SlideShare une entreprise Scribd logo
1  sur  8
Télécharger pour lire hors ligne
White Paper


Abstract......................................................... 3   June, 2010
GRC – the challenges are
significant ..................................................... 3   Concerns towards effective information governance and
IT-GRC - an approach framework ............. 5                        risk management strengthen from the increasing trend in
New ways of managing new risks –                                      cyber-security and data breaches, the average cost per
Call for innovative solutions ...................... 6                breach being US$202. As per a recent survey in 2009,
SecureGRC from eGestalt .......................... 8                  Corporations lost $1 trillion worldwide as a result of data
                                                                      loss, both malicious and accidental. The impact of the
                                                                      breach leaves no segment untouched – retail, technology
                                                                      firms, medical industry and even the defense!

                                                                      The next generation solution needs to integrate and
                                                                      automate GRC combining compliance workflow with
                                                                      control assessment automation and security monitoring.
Page | 2




THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE
SUBJECT TO THE TERMS OF A LICENSE AGREEMENT OR A NON-DISCLOSURE AGREEMENT. EXCEPT AS
EXPRESSLY SET FORTH IN SUCH LICENSE AGREEMENT OR NON-DISCLOSURE AGREEMENT, EGESTALT
TECHNOLOGIES INC. PROVIDES THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT "AS
IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO,
THE IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SOME STATES
DO NOT ALLOW DISCLAIMERS OF EXPRESS OR IMPLIED WARRANTIES IN CERTAIN TRANSACTIONS;
THEREFORE, THIS STATEMENT MAY NOT APPLY TO YOU.
This document and the software described in this document may not be lent, sold, or given away without the prior written permission
of eGestalt Technologies, Inc., except as otherwise permitted by law. Except as expressly set forth in such license agreement or non-
disclosure agreement, no part of this document or the software described in this document may be reproduced, stored in a retrieval
system, or transmitted in any form or by any means, electronic, mechanical, or otherwise, without the prior written consent of eGestalt
Technologies Inc. Some companies, names, and data in this document are used for illustration purposes and may not represent real
companies, individuals, or data.
This document could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein.
These changes may be incorporated in new editions of this document. Changes or improvements may be made to the software
described in this document at any time.
© 2010 eGestalt Technologies Inc., all rights reserved.
SecureGRC: Unification of Security Monitoring and IT-GRC:
         The Next Generation of IT Compliance and Business Risk Management
                                              eGestalt Technologies Inc.

                   Integration and automation of IT-GRC with Security: Why is there a need
                                                                                                                               Page | 3
                        and why is it the next big thing? Why should enterprises care?


                                                       Abstract
   Concerns towards effective information governance and risk management strengthen from the increasing trend in
   cyber-security and data breaches, the average cost per breach being US$202. As per a recent survey in 2009,
   Corporations lost $1 trillion worldwide as a result of data loss, both malicious and accidental. The impact of the
   breach leaves no segment untouched – retail, technology firms, medical industry and even the defense!
   An innovative tool, IT GRC management software, has emerged to address some of these problems. The “G” in GRC –
   governance – connects security management practices with enterprise wide governance and overall risk that goes
   beyond information technology. However the IT-GRC tools are not integrated with the security monitoring tools in the
   enterprise leading to disparate views assessment of the enterprise risk, leading to risk and liability exposure which can
   lead to catastrophic results.
   The next generation solution needs to integrate and automate GRC combining compliance workflow with control
   assessment automation and security monitoring. SecureGRC from eGestalt Technologies, is a comprehensive solution
   covering enterprise security, governance, risk management, audit, and compliance needs through a unified solution
   offering delivered via Software as a service.
   Read on…

GRC – the challenges are significant
You might not know it yet, but your organization and possibly even you are involved in IT GRC (aka IT
Governance, Risk and Compliance) activities – every day! If you worry about compliance, deal with risks to
information systems, think about controls and even simply report to IT senior management, you are doing IT-
GRC. Moreover, it is likely that you’re not doing it well.

From a stage when organizations were blissfully ignorant of the impact of information security infringements,
more focused on finding automated business solutions through information technology, today the awareness
is growing and organizations are investing heavily on IT security solutions. With a number of solutions,
products and platforms that are available in the market, the security products have evolved over a period of
time – typically as any software solution that have emerged in the enterprise segment – pieces of solutions
that address or focus on some specific elements of the problem. Organizations were left to themselves in
managing all the technical and policy controls that they implemented for risk reduction and compliance.

Concerns towards effective information governance and risk management strengthen from the increasing
trend in cyber-security and data breaches. The press today – online and traditional print media, has plenty of
stories of such incidents. Surveys and research studies keep reinforcing the lack of security, or where
measures exist, their lack of effectiveness to counter the security threats; Cyber threat and cyber security are
hot topics today.
The 2009 Data Breach Investigations
                                                                                  Report from Verizon Business for
                                                                                           i
                                                                                  instance , reports “90 confirmed
                                                                                  breaches within our 2008 caseload
                                                                                  encompass an astounding 285 million
                                                                                  compromised records”. In further Page | 4
                                                                                  analyzing as to who were behind the
                                                                                  data breaches, the report highlights
                                                                                  the incidence of ‘external sources’
                                                                                  behind the data breaches as the
                                                                                  highest.

                                                                       The report also highlights that the
                                                                       highest cause of the breach is due to
‘significant errors ‘- 67%! The report adds, “99.9% of the records were compromised from data resident on
internal servers and applications”!

And the costs of all kinds of breaches are mind boggling. Costs from the largest computer data breach in
corporate history at TJX, in which more than 45 million customer Credit and Debit card numbers were stolen
was estimated at US$ 256 million! Gartner analysts estimate that the cost of sensitive data break will increase
20 percent per year through 2009. “When you consider that the average cost per record breached is US$ 202,
                                                    ii
it becomes clear just how much we all stand to lose” .

Who are the most affected? The retail industry (35%), followed by technology firms (20%), banking and
financial industry (20%), medical industry (15%) and the defense industry (10%) What these figures signify is
the truth – ‘better the security infrastructure lower is the percentage of breaches’. Overall, only 5% of the
companies resort to security monitoring! The majority (55%) has absolutely no mechanisms for monitoring,
                                              and the rest 40% conveniently outsourced the IT security
                                              monitoring functions to managed services providers.
                                                                                                                    iii
  15 most common security attacks:                     The 15 most common security attacks are in the side bar . On
  1.    Key-logging and spyware                        top of the increase in threat levels and dramatic rise in
  2.    Backdoor or command/control                    regulatory activity, complexity of information technology also
  3.    SQL injection
  4.    System access / privilege abuse
                                                       goes up. Companies now have to deal with complex,
  5.    Unauthorized access via default credentials    networked systems that perform critical business functions and
  6.    Violation of acceptable use & other policies   might have components deployed inside the enterprise, on
  7.    Unauthorized access via weak or
        misconfigured access control lists (ACLs)      partner networks and also on private and public cloud
  8.    Packet sniffer                                 infrastructure. More and more assets also use virtualization
  9.    Unauthorized access via stolen credentials
  10.   Pre-texting or social engineering              technology to achieve cost savings as well as other benefits
  11.   Authentication bypass                          such as energy savings and improved infrastructure resiliency.
  12.   Physical theft of asset
  13.   Brute-force attack                             IT-GRC does NOT stop threats; it helps people manage “the
  14.   RAM scraper
  15.   Phishing                                       whole process” of IT security, compliance, and risk management
                                                       through policy guidelines and implementation. Complying with
                                                       a regulatory framework, as a first step, reduces the risk
                                                       significantly, as these regulations or standards are the collective
wisdom of specialists in the society and thereby helps reduce the risk exposure through adoption of the best
practices prevalent in the industry.

All such facts leave the CSOs and CISOs, the custodian for IT security, searching for solutions that would help
him and the enterprise.

IT-GRC - an approach framework                                                                                      Page | 5
As organizations deploy more tools and more technologies to deal with threats, regulations and IT
operational issues, the complexity of security management also goes up by a significant amount. However,
few organizations consider how they would govern all these safeguards, both technical, process, and people
based. A special category of tools, IT GRC management, has emerged to solve these problems.

GRC solutions deliver a higher level functionality than specific security tools (such as network IPS) and even
high level than security management tools (such as SIEM). The “G” in GRC – governance – connects security
management practices with enterprise wide business processes and governance and with overall business
risk that goes beyond information technology.

In order to get a comprehensive picture, we need to go back into some fundamentals. What does IT
Governance call for and fundamentally what is it?

Good Governance calls four simple steps:
    1.   Establish objectives and process for attaining those
         objectives, and reaching a new state, integrating
         the fact that this is an iterative process (Plan);
    2.   Implement the new process (Do); Do something as
         part of the action plan in moving towards the end
         results; processes and good practices or
         mandatory compliance requirements and risk
         mitigation
    3.   Measure new state against expected results
         (outcomes) to ascertain variance (Check); Learning
         occurs continuously which can result in redefining
         the desired state, state, identify the gaps, improve
         the planning and implementation steps
    4.   Audit to measure the resultant state (was it as expected? – Short of it? – Nowhere near it?)
         Determine cause of variance, determine changes for improvement, and repeat the sequence (Act).

Readers would be familiar with the above PDCA model [Dr. W. Edward Deming]

Let us look at the information security from a simple 6-A principle: The Six A’s are Awareness – Availability –
Assessment – Acceptance – Action - Audit. Awareness gets us to recognizing the truth that security threats
are a reality and just therefore cannot ignore it. This awareness makes one to look at the ‘availability’ of data
within the enterprise through logs, and network packets captured. The next step is to examine the available
data which is the assessment phase which includes analysis of the data to pinpoint specific security breaches
or understand a broad pattern. The analysis followed by recognition of the threats and accepting the
vulnerability, results in action. The appropriateness of the action has to be audited which highlights any
existing gap that is still vulnerable and needs to be plugged. This is a continuous process.

Early IT GRC tools were engineered to require massive volumes of Consulting Services (exceeding the cost of
the tool itself in most cases). They also had issues handling larger volumes of control and compliance data.
Such tools failed to deliver on the promise of peer comparisons across organizations in regards to their
approach to security management, compliance management and overall risk management, thus leaving
enterprises in the dark about how well they’re doing with security, risk and compliance. Finally, the old GRC
tools relied on other – often expensive and themselves hard to deploy - Security Products to deliver security
monitoring and control assessments.

Traditionally, the information security tools and the compliance management applications are separate Page | 6
application silos, with their own deployments in the enterprise with no interaction and communications
amongst them leading to disparate and perhaps incomplete assessment of the business risk. This means that
the policies defined by the IT-GRC framework is not calibrated with the reality on the ground as measured
through the security assessment and management tools. This can lead to a huge gap in reality about the
desired business risk and the reality on the ground, leading to potentially huge risks and liabilities due to
threats and vulnerabilities.

A new innovative approach is required to integrate and automate GRC tools by combining compliance
workflow with control assessment automation and security monitoring. Such a solution when deployed in
the cloud enables simplified deployments, unlimited scalability and extensibility. It enables easier “pay-as-
you-grow” subscription based consumption model enabling wide spread adoption through a SaaS model.

New ways of managing new risks – Call for innovative solutions
The next generation Enterprise solution should holistically cover all aspects of threats – internal or external,
accidental or deliberate, intentional or unintentional through an effective system of IT governance, well
evolved IT Risk mitigation system, and the flexibility and extensibility to plug in the requirements of any new
regulation, present or in the future to seamlessly address many compliance requirements. This calls for not
only new approach to addressing compliance solutions, but also for information security monitoring, 24 X 7,
for all activities of the Enterprise assets and users in real-time, insiders and outsiders, by fully capturing all
the data transferred, by analyzing them for events, patterns, incidents, to make a quick and meaningful
analysis of any impending threats. Even where security violations have happened, the solution should bring it
to the attention of decision makers in real-time, with all the information required for making a decision
before it turns out into a debilitating impact with wide-reaching regulatory impact. For example, relevant
regulations, affected critical assets and other information about the affected business function needs to be
available immediately after a violation or missing critical control is detected.

Deployed in the cloud, such tools should integrate, security monitoring, automate end-point assessment with
compliance and management workflows. They should resolve the security and compliance manageability
challenges and break the spell of “management via Excel spreadsheet.” These new tools should deliver value
for both strategic and day-to-day compliance management as well as security monitoring and data protection
and thus help both executive management and “in the trenches” IT professionals and security analysts.
The combined solution should therefore provide:
    1.   Integrated compliance management and security monitoring - solution should be configurable as
         per the security policies requirements for each enterprise; Compliance and risk management
         workflows for management and IT professionals; automatic compliance scanning.
    2.   Multiple global regulations support “out of the box”; Compliance framework should address the
         compliance requirements of ISO, COBiT, BASEL II, FISMA, PCI, SOX, HIPAA, GLBA, RBI, IRDA, NSE, BSE,
         MCX, NCDEX, and any global, industry- or country- specific frameworks that require to be complied
with. It should come with a readily available and useful content to address the regulations and not
         require the user to actually pay to build such content
    3.   Automated control assessment - It should automate online questionnaires to quickly assess the gaps
         in compliance, asset management, audit and compliance management, vulnerability checks,
         extensive report generation facilities, email integration, alert management, workflow schema, user
         access control, etc Such questionnaire should significantly reduce the burden of assessing the non-
         technical, policy controls and safeguard.                                                           Page | 7

    4.   Secure end-point devices – where a lot of sensitive and regulated data is stored - that should be
         easily accessible for remote monitoring and centrally managing, provide endpoint visibility such as
         the devices accessing a secure network via Wi-Fi, Bluetooth, USB, FireWire, PCMCIA, serial and other
         ports

    5.   The security solutions for monitoring the network traffic should cater to the following features
             a.   Real-time network intelligence and advanced integrated tools for network forensics, fully
                  integrated into risk and compliance views, not only for threat monitoring
             b.   Full packet capture, use of live network sessions and a rules based analytical process
             c.   Not limited by constraints inherent in only using signatures, log files and statistics
             d.   Must be ‘obsolete-proof’          through auto-learning capability by offering extensible
                  infrastructure for rules-based and interactive session analysis across the entire protocol
                  stack – from the network to the application layer
             e.   Provide an effective and highly automated process for problem detection, investigation and
                  resolution, mitigating the IT risks lowering the overall business impact

    6.   It should address business problems through detection of advanced threats, acceleration of incident
         response, policy and compliance verification, insider threat identification through 360 view of insider
         threats, incident impact assessment, and application and content monitoring
    7.   Must scale up to global enterprises and down to small and medium businesses, struggling under the
         same regulatory burden as large organizations

    8.   Capability to integrate multiple solutions to provide a complete picture to truly secure the enterprise
         and prove that you have indeed done so to the auditors and business partners
    9.   The solution must deliver compelling value to the organization and be affordable Cloud based suite
         of services brings down the cost to enterprises including SMB Cloud delivery and “pay as you go”
         that would reduce the total cost of ownership compared to legacy tools and on-premise solutions

An effective and a complete combined solution must provide for a comprehensive security coverage that
would simplify the management of multiple compliance mandate and conflicting security goals, deliver
objective security metrics and be more affordable than legacy tools through innovative business models built
around the cloud infrastructure and SaaS delivery model.

Today’s increased mobility, connectivity, complexity combined with demands for increased productivity
offers equally increased vulnerability of endpoints wide open to data leakage and theft, introduction of
malware and other cybercrime. GRC provides the framework while integrated security monitoring allows
assessing technical controls, validating the policy implementation and assessing risk management
dynamically to ensure efficacy of the IT-GRC management system.
Thus, a new generation of solutions is a compelling requirement that should integrate IT GRC and security
monitoring tools to finally deliver on the vision of “a single pane of glass” for CSOs, allowing them to
effortlessly view all security and compliance issues across the organization, its partners and service providers.
SecureGRC from eGestalt
SecureGRC from eGestalt Technologies, is a comprehensive solution of all enterprise security, governance,
                                                                                                TM
risk management, audit and compliance needs through a unified solution offering, SecureGRC . SecureGRC
is the first break through solution as it provides a comprehensive solution to address all aspects of
                                                   TM
information security and IT compliance. SecureGRC delivers what customers have been looking for - an
                                                                                                           Page | 8
integrated solution for security and IT-GRC through an integrated dashboard facilitating comprehensive log
management, network monitoring and end-point assessment.

SecureGRC addresses all the requirements for the next generation unified solution mentioned in the previous
section and a lot more.

SecureGRC includes all security and IT-GRC functions required to be compliant with ready to use compliance
frameworks from across the world, leading edge context-based inference engines, most advanced alert
processing and an easy-to-use logging and monitoring solution. It has built-in framework support for
Compliance requirements of many countries which are ready to use and deliver value during the audits.

SecureGRC helps to assess and proactively deal with business risks, security threats, compliance policy and
other IT-Security and GRC policy controls. It provides integrated coverage of security and compliance
management, from endpoints and networks to management workflows and reporting, from end-point
security through Network forensics and advanced threat detection to ensuring compliance with regulations
as required in any country A solution is deployed in the cloud with on-premise and hybrid option an available
on request.

SecureGRC is offered as a ‘pay-as-your-grow’, Software-as-a-service (SaaS) model targeted at Enterprises,
including small and medium business segments. Through a patent pending innovate architecture and
algorithms, the SecureGRC solution lowers the total cost of ownership dramatically, and thereby enabling
enterprises, including SMB’s to adopt IT-GRC and Information security services at a fraction of the cost of any
other available solution.

Multiple deployment models are available including hybrid deployment models with on-premise software
component if required (Customer Premises Equipment). It helps reducing the cost of IT Security significantly
compared to other legacy tools, deployed as traditional enterprise software.

About eGestalt
eGestalt Technologies Inc. is a world-class, innovation driven, leading provider of cloud computing based
Enterprise solutions for Information Security and IT-GRC Management. eGestalt is headquartered in Santa
Clara, California, and has offices in US, Asia-Pacific and Middle East.

eGestalt Technologies Inc., USA, was founded in 2009 by former executives from Fortune 100 companies,
Chandrasekhar Bilugu, Chairman and Managing Director and Anupam Sahai, President. The Consulting and
development team in eGestalt Technologies in India was founded in 2007 by former Intel and IBM executives.

For further information about the company, please visit http://www.egestalt.com


References:
i
     Verizon business, 2009 Data Breach Investigation Report
ii
      http://www.pcicomplianceguide.org/merchants-20090416-cost-data-breach.php
iii
      http://www.net-security.org/secworld.php?id=8597

Contenu connexe

Tendances

Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks- Mark - Fullbright
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisitionChristopher Dorobek
 
RSA大会2009-2010分析
RSA大会2009-2010分析RSA大会2009-2010分析
RSA大会2009-2010分析Jordan Pan
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityRahul Tyagi
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Security Best Practices for Small Business
Security Best Practices for Small BusinessSecurity Best Practices for Small Business
Security Best Practices for Small BusinessValiant Technology
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksConstantin Cocioaba
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Redspin, Inc.
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
IT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligenceIT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligencethinkASG
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityRedspin, Inc.
 
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016Forrester-Wave-Digital_Risk_Monitoring-Q3-2016
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016rsouthal2003
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printjames morris
 
Top 3 security concerns for enterprises
Top 3 security concerns for enterprisesTop 3 security concerns for enterprises
Top 3 security concerns for enterprisesTaranggg11
 
Cyber Management vfd
Cyber Management vfdCyber Management vfd
Cyber Management vfdLadd Muzzy
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity EssayMichael Solomon
 
White paper cyber risk appetite defining and understanding risk in the moder...
White paper cyber risk appetite  defining and understanding risk in the moder...White paper cyber risk appetite  defining and understanding risk in the moder...
White paper cyber risk appetite defining and understanding risk in the moder...balejandre
 

Tendances (20)

Before the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracksBefore the Breach: Using threat intelligence to stop attackers in their tracks
Before the Breach: Using threat intelligence to stop attackers in their tracks
 
Improving cyber-security through acquisition
Improving cyber-security through acquisitionImproving cyber-security through acquisition
Improving cyber-security through acquisition
 
RSA大会2009-2010分析
RSA大会2009-2010分析RSA大会2009-2010分析
RSA大会2009-2010分析
 
Data Breach Guide 2013
Data Breach Guide 2013Data Breach Guide 2013
Data Breach Guide 2013
 
How close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe SecurityHow close is your organization to being breached | Safe Security
How close is your organization to being breached | Safe Security
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Security Best Practices for Small Business
Security Best Practices for Small BusinessSecurity Best Practices for Small Business
Security Best Practices for Small Business
 
Kaspersky: Global IT Security Risks
Kaspersky: Global IT Security RisksKaspersky: Global IT Security Risks
Kaspersky: Global IT Security Risks
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
IT Executive Guide to Security Intelligence
IT Executive Guide to Security IntelligenceIT Executive Guide to Security Intelligence
IT Executive Guide to Security Intelligence
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information Security
 
Challenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber ConfidenceChallenging Insecurity: A Roadmap to Cyber Confidence
Challenging Insecurity: A Roadmap to Cyber Confidence
 
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016Forrester-Wave-Digital_Risk_Monitoring-Q3-2016
Forrester-Wave-Digital_Risk_Monitoring-Q3-2016
 
Bit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_printBit defender ebook_secmonitor_print
Bit defender ebook_secmonitor_print
 
Top 3 security concerns for enterprises
Top 3 security concerns for enterprisesTop 3 security concerns for enterprises
Top 3 security concerns for enterprises
 
Cyber Management vfd
Cyber Management vfdCyber Management vfd
Cyber Management vfd
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
White paper cyber risk appetite defining and understanding risk in the moder...
White paper cyber risk appetite  defining and understanding risk in the moder...White paper cyber risk appetite  defining and understanding risk in the moder...
White paper cyber risk appetite defining and understanding risk in the moder...
 

En vedette

Charles Armstrong Future of Membership Presentation
Charles Armstrong Future of Membership PresentationCharles Armstrong Future of Membership Presentation
Charles Armstrong Future of Membership PresentationJess Farr
 
Ncvo 7th October Disability LIB
Ncvo 7th October Disability LIB Ncvo 7th October Disability LIB
Ncvo 7th October Disability LIB Jess Farr
 
Oct 7 foresight presentation
Oct 7 foresight presentationOct 7 foresight presentation
Oct 7 foresight presentationJess Farr
 
Introduction to Pinterest
Introduction to PinterestIntroduction to Pinterest
Introduction to PinterestSomdeep Sen
 
Presentación 4to i sdmj
Presentación 4to i sdmjPresentación 4to i sdmj
Presentación 4to i sdmjMaría José
 
Security Posture Management Enters the Cloud
Security Posture Management Enters the CloudSecurity Posture Management Enters the Cloud
Security Posture Management Enters the CloudAegify Inc.
 
Yashar zargari
Yashar zargariYashar zargari
Yashar zargarisimorgh
 
Ncvo october 7 mind presentation
Ncvo october 7 mind presentationNcvo october 7 mind presentation
Ncvo october 7 mind presentationJess Farr
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyAegify Inc.
 
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013Aegify Inc.
 
Tesy Britton Future of Membership Presentation
Tesy Britton Future of Membership PresentationTesy Britton Future of Membership Presentation
Tesy Britton Future of Membership PresentationJess Farr
 
NetWitness Decoder
NetWitness DecoderNetWitness Decoder
NetWitness DecoderAegify Inc.
 
SecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHSecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHAegify Inc.
 
Ncvo october 7 yrhf presentation
Ncvo october 7 yrhf presentationNcvo october 7 yrhf presentation
Ncvo october 7 yrhf presentationJess Farr
 

En vedette (16)

Charles Armstrong Future of Membership Presentation
Charles Armstrong Future of Membership PresentationCharles Armstrong Future of Membership Presentation
Charles Armstrong Future of Membership Presentation
 
Ncvo 7th October Disability LIB
Ncvo 7th October Disability LIB Ncvo 7th October Disability LIB
Ncvo 7th October Disability LIB
 
Oct 7 foresight presentation
Oct 7 foresight presentationOct 7 foresight presentation
Oct 7 foresight presentation
 
Introduction to Pinterest
Introduction to PinterestIntroduction to Pinterest
Introduction to Pinterest
 
Issue based organizing
Issue based organizingIssue based organizing
Issue based organizing
 
Presentación 4to i sdmj
Presentación 4to i sdmjPresentación 4to i sdmj
Presentación 4to i sdmj
 
Security Posture Management Enters the Cloud
Security Posture Management Enters the CloudSecurity Posture Management Enters the Cloud
Security Posture Management Enters the Cloud
 
Yashar zargari
Yashar zargariYashar zargari
Yashar zargari
 
Ncvo october 7 mind presentation
Ncvo october 7 mind presentationNcvo october 7 mind presentation
Ncvo october 7 mind presentation
 
eGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with AegifyeGestalt Announces Next Generation Security Posture Management with Aegify
eGestalt Announces Next Generation Security Posture Management with Aegify
 
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
eGestalt Technologies Named Winner of 2013 TiE50 “Top Startup” at TiEcon 2013
 
Tesy Britton Future of Membership Presentation
Tesy Britton Future of Membership PresentationTesy Britton Future of Membership Presentation
Tesy Britton Future of Membership Presentation
 
NetWitness Decoder
NetWitness DecoderNetWitness Decoder
NetWitness Decoder
 
SecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECHSecureGRC SB™ HIPAA and HITECH
SecureGRC SB™ HIPAA and HITECH
 
Ncvo october 7 yrhf presentation
Ncvo october 7 yrhf presentationNcvo october 7 yrhf presentation
Ncvo october 7 yrhf presentation
 
Issue based organizing
Issue based organizingIssue based organizing
Issue based organizing
 

Similaire à SecureGRC: Unification of Security Monitoring and IT-GRC

Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperNetIQ
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutionsharman041
 
Secure by design building id based security
Secure by design building id based securitySecure by design building id based security
Secure by design building id based securityArun Gopinath
 
Whitepaper Pro-active Security Management 2006.pdf
Whitepaper Pro-active Security Management 2006.pdfWhitepaper Pro-active Security Management 2006.pdf
Whitepaper Pro-active Security Management 2006.pdfserve&solve
 
Why Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemWhy Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemBernard Marr
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCognizant
 
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docxLyndonPelletier761
 
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docxherminaprocter
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...SafeNet
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - WebFahd Khan
 
2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdf2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdfErickaDiaz24
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Booz Allen Hamilton
 

Similaire à SecureGRC: Unification of Security Monitoring and IT-GRC (20)

Qradar Business Case
Qradar Business CaseQradar Business Case
Qradar Business Case
 
Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White Paper
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Big Data Analytics Solutions
Big Data Analytics SolutionsBig Data Analytics Solutions
Big Data Analytics Solutions
 
Secure by design
Secure by designSecure by design
Secure by design
 
Secure by design building id based security
Secure by design building id based securitySecure by design building id based security
Secure by design building id based security
 
Whitepaper Pro-active Security Management 2006.pdf
Whitepaper Pro-active Security Management 2006.pdfWhitepaper Pro-active Security Management 2006.pdf
Whitepaper Pro-active Security Management 2006.pdf
 
Why Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemWhy Cybersecurity is a Data Problem
Why Cybersecurity is a Data Problem
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
Combating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced AnalyticsCombating Cybersecurity Challenges with Advanced Analytics
Combating Cybersecurity Challenges with Advanced Analytics
 
Ics white paper report 2017
Ics white paper report 2017Ics white paper report 2017
Ics white paper report 2017
 
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
 
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx130C h a p t e r10 Managing IT-Based Risk11 This c.docx
130C h a p t e r10 Managing IT-Based Risk11 This c.docx
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
4 Steps to Financial Data Security Compliance Technologies to Help Your Finan...
 
ZSAH Security - Web
ZSAH Security - WebZSAH Security - Web
ZSAH Security - Web
 
2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdf2023 - IBM Cost of a Data Breach Report.pdf
2023 - IBM Cost of a Data Breach Report.pdf
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
 

Plus de Aegify Inc.

Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Aegify Inc.
 
The UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support CybersecurityThe UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support CybersecurityAegify Inc.
 
Webinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedWebinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedAegify Inc.
 
eGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityeGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityAegify Inc.
 
Implications of hipaa non compliance
Implications of hipaa non complianceImplications of hipaa non compliance
Implications of hipaa non complianceAegify Inc.
 
Address Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAddress Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAegify Inc.
 
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChanneleGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChannelAegify Inc.
 
IT Compliance and Security Solutions
IT Compliance and Security SolutionsIT Compliance and Security Solutions
IT Compliance and Security SolutionsAegify Inc.
 
Webinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryWebinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryAegify Inc.
 
Importance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsImportance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsAegify Inc.
 
Key featuresofcloudbasedsaas
Key featuresofcloudbasedsaasKey featuresofcloudbasedsaas
Key featuresofcloudbasedsaasAegify Inc.
 

Plus de Aegify Inc. (11)

Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines
 
The UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support CybersecurityThe UCF® Announces UCFinterchange to Support Cybersecurity
The UCF® Announces UCFinterchange to Support Cybersecurity
 
Webinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus DemystifiedWebinar on HIPAA Omnibus Demystified
Webinar on HIPAA Omnibus Demystified
 
eGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks securityeGestalt presents at RSA 2013, where the world talks security
eGestalt presents at RSA 2013, where the world talks security
 
Implications of hipaa non compliance
Implications of hipaa non complianceImplications of hipaa non compliance
Implications of hipaa non compliance
 
Address Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and ButsAddress Threat Management - No Ifs and Buts
Address Threat Management - No Ifs and Buts
 
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM ChanneleGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
eGestalt Named a 2012 ‘Emerging Vendor’by CRN and UBM Channel
 
IT Compliance and Security Solutions
IT Compliance and Security SolutionsIT Compliance and Security Solutions
IT Compliance and Security Solutions
 
Webinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industryWebinar on HIPAA/HITECH compliance services for healthcare industry
Webinar on HIPAA/HITECH compliance services for healthcare industry
 
Importance of Healthcare Compliance Solutions
Importance of Healthcare Compliance SolutionsImportance of Healthcare Compliance Solutions
Importance of Healthcare Compliance Solutions
 
Key featuresofcloudbasedsaas
Key featuresofcloudbasedsaasKey featuresofcloudbasedsaas
Key featuresofcloudbasedsaas
 

Dernier

Appkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxAppkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxappkodes
 
business environment micro environment macro environment.pptx
business environment micro environment macro environment.pptxbusiness environment micro environment macro environment.pptx
business environment micro environment macro environment.pptxShruti Mittal
 
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdftrending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdfMintel Group
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersPeter Horsten
 
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdf
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdfGUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdf
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdfDanny Diep To
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Peter Ward
 
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...Aggregage
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMVoces Mineras
 
WSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfWSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfJamesConcepcion7
 
NAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataNAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataExhibitors Data
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckHajeJanKamps
 
Data Analytics Strategy Toolkit and Templates
Data Analytics Strategy Toolkit and TemplatesData Analytics Strategy Toolkit and Templates
Data Analytics Strategy Toolkit and TemplatesAurelien Domont, MBA
 
Types of Cyberattacks - ASG I.T. Consulting.pdf
Types of Cyberattacks - ASG I.T. Consulting.pdfTypes of Cyberattacks - ASG I.T. Consulting.pdf
Types of Cyberattacks - ASG I.T. Consulting.pdfASGITConsulting
 
Interoperability and ecosystems: Assembling the industrial metaverse
Interoperability and ecosystems:  Assembling the industrial metaverseInteroperability and ecosystems:  Assembling the industrial metaverse
Interoperability and ecosystems: Assembling the industrial metaverseSiemens
 
Psychic Reading | Spiritual Guidance – Astro Ganesh Ji
Psychic Reading | Spiritual Guidance – Astro Ganesh JiPsychic Reading | Spiritual Guidance – Astro Ganesh Ji
Psychic Reading | Spiritual Guidance – Astro Ganesh Jiastral oracle
 
1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdfShaun Heinrichs
 
Unveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesUnveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesDoe Paoro
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdfChris Skinner
 
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...Operational Excellence Consulting
 

Dernier (20)

WAM Corporate Presentation April 12 2024.pdf
WAM Corporate Presentation April 12 2024.pdfWAM Corporate Presentation April 12 2024.pdf
WAM Corporate Presentation April 12 2024.pdf
 
Appkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptxAppkodes Tinder Clone Script with Customisable Solutions.pptx
Appkodes Tinder Clone Script with Customisable Solutions.pptx
 
business environment micro environment macro environment.pptx
business environment micro environment macro environment.pptxbusiness environment micro environment macro environment.pptx
business environment micro environment macro environment.pptx
 
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdftrending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
trending-flavors-and-ingredients-in-salty-snacks-us-2024_Redacted-V2.pdf
 
EUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exportersEUDR Info Meeting Ethiopian coffee exporters
EUDR Info Meeting Ethiopian coffee exporters
 
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdf
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdfGUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdf
GUIDELINES ON USEFUL FORMS IN FREIGHT FORWARDING (F) Danny Diep Toh MBA.pdf
 
Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...Fordham -How effective decision-making is within the IT department - Analysis...
Fordham -How effective decision-making is within the IT department - Analysis...
 
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...
Strategic Project Finance Essentials: A Project Manager’s Guide to Financial ...
 
Memorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQMMemorándum de Entendimiento (MoU) entre Codelco y SQM
Memorándum de Entendimiento (MoU) entre Codelco y SQM
 
WSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdfWSMM Technology February.March Newsletter_vF.pdf
WSMM Technology February.March Newsletter_vF.pdf
 
NAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors DataNAB Show Exhibitor List 2024 - Exhibitors Data
NAB Show Exhibitor List 2024 - Exhibitors Data
 
Pitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deckPitch Deck Teardown: Xpanceo's $40M Seed deck
Pitch Deck Teardown: Xpanceo's $40M Seed deck
 
Data Analytics Strategy Toolkit and Templates
Data Analytics Strategy Toolkit and TemplatesData Analytics Strategy Toolkit and Templates
Data Analytics Strategy Toolkit and Templates
 
Types of Cyberattacks - ASG I.T. Consulting.pdf
Types of Cyberattacks - ASG I.T. Consulting.pdfTypes of Cyberattacks - ASG I.T. Consulting.pdf
Types of Cyberattacks - ASG I.T. Consulting.pdf
 
Interoperability and ecosystems: Assembling the industrial metaverse
Interoperability and ecosystems:  Assembling the industrial metaverseInteroperability and ecosystems:  Assembling the industrial metaverse
Interoperability and ecosystems: Assembling the industrial metaverse
 
Psychic Reading | Spiritual Guidance – Astro Ganesh Ji
Psychic Reading | Spiritual Guidance – Astro Ganesh JiPsychic Reading | Spiritual Guidance – Astro Ganesh Ji
Psychic Reading | Spiritual Guidance – Astro Ganesh Ji
 
1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf1911 Gold Corporate Presentation Apr 2024.pdf
1911 Gold Corporate Presentation Apr 2024.pdf
 
Unveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic ExperiencesUnveiling the Soundscape Music for Psychedelic Experiences
Unveiling the Soundscape Music for Psychedelic Experiences
 
20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf20200128 Ethical by Design - Whitepaper.pdf
20200128 Ethical by Design - Whitepaper.pdf
 
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
The McKinsey 7S Framework: A Holistic Approach to Harmonizing All Parts of th...
 

SecureGRC: Unification of Security Monitoring and IT-GRC

  • 1. White Paper Abstract......................................................... 3 June, 2010 GRC – the challenges are significant ..................................................... 3 Concerns towards effective information governance and IT-GRC - an approach framework ............. 5 risk management strengthen from the increasing trend in New ways of managing new risks – cyber-security and data breaches, the average cost per Call for innovative solutions ...................... 6 breach being US$202. As per a recent survey in 2009, SecureGRC from eGestalt .......................... 8 Corporations lost $1 trillion worldwide as a result of data loss, both malicious and accidental. The impact of the breach leaves no segment untouched – retail, technology firms, medical industry and even the defense! The next generation solution needs to integrate and automate GRC combining compliance workflow with control assessment automation and security monitoring.
  • 2. Page | 2 THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED UNDER AND ARE SUBJECT TO THE TERMS OF A LICENSE AGREEMENT OR A NON-DISCLOSURE AGREEMENT. EXCEPT AS EXPRESSLY SET FORTH IN SUCH LICENSE AGREEMENT OR NON-DISCLOSURE AGREEMENT, EGESTALT TECHNOLOGIES INC. PROVIDES THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SOME STATES DO NOT ALLOW DISCLAIMERS OF EXPRESS OR IMPLIED WARRANTIES IN CERTAIN TRANSACTIONS; THEREFORE, THIS STATEMENT MAY NOT APPLY TO YOU. This document and the software described in this document may not be lent, sold, or given away without the prior written permission of eGestalt Technologies, Inc., except as otherwise permitted by law. Except as expressly set forth in such license agreement or non- disclosure agreement, no part of this document or the software described in this document may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic, mechanical, or otherwise, without the prior written consent of eGestalt Technologies Inc. Some companies, names, and data in this document are used for illustration purposes and may not represent real companies, individuals, or data. This document could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein. These changes may be incorporated in new editions of this document. Changes or improvements may be made to the software described in this document at any time. © 2010 eGestalt Technologies Inc., all rights reserved.
  • 3. SecureGRC: Unification of Security Monitoring and IT-GRC: The Next Generation of IT Compliance and Business Risk Management eGestalt Technologies Inc. Integration and automation of IT-GRC with Security: Why is there a need Page | 3 and why is it the next big thing? Why should enterprises care? Abstract Concerns towards effective information governance and risk management strengthen from the increasing trend in cyber-security and data breaches, the average cost per breach being US$202. As per a recent survey in 2009, Corporations lost $1 trillion worldwide as a result of data loss, both malicious and accidental. The impact of the breach leaves no segment untouched – retail, technology firms, medical industry and even the defense! An innovative tool, IT GRC management software, has emerged to address some of these problems. The “G” in GRC – governance – connects security management practices with enterprise wide governance and overall risk that goes beyond information technology. However the IT-GRC tools are not integrated with the security monitoring tools in the enterprise leading to disparate views assessment of the enterprise risk, leading to risk and liability exposure which can lead to catastrophic results. The next generation solution needs to integrate and automate GRC combining compliance workflow with control assessment automation and security monitoring. SecureGRC from eGestalt Technologies, is a comprehensive solution covering enterprise security, governance, risk management, audit, and compliance needs through a unified solution offering delivered via Software as a service. Read on… GRC – the challenges are significant You might not know it yet, but your organization and possibly even you are involved in IT GRC (aka IT Governance, Risk and Compliance) activities – every day! If you worry about compliance, deal with risks to information systems, think about controls and even simply report to IT senior management, you are doing IT- GRC. Moreover, it is likely that you’re not doing it well. From a stage when organizations were blissfully ignorant of the impact of information security infringements, more focused on finding automated business solutions through information technology, today the awareness is growing and organizations are investing heavily on IT security solutions. With a number of solutions, products and platforms that are available in the market, the security products have evolved over a period of time – typically as any software solution that have emerged in the enterprise segment – pieces of solutions that address or focus on some specific elements of the problem. Organizations were left to themselves in managing all the technical and policy controls that they implemented for risk reduction and compliance. Concerns towards effective information governance and risk management strengthen from the increasing trend in cyber-security and data breaches. The press today – online and traditional print media, has plenty of stories of such incidents. Surveys and research studies keep reinforcing the lack of security, or where measures exist, their lack of effectiveness to counter the security threats; Cyber threat and cyber security are hot topics today.
  • 4. The 2009 Data Breach Investigations Report from Verizon Business for i instance , reports “90 confirmed breaches within our 2008 caseload encompass an astounding 285 million compromised records”. In further Page | 4 analyzing as to who were behind the data breaches, the report highlights the incidence of ‘external sources’ behind the data breaches as the highest. The report also highlights that the highest cause of the breach is due to ‘significant errors ‘- 67%! The report adds, “99.9% of the records were compromised from data resident on internal servers and applications”! And the costs of all kinds of breaches are mind boggling. Costs from the largest computer data breach in corporate history at TJX, in which more than 45 million customer Credit and Debit card numbers were stolen was estimated at US$ 256 million! Gartner analysts estimate that the cost of sensitive data break will increase 20 percent per year through 2009. “When you consider that the average cost per record breached is US$ 202, ii it becomes clear just how much we all stand to lose” . Who are the most affected? The retail industry (35%), followed by technology firms (20%), banking and financial industry (20%), medical industry (15%) and the defense industry (10%) What these figures signify is the truth – ‘better the security infrastructure lower is the percentage of breaches’. Overall, only 5% of the companies resort to security monitoring! The majority (55%) has absolutely no mechanisms for monitoring, and the rest 40% conveniently outsourced the IT security monitoring functions to managed services providers. iii 15 most common security attacks: The 15 most common security attacks are in the side bar . On 1. Key-logging and spyware top of the increase in threat levels and dramatic rise in 2. Backdoor or command/control regulatory activity, complexity of information technology also 3. SQL injection 4. System access / privilege abuse goes up. Companies now have to deal with complex, 5. Unauthorized access via default credentials networked systems that perform critical business functions and 6. Violation of acceptable use & other policies might have components deployed inside the enterprise, on 7. Unauthorized access via weak or misconfigured access control lists (ACLs) partner networks and also on private and public cloud 8. Packet sniffer infrastructure. More and more assets also use virtualization 9. Unauthorized access via stolen credentials 10. Pre-texting or social engineering technology to achieve cost savings as well as other benefits 11. Authentication bypass such as energy savings and improved infrastructure resiliency. 12. Physical theft of asset 13. Brute-force attack IT-GRC does NOT stop threats; it helps people manage “the 14. RAM scraper 15. Phishing whole process” of IT security, compliance, and risk management through policy guidelines and implementation. Complying with a regulatory framework, as a first step, reduces the risk significantly, as these regulations or standards are the collective
  • 5. wisdom of specialists in the society and thereby helps reduce the risk exposure through adoption of the best practices prevalent in the industry. All such facts leave the CSOs and CISOs, the custodian for IT security, searching for solutions that would help him and the enterprise. IT-GRC - an approach framework Page | 5 As organizations deploy more tools and more technologies to deal with threats, regulations and IT operational issues, the complexity of security management also goes up by a significant amount. However, few organizations consider how they would govern all these safeguards, both technical, process, and people based. A special category of tools, IT GRC management, has emerged to solve these problems. GRC solutions deliver a higher level functionality than specific security tools (such as network IPS) and even high level than security management tools (such as SIEM). The “G” in GRC – governance – connects security management practices with enterprise wide business processes and governance and with overall business risk that goes beyond information technology. In order to get a comprehensive picture, we need to go back into some fundamentals. What does IT Governance call for and fundamentally what is it? Good Governance calls four simple steps: 1. Establish objectives and process for attaining those objectives, and reaching a new state, integrating the fact that this is an iterative process (Plan); 2. Implement the new process (Do); Do something as part of the action plan in moving towards the end results; processes and good practices or mandatory compliance requirements and risk mitigation 3. Measure new state against expected results (outcomes) to ascertain variance (Check); Learning occurs continuously which can result in redefining the desired state, state, identify the gaps, improve the planning and implementation steps 4. Audit to measure the resultant state (was it as expected? – Short of it? – Nowhere near it?) Determine cause of variance, determine changes for improvement, and repeat the sequence (Act). Readers would be familiar with the above PDCA model [Dr. W. Edward Deming] Let us look at the information security from a simple 6-A principle: The Six A’s are Awareness – Availability – Assessment – Acceptance – Action - Audit. Awareness gets us to recognizing the truth that security threats are a reality and just therefore cannot ignore it. This awareness makes one to look at the ‘availability’ of data within the enterprise through logs, and network packets captured. The next step is to examine the available data which is the assessment phase which includes analysis of the data to pinpoint specific security breaches or understand a broad pattern. The analysis followed by recognition of the threats and accepting the vulnerability, results in action. The appropriateness of the action has to be audited which highlights any existing gap that is still vulnerable and needs to be plugged. This is a continuous process. Early IT GRC tools were engineered to require massive volumes of Consulting Services (exceeding the cost of the tool itself in most cases). They also had issues handling larger volumes of control and compliance data.
  • 6. Such tools failed to deliver on the promise of peer comparisons across organizations in regards to their approach to security management, compliance management and overall risk management, thus leaving enterprises in the dark about how well they’re doing with security, risk and compliance. Finally, the old GRC tools relied on other – often expensive and themselves hard to deploy - Security Products to deliver security monitoring and control assessments. Traditionally, the information security tools and the compliance management applications are separate Page | 6 application silos, with their own deployments in the enterprise with no interaction and communications amongst them leading to disparate and perhaps incomplete assessment of the business risk. This means that the policies defined by the IT-GRC framework is not calibrated with the reality on the ground as measured through the security assessment and management tools. This can lead to a huge gap in reality about the desired business risk and the reality on the ground, leading to potentially huge risks and liabilities due to threats and vulnerabilities. A new innovative approach is required to integrate and automate GRC tools by combining compliance workflow with control assessment automation and security monitoring. Such a solution when deployed in the cloud enables simplified deployments, unlimited scalability and extensibility. It enables easier “pay-as- you-grow” subscription based consumption model enabling wide spread adoption through a SaaS model. New ways of managing new risks – Call for innovative solutions The next generation Enterprise solution should holistically cover all aspects of threats – internal or external, accidental or deliberate, intentional or unintentional through an effective system of IT governance, well evolved IT Risk mitigation system, and the flexibility and extensibility to plug in the requirements of any new regulation, present or in the future to seamlessly address many compliance requirements. This calls for not only new approach to addressing compliance solutions, but also for information security monitoring, 24 X 7, for all activities of the Enterprise assets and users in real-time, insiders and outsiders, by fully capturing all the data transferred, by analyzing them for events, patterns, incidents, to make a quick and meaningful analysis of any impending threats. Even where security violations have happened, the solution should bring it to the attention of decision makers in real-time, with all the information required for making a decision before it turns out into a debilitating impact with wide-reaching regulatory impact. For example, relevant regulations, affected critical assets and other information about the affected business function needs to be available immediately after a violation or missing critical control is detected. Deployed in the cloud, such tools should integrate, security monitoring, automate end-point assessment with compliance and management workflows. They should resolve the security and compliance manageability challenges and break the spell of “management via Excel spreadsheet.” These new tools should deliver value for both strategic and day-to-day compliance management as well as security monitoring and data protection and thus help both executive management and “in the trenches” IT professionals and security analysts. The combined solution should therefore provide: 1. Integrated compliance management and security monitoring - solution should be configurable as per the security policies requirements for each enterprise; Compliance and risk management workflows for management and IT professionals; automatic compliance scanning. 2. Multiple global regulations support “out of the box”; Compliance framework should address the compliance requirements of ISO, COBiT, BASEL II, FISMA, PCI, SOX, HIPAA, GLBA, RBI, IRDA, NSE, BSE, MCX, NCDEX, and any global, industry- or country- specific frameworks that require to be complied
  • 7. with. It should come with a readily available and useful content to address the regulations and not require the user to actually pay to build such content 3. Automated control assessment - It should automate online questionnaires to quickly assess the gaps in compliance, asset management, audit and compliance management, vulnerability checks, extensive report generation facilities, email integration, alert management, workflow schema, user access control, etc Such questionnaire should significantly reduce the burden of assessing the non- technical, policy controls and safeguard. Page | 7 4. Secure end-point devices – where a lot of sensitive and regulated data is stored - that should be easily accessible for remote monitoring and centrally managing, provide endpoint visibility such as the devices accessing a secure network via Wi-Fi, Bluetooth, USB, FireWire, PCMCIA, serial and other ports 5. The security solutions for monitoring the network traffic should cater to the following features a. Real-time network intelligence and advanced integrated tools for network forensics, fully integrated into risk and compliance views, not only for threat monitoring b. Full packet capture, use of live network sessions and a rules based analytical process c. Not limited by constraints inherent in only using signatures, log files and statistics d. Must be ‘obsolete-proof’ through auto-learning capability by offering extensible infrastructure for rules-based and interactive session analysis across the entire protocol stack – from the network to the application layer e. Provide an effective and highly automated process for problem detection, investigation and resolution, mitigating the IT risks lowering the overall business impact 6. It should address business problems through detection of advanced threats, acceleration of incident response, policy and compliance verification, insider threat identification through 360 view of insider threats, incident impact assessment, and application and content monitoring 7. Must scale up to global enterprises and down to small and medium businesses, struggling under the same regulatory burden as large organizations 8. Capability to integrate multiple solutions to provide a complete picture to truly secure the enterprise and prove that you have indeed done so to the auditors and business partners 9. The solution must deliver compelling value to the organization and be affordable Cloud based suite of services brings down the cost to enterprises including SMB Cloud delivery and “pay as you go” that would reduce the total cost of ownership compared to legacy tools and on-premise solutions An effective and a complete combined solution must provide for a comprehensive security coverage that would simplify the management of multiple compliance mandate and conflicting security goals, deliver objective security metrics and be more affordable than legacy tools through innovative business models built around the cloud infrastructure and SaaS delivery model. Today’s increased mobility, connectivity, complexity combined with demands for increased productivity offers equally increased vulnerability of endpoints wide open to data leakage and theft, introduction of malware and other cybercrime. GRC provides the framework while integrated security monitoring allows assessing technical controls, validating the policy implementation and assessing risk management dynamically to ensure efficacy of the IT-GRC management system. Thus, a new generation of solutions is a compelling requirement that should integrate IT GRC and security monitoring tools to finally deliver on the vision of “a single pane of glass” for CSOs, allowing them to effortlessly view all security and compliance issues across the organization, its partners and service providers.
  • 8. SecureGRC from eGestalt SecureGRC from eGestalt Technologies, is a comprehensive solution of all enterprise security, governance, TM risk management, audit and compliance needs through a unified solution offering, SecureGRC . SecureGRC is the first break through solution as it provides a comprehensive solution to address all aspects of TM information security and IT compliance. SecureGRC delivers what customers have been looking for - an Page | 8 integrated solution for security and IT-GRC through an integrated dashboard facilitating comprehensive log management, network monitoring and end-point assessment. SecureGRC addresses all the requirements for the next generation unified solution mentioned in the previous section and a lot more. SecureGRC includes all security and IT-GRC functions required to be compliant with ready to use compliance frameworks from across the world, leading edge context-based inference engines, most advanced alert processing and an easy-to-use logging and monitoring solution. It has built-in framework support for Compliance requirements of many countries which are ready to use and deliver value during the audits. SecureGRC helps to assess and proactively deal with business risks, security threats, compliance policy and other IT-Security and GRC policy controls. It provides integrated coverage of security and compliance management, from endpoints and networks to management workflows and reporting, from end-point security through Network forensics and advanced threat detection to ensuring compliance with regulations as required in any country A solution is deployed in the cloud with on-premise and hybrid option an available on request. SecureGRC is offered as a ‘pay-as-your-grow’, Software-as-a-service (SaaS) model targeted at Enterprises, including small and medium business segments. Through a patent pending innovate architecture and algorithms, the SecureGRC solution lowers the total cost of ownership dramatically, and thereby enabling enterprises, including SMB’s to adopt IT-GRC and Information security services at a fraction of the cost of any other available solution. Multiple deployment models are available including hybrid deployment models with on-premise software component if required (Customer Premises Equipment). It helps reducing the cost of IT Security significantly compared to other legacy tools, deployed as traditional enterprise software. About eGestalt eGestalt Technologies Inc. is a world-class, innovation driven, leading provider of cloud computing based Enterprise solutions for Information Security and IT-GRC Management. eGestalt is headquartered in Santa Clara, California, and has offices in US, Asia-Pacific and Middle East. eGestalt Technologies Inc., USA, was founded in 2009 by former executives from Fortune 100 companies, Chandrasekhar Bilugu, Chairman and Managing Director and Anupam Sahai, President. The Consulting and development team in eGestalt Technologies in India was founded in 2007 by former Intel and IBM executives. For further information about the company, please visit http://www.egestalt.com References: i Verizon business, 2009 Data Breach Investigation Report ii http://www.pcicomplianceguide.org/merchants-20090416-cost-data-breach.php iii http://www.net-security.org/secworld.php?id=8597