organization wide IS Steering Committee
3. Document your organization’s overall security goals
4. Create & approve appropriate security policies,
procedures, & standards
5. Educate your organization on those documents
Practical Steps: Phase I
Once a base or foundation for information assurance is laid, then
you can begin with metrics
• The next phase would be to:
1. Identify what information security sensors you have
already successfully deployed
2. Determine what meaningful metrics can be gleaned from
these sensors
3. Deploy a tool that can centrally aggregate, normalize, and
report on the data collected by the sensors
4. Create basic reports based on the metrics from strep #2
5. Work with business owners to remediate risk
Practical Steps: Phase II
Now you are ready for continuous process improvement
• The last steps are to refine your effort, gather more data, and
remediate more risk:
1. Deploy additional sensors & aggregate the results
2. Determine meaningful metrics that new sensors can
bring
3. Collaborate with business owners to make metrics more
meaningful
4. Remediate new risks as they are discovered
5. Automate the response to as many metrics as possible
Software Tools to Help
• Open Source Projects:
– Practical Threat Analysis (PTA) Professional
– OSSIM Open Source SIEM
• Commercial Tools:
– Archer Technologies SmartSuite
– OpenPages Enterprise GRC
– Bwise GRC
– MetricStream
– Methodware ERA
– Protiviti Governance Portal
– CCH TeamMate, Sword, & Axentis
Bare Minimum Response
1. Create an asset inventory
2. Assign data owners to all of your systems
3. Deploy a vulnerability scanner & scan all of your hosts on a
regular basis
4. Create overall CVSS risk scores, by business unit, and publish
those scores to key business owners
5. Remediate the risk you discover
• Focus on the basics, then improve your efforts
• Run a 5K first, then try a marathon
Further Questions
• Jack Nichelson
– E-mail: Jack@Nichelson.net
– Twitter: @Jack0Lope
– Website: http://www.linkedin.com/in/nichelson
• Resource for further study:
– Security Metrics: Replacing Fear, Uncertainty,
and Doubt by Andrew Jaquith

Contenu connexe

Tendances

Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Casescentralohioissa
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...centralohioissa
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune Systemcentralohioissa
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyNandita Nityanandam
 
Achieving Compliance Through Security
Achieving Compliance Through SecurityAchieving Compliance Through Security
Achieving Compliance Through SecurityEnergySec
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointMarcoTechnologies
 
The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps Uleska
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the Warcentralohioissa
 
IT Service & Asset Management Better Together
IT Service & Asset Management Better TogetherIT Service & Asset Management Better Together
IT Service & Asset Management Better TogetherIvanti
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Imperva
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24
 
Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption Dell World
 
Community IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Innovators
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT InfrastructureScalar Decisions
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachSridhar Karnam
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...Shah Sheikh
 

Tendances (20)

Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune System
 
Vulnerability Testing Services Case Study
Vulnerability Testing Services Case StudyVulnerability Testing Services Case Study
Vulnerability Testing Services Case Study
 
Achieving Compliance Through Security
Achieving Compliance Through SecurityAchieving Compliance Through Security
Achieving Compliance Through Security
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Stay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check PointStay One Step Ahead of Cyber Threats - Check Point
Stay One Step Ahead of Cyber Threats - Check Point
 
The Teams Behind DevSecOps
The Teams Behind DevSecOps The Teams Behind DevSecOps
The Teams Behind DevSecOps
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
IT Service & Asset Management Better Together
IT Service & Asset Management Better TogetherIT Service & Asset Management Better Together
IT Service & Asset Management Better Together
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOpsOutpost24 webinar - Why security perfection is the enemy of DevSecOps
Outpost24 webinar - Why security perfection is the enemy of DevSecOps
 
Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption Cloud security: Accelerating cloud adoption
Cloud security: Accelerating cloud adoption
 
Community IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT Manager
 
Optimize IT Infrastructure
Optimize IT InfrastructureOptimize IT Infrastructure
Optimize IT Infrastructure
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breach
 
Information Security
Information SecurityInformation Security
Information Security
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 

Similaire à Jack Nichelson - Information Security Metrics - Practical Security Metrics

Doing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsDoing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsTasktop
 
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...Andrew O. Leeth
 
Pin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octPin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octSteven Martin
 
Pin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionPin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionSteven Martin
 
Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attranhcrowley
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2Manish Kumar
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesJack Nichelson
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!Net at Work
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security MetricsCigital
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015Shannon Lietz
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeBrenda Majewski
 
Developing useful metrics
Developing useful metricsDeveloping useful metrics
Developing useful metricsPriyanka Aash
 
Measuring Success in the Lean IT World
Measuring Success in the Lean IT WorldMeasuring Success in the Lean IT World
Measuring Success in the Lean IT WorldLean IT Association
 
Executing the project - Final PPT.pptx
Executing the project - Final PPT.pptxExecuting the project - Final PPT.pptx
Executing the project - Final PPT.pptxAkshithKota
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementEnclaveSecurity
 
Metrics - You are what you measure (DevOps Perth)
Metrics - You are what you measure (DevOps Perth)Metrics - You are what you measure (DevOps Perth)
Metrics - You are what you measure (DevOps Perth)Rob Crowley
 

Similaire à Jack Nichelson - Information Security Metrics - Practical Security Metrics (20)

Doing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsDoing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating Analytics
 
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...
(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all ...
 
Pin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octPin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 oct
 
Pin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionPin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min version
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
 
Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attr
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Information Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your VulnerabilitiesInformation Security - Back to Basics - Own Your Vulnerabilities
Information Security - Back to Basics - Own Your Vulnerabilities
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!
 
Software Security Metrics
Software Security MetricsSoftware Security Metrics
Software Security Metrics
 
DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015DevSecCon KeyNote London 2015
DevSecCon KeyNote London 2015
 
DevSecCon Keynote
DevSecCon KeynoteDevSecCon Keynote
DevSecCon Keynote
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best Practice
 
Developing useful metrics
Developing useful metricsDeveloping useful metrics
Developing useful metrics
 
Measuring Success in the Lean IT World
Measuring Success in the Lean IT WorldMeasuring Success in the Lean IT World
Measuring Success in the Lean IT World
 
Executing the project - Final PPT.pptx
Executing the project - Final PPT.pptxExecuting the project - Final PPT.pptx
Executing the project - Final PPT.pptx
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
We Bought Some Tools
We Bought Some ToolsWe Bought Some Tools
We Bought Some Tools
 
Metrics - You are what you measure (DevOps Perth)
Metrics - You are what you measure (DevOps Perth)Metrics - You are what you measure (DevOps Perth)
Metrics - You are what you measure (DevOps Perth)
 

Plus de centralohioissa

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directorscentralohioissa
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecuritycentralohioissa
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016centralohioissa
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?centralohioissa
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...centralohioissa
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?centralohioissa
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospitalcentralohioissa
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...centralohioissa
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chaincentralohioissa
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...centralohioissa
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiativescentralohioissa
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligencecentralohioissa
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50centralohioissa
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!centralohioissa
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictionscentralohioissa
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...centralohioissa
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoescentralohioissa
 
Justin Harvey - Apple vs DOJ: Privacy in Today's Enterprise
Justin Harvey - Apple vs DOJ: Privacy in Today's EnterpriseJustin Harvey - Apple vs DOJ: Privacy in Today's Enterprise
Justin Harvey - Apple vs DOJ: Privacy in Today's Enterprisecentralohioissa
 

Plus de centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
 
Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50Jim Libersky: Cyber Security - Super Bowl 50
Jim Libersky: Cyber Security - Super Bowl 50
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictions
 
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
Jessica Hebenstreit - Don't Try This At Home! (Things Not To Do When Securing...
 
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No ShoesCarolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
Carolyn Engstrom - IT Data Analytics: Why the Cobbler's Children Have No Shoes
 
Justin Harvey - Apple vs DOJ: Privacy in Today's Enterprise
Justin Harvey - Apple vs DOJ: Privacy in Today's EnterpriseJustin Harvey - Apple vs DOJ: Privacy in Today's Enterprise
Justin Harvey - Apple vs DOJ: Privacy in Today's Enterprise
 

Dernier

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 

Dernier (20)

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

Jack Nichelson - Information Security Metrics - Practical Security Metrics

  • 1. Information Security Metrics: Practical Steps to Measurement Jack Nichelson & James Tarala
  • 2. I defend my companies competitive advantage by helping solve business problems through technology to work faster and safer. Who is Jack Nichelson?  Director of Infrastructure & Security for Chart Industries.  Recognized as one of the “People Who Made a Difference in Security” by the SANS Institute and Received the CSO50 award.  Adviser for Baldwin Wallace’s, State winner Collegiate Cyber Defense Competition (CCDC) team. “Solving Problems, is my Passion” Introduction
  • 3. • How do you measure & report progress? • Is your team focused on the right problems? • How do you promote accountability & transparency? • How do you find waste, time and money? • Are your projects improving the daily jobs of your end users? “Secure more with less, show continuous improvement and value” Problem Statement In an era of security breaches we tend to have only one metric – Have my systems been compromised?
  • 4. Why are Metrics Needed? • Businesses use metrics to facilitate decision making • Better data leads to better decisions • Metrics allow organizations to set appropriate priorities • Measurement allows comparison: – Between our organization and industry benchmarks – Between our organization and other organizations risk levels – Between levels of accepted risk over time – Between business units within an organization
  • 5. Metrics from the Business World • The business world uses metrics all the time • Consider the following examples: – Price to Earnings Ratio – Profit & Loss Statements – Product Sales Quotas – Number of Safety Incidents – Unit Production – Web Advertisement Click Counts – Number of Facebook “Likes” per Post
  • 6. Metrics in Technology • Organizations even commonly use metrics to help measure the performance of technology systems as well • Consider the following examples: – System uptime – CPU Utilization Percentage – Memory Use Percentage – Average Email Mailbox Size – Support Technician to Computer Node Ratio – Help Desk Ticket Time to First Touch – Help Desk Ticket Time to Resolution
  • 7. IS Metrics: Too Broad? • The first question we need to ask is, “What do we mean by the term Information Security metrics?” • IS Metrics is too broad of a term • “Begin with the end in mind.” – Stephen Covey • Measurement for measurement’s sake helps no one • Organizations must be specific on what they are measuring and the benefits they hope to achieve from it
  • 8. Suggested Solution Create an effective, sustainable security aware culture that is results driven.  Foundation  Leading Change  Gemba Board • Security • Quality • Delivery • Cost • People  Case Study Examples & Results
  • 9. Begin With The End In Mind Example of how some simple goals that are tracked as a team will move security forward.
  • 10. Primary Recommendation 1. Start small, excel at gathering a small number of metrics 2. Integrate these metrics into your business process 3. Grow the number of metrics you collect • United States Department of State iPost began with only three data sensors: – Tenable Nessus – Microsoft Active Directory – Microsoft System Management Server (System Center)
  • 11. iPost
  • 12. Foundation • Obtain a security charter from senior management • Create an organization wide IS Steering Committee • Document your organization’s overall security goals • Create an asset inventory & Assign data owners to all of your systems • Deploy a vulnerability scanner & scan your hosts on a regular basis • Start with 4 data sources: • Microsoft Active Directory • Help Desk Ticketing System • Microsoft System Center (SCCM) • Tenable Nessus or Qualys Recommended elements for getting started:
  • 13. Leading Change Step 1: Create Urgency - For change to happen, you need to make the case why and be brutally honest. Step 2: Form a Powerful Coalition – Get visible support from key people and link metrics to performance. Step 3: Create a Vision for Change - Develop what you "see" as the future that people can grasp easily and remember. Step 4: Communicate the Vision - Talk about it every chance you get. Use the vision daily to make decisions and solve problems. Culture Eats Strategy - Make metrics part of your culture
  • 14. Leading Change Step 5: Remove Obstacles - Empower the people you need to execute your vision, and help the change move forward. Step 6: Create Short-Term Wins - Nothing motivates like success Step 7: Build on the Change - change projects fail because victory is declared too early. Step 8: Anchor the Changes in Corporate Culture - Your culture determines what gets done, so the values behind your vision must show in day-to-day work. You have to work hard to change a culture successfully. If you're too impatient, and if you expect too many results too soon, your plans for change are more likely to fail.
  • 15. Gemba Board Gemba (現場) is a Japanese term referring to the place where value is created. The idea of Gemba is that the problems are visible, and the best improvement ideas will come from going to the Gemba.
  • 16. Gemba Board: Security Example Metrics: • # of systems not monitored & tracked in inventory by Location or LoB • # Top Vulnerabilities by Location or LoB • # of Legacy Systems by Location or LoB • # of Users with Local Admin & Accounts with Domain Admin • # of Total Security Incidences by Location or LoB • # of Past Due Security Awareness Training by Location or LoB Security - The current security posture at a glance
  • 17. Gemba Board: Quality Example Metrics: • # of Servers & Workstation missing OS & App patches (30 day SLA) • # of infections/Re-Images tickets (3 day SLA) • # of Security Event tickets (5 day SLA) • # of Security Request tickets (15 days SAL) • Cause Mapping Analysis to find root cause of problems Quality – Results for SLA goals of events & requests
  • 18. Gemba Board: Delivery Delivery – Active Projects & Audits at a glance Example Metrics: • Active Projects Status • Active Audit Status • Remediation Progress by Location or LoB • On-Site Awareness Training by Location
  • 19. Gemba Board: Cost Cost – P&L at a glance Example Metrics: • Operating budget spending plan (OPEX & CAPEX) • ROIC Qualitatively Rating of Perceived Value • Support Agreements Costs & Renew dates • Consultant Support Agreements Costs & Renew dates • Running total of cost savings
  • 20. Gemba Board: People People – Skills matrix at a glance Example Metrics: • Skills Matrix of everyone in Security • Training and development plans • On-Call & Vacation Schedules • Awards
  • 21. Practical Steps: Base • To create an effective, sustainable program to implement metrics, don’t start by creating metrics • Recommendation would be: 1. Obtain a security management charter from senior management 2. Create an organization wide IS Steering Committee 3. Document your organization’s overall security goals 4. Create & approve appropriate security policies, procedures, & standards 5. Educate your organization on those documents
  • 22. Practical Steps: Phase I Once a base or foundation for information assurance is laid, then you can begin with metrics • The next phase would be to: 1. Identify what information security sensors you have already successfully deployed 2. Determine what meaningful metrics can be gleaned from these sensors 3. Deploy a tool that can centrally aggregate, normalize, and report on the data collected by the sensors 4. Create basic reports based on the metrics from strep #2 5. Work with business owners to remediate risk
  • 23. Practical Steps: Phase II Now you are ready for continuous process improvement • The last steps are to refine your effort, gather more data, and remediate more risk: 1. Deploy additional sensors & aggregate the results 2. Determine meaningful metrics that new sensors can bring 3. Collaborate with business owners to make metrics more meaningful 4. Remediate new risks as they are discovered 5. Automate the response to as many metrics as possible
  • 24. Software Tools to Help • Open Source Projects: – Practical Threat Analysis (PTA) Professional – OSSIM Open Source SIEM • Commercial Tools: – Archer Technologies SmartSuite – OpenPages Enterprise GRC – Bwise GRC – MetricStream – Methodware ERA – Protiviti Governance Portal – CCH TeamMate, Sword, & Axentis
  • 25. Bare Minimum Response 1. Create an asset inventory 2. Assign data owners to all of your systems 3. Deploy a vulnerability scanner & scan all of your hosts on a regular basis 4. Create overall CVSS risk scores, by business unit, and publish those scores to key business owners 5. Remediate the risk you discover • Focus on the basics, then improve your efforts • Run a 5K first, then try a marathon
  • 26. Further Questions • Jack Nichelson – E-mail: Jack@Nichelson.net – Twitter: @Jack0Lope – Website: http://www.linkedin.com/in/nichelson • Resource for further study: – Security Metrics: Replacing Fear, Uncertainty, and Doubt by Andrew Jaquith

Notes de l'éditeur

  1. Is the company plan working
  2. Basic Health
  3. Most Information Security metrics suck!
  4. Survival of the fittest System Thinking – A bunch of things that come together, for the pursuit of a common objective, in an environment or context that impacts them and their ability to achieve the objective!
  5. Start small, excel at gathering a small number of metrics Integrate these metrics into your business process Grow the number of metrics you collect