SlideShare une entreprise Scribd logo
1  sur  22
Télécharger pour lire hors ligne
SESSION ID:SESSION ID:
#RSAC
Nick H. Yoo
Cybersecurity Roadmap: Global
Healthcare Security Architecture
TECH-W02F
Chief Security Architect
#RSAC
No affiliation to any vendor products
No vendor endorsements
Products represented here are just examples
References to any gaps, product information, and roadmaps are mainly for
illustrative purposes and do not represent any specific companies
Disclosure
#RSAC
Healthcare IT Challenges
3
Healthcare Industry is
Increasingly Difficult to Protect
&
Is becoming a Rich Target
Patients and Consumers
Payers
Product
Innovation
Pharmacies
Hospitals
Labs
Physician
Practices
Industry Certifications
Operations
And Support
Product
Development
Regulators
and legal
Cybersecurity
Public Cloud
Ransomware
Mobile & IoT Big Data
24/7
Always On
Web Trust
Healthcare
IT
Compliance
#RSAC
Cybersecurity Journey
4
Compliance-
Driven
Solutions-
Driven
Vulnerability-
Driven
Threat
Modeling &
Detection-
Focused
“Perimeter
Security”
“Layered
Security”
“”Identity as
New Perimeter”
#RSAC
Security Technology Landscape
5
Network App/Data IAM Endpoint Msg &
Collaboration
Monitoring
#RSAC
Technology Overview
6
Total # of Vendors70
Most # of Products by Domain: IAM20
130 Total # of Products
Least # of Products by Domain: Monitoring, Analytics & Audit8
Approximate # of Products: EOL, Obsolete in 12 – 24 Month30
Most # of Capabilities covered by one Vendor10
Total # of Capabilities covered by Product160
#RSAC
Threat Landscape
7
Source: Verizon Data Breach Report
#RSAC
NIST Cybersecurity Framework
8
Recovery Planning Improvements Communications
Asset Management Business Environment Governance
Risk Assessment Risk Management Strategy
Anomalies and Events Security Continuous Monitoring
Detection Processes
Access Control Awareness and Training Data Security
Information Protection Process & Procedures
Maintenance Protective Technology
Protect
Identify
Recover
Response Planning Communications Analysis
Mitigation Improvements
Detect
Respond
#RSAC
Cybersecurity Architecture Framework
9
Protect
Identify
Recover
Detect
Respond
Monitoring,
Audit, Analytics
App/Data
Endpoint
IAM
Network
Integrated
Solutions
Continuous
Feed
Architecture
Domains
#RSAC
Architecture Development Approach
10
Current
Capabilities
Current State
Direction
Gap
Analysis
Projects &
Initiatives
Business
Vision & Needs
Key Trends &
Emerging
Technologies
Regulatory
Compliance
Requirements
Guiding Principles
Architecture
Framework
Architecture
Vision
Future-State &
Roadmap
Policies,
Standards, &
Guidelines
Threat
& Risk
Emphasis
Foundational
Security
Controls
#RSAC
• From blocking and detecting attacks to detecting and responding to attacks
• Rapid breach detection using endpoint threat detection and remediation tools
• Aggressive segmentation of the network
• Spot abnormal user and session behavior by conducting continuous monitoring,
behavioral analytics and identity verification
• Use big data analytics of transactions, security events and contextual information to
gain faster and smarter correlation of security incidents so they can be rapidly
prioritized.
• Use and contribute to shared threat intelligence and fraud exchange services.
11
Key Trends
Source: Gartner
#RSAC
Cybersecurity Roadmap Development Process
Network Example
12
Current StateCapabilities Gap Analysis
Roadmap
Risk Analysis
Threat Analysis
Maturity Analysis
Future StateKey Trends
Overall
Security
Architecture
Initiatives
Network
SSL/IPSEC VPN
Network Intrusion Prevention
DNS, DHCP, and IPAM Security
Firewall/Next Gen
Secure Web Gateway
Network Access Control
Web Application Firewall
SIEM
DDOS Protection
Advanced Persistent Threats
Data Loss Prevention
Network Behavior Anomaly Detection
Network Policy Management
Network Sandboxing
Wireless IPS
Network Segmentation
SSL Inspection
Threat and Network Deception
Threat Intelligence
Network Forensic
Network Pen Testing
Reverse Proxy Services and LBPhysical and virtual DMZ
Public Cloud Security
Vulnerability Assessment
Unified Threat Management
Software-Defined Security
DETECTPROTECTRESPOND
#RSAC
13
Threat Modeling
Source: Lockheed Martin
#RSAC
Current Network Architecture
14
HQ &
Branches
Corp Data Centers
MPLS
Internet
BU
Data Centers,
Co-Los
BU
Sites
WAF
Cloud
Wireless
Wireless
SIEM
Email
DLP
NBA
NGFW
Core
Security
Rev.
Proxy/LB
Proxy
VPN
Customers
Teleworkers
Mobile
Users
#RSAC
Future State Network Architecture
15
HQ &
Branches
Corp D/C
Hybrid
WAN
BU D/COther
Sites
WAF
Email
DLP
IDPS
Core
Security
Proxy
VPN
Customers
Teleworkers
Mobile
Users
NAC
APT
NGFW CASB
Hybrid
WAN
Internet
Internet
Improved
Segmentation
Secure Wired
Secure Wireless
Rogue AP Detection
Controls
SSL Intercept
SIEM
Controls
ControlsControls
#RSAC
Architecture & Roadmap
16
Years
FY16
FY17
FY18
FY19
WAF
IPDS
Wireless IDPS
Public Cloud
Network
Secure Cloud Exchange
Guest Wireless NAC
Home VPN NAC
Segmentation
APT
NetSec Policy
Management
SSL Interception
Secure Hybrid WAN
NAC
Network Pen Testing
Unified Threat
Management
Threat
Deception
DDOS & DNS Protection
Software Defined
Perimeter
Mobile
Users
Home
Office
Corporate
BUs
DCs/Retails
Data Centers
Proxy
Intrusion
Detection
Network Access
Control
Data Loss
Prevention
VPN
SSL Inspect
Advanced
Threat
Analytics
SIEM
SSL Inspect
MPLS/
Broadband
Hybrid
WAN
Broadband
VPN
Identity &
Access
Cloud Access
Security Broker
(CASB)
Broadband
Illustrative
#RSAC
Cybersecurity Roadmap Development Process
IAM Example
17
Current StateCapabilities Gap Analysis
Roadmap
Risk Analysis
Threat Analysis
Maturity Analysis
Future StateKey Trends
IAM
Workflow and Approval Management
Access Request Management
Password Management
User Self Service
PROTECTDETECT
Monitoring, Audit & Compliance
Monitoring
User and Entity Behavior Analytics Role Mining and ManagementSegregation of Duties Detection
Access Recertification Audit, Logging, Reporting
Identity Management
Cloud/On Premises Provisioning
Identity Proofing
Privileged Access Management
Access Management
Web Access Management / SSO
Cloud / Federated SSO
Authentication
Authorization
Risk-Based Adaptive Access
Mobile SSO
Passwordless / MFA
Identity Data Services
Identity Data Storage
Virtual Directory Services (VDS)
Meta Directory
Data Synchronization / Replication
Graph Data Services
API Security
Overall
Security
Architecture
Initiatives
Illustrative
#RSAC
18
IAM Technology Roadmap
Years
FY16
FY17
FY18
FY19
Oauth 2.0Risk Based
Access Control
IDAAS
ID Proofing
Services
Open ID Connect
Protect
Business Risk
High Medium Low Unknown
UAR
UBA
Federated ID Mgt.
MFA
PAM
Biometric
Authentication
High Assurance IDP
SCIM
Mobile SSO
SOD Controls
API
Gateway
IGA
FHIR
Security
Monitoring
Dashboard
Role Lifecycle Mgt.
Virtual Directory
BYOID
UMA
ID
Lifecycle mgt.
Graph
Directory
Block Chain
Technology
Illustrative
#RSAC
19
Cybersecurity Framework Domain Mapping
Cybersecurity Framework Network IAM Endpoint
App/
Data
Monitor
Identify
Protect
Detect
Respond
Recover
Observations
• Sufficient coverage for endpoint
• Network domain lacks detection controls
• Overall lack of detection controls
• Monitoring capability exist mainly in the Protect
Rating Scale Description
Fully Meet
Usually Meet
Partially Meet
Rarely Meet
Does Not Meet
Illustrative
#RSAC
• Multi-factor
• UEBA
• Cloud IDaaS
• User Managed Access
• Identity Governance
• User Access Review
• Federation
• Virtual Directory
Other Domains
20
Key Initiatives
• Intrusion Detection & Prevention
• Network Segmentation
• Wireless Detection
• Cloud Access Security Broker
• Network Access Control
• Network Security Monitoring
• Threat Deception
• DDOS
• Multi-factor
• UEBA
• Cloud IDaaS
• User Managed Access
• Identity Governance
• User Access Review
• Federation
• Virtual Directory
Security
Analytics
Adaptive
Authentication
(IAM)
Advanced
Detection
Malware
protection
system
Threat
Intelligence
Advanced
Endpoint
Protection &
Detection
Cloud Security
Application
Security
IAM
Network
Respond
Protect
Detect
#RSAC
Core Solutions Architecture
21
Network App/Data IAM Endpoint
Monitoring/Analytics
Illustrative
#RSAC
“Apply” Slide
22
Next week you should:
Begin needs assessment
Begin collecting current security controls, tools, and products
In the first three months following this presentation you should:
Tailor cybersecurity framework, architecture domains, and assessment process
Begin documenting current capabilities and gaps
Within six months you should:
Complete the current capability assessment
Begin developing future-state architecture and roadmap

Contenu connexe

Tendances

Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & BuildSameer Paradia
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)Ben Rothke
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity frameworkShriya Rai
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMEAlienVault
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsSagar Joshi
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 

Tendances (20)

Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Security Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SMESecurity Operations Center (SOC) Essentials for the SME
Security Operations Center (SOC) Essentials for the SME
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 

Similaire à Cybersecurity roadmap : Global healthcare security architecture

Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XPrime Infoserv
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBsJyothi Satyanathan
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityNetworkCollaborators
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdfssusera76ea9
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 sucesuminas
 
Cisco Security DNA
Cisco Security DNACisco Security DNA
Cisco Security DNAMatteo Masi
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical SecurityJorge Sebastiao
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETTravarsaPrivateLimit
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUlf Mattsson
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilityZuora, Inc.
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementPriyanka Aash
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementPriyanka Aash
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 

Similaire à Cybersecurity roadmap : Global healthcare security architecture (20)

Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Smart security solutions for SMBs
Smart security solutions for SMBsSmart security solutions for SMBs
Smart security solutions for SMBs
 
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive securityCisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
 
Sangfor's Presentation.pdf
Sangfor's Presentation.pdfSangfor's Presentation.pdf
Sangfor's Presentation.pdf
 
Information Security
Information SecurityInformation Security
Information Security
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Cisco Security DNA
Cisco Security DNACisco Security DNA
Cisco Security DNA
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 
Subscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, ScalabilitySubscribed 2015: Architecture, Security, Scalability
Subscribed 2015: Architecture, Security, Scalability
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk Management
 
Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk Management
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
inSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdfinSOC Sales Deck Dec 2020.pdf
inSOC Sales Deck Dec 2020.pdf
 

Plus de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 

Plus de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 

Dernier

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 

Dernier (20)

Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 

Cybersecurity roadmap : Global healthcare security architecture

  • 1. SESSION ID:SESSION ID: #RSAC Nick H. Yoo Cybersecurity Roadmap: Global Healthcare Security Architecture TECH-W02F Chief Security Architect
  • 2. #RSAC No affiliation to any vendor products No vendor endorsements Products represented here are just examples References to any gaps, product information, and roadmaps are mainly for illustrative purposes and do not represent any specific companies Disclosure
  • 3. #RSAC Healthcare IT Challenges 3 Healthcare Industry is Increasingly Difficult to Protect & Is becoming a Rich Target Patients and Consumers Payers Product Innovation Pharmacies Hospitals Labs Physician Practices Industry Certifications Operations And Support Product Development Regulators and legal Cybersecurity Public Cloud Ransomware Mobile & IoT Big Data 24/7 Always On Web Trust Healthcare IT Compliance
  • 5. #RSAC Security Technology Landscape 5 Network App/Data IAM Endpoint Msg & Collaboration Monitoring
  • 6. #RSAC Technology Overview 6 Total # of Vendors70 Most # of Products by Domain: IAM20 130 Total # of Products Least # of Products by Domain: Monitoring, Analytics & Audit8 Approximate # of Products: EOL, Obsolete in 12 – 24 Month30 Most # of Capabilities covered by one Vendor10 Total # of Capabilities covered by Product160
  • 8. #RSAC NIST Cybersecurity Framework 8 Recovery Planning Improvements Communications Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Anomalies and Events Security Continuous Monitoring Detection Processes Access Control Awareness and Training Data Security Information Protection Process & Procedures Maintenance Protective Technology Protect Identify Recover Response Planning Communications Analysis Mitigation Improvements Detect Respond
  • 9. #RSAC Cybersecurity Architecture Framework 9 Protect Identify Recover Detect Respond Monitoring, Audit, Analytics App/Data Endpoint IAM Network Integrated Solutions Continuous Feed Architecture Domains
  • 10. #RSAC Architecture Development Approach 10 Current Capabilities Current State Direction Gap Analysis Projects & Initiatives Business Vision & Needs Key Trends & Emerging Technologies Regulatory Compliance Requirements Guiding Principles Architecture Framework Architecture Vision Future-State & Roadmap Policies, Standards, & Guidelines Threat & Risk Emphasis Foundational Security Controls
  • 11. #RSAC • From blocking and detecting attacks to detecting and responding to attacks • Rapid breach detection using endpoint threat detection and remediation tools • Aggressive segmentation of the network • Spot abnormal user and session behavior by conducting continuous monitoring, behavioral analytics and identity verification • Use big data analytics of transactions, security events and contextual information to gain faster and smarter correlation of security incidents so they can be rapidly prioritized. • Use and contribute to shared threat intelligence and fraud exchange services. 11 Key Trends Source: Gartner
  • 12. #RSAC Cybersecurity Roadmap Development Process Network Example 12 Current StateCapabilities Gap Analysis Roadmap Risk Analysis Threat Analysis Maturity Analysis Future StateKey Trends Overall Security Architecture Initiatives Network SSL/IPSEC VPN Network Intrusion Prevention DNS, DHCP, and IPAM Security Firewall/Next Gen Secure Web Gateway Network Access Control Web Application Firewall SIEM DDOS Protection Advanced Persistent Threats Data Loss Prevention Network Behavior Anomaly Detection Network Policy Management Network Sandboxing Wireless IPS Network Segmentation SSL Inspection Threat and Network Deception Threat Intelligence Network Forensic Network Pen Testing Reverse Proxy Services and LBPhysical and virtual DMZ Public Cloud Security Vulnerability Assessment Unified Threat Management Software-Defined Security DETECTPROTECTRESPOND
  • 14. #RSAC Current Network Architecture 14 HQ & Branches Corp Data Centers MPLS Internet BU Data Centers, Co-Los BU Sites WAF Cloud Wireless Wireless SIEM Email DLP NBA NGFW Core Security Rev. Proxy/LB Proxy VPN Customers Teleworkers Mobile Users
  • 15. #RSAC Future State Network Architecture 15 HQ & Branches Corp D/C Hybrid WAN BU D/COther Sites WAF Email DLP IDPS Core Security Proxy VPN Customers Teleworkers Mobile Users NAC APT NGFW CASB Hybrid WAN Internet Internet Improved Segmentation Secure Wired Secure Wireless Rogue AP Detection Controls SSL Intercept SIEM Controls ControlsControls
  • 16. #RSAC Architecture & Roadmap 16 Years FY16 FY17 FY18 FY19 WAF IPDS Wireless IDPS Public Cloud Network Secure Cloud Exchange Guest Wireless NAC Home VPN NAC Segmentation APT NetSec Policy Management SSL Interception Secure Hybrid WAN NAC Network Pen Testing Unified Threat Management Threat Deception DDOS & DNS Protection Software Defined Perimeter Mobile Users Home Office Corporate BUs DCs/Retails Data Centers Proxy Intrusion Detection Network Access Control Data Loss Prevention VPN SSL Inspect Advanced Threat Analytics SIEM SSL Inspect MPLS/ Broadband Hybrid WAN Broadband VPN Identity & Access Cloud Access Security Broker (CASB) Broadband Illustrative
  • 17. #RSAC Cybersecurity Roadmap Development Process IAM Example 17 Current StateCapabilities Gap Analysis Roadmap Risk Analysis Threat Analysis Maturity Analysis Future StateKey Trends IAM Workflow and Approval Management Access Request Management Password Management User Self Service PROTECTDETECT Monitoring, Audit & Compliance Monitoring User and Entity Behavior Analytics Role Mining and ManagementSegregation of Duties Detection Access Recertification Audit, Logging, Reporting Identity Management Cloud/On Premises Provisioning Identity Proofing Privileged Access Management Access Management Web Access Management / SSO Cloud / Federated SSO Authentication Authorization Risk-Based Adaptive Access Mobile SSO Passwordless / MFA Identity Data Services Identity Data Storage Virtual Directory Services (VDS) Meta Directory Data Synchronization / Replication Graph Data Services API Security Overall Security Architecture Initiatives Illustrative
  • 18. #RSAC 18 IAM Technology Roadmap Years FY16 FY17 FY18 FY19 Oauth 2.0Risk Based Access Control IDAAS ID Proofing Services Open ID Connect Protect Business Risk High Medium Low Unknown UAR UBA Federated ID Mgt. MFA PAM Biometric Authentication High Assurance IDP SCIM Mobile SSO SOD Controls API Gateway IGA FHIR Security Monitoring Dashboard Role Lifecycle Mgt. Virtual Directory BYOID UMA ID Lifecycle mgt. Graph Directory Block Chain Technology Illustrative
  • 19. #RSAC 19 Cybersecurity Framework Domain Mapping Cybersecurity Framework Network IAM Endpoint App/ Data Monitor Identify Protect Detect Respond Recover Observations • Sufficient coverage for endpoint • Network domain lacks detection controls • Overall lack of detection controls • Monitoring capability exist mainly in the Protect Rating Scale Description Fully Meet Usually Meet Partially Meet Rarely Meet Does Not Meet Illustrative
  • 20. #RSAC • Multi-factor • UEBA • Cloud IDaaS • User Managed Access • Identity Governance • User Access Review • Federation • Virtual Directory Other Domains 20 Key Initiatives • Intrusion Detection & Prevention • Network Segmentation • Wireless Detection • Cloud Access Security Broker • Network Access Control • Network Security Monitoring • Threat Deception • DDOS • Multi-factor • UEBA • Cloud IDaaS • User Managed Access • Identity Governance • User Access Review • Federation • Virtual Directory Security Analytics Adaptive Authentication (IAM) Advanced Detection Malware protection system Threat Intelligence Advanced Endpoint Protection & Detection Cloud Security Application Security IAM Network Respond Protect Detect
  • 21. #RSAC Core Solutions Architecture 21 Network App/Data IAM Endpoint Monitoring/Analytics Illustrative
  • 22. #RSAC “Apply” Slide 22 Next week you should: Begin needs assessment Begin collecting current security controls, tools, and products In the first three months following this presentation you should: Tailor cybersecurity framework, architecture domains, and assessment process Begin documenting current capabilities and gaps Within six months you should: Complete the current capability assessment Begin developing future-state architecture and roadmap