SlideShare a Scribd company logo
1 of 19
Download to read offline
YOUR SPEAKER 
•JAMES MCKINLAY IS CURRENTLY THE HEAD OF INFORMATION SECURITY AT ATOS WORLDLINE. 
•HE SITS ON THE GLOBAL DATA PROTECTION OFFICERS COMMITTEE AND THE GLOBAL SECURITY STEERING COMMITTEE, CONTRIBUTING TO THE GLOBAL SECURITY KPI PROGRAM AS WELL AS DATA PROTECTION TRAINING, AWARENESS AND COMMUNICATIONS. 
•HE IS RESPONSIBLE FOR THE DEVELOPMENT OF INFORMATION SECURITY STRATEGY ACROSS ALL UK PRODUCTS, PLATFORMS AND SERVICES WHILST SUPPORTING THE GLOBAL 27001 INITIATIVE. 
•JAMES WAS PREVIOUSLY RESPONSIBLE FOR CISO LEVEL INCIDENT RESPONSE CONSULTANCY WHERE HE ADVISED ON SOC, CIRT AND SIEM PROJECTS AND FOR MANAGING THE INFORMATION SECURITY MONITORING TEAMS AT A NUMBER OF HOUSEHOLDS NAMES SUCH AS ASDA, MANCHESTER AIRPORTS GROUP AND NETFLIGHTS.COM
AGENDA 
HOW DATA BREACH PLANNING CAN BUILD IMPORTANT BRIDGES ACROSS YOUR ORGANISATION 
•BACKGROUND, 
•INFORMATION SYSTEMS VIEW, 
•& BUSINESS VIEW
DEFINITIONS 
CSIRT 
Computer Security Incident Response Team 
SOC 
Security Operations Centre 
PCIDSS 
Payment Card Industry Data Security Standard 
DFIR 
Digital Forensics Incident Response 
LEA 
Law Enforcement Agency 
SIEM 
Security Information Event Management 
SANS 
System Administrator Network Security Institute 
NSM 
Network Security Monitoring 
Others 
JDI JIT SEP NMP TARFUN
DATA BREACHES IN THE NEWS 
•NOVEMBER 14TH – WESTLAW 
•NOVEMBER 14TH – TURKISH POWER ADMINISTRATION 
•NOVEMBER 13TH – PARASOLE RESTAURANT HOLDINGS 
•NOVEMBER 13TH – THOMAS COOK BELGIUM 
•NOVEMBER 13TH – FINALEASE CAR CREDIT 
•NOVEMBER 13TH - MENSURA 
•NOVEMBER 13TH – HSBC TURKEY 
•NOVEMBER 12TH – ONSIGHT HEALTH DIAGNOSTICS 
•NOVEMBER 12TH – EASTERN IOWA AIRPORT 
•NOVEMBER 10TH – GRAND CASINO MILLE LACS
DATA BREACH NEWS SOURCES
INCIDENT RESPONSE STANDARDS
PCIDSS REQUIREMENT 12.10
CARD BRAND SUPPORT
TOP 20 CRITICAL CONTROLS 
CSC 18: Incident Response and Management 
Protect the organization’s information, as well as its reputation, by developing and 
implementing an incident response infrastructure (e.g., plans, defined roles, 
training, communications, management oversight) for quickly discovering an attack 
and then effectively containing the damage, eradicating the attacker’s presence, 
and restoring the integrity of the network and systems. 
http://www.counciloncybersecurity.org/critical-controls/
CYBER WORKFORCE 
http://www.counciloncybersecurity.org/workforce/cybersecurity-roles/ 
http://energy.gov/cio/downloads/essential-body-knowledge-ebk
SOC EVOLUTION 
•HTTP://H20195.WWW2.HP.COM/V2/GETPDF.ASPX/4AA4-6539ENW.PDF
ENTERPRISE SECURITY MONITORING 
•CREDIT : DAVID BIANCO, BSIDESDC PRESENTATION, 2013
INCIDENT RESPONSE
DFIR BLOGS 
•HTTP://BLOG.HANDLERDIARIES.COM/ 
•HTTPS://WWW.ALIENVAULT.COM/BLOGS/
OTA DATA BREACH READINESS GUIDE 
•HTTPS://OTALLIANCE.ORG/RESOURCES/2014-DATA-PROTECTION-BREACH-READINESS-GUIDE-OVERVIEW
PEOPLE YOU NEED TO MAKE FRIENDS WITH 
•DPO ( AS REGISTERED WITH ICO) OR AS CHOSEN WITHIN THE ORG 
•CONTRACTS MANAGER (LEGAL) (SECURITY IN SUPPLY CHAIN REVIEW) 
•PRIVACY EXPERT (LEGAL) (COMPOSING LETTERS, PRESS RELEASES, MEETING REGULATORY TIMELINES) 
•HEAD OF RISK – GET DATA LOSS ON THE CORPORATE RISK REGISTER 
•HEAD OF INTERNAL AUDIT – GET DATA PROTECTION AUDITS ON THEIR AGENDA 
•SERVICEDESK MANAGER – AN ITIL INCIDENT IS NOT ALWAYS A CSIRT INCIDENT 
•BCM – PANDEMIC PLAN, BIA, BC PLAN, MAJOR INCIDENT PLAN, MODEL FOR DATA BREACH PLAN 
•INTERNAL COMMS TEAM - (PREVENT RUMOURS, GET QUICK AND ACCURATE MESSAGE OUT INTERNALLY) 
•EXTERNAL COMMS TEAM – (LAW ENFORCEMENT AS WELL AS MEDIA AND CUSTOMER) 
•LEARNING AND DEVELOPMENT – (MANDATORY TRAINING) 
•INSURANCE BROKER
AT HOME
FIND ME 
•ON LINKEDIN 
•UK.LINKEDIN.COM/IN/JMCK4CYBERSECURITY/

More Related Content

What's hot

ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus
 
Diploma management 2007 (2)
Diploma management 2007 (2)Diploma management 2007 (2)
Diploma management 2007 (2)
Nir David
 

What's hot (19)

San Antonio Security Community
San Antonio Security CommunitySan Antonio Security Community
San Antonio Security Community
 
Social Engineering the CEO
Social Engineering the CEOSocial Engineering the CEO
Social Engineering the CEO
 
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)
 
cybersecurity es
cybersecurity escybersecurity es
cybersecurity es
 
Be Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crimeBe Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crime
 
Cyber Recovery - Legal Toolkit
Cyber Recovery - Legal ToolkitCyber Recovery - Legal Toolkit
Cyber Recovery - Legal Toolkit
 
Speaker - InfoSecWorld 2017
Speaker - InfoSecWorld 2017Speaker - InfoSecWorld 2017
Speaker - InfoSecWorld 2017
 
CEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber AttackCEOs leading Recovery from Cyber Attack
CEOs leading Recovery from Cyber Attack
 
Windstream Managed Network Security Infographic
Windstream Managed Network Security InfographicWindstream Managed Network Security Infographic
Windstream Managed Network Security Infographic
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 
Cyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's worldCyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's world
 
Strategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a RoleStrategies for cyber resilience - Everyone has a Role
Strategies for cyber resilience - Everyone has a Role
 
Windstream Managed Network Security Presentation
Windstream Managed Network Security PresentationWindstream Managed Network Security Presentation
Windstream Managed Network Security Presentation
 
Internet Security - Protecting your critical assets
Internet Security - Protecting your critical assetsInternet Security - Protecting your critical assets
Internet Security - Protecting your critical assets
 
Cybersecurity Service Provider
Cybersecurity Service ProviderCybersecurity Service Provider
Cybersecurity Service Provider
 
ICON RiskSec Toronto 2017
ICON RiskSec Toronto 2017ICON RiskSec Toronto 2017
ICON RiskSec Toronto 2017
 
Public cloud and the state of security
Public cloud and the state of securityPublic cloud and the state of security
Public cloud and the state of security
 
SFScon17 - Luca Moroni: "Outsourcing Cyber Risks"
SFScon17 - Luca Moroni: "Outsourcing Cyber Risks"SFScon17 - Luca Moroni: "Outsourcing Cyber Risks"
SFScon17 - Luca Moroni: "Outsourcing Cyber Risks"
 
Diploma management 2007 (2)
Diploma management 2007 (2)Diploma management 2007 (2)
Diploma management 2007 (2)
 

Viewers also liked

#%! My CISO Says
#%! My CISO Says#%! My CISO Says
#%! My CISO Says
Argyle Executive Forum
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity model
nooralmousa
 

Viewers also liked (15)

#%! My CISO Says
#%! My CISO Says#%! My CISO Says
#%! My CISO Says
 
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - RoytmanWho Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
Who Watches the Watchers Metrics for Security Strategy - BsidesLV 2015 - Roytman
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
 
Sudarsan Jayaraman - Open information security management maturity model
Sudarsan Jayaraman  - Open information security management maturity modelSudarsan Jayaraman  - Open information security management maturity model
Sudarsan Jayaraman - Open information security management maturity model
 
Security Metrics Program
Security Metrics ProgramSecurity Metrics Program
Security Metrics Program
 
Introducing KRI model know your customers
Introducing KRI model   know your customersIntroducing KRI model   know your customers
Introducing KRI model know your customers
 
The Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your StoryThe Measure of Success: Security Metrics to Tell Your Story
The Measure of Success: Security Metrics to Tell Your Story
 
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
 
Meaningfull security metrics
Meaningfull security metricsMeaningfull security metrics
Meaningfull security metrics
 
Key risk indicators shareslide
Key risk indicators shareslideKey risk indicators shareslide
Key risk indicators shareslide
 
KRI (Key Risk Indicators) & IT
KRI (Key Risk Indicators) & ITKRI (Key Risk Indicators) & IT
KRI (Key Risk Indicators) & IT
 
Information Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security MetricsInformation Security Metrics - Practical Security Metrics
Information Security Metrics - Practical Security Metrics
 
Top 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security DashboardTop 10 Essentials for Building a Powerful Security Dashboard
Top 10 Essentials for Building a Powerful Security Dashboard
 
Using Security Metrics to Drive Action
Using Security Metrics to Drive ActionUsing Security Metrics to Drive Action
Using Security Metrics to Drive Action
 
Measuring Success - Security KPIs
Measuring Success - Security KPIsMeasuring Success - Security KPIs
Measuring Success - Security KPIs
 

Similar to IGPC Data Breach Planning braindump

E 060 oil gas cyber security north america
E 060 oil gas cyber security north americaE 060 oil gas cyber security north america
E 060 oil gas cyber security north america
Alia Malick
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
Scott Geye
 
CyberSecurity Newsletter_FINAL
CyberSecurity Newsletter_FINALCyberSecurity Newsletter_FINAL
CyberSecurity Newsletter_FINAL
djnonstp
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Doeren Mayhew
 
CIO Digest_July 2013 Issue
CIO Digest_July 2013 IssueCIO Digest_July 2013 Issue
CIO Digest_July 2013 Issue
Patrick Spencer
 
mcdonald.thomas.resume11-15
mcdonald.thomas.resume11-15mcdonald.thomas.resume11-15
mcdonald.thomas.resume11-15
Thomas McDonald
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
Susan Darby
 

Similar to IGPC Data Breach Planning braindump (20)

SMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North AmericaSMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North America
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
E 060 oil gas cyber security north america
E 060 oil gas cyber security north americaE 060 oil gas cyber security north america
E 060 oil gas cyber security north america
 
E 060 oil gas cyber security north america
E 060 oil gas cyber security north americaE 060 oil gas cyber security north america
E 060 oil gas cyber security north america
 
E 060 oil gas cyber security north america
E 060 oil gas cyber security north americaE 060 oil gas cyber security north america
E 060 oil gas cyber security north america
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
CyberSecurity Newsletter_FINAL
CyberSecurity Newsletter_FINALCyberSecurity Newsletter_FINAL
CyberSecurity Newsletter_FINAL
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
 
Cs cmaster
Cs cmasterCs cmaster
Cs cmaster
 
NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)NIST CSF review - Essential Protections (a K12 perspective)
NIST CSF review - Essential Protections (a K12 perspective)
 
Cybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial InstitutionsCybersecurity Risk Management for Financial Institutions
Cybersecurity Risk Management for Financial Institutions
 
CCA study group
CCA study groupCCA study group
CCA study group
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 
Datto event master slides
Datto event master slidesDatto event master slides
Datto event master slides
 
CIO Digest_July 2013 Issue
CIO Digest_July 2013 IssueCIO Digest_July 2013 Issue
CIO Digest_July 2013 Issue
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
mcdonald.thomas.resume11-15
mcdonald.thomas.resume11-15mcdonald.thomas.resume11-15
mcdonald.thomas.resume11-15
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
 

More from James '​-- Mckinlay

More from James '​-- Mckinlay (11)

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
 
40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI40 things to do before you spend $1 on AI
40 things to do before you spend $1 on AI
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

IGPC Data Breach Planning braindump

  • 1.
  • 2. YOUR SPEAKER •JAMES MCKINLAY IS CURRENTLY THE HEAD OF INFORMATION SECURITY AT ATOS WORLDLINE. •HE SITS ON THE GLOBAL DATA PROTECTION OFFICERS COMMITTEE AND THE GLOBAL SECURITY STEERING COMMITTEE, CONTRIBUTING TO THE GLOBAL SECURITY KPI PROGRAM AS WELL AS DATA PROTECTION TRAINING, AWARENESS AND COMMUNICATIONS. •HE IS RESPONSIBLE FOR THE DEVELOPMENT OF INFORMATION SECURITY STRATEGY ACROSS ALL UK PRODUCTS, PLATFORMS AND SERVICES WHILST SUPPORTING THE GLOBAL 27001 INITIATIVE. •JAMES WAS PREVIOUSLY RESPONSIBLE FOR CISO LEVEL INCIDENT RESPONSE CONSULTANCY WHERE HE ADVISED ON SOC, CIRT AND SIEM PROJECTS AND FOR MANAGING THE INFORMATION SECURITY MONITORING TEAMS AT A NUMBER OF HOUSEHOLDS NAMES SUCH AS ASDA, MANCHESTER AIRPORTS GROUP AND NETFLIGHTS.COM
  • 3. AGENDA HOW DATA BREACH PLANNING CAN BUILD IMPORTANT BRIDGES ACROSS YOUR ORGANISATION •BACKGROUND, •INFORMATION SYSTEMS VIEW, •& BUSINESS VIEW
  • 4. DEFINITIONS CSIRT Computer Security Incident Response Team SOC Security Operations Centre PCIDSS Payment Card Industry Data Security Standard DFIR Digital Forensics Incident Response LEA Law Enforcement Agency SIEM Security Information Event Management SANS System Administrator Network Security Institute NSM Network Security Monitoring Others JDI JIT SEP NMP TARFUN
  • 5. DATA BREACHES IN THE NEWS •NOVEMBER 14TH – WESTLAW •NOVEMBER 14TH – TURKISH POWER ADMINISTRATION •NOVEMBER 13TH – PARASOLE RESTAURANT HOLDINGS •NOVEMBER 13TH – THOMAS COOK BELGIUM •NOVEMBER 13TH – FINALEASE CAR CREDIT •NOVEMBER 13TH - MENSURA •NOVEMBER 13TH – HSBC TURKEY •NOVEMBER 12TH – ONSIGHT HEALTH DIAGNOSTICS •NOVEMBER 12TH – EASTERN IOWA AIRPORT •NOVEMBER 10TH – GRAND CASINO MILLE LACS
  • 10. TOP 20 CRITICAL CONTROLS CSC 18: Incident Response and Management Protect the organization’s information, as well as its reputation, by developing and implementing an incident response infrastructure (e.g., plans, defined roles, training, communications, management oversight) for quickly discovering an attack and then effectively containing the damage, eradicating the attacker’s presence, and restoring the integrity of the network and systems. http://www.counciloncybersecurity.org/critical-controls/
  • 11. CYBER WORKFORCE http://www.counciloncybersecurity.org/workforce/cybersecurity-roles/ http://energy.gov/cio/downloads/essential-body-knowledge-ebk
  • 13. ENTERPRISE SECURITY MONITORING •CREDIT : DAVID BIANCO, BSIDESDC PRESENTATION, 2013
  • 15. DFIR BLOGS •HTTP://BLOG.HANDLERDIARIES.COM/ •HTTPS://WWW.ALIENVAULT.COM/BLOGS/
  • 16. OTA DATA BREACH READINESS GUIDE •HTTPS://OTALLIANCE.ORG/RESOURCES/2014-DATA-PROTECTION-BREACH-READINESS-GUIDE-OVERVIEW
  • 17. PEOPLE YOU NEED TO MAKE FRIENDS WITH •DPO ( AS REGISTERED WITH ICO) OR AS CHOSEN WITHIN THE ORG •CONTRACTS MANAGER (LEGAL) (SECURITY IN SUPPLY CHAIN REVIEW) •PRIVACY EXPERT (LEGAL) (COMPOSING LETTERS, PRESS RELEASES, MEETING REGULATORY TIMELINES) •HEAD OF RISK – GET DATA LOSS ON THE CORPORATE RISK REGISTER •HEAD OF INTERNAL AUDIT – GET DATA PROTECTION AUDITS ON THEIR AGENDA •SERVICEDESK MANAGER – AN ITIL INCIDENT IS NOT ALWAYS A CSIRT INCIDENT •BCM – PANDEMIC PLAN, BIA, BC PLAN, MAJOR INCIDENT PLAN, MODEL FOR DATA BREACH PLAN •INTERNAL COMMS TEAM - (PREVENT RUMOURS, GET QUICK AND ACCURATE MESSAGE OUT INTERNALLY) •EXTERNAL COMMS TEAM – (LAW ENFORCEMENT AS WELL AS MEDIA AND CUSTOMER) •LEARNING AND DEVELOPMENT – (MANDATORY TRAINING) •INSURANCE BROKER
  • 19. FIND ME •ON LINKEDIN •UK.LINKEDIN.COM/IN/JMCK4CYBERSECURITY/