SlideShare une entreprise Scribd logo
1  sur  21


You work in Michigan
Your company needs to innovate
Security itself is not strategic



You get no [new] money





All new technology is on the Internet



Your company is a monetizible target



Foreign competitors have your old IP



They’re going to get your new IP, too



Regulation +1


What does the CEO say it is?



What is the CIO/CFO/COO worried about?



What is IT spending money on this year?



Is your company spending lots of money on
technology without IT involvement?







Internet-exposed systems
Core applications
Fraud / separation of duties
BCP / DR
OMG, are you in healthcare?!
VENDORS!!


Go to where the money is being spent!



Give generously of your time



Focus on the project’s success


Designs, roadmaps, or whatever



Don’t just produce ivory tower crap



Sprinkle liberally with buzzwords


Future-forward capabilities
 Data & network security design for IaaS
 Secure API architecture for mobile apps



Secure standards
 SDLC practices
 Server build guides


Security metrics are really hard



Risk metrics are the easiest to put together



Good metrics tell a story



Data drives decision-making


Risk Assessment
Architecture
Compliance
Metrics



Publish and Present






Your budget doesn’t matter



Dedicated time for investigating



Find your normal, look for anomalies


Web filter / proxy logs



SMTP gateway logs



Firewall logs



NIDS (use bro or Snort)



Edge router / Internet full packet capture


Commercial, yet free







ArcSight Logger L750B
Splunk Free License
Q1 Labs Qradar Free License
NetWitness Investigator

Open Source
 Snort, suricata
 Snare, syslog-ng, OSSEC


Microsoft EMET
 v4.0 is imminent (late, actually)
 Managed via AD group policy (3)

 By-process memory exploit protections
 SSL/TLS cert pinning detection (4)
 Error reporting to SCOM for mitigation alerts (4)
IS Information Security Program

“Malware incidents demonstrated a

19

2012 Security Case Category:
Malware
16
14
12
10
8
Malware
6
4
2

Dec

Nov

Oct

Sep

Aug

Jul

Jun

May

Apr

Mar

Feb

0
Jan

noticeable peak in volume during the
summer months of 2012. The significant fall
of malware-related incidents beginning in
November coincided with the deployment of
the Microsoft Enhanced Mitigation
Experience Toolkit (EMET), a new
vulnerability mitigation tool that has been
installed onto Priority Health user
workstations. The highest volume of
malware incidents in 2012 was in October
with 14. In comparison the highest volume of
malware incidents in any month in 2011 was
22. Botnet activity accounted for all of the
malware incidents in October that could be
identified, with the largest portion coming
from an attack that used the compromised
web server of a local TV station.”


I’m hiring!
 careers.spectrum-health.org



GRSec
 grsec.blogspot.com



GrrCON
 grrcon.org



Email:
Twitter:

pmelson@gmail.com
@pmelson

Contenu connexe

Tendances

Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
PECB
 

Tendances (20)

IOT Security
IOT SecurityIOT Security
IOT Security
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
What lies ahead? 2016 Cyber Security Predictions from Symantec in the EMEA (E...
 
Automatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoTAutomatski - The Internet of Things - Privacy in IoT
Automatski - The Internet of Things - Privacy in IoT
 
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
Open Source Insight: SCA for DevOps, DHS Security, Securing Open Source for G...
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
Open Source Insight: AppSec for DevOps, Open Source vs Proprietary, Malicious...
 
Digital Security
Digital SecurityDigital Security
Digital Security
 
Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0Cybersecurity Skills in Industry 4.0
Cybersecurity Skills in Industry 4.0
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Outpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid themOutpost24 Webinar - Common wireless security threats and how to avoid them
Outpost24 Webinar - Common wireless security threats and how to avoid them
 
Iot Security and Privacy at Scale
Iot Security and Privacy at ScaleIot Security and Privacy at Scale
Iot Security and Privacy at Scale
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
 

En vedette

En vedette (8)

An Educational Voyage Around Michigan
An Educational Voyage Around MichiganAn Educational Voyage Around Michigan
An Educational Voyage Around Michigan
 
Minodes hiring at TechStartupJobs Fair Berlin Spring 2015
Minodes hiring at TechStartupJobs Fair Berlin Spring 2015Minodes hiring at TechStartupJobs Fair Berlin Spring 2015
Minodes hiring at TechStartupJobs Fair Berlin Spring 2015
 
Michigan Leadership Forum 2015
Michigan Leadership Forum 2015Michigan Leadership Forum 2015
Michigan Leadership Forum 2015
 
Top 10 Technology Trends to Watch Out for in 2017
Top 10 Technology Trends to Watch Out for in 2017Top 10 Technology Trends to Watch Out for in 2017
Top 10 Technology Trends to Watch Out for in 2017
 
Selling to the CIO
Selling to the CIOSelling to the CIO
Selling to the CIO
 
State of Digital Transformation 2016. Altimeter Report
State of Digital Transformation 2016. Altimeter ReportState of Digital Transformation 2016. Altimeter Report
State of Digital Transformation 2016. Altimeter Report
 
Six Trends in Retail Analytics
Six Trends in Retail Analytics Six Trends in Retail Analytics
Six Trends in Retail Analytics
 
Gartner TOP 10 Strategic Technology Trends 2017
Gartner TOP 10 Strategic Technology Trends 2017Gartner TOP 10 Strategic Technology Trends 2017
Gartner TOP 10 Strategic Technology Trends 2017
 

Similaire à Broke Note Broken: An Effective Information Security Program With a $0 Budget

®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx
LynellBull52
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
tswong
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
ARIV4
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
baoyin
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
Norm Barber
 

Similaire à Broke Note Broken: An Effective Information Security Program With a $0 Budget (20)

Open Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating NewsOpen Source Insight: Security Breaches and Cryptocurrency Dominating News
Open Source Insight: Security Breaches and Cryptocurrency Dominating News
 
®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx®Three Undocumented Layers of the OSI Model  and The.docx
®Three Undocumented Layers of the OSI Model  and The.docx
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
 
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
 
Panda Security2008
Panda Security2008Panda Security2008
Panda Security2008
 
Sattrix Software Solutions Launched NewEvol, a Comprehensive Data Security Pl...
Sattrix Software Solutions Launched NewEvol, a Comprehensive Data Security Pl...Sattrix Software Solutions Launched NewEvol, a Comprehensive Data Security Pl...
Sattrix Software Solutions Launched NewEvol, a Comprehensive Data Security Pl...
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
IoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and SolutionsIoT Security: Problems, Challenges and Solutions
IoT Security: Problems, Challenges and Solutions
 
Cyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoCyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercato
 
Iot App Demt (2).pdf
Iot App Demt (2).pdfIot App Demt (2).pdf
Iot App Demt (2).pdf
 
Open Source Insight: OWASP Top 10, Red Hat OpenShift News, & Gmail Phishing Scam
Open Source Insight: OWASP Top 10, Red Hat OpenShift News, & Gmail Phishing ScamOpen Source Insight: OWASP Top 10, Red Hat OpenShift News, & Gmail Phishing Scam
Open Source Insight: OWASP Top 10, Red Hat OpenShift News, & Gmail Phishing Scam
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
六合彩香港-六合彩
六合彩香港-六合彩六合彩香港-六合彩
六合彩香港-六合彩
 
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...Open Source Insight:IoT Security, Tech Due Diligence, and Software Security ...
Open Source Insight: IoT Security, Tech Due Diligence, and Software Security ...
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
Best practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWSBest practices for automating cloud security processes with Evident.io and AWS
Best practices for automating cloud security processes with Evident.io and AWS
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Broke Note Broken: An Effective Information Security Program With a $0 Budget

  • 1.
  • 2.
  • 3.  You work in Michigan Your company needs to innovate Security itself is not strategic  You get no [new] money  
  • 4.  All new technology is on the Internet  Your company is a monetizible target  Foreign competitors have your old IP  They’re going to get your new IP, too  Regulation +1
  • 5.
  • 6.  What does the CEO say it is?  What is the CIO/CFO/COO worried about?  What is IT spending money on this year?  Is your company spending lots of money on technology without IT involvement?
  • 7.       Internet-exposed systems Core applications Fraud / separation of duties BCP / DR OMG, are you in healthcare?! VENDORS!!
  • 8.  Go to where the money is being spent!  Give generously of your time  Focus on the project’s success
  • 9.  Designs, roadmaps, or whatever  Don’t just produce ivory tower crap  Sprinkle liberally with buzzwords
  • 10.  Future-forward capabilities  Data & network security design for IaaS  Secure API architecture for mobile apps  Secure standards  SDLC practices  Server build guides
  • 11.  Security metrics are really hard  Risk metrics are the easiest to put together  Good metrics tell a story  Data drives decision-making
  • 13.
  • 14.  Your budget doesn’t matter  Dedicated time for investigating  Find your normal, look for anomalies
  • 15.  Web filter / proxy logs  SMTP gateway logs  Firewall logs  NIDS (use bro or Snort)  Edge router / Internet full packet capture
  • 16.  Commercial, yet free      ArcSight Logger L750B Splunk Free License Q1 Labs Qradar Free License NetWitness Investigator Open Source  Snort, suricata  Snare, syslog-ng, OSSEC
  • 17.
  • 18.  Microsoft EMET  v4.0 is imminent (late, actually)  Managed via AD group policy (3)  By-process memory exploit protections  SSL/TLS cert pinning detection (4)  Error reporting to SCOM for mitigation alerts (4)
  • 19. IS Information Security Program “Malware incidents demonstrated a 19 2012 Security Case Category: Malware 16 14 12 10 8 Malware 6 4 2 Dec Nov Oct Sep Aug Jul Jun May Apr Mar Feb 0 Jan noticeable peak in volume during the summer months of 2012. The significant fall of malware-related incidents beginning in November coincided with the deployment of the Microsoft Enhanced Mitigation Experience Toolkit (EMET), a new vulnerability mitigation tool that has been installed onto Priority Health user workstations. The highest volume of malware incidents in 2012 was in October with 14. In comparison the highest volume of malware incidents in any month in 2011 was 22. Botnet activity accounted for all of the malware incidents in October that could be identified, with the largest portion coming from an attack that used the compromised web server of a local TV station.”
  • 20.  I’m hiring!  careers.spectrum-health.org  GRSec  grsec.blogspot.com  GrrCON  grrcon.org

Notes de l'éditeur

  1. Michigan’s economy has been shrinking since 2000. While 2013 will be better than 2011, national recovery has yet to hit our state in a meaningful way.The technology market is in a major shift – consumers now expect to interact with your company any time, any place via web & mobile technology.Security, while highly relevant and in the media spotlight, is not strategic.Therefore, your CIO is spending IT dollars to play catch-up to keep the business relevant. Any level of risk you can quantify is meaningless in the face of enabling sales & revenue. “Who cares if you avoid a major data breach if your company still goes out of business?”So you might get to keep the money we’ve contractually committed to your firewall, AV, and whatever else you have, but new capital is going elsewhere.
  2. Not only are you not getting any new capital, but all of the new capital is going to directly increase your security risk.Got PII? Manufacturing IP? Payroll? Storage? Bandwidth? Then there are organized criminal enterprises that would like to send you a few emails.Speaking of IP, if it’s worth anything in China, they already have it.Regulations around privacy and security are being released at an ever-increasing pace.
  3. When InfoSec is aligned, it is:RelevantEnablingForward-looking
  4. There’s all kinds of technical risk waiting for you to assess it. And it needs to be assessed regularly.Somebody may already be looking at some of this. Do your homework.The phrase of the year for healthcare is “risk assessment.” KPMG and OCR say most organizations experiencing data breaches don’t have a current risk assessment. Meaningful Use requires a risk assessment for all phases. Oooh, I bet there’s money to fix the stuff you find in that risk assessment! Let’s pick on vendors! No, seriously. New and key vendors should undergo risk assessment. Partner with procurement – add their concerns, do some of their work, and now you’re embedded in the contracting process and people want to involve you.And above all else, REPORTING REPORTINGREPORTING! Give CIO, CFO, whoever will listen visibility to the risks you have identified.
  5. In my opinion, this is where InfoSec is at its best – embedded in project teams from project planning through to go-live.Best outcomes, least cost, minimal conflict.This is just one slide. But if you write nothing else down today, write this down. If you’re not working hard on other people’s projects, you’re accepting too much risk, paying too much security, or both.
  6. Cloud, mobile, BYOD, SOA, Big DataDo your homework. Identify what security technologies, standards, and practices enable all of the things that are front-page tech news. Best part? It’s totally OK to say things like, “The tipping point for secure, mobile-enabled, unstructured data in the cloud is 18 to 30 months out because leading innovators’ integration with DLP and MDM is still immature.” I don’t even know what that actually means. What it I do know is that I just said no to a bad idea, but it sounds like I’m saying yes.
  7. There’s lots of stuff out there. Do research. Find the stuff that’s relevant to you, customize to your environment. Publish, circulate.Even if nobody ever uses anything you publish, it’s good internal PR. You’re business aligned!
  8. This is how you get budget for next year! You measure a bunch of security stuff over time. Number of incidents per month (severity, type, etc.)Aggregate risk score – trend linesStart with known issues and figure out how to measure themCreate a dispassionate, data-driven case for action (funding).
  9. Create artifacts. Reports, graphs, infographics, slide decks.Present the information, especially to affected decision-makers, including peers.(Don’t mix peers & your uplines in the same preso – no blindsides!)After you present, get feedback, make changes. Then distribute your materials liberally. Only be stingy with truly sensitive information.
  10. 1 – Nameless Ukranian arrested for Zeus botnet2 – Hector Montsegur, Sabu (lulzsec)3 – Albert Gonzalez (TJX, Heartland)4 – Matt Flannery, Aush0k (lulzsec)5 – David Kernell (Palin email hacker)6 – PLA Unit 61398 (aka APT1)
  11. It doesn’t matter what you’ve spent on prevention and control, you have problems. If you’re not monitoring for phishing, web kits, and malware C2 beacons, you’re missing something important. Also, people work for you. A tiny number commit crimes. A much larger number make mistakes. The speed at which you respond to problems has a lot to do with the impact to your organization.
  12. Your Internet browsing logs and firewall logs will require something other than the free Logger or SplunkYou need to be able to write your own signatures
  13. About half of the really good stuff out there for incident response is free.The free versions of the commercial stuff are limited, but it’s a good way to prove out the product and justify budget for it next year.
  14. This distribution has most of what you need to get visibility to the right data and start sifting through it.All you need is a couple of old boxes and a SPAN port to get started.Doug Burks’ DerbyCon talk from last year is on YouTube. Go watch it.
  15. Deployed EMET 3.0 to 1,500 workstations at Priority Health, our health insurance company in October 2012.In November, we had 1 case of malware on their network. In December we had 4.The one in November was not one of the Priority Health workstations. The four in December were FakeAV and did not use an exploit. They were easily cleaned.That’s the biggest statistical decline we’ve seen since that metric was introduced in 2007. The only similar decrease was in 2009 when we introduced Websense security filtering content. And six months later we standardized on issuing laptops that people took home on a regular basis. EMET goes home with them.