SlideShare une entreprise Scribd logo
1  sur  21
How To Audit Your
Incident Response Plan
Agenda



• Introductions

• Incident Response Plans

• Audit Checklist

• Q&A




                            Page 2
Introductions: Today‟s Speakers


• Ted Julian - Chief Marketing Officer, Co3
   • Security / Compliance entrepreneur
   • Security industry analyst

• Michael Bruemmer – Vice President, Experian®
  Data Breach Resolution
  • CIPP/US, CHC
  • IAPP Certification Advisory Board


                         Page 3
Co3 Automates Breach Management

PREPARE                                        ASSESS
Improve Organizational                         Quantify Potential
Readiness                                      Impact, Support Privacy
•   Assign response team                       Impact Assessments
•   Describe environment                       •   Track events
•   Simulate events and incidents              •   Scope regulatory requirements
•   Focus on organizational gaps               •   See $ exposure
                                               •   Send notice to team
                                               •   Generate Impact Assessments




REPORT                                         MANAGE
Document Results and                           Easily Generate Detailed
Track Performance                              Incident Response Plans
• Document incident results                    •   Escalate to complete IR plan
• Track historical performance                 •   Oversee the complete plan
• Demonstrate organizational                   •   Assign tasks: who/what/when
  preparedness                                 •   Notify regulators and clients
• Generate audit/compliance reports            •   Monitor progress to completion




                                      Page 4
Experian® Data Breach Resolution

   Pre-Breach Risk
                         Forensics
   Assessment
                                                 Breach Response
                                                 & Fraud Resolution
    •   Inventory of     •   Preservation of
        Systems              evidence            •   Incident
                                                     Management
    •   Threat and       •   Reconstruction of
        vulnerability        data sources        •   Notification
        assessment       •   Forensic analysis
                                                 •   Call Center
                             of preserved or
    •   Evolution of                                 Support
                             reconstructed
        controls             data sources        •   Identity Theft
    •   Risk Ranking     •   Searches for            Protection
                             suspected kinds     •   Fraud Resolution
    •   Communicating
                             of PII
        and Monitoring
                         •   Aggregation of      •   Reporting
                             identified PII


                                  Page 5
Incident Response Plan

• Crucial to have in place
• Streamlines the process
• What to Include:
    • The Team and Responsibilities
    • Testing / Fire drills
    • Third Party Support
        • Outside counsel
        • Compliance
        • Forensics
        • Data Breach Resolution Vendor


                            Page 6
Why Auditing Your IR Plan Is A Must

• Ensures you have accurate, up-to-date information

• Allows the process to be refined

• Identifies errors in advance

• Ensures everything in order before a breach occurs

• Doesn‟t cut into crucial response time post-breach



                                 Page 7
7 Checklist Items To Keep In Mind

• Update your internal contact list
• Verify that your plan is comprehensive
• Double check your vendor contracts
• Review notification guidelines(State and Federal)
• Check up on third parties that have access to your data
• Evaluate IT security
• Review staff security awareness




                              Page 8
Update Your Contact List

• Make sure the contact info for each member is up-to-date
  • Internal
  • External

• Note department heads

• People are 100% committed during a breach

• Re-distribute list once updated



                              Page 9
Verify That Your Plan Is Comprehensive

• Plan Revisions
  • Major company changes
  • New departments
  • Data management policy adjustments

• Ensure Departments Know Their Roles

• Fire Drillls / Rehearsals




                              Page 10
Double Check Your Vendor Contracts

• Forensics Team

• Attorneys

• Data Breach Resolution Provider

• Law Enforcement

• Current / Accessible

• Ensure They Still Match Your Needs

                            Page 11
Review Notification Guidelines

• Ensure your plan reflects the latest state legislation

• Notification letter templates address new laws

• Update contact list
  • State AGs
  • Government Agencies
  • Media

• Healthcare Providers: DHHS and OCR contacts

• Response team should understand reporting procedures



                                     Page 12
Check On 3rd Parties With Access To Your Data

• Are they following your protection rules?

• Educate them on any new relevant legislation

• Stress the importance of immediate notification

• Go over the resolution process

• Healthcare companies: HIPAA requirements
   • Establish Business Associate Agreements (BAAs)



                              Page 13
Evaluate IT Security

• Re-evaluate where sensitive / regulated data is stored

• Ensure proper access controls are in place

• Check that software and system updates are installed

• Verify that monitoring / reporting systems are working and
  up-to-date

• Ensure back-ups are securely stored


                              Page 14
Review Staff Security Awareness

• Are Initial Background Checks valid? Random updates?

• Regular employee Security Awareness Training

• Practice and audit proper information disposal(hard & soft)

• Train staff to identify cyber threats

• Require password changes every three months

• Physical security for all devices

                                Page 15
POLL
How Often You Should Audit?

• HCCA recommends regular monitoring where PHI handled

• Monitoring is part of any risk assessment plan

• Audit when objective results needed and integrity is critical

• Independent (outside) audits provide the best perspective

• OIG - „annual audit to minimize risk‟



                               Page 17
POLL
When Should You Update Your Response Plan?

• When new legislation passes (state, federal, and industry
  regulators)

• When response team members leave the company

• When new vendors join the process

• When new security procedures are implemented




                             Page 19
QUESTIONS
“Co3 Systems makes the process of
                                 planning for a nightmare scenario as
                                 painless as possible, making it an Editors‟
                                 Choice.”
                                PC MAGAZINE, EDITOR’S CHOICE


One Alewife Center, Suite 450
                                “Co3…defines what software packages
Cambridge, MA 02140              for privacy look like.”
PHONE 617.206.3900
                                GARTNER
WWW.CO3SYS.COM

                                “Platform is comprehensive, user
                                 friendly, and very well designed.”
                                PONEMON INSTITUTE




                                Michael Bruemmer, Vice President, Experian®
                                Data Breach Resolution
                                Michael.Bruemmer@Experian.com
                                www.Experian.com/DataBreach
                                Blog: www.Experian.com/DBBlog

Contenu connexe

Tendances

Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Marco Morana
 

Tendances (20)

zero day exploits
zero day exploitszero day exploits
zero day exploits
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Vectra Concept Overview
Vectra Concept OverviewVectra Concept Overview
Vectra Concept Overview
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
CHFI v10
CHFI v10CHFI v10
CHFI v10
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Red Team vs. Blue Team
Red Team vs. Blue TeamRed Team vs. Blue Team
Red Team vs. Blue Team
 
CyberOps.pptx
CyberOps.pptxCyberOps.pptx
CyberOps.pptx
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 

En vedette

security-checklist-database
security-checklist-databasesecurity-checklist-database
security-checklist-database
Mohsen B
 
Web site int audit checklist intent
Web site int audit checklist intentWeb site int audit checklist intent
Web site int audit checklist intent
martinbusiness
 
Ch12 - Organisation theory design and change gareth jones
Ch12 - Organisation theory design and change gareth jonesCh12 - Organisation theory design and change gareth jones
Ch12 - Organisation theory design and change gareth jones
Ankit Kesri
 
Information System audit
Information System auditInformation System audit
Information System audit
Pratapchandra
 
Integrated treasury management in banks
Integrated treasury management in banksIntegrated treasury management in banks
Integrated treasury management in banks
Sahas Patil
 

En vedette (20)

security-checklist-database
security-checklist-databasesecurity-checklist-database
security-checklist-database
 
Computer networking
Computer networkingComputer networking
Computer networking
 
Predictive Analytics: Context and Use Cases
Predictive Analytics: Context and Use CasesPredictive Analytics: Context and Use Cases
Predictive Analytics: Context and Use Cases
 
Web site int audit checklist intent
Web site int audit checklist intentWeb site int audit checklist intent
Web site int audit checklist intent
 
Capex audit checklist
Capex audit checklistCapex audit checklist
Capex audit checklist
 
Website Audit Checklist
Website Audit ChecklistWebsite Audit Checklist
Website Audit Checklist
 
Ch12 - Organisation theory design and change gareth jones
Ch12 - Organisation theory design and change gareth jonesCh12 - Organisation theory design and change gareth jones
Ch12 - Organisation theory design and change gareth jones
 
IS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in indiaIS Audit Checklist- by Software development company in india
IS Audit Checklist- by Software development company in india
 
Summer Training Presentation On HMT Machine Tools Ltd
Summer Training Presentation On HMT Machine Tools LtdSummer Training Presentation On HMT Machine Tools Ltd
Summer Training Presentation On HMT Machine Tools Ltd
 
101 Free Online Marketing Resources For Entrepreneurs
101 Free Online Marketing Resources For Entrepreneurs101 Free Online Marketing Resources For Entrepreneurs
101 Free Online Marketing Resources For Entrepreneurs
 
Iso 9001 2015 audit checklist
Iso 9001 2015 audit checklistIso 9001 2015 audit checklist
Iso 9001 2015 audit checklist
 
Technical Marketing is the Price of Admission
Technical Marketing is the Price of AdmissionTechnical Marketing is the Price of Admission
Technical Marketing is the Price of Admission
 
Program management audit checklist
Program management audit checklistProgram management audit checklist
Program management audit checklist
 
13 information system audit of banks
13 information system audit of banks13 information system audit of banks
13 information system audit of banks
 
Information System audit
Information System auditInformation System audit
Information System audit
 
Landforms 60 - PowerPoint - Version 2
Landforms 60 - PowerPoint - Version 2Landforms 60 - PowerPoint - Version 2
Landforms 60 - PowerPoint - Version 2
 
Iso Process Audit Training
Iso Process Audit TrainingIso Process Audit Training
Iso Process Audit Training
 
Integrated treasury management in banks
Integrated treasury management in banksIntegrated treasury management in banks
Integrated treasury management in banks
 
Audit Checklist for Information Systems
Audit Checklist for Information SystemsAudit Checklist for Information Systems
Audit Checklist for Information Systems
 
Entrepreneurship And Business Management
Entrepreneurship And Business ManagementEntrepreneurship And Business Management
Entrepreneurship And Business Management
 

Similaire à How to Audit Your Incident Response Plan

3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
Resilient Systems
 
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special PromotionCustomer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Resilient Systems
 
2012 Breach Lessons Learned - 2013 Do Differents
2012 Breach Lessons Learned - 2013 Do Differents2012 Breach Lessons Learned - 2013 Do Differents
2012 Breach Lessons Learned - 2013 Do Differents
Resilient Systems
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
Resilient Systems
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
Emily2014
 

Similaire à How to Audit Your Incident Response Plan (20)

Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
 
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special PromotionCustomer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
 
You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The Incident
 
Anatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyAnatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The Ugly
 
Incident Response: Security's Special Teams
Incident Response: Security's Special TeamsIncident Response: Security's Special Teams
Incident Response: Security's Special Teams
 
2012 Breach Lessons Learned - 2013 Do Differents
2012 Breach Lessons Learned - 2013 Do Differents2012 Breach Lessons Learned - 2013 Do Differents
2012 Breach Lessons Learned - 2013 Do Differents
 
Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Co3 rsc r5
Co3 rsc r5Co3 rsc r5
Co3 rsc r5
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
IT Compliance and Governance with DLP Controls and Vulnerability Scanning Sof...
IT Compliance and Governance with DLP Controls and Vulnerability Scanning Sof...IT Compliance and Governance with DLP Controls and Vulnerability Scanning Sof...
IT Compliance and Governance with DLP Controls and Vulnerability Scanning Sof...
 
Steps in it audit
Steps in it auditSteps in it audit
Steps in it audit
 
Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 

Plus de Resilient Systems

The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
Resilient Systems
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
Resilient Systems
 
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Resilient Systems
 

Plus de Resilient Systems (20)

Co3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarCo3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions Webinar
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features
 
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
 
Encryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaEncryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a Panacea
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
EU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeEU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response Imperative
 
The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
How To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksHow To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their Tracks
 
The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The Money
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 Predictions
 
Incident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightIncident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It Right
 
Treat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueTreat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance Issue
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
 
How to Build a Successful Incident Response Program
How to Build a Successful Incident Response ProgramHow to Build a Successful Incident Response Program
How to Build a Successful Incident Response Program
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
 
The Patriot Act and Cloud Security - Busting the European FUD
The Patriot Act and Cloud Security - Busting the European FUDThe Patriot Act and Cloud Security - Busting the European FUD
The Patriot Act and Cloud Security - Busting the European FUD
 

Dernier

Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
amitlee9823
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
dollysharma2066
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
lizamodels9
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
dlhescort
 
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂EscortCall Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
dlhescort
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
daisycvs
 

Dernier (20)

Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceMalegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
 
Falcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business GrowthFalcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business Growth
 
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
Call Girls in Delhi, Escort Service Available 24x7 in Delhi 959961-/-3876
 
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂EscortCall Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
Call Girls In Nangloi Rly Metro ꧂…….95996 … 13876 Enjoy ꧂Escort
 
Falcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to ProsperityFalcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to Prosperity
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
Cheap Rate Call Girls In Noida Sector 62 Metro 959961乂3876
Cheap Rate Call Girls In Noida Sector 62 Metro 959961乂3876Cheap Rate Call Girls In Noida Sector 62 Metro 959961乂3876
Cheap Rate Call Girls In Noida Sector 62 Metro 959961乂3876
 
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
 
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort ServiceEluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
 
Falcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business PotentialFalcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business Potential
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
(Anamika) VIP Call Girls Napur Call Now 8617697112 Napur Escorts 24x7
 

How to Audit Your Incident Response Plan

  • 1. How To Audit Your Incident Response Plan
  • 2. Agenda • Introductions • Incident Response Plans • Audit Checklist • Q&A Page 2
  • 3. Introductions: Today‟s Speakers • Ted Julian - Chief Marketing Officer, Co3 • Security / Compliance entrepreneur • Security industry analyst • Michael Bruemmer – Vice President, Experian® Data Breach Resolution • CIPP/US, CHC • IAPP Certification Advisory Board Page 3
  • 4. Co3 Automates Breach Management PREPARE ASSESS Improve Organizational Quantify Potential Readiness Impact, Support Privacy • Assign response team Impact Assessments • Describe environment • Track events • Simulate events and incidents • Scope regulatory requirements • Focus on organizational gaps • See $ exposure • Send notice to team • Generate Impact Assessments REPORT MANAGE Document Results and Easily Generate Detailed Track Performance Incident Response Plans • Document incident results • Escalate to complete IR plan • Track historical performance • Oversee the complete plan • Demonstrate organizational • Assign tasks: who/what/when preparedness • Notify regulators and clients • Generate audit/compliance reports • Monitor progress to completion Page 4
  • 5. Experian® Data Breach Resolution Pre-Breach Risk Forensics Assessment Breach Response & Fraud Resolution • Inventory of • Preservation of Systems evidence • Incident Management • Threat and • Reconstruction of vulnerability data sources • Notification assessment • Forensic analysis • Call Center of preserved or • Evolution of Support reconstructed controls data sources • Identity Theft • Risk Ranking • Searches for Protection suspected kinds • Fraud Resolution • Communicating of PII and Monitoring • Aggregation of • Reporting identified PII Page 5
  • 6. Incident Response Plan • Crucial to have in place • Streamlines the process • What to Include: • The Team and Responsibilities • Testing / Fire drills • Third Party Support • Outside counsel • Compliance • Forensics • Data Breach Resolution Vendor Page 6
  • 7. Why Auditing Your IR Plan Is A Must • Ensures you have accurate, up-to-date information • Allows the process to be refined • Identifies errors in advance • Ensures everything in order before a breach occurs • Doesn‟t cut into crucial response time post-breach Page 7
  • 8. 7 Checklist Items To Keep In Mind • Update your internal contact list • Verify that your plan is comprehensive • Double check your vendor contracts • Review notification guidelines(State and Federal) • Check up on third parties that have access to your data • Evaluate IT security • Review staff security awareness Page 8
  • 9. Update Your Contact List • Make sure the contact info for each member is up-to-date • Internal • External • Note department heads • People are 100% committed during a breach • Re-distribute list once updated Page 9
  • 10. Verify That Your Plan Is Comprehensive • Plan Revisions • Major company changes • New departments • Data management policy adjustments • Ensure Departments Know Their Roles • Fire Drillls / Rehearsals Page 10
  • 11. Double Check Your Vendor Contracts • Forensics Team • Attorneys • Data Breach Resolution Provider • Law Enforcement • Current / Accessible • Ensure They Still Match Your Needs Page 11
  • 12. Review Notification Guidelines • Ensure your plan reflects the latest state legislation • Notification letter templates address new laws • Update contact list • State AGs • Government Agencies • Media • Healthcare Providers: DHHS and OCR contacts • Response team should understand reporting procedures Page 12
  • 13. Check On 3rd Parties With Access To Your Data • Are they following your protection rules? • Educate them on any new relevant legislation • Stress the importance of immediate notification • Go over the resolution process • Healthcare companies: HIPAA requirements • Establish Business Associate Agreements (BAAs) Page 13
  • 14. Evaluate IT Security • Re-evaluate where sensitive / regulated data is stored • Ensure proper access controls are in place • Check that software and system updates are installed • Verify that monitoring / reporting systems are working and up-to-date • Ensure back-ups are securely stored Page 14
  • 15. Review Staff Security Awareness • Are Initial Background Checks valid? Random updates? • Regular employee Security Awareness Training • Practice and audit proper information disposal(hard & soft) • Train staff to identify cyber threats • Require password changes every three months • Physical security for all devices Page 15
  • 16. POLL
  • 17. How Often You Should Audit? • HCCA recommends regular monitoring where PHI handled • Monitoring is part of any risk assessment plan • Audit when objective results needed and integrity is critical • Independent (outside) audits provide the best perspective • OIG - „annual audit to minimize risk‟ Page 17
  • 18. POLL
  • 19. When Should You Update Your Response Plan? • When new legislation passes (state, federal, and industry regulators) • When response team members leave the company • When new vendors join the process • When new security procedures are implemented Page 19
  • 21. “Co3 Systems makes the process of planning for a nightmare scenario as painless as possible, making it an Editors‟ Choice.” PC MAGAZINE, EDITOR’S CHOICE One Alewife Center, Suite 450 “Co3…defines what software packages Cambridge, MA 02140 for privacy look like.” PHONE 617.206.3900 GARTNER WWW.CO3SYS.COM “Platform is comprehensive, user friendly, and very well designed.” PONEMON INSTITUTE Michael Bruemmer, Vice President, Experian® Data Breach Resolution Michael.Bruemmer@Experian.com www.Experian.com/DataBreach Blog: www.Experian.com/DBBlog