SlideShare une entreprise Scribd logo
1  sur  20
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 1
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 2
Today’s objectives
Introduce the components of the National Institute of Standards and
Technology’s (NIST) Cybersecurity Framework (CSF)
• Core
• Implementation Tiers
• Profile
Highlight specific categories within the core functions that may
include assessment activities where physical-cyber convergence
occurs
1
2
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 3
Today’s Agenda
• Baselining terminology
• Development of NIST’s CSF
• CSF components
− Framework core
− Framework implementation tiers
− Framework profile
• How to use the repeatable assessment framework
• Questions / answers
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 4
Baselining terminology
For today’s discussion, we will refer to the below diagram that
visualizes risk as a function of threat, vulnerability and consequence.
Threat
ConsequenceVulnerability
Likelihood
of the
Adversary’s
capability
Likelihood
of impact
Likelihood
of the
Adversary’s
intent
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 5
Development of NIST’s CSF
The CSF development process initiated with Executive Order 13636, which was released on
February 12, 2013. The Executive Order introduced efforts on the sharing of cybersecurity
threat information, and on building a set of current and successful approaches - a framework -
for reducing risks to critical infrastructure. Executive Order 13800, released on May 11, 2017,
requires all Federal agencies to utilize the CSF to manage the agency’s cybersecurity risk.
Through this Executive Order, NIST was tasked with the development of a "Cybersecurity
Framework"
1 Critical infrastructure is defined in the U.S. Patriot Act of 2001 as, “Systems and assets, whether physical or virtual,
so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating
impact on security, national economic security, national public health or safety, or any combination of those
matters.”
National Institute of Standards & Technology (NIST) was selected for the task of
developing the Framework because they are a non-regulatory Federal agency that acts as
an unbiased source of scientific data and practices, including cybersecurity practices.
NIST published the Cybersecurity Framework (CSF) version 1.0 on February 12, 2014 after
a year-long collaborative effort with stakeholders in the critical infrastructure1 sector. The
latest version (version 1.1) was released on April 16, 2018.
CSF leverages elements of existing well-known risk management frameworks, processes,
and guidelines (i.e., COBIT, ISA, ISO 27001 and NIST SP800/53).
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 6
CSF components
The CSF is a risk-based approach to managing cybersecurity risk, and is
composed of three parts as shown below. The components reinforce the
connection between business/mission drivers and cybersecurity activities.
Implementation
Tiers
Core
Profile
• Describes the degree to which an organization’s
cybersecurity risk management practices exhibit the
characteristics defined in the Framework (e.g., risk
and threat aware, repeatable, and adaptive)
• Cybersecurity activities and informative references,
organized around particular outcomes
• Enables communication of cybersecurity risks across
an organization
• Aligns industry standards and best practices to the
Framework Core in a particular implementation
scenario
• Supports prioritization and measurement while
factoring in business needs
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 7
Framework core
The core provides a set of activities to achieve specific cybersecurity outcomes, and
references examples of guidance to achieve those outcomes. It comprises four
elements: Functions, Categories, Subcategories, and Informative References.
Aids an organization
in expressing its
management of
cybersecurity risk by
organizing
information
Subdivisions of a
function into groups
of cybersecurity
outcomes closely tied
to programs and
particular activities
Divides a category
into specific
outcomes of technical
and/or management
activities
Specific sections of
standards, guidelines,
and practices
common among
critical infrastructure
sectors
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 8
Activity
How would you answer each of the five questions below?
1
2
3
4
5
What processes and assets need protection?
What safeguards or countermeasures are
available?
What techniques can identify security incidents?
What activities can help contain the impacts of
incidents?
What activities are required to restore
capabilities?
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 9
Framework core
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Identify
Asset Management
What processes and
assets need protection?
Business Environment
Governance
Risk Assessment
Risk Management Strategy
Supply Chain Management
Protect
Access Control
What safeguards or
countermeasures are
available?
Awareness and Training
Data Security
Info Protection Process & Procedure
Maintenance
Protective Technology
Detect
Anomalies and Events What techniques can
identify cybersecurity
incidents?
Security Continuous Monitoring
Detection Processes
Respond
Response Planning
What activities can
contain impacts of
incidents?
Communications
Analysis
Mitigation
Improvements
Recover
Recovery Planning What activities are
required to restore
capabilities?
Improvements
Communications
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 10
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Identify
Asset Management
What
processes and
assets need
protection?
Business Environment
Governance
Risk Assessment
Risk Management Strategy
Supply Chain Management
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 11
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Protect
Access Control
What
safeguards or
counter-
measures are
available?
Awareness and Training
Data Security
Info Protection Process & Procedure
Maintenance
Protective Technology
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 12
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Detect
Anomalies and Events
What
techniques can
identify
cybersecurity
incidents?
Security Continuous Monitoring
Detection Processes
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 13
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Respond
Response Planning
What activities
can contain
impacts of
incidents?
Communications
Analysis
Mitigation
Improvements
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 14
Framework core (cont’d)
Functions are to be performed concurrently and continuously to form an
operational culture that addresses the dynamic cybersecurity risk.
Function Category The Challenge
Physical
Controls
Cyber
Controls
Recover
Recovery Planning
What activities
are required to
restore
capabilities?
Improvements
Communications
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 15
Framework implementation tiers
Implementation Tiers provide context on how an organization views cybersecurity risk and
the processes in place to manage that risk. An organization’s current risk management
practices, threat environment, legal and regulatory requirements, information sharing
practices, business/mission objectives, and supply chain cybersecurity requirements are
considered while determining the tiers.
Tier 1:
Partial
Tier 2:
Risk Informed
Tier 3:
Repeatable
Tier 4:
Adaptable
Risk Management Process
The degree to which risk
management processes are applied
in alignment with organizational risk
objectives, changes in
business/mission requirements and
a changing threat and technology
landscape.
• Not formalized
• Ad hoc
• Prioritization is
not informed
• Formalized, but
no
organizational-
wide policy
• Directly
informed
• Formal
• Regularly
updated
• Incorporates:
o Predictive
indicators
o Lessons
Learned
Integrated Risk Management
Program
Definition and implementation of
risk-informed policies, processes,
and procedures to enable personnel
to possess the knowledge and skill
to perform their appointed
cybersecurity roles and
responsibilities.
• Irregular, case-
by-case basis
• Regular, but no
organizational-
wide approach
• Consistent,
organization
-wide
approach
• Cybersecurity
risk
management is
part of the
organization’s
culture
External Participation
Understanding of an organization’s
role, dependencies, and dependents
in the larger ecosystem by
collaborating with and receiving
information from other entities
regularly that complements
internally generated information,
and sharing information with other
entities
• Lack of:
o Ecosystem
understanding
o Collaboration
• Dependencies or
dependents
known, but not
both
• Internal informal
sharing
• Both
dependencie
s and
dependents
are known
• Internal and
external
information
sharing
• Generates
prioritized
information
• Communicates
proactively
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 16
Framework profile
The Framework Profile is the alignment of the functions, categories, and subcategories with
the business requirements, risk tolerance, and resources of the organization. They can be
used to describe the current state or the desired target state of specific cybersecurity
activities.
Current Profile
indicates the
cybersecurity
outcomes from the
framework categories
and sub-categories
that are currently
being achieved.
1
Target Profile
indicates the
outcomes
needed to
achieve the
desired
cybersecurity risk
management
goals.
2
Gaps are
identified by
comparing
Profiles (e.g.,
the Current
Profile and
Target Profile)
3 A roadmap is
established for
reducing cybersecurity
risk aligned with
organizational and
sector goals,
legal/regulatory
requirements and
industry best practices,
and reflects risk
management
priorities
4
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 17
David Feeney
Manager
Risk & Financial Advisory
Deloitte
484.535.2543
dafeeney@deloitte.com
Andrea LeStarge
Senior Manager
Risk & Financial Advisory
Deloitte
414.530-1834
alestarge@deloitte.com
About Deloitte
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and
their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not
provide services to clients. Please see www.deloitte.com/about for a detailed description of DTTL and its member firms. Please see
www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest
clients under the rules and regulations of public accounting.
Copyright © 2018 Deloitte Development LLC. All rights reserved.
As used in this document, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides
forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte
Transactions and Business Analytics LLP is not a certified public accounting firm. These entities are separate subsidiaries of Deloitte LLP. Please see www.deloitte.com/us/about for a
detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting.
This presentation contains general information only and Deloitte is not, by means of this presentation, rendering accounting, business, financial, investment, legal, tax, or other
professional advice or services. This presentation is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect
your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor.
Deloitte shall not be responsible for any loss sustained by any person who relies on this presentation.
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 19
ISO 31000
Training Courses
ISO 31000 Introduction
1 Day Course
ISO 31000 Foundation
2 Days Course
ISO 31000 Risk Manager
3 Days Course
ISO 31000 Lead Risk Manager
5 Days Course
Exam and certification fees are included in the training price.
www.pecb.com/en/education-and-certification-for-
individuals/iso-31000
www.pecb.com/events
Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 20
THANK YOU
?
https://www.linkedin.com/in/davidfeeney/ www.deloitte.com
https://www.linkedin.com/in/andrea-lestarge-1b64a7a9/

Contenu connexe

Tendances

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Denise Tawwab
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security StrategyAndrew Byers
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationExigent Technologies LLC
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSJohn Gilligan
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsPECB
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellenceErik Taavila
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity AuditEC-Council
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCPriyanka Aash
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 

Tendances (20)

Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2Understanding the NIST Risk Management Framework: 800-37 Rev. 2
Understanding the NIST Risk Management Framework: 800-37 Rev. 2
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Build an Information Security Strategy
Build an Information Security StrategyBuild an Information Security Strategy
Build an Information Security Strategy
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
How to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organizationHow to implement NIST cybersecurity standards in my organization
How to implement NIST cybersecurity standards in my organization
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
From NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdfFrom NIST CSF 1.1 to 2.0.pdf
From NIST CSF 1.1 to 2.0.pdf
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Cybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHSCybersecurity Priorities and Roadmap: Recommendations to DHS
Cybersecurity Priorities and Roadmap: Recommendations to DHS
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 

Similaire à Introduction to Risk Management via the NIST Cyber Security Framework

Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkWilliam McBorrough
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001PECB
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Manuel Guillen
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxMuhammadAbdullah311866
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...West Monroe Partners
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...robbiesamuel
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceChristian F. Nissen
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management FrameworkJoseph Wynn
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowRoger Hagedorn
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Investorideas.com
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopBachir Benyammi
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxMargenePurnell14
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docxbagotjesusa
 

Similaire à Introduction to Risk Management via the NIST Cyber Security Framework (20)

Improving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity FrameworkImproving Cyber Readiness with the NIST Cybersecurity Framework
Improving Cyber Readiness with the NIST Cybersecurity Framework
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
cybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptxcybersecurity_framework_webinar_2017.pptx
cybersecurity_framework_webinar_2017.pptx
 
Topic11
Topic11Topic11
Topic11
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...Boardroom to War Room:  Practical Application of the NIST Cybersecurity Frame...
Boardroom to War Room: Practical Application of the NIST Cybersecurity Frame...
 
Introduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber ResilienceIntroduction to RESILIA and Cyber Resilience
Introduction to RESILIA and Cyber Resilience
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
Data Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to KnowData Security: What Every Leader Needs to Know
Data Security: What Every Leader Needs to Know
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
Speaker Kiersten E. Todt, President and Managing Partner, Liberty Group Ventu...
 
NIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 WorkshopNIST Cybersecurity Framework (CSF) 2.0 Workshop
NIST Cybersecurity Framework (CSF) 2.0 Workshop
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docxINTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE  Walid.docx
INTERNATIONAL JOURNAL OF INFORMATION SECURITY SCIENCE Walid.docx
 

Plus de PECB

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityPECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernancePECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyPECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationPECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsPECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptxPECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxPECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemPECB
 

Plus de PECB (20)

DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
ISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management systemISO 28000:2022 – Reduce risks and improve the security management system
ISO 28000:2022 – Reduce risks and improve the security management system
 

Dernier

Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management systemChristalin Nelson
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)cama23
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinojohnmickonozaleda
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Jisc
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 

Dernier (20)

Concurrency Control in Database Management system
Concurrency Control in Database Management systemConcurrency Control in Database Management system
Concurrency Control in Database Management system
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)Global Lehigh Strategic Initiatives (without descriptions)
Global Lehigh Strategic Initiatives (without descriptions)
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
FILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipinoFILIPINO PSYCHology sikolohiyang pilipino
FILIPINO PSYCHology sikolohiyang pilipino
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 

Introduction to Risk Management via the NIST Cyber Security Framework

  • 1. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 1
  • 2. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 2 Today’s objectives Introduce the components of the National Institute of Standards and Technology’s (NIST) Cybersecurity Framework (CSF) • Core • Implementation Tiers • Profile Highlight specific categories within the core functions that may include assessment activities where physical-cyber convergence occurs 1 2
  • 3. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 3 Today’s Agenda • Baselining terminology • Development of NIST’s CSF • CSF components − Framework core − Framework implementation tiers − Framework profile • How to use the repeatable assessment framework • Questions / answers
  • 4. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 4 Baselining terminology For today’s discussion, we will refer to the below diagram that visualizes risk as a function of threat, vulnerability and consequence. Threat ConsequenceVulnerability Likelihood of the Adversary’s capability Likelihood of impact Likelihood of the Adversary’s intent
  • 5. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 5 Development of NIST’s CSF The CSF development process initiated with Executive Order 13636, which was released on February 12, 2013. The Executive Order introduced efforts on the sharing of cybersecurity threat information, and on building a set of current and successful approaches - a framework - for reducing risks to critical infrastructure. Executive Order 13800, released on May 11, 2017, requires all Federal agencies to utilize the CSF to manage the agency’s cybersecurity risk. Through this Executive Order, NIST was tasked with the development of a "Cybersecurity Framework" 1 Critical infrastructure is defined in the U.S. Patriot Act of 2001 as, “Systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.” National Institute of Standards & Technology (NIST) was selected for the task of developing the Framework because they are a non-regulatory Federal agency that acts as an unbiased source of scientific data and practices, including cybersecurity practices. NIST published the Cybersecurity Framework (CSF) version 1.0 on February 12, 2014 after a year-long collaborative effort with stakeholders in the critical infrastructure1 sector. The latest version (version 1.1) was released on April 16, 2018. CSF leverages elements of existing well-known risk management frameworks, processes, and guidelines (i.e., COBIT, ISA, ISO 27001 and NIST SP800/53).
  • 6. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 6 CSF components The CSF is a risk-based approach to managing cybersecurity risk, and is composed of three parts as shown below. The components reinforce the connection between business/mission drivers and cybersecurity activities. Implementation Tiers Core Profile • Describes the degree to which an organization’s cybersecurity risk management practices exhibit the characteristics defined in the Framework (e.g., risk and threat aware, repeatable, and adaptive) • Cybersecurity activities and informative references, organized around particular outcomes • Enables communication of cybersecurity risks across an organization • Aligns industry standards and best practices to the Framework Core in a particular implementation scenario • Supports prioritization and measurement while factoring in business needs
  • 7. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 7 Framework core The core provides a set of activities to achieve specific cybersecurity outcomes, and references examples of guidance to achieve those outcomes. It comprises four elements: Functions, Categories, Subcategories, and Informative References. Aids an organization in expressing its management of cybersecurity risk by organizing information Subdivisions of a function into groups of cybersecurity outcomes closely tied to programs and particular activities Divides a category into specific outcomes of technical and/or management activities Specific sections of standards, guidelines, and practices common among critical infrastructure sectors
  • 8. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 8 Activity How would you answer each of the five questions below? 1 2 3 4 5 What processes and assets need protection? What safeguards or countermeasures are available? What techniques can identify security incidents? What activities can help contain the impacts of incidents? What activities are required to restore capabilities?
  • 9. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 9 Framework core Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Identify Asset Management What processes and assets need protection? Business Environment Governance Risk Assessment Risk Management Strategy Supply Chain Management Protect Access Control What safeguards or countermeasures are available? Awareness and Training Data Security Info Protection Process & Procedure Maintenance Protective Technology Detect Anomalies and Events What techniques can identify cybersecurity incidents? Security Continuous Monitoring Detection Processes Respond Response Planning What activities can contain impacts of incidents? Communications Analysis Mitigation Improvements Recover Recovery Planning What activities are required to restore capabilities? Improvements Communications
  • 10. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 10 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Identify Asset Management What processes and assets need protection? Business Environment Governance Risk Assessment Risk Management Strategy Supply Chain Management
  • 11. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 11 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Protect Access Control What safeguards or counter- measures are available? Awareness and Training Data Security Info Protection Process & Procedure Maintenance Protective Technology
  • 12. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 12 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Detect Anomalies and Events What techniques can identify cybersecurity incidents? Security Continuous Monitoring Detection Processes
  • 13. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 13 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Respond Response Planning What activities can contain impacts of incidents? Communications Analysis Mitigation Improvements
  • 14. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 14 Framework core (cont’d) Functions are to be performed concurrently and continuously to form an operational culture that addresses the dynamic cybersecurity risk. Function Category The Challenge Physical Controls Cyber Controls Recover Recovery Planning What activities are required to restore capabilities? Improvements Communications
  • 15. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 15 Framework implementation tiers Implementation Tiers provide context on how an organization views cybersecurity risk and the processes in place to manage that risk. An organization’s current risk management practices, threat environment, legal and regulatory requirements, information sharing practices, business/mission objectives, and supply chain cybersecurity requirements are considered while determining the tiers. Tier 1: Partial Tier 2: Risk Informed Tier 3: Repeatable Tier 4: Adaptable Risk Management Process The degree to which risk management processes are applied in alignment with organizational risk objectives, changes in business/mission requirements and a changing threat and technology landscape. • Not formalized • Ad hoc • Prioritization is not informed • Formalized, but no organizational- wide policy • Directly informed • Formal • Regularly updated • Incorporates: o Predictive indicators o Lessons Learned Integrated Risk Management Program Definition and implementation of risk-informed policies, processes, and procedures to enable personnel to possess the knowledge and skill to perform their appointed cybersecurity roles and responsibilities. • Irregular, case- by-case basis • Regular, but no organizational- wide approach • Consistent, organization -wide approach • Cybersecurity risk management is part of the organization’s culture External Participation Understanding of an organization’s role, dependencies, and dependents in the larger ecosystem by collaborating with and receiving information from other entities regularly that complements internally generated information, and sharing information with other entities • Lack of: o Ecosystem understanding o Collaboration • Dependencies or dependents known, but not both • Internal informal sharing • Both dependencie s and dependents are known • Internal and external information sharing • Generates prioritized information • Communicates proactively
  • 16. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 16 Framework profile The Framework Profile is the alignment of the functions, categories, and subcategories with the business requirements, risk tolerance, and resources of the organization. They can be used to describe the current state or the desired target state of specific cybersecurity activities. Current Profile indicates the cybersecurity outcomes from the framework categories and sub-categories that are currently being achieved. 1 Target Profile indicates the outcomes needed to achieve the desired cybersecurity risk management goals. 2 Gaps are identified by comparing Profiles (e.g., the Current Profile and Target Profile) 3 A roadmap is established for reducing cybersecurity risk aligned with organizational and sector goals, legal/regulatory requirements and industry best practices, and reflects risk management priorities 4
  • 17. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 17 David Feeney Manager Risk & Financial Advisory Deloitte 484.535.2543 dafeeney@deloitte.com Andrea LeStarge Senior Manager Risk & Financial Advisory Deloitte 414.530-1834 alestarge@deloitte.com
  • 18. About Deloitte Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not provide services to clients. Please see www.deloitte.com/about for a detailed description of DTTL and its member firms. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting. Copyright © 2018 Deloitte Development LLC. All rights reserved. As used in this document, “Deloitte Advisory” means Deloitte & Touche LLP, which provides audit and enterprise risk services; Deloitte Financial Advisory Services LLP, which provides forensic, dispute, and other consulting services; and its affiliate, Deloitte Transactions and Business Analytics LLP, which provides a wide range of advisory and analytics services. Deloitte Transactions and Business Analytics LLP is not a certified public accounting firm. These entities are separate subsidiaries of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public accounting. This presentation contains general information only and Deloitte is not, by means of this presentation, rendering accounting, business, financial, investment, legal, tax, or other professional advice or services. This presentation is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that may affect your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall not be responsible for any loss sustained by any person who relies on this presentation.
  • 19. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 19 ISO 31000 Training Courses ISO 31000 Introduction 1 Day Course ISO 31000 Foundation 2 Days Course ISO 31000 Risk Manager 3 Days Course ISO 31000 Lead Risk Manager 5 Days Course Exam and certification fees are included in the training price. www.pecb.com/en/education-and-certification-for- individuals/iso-31000 www.pecb.com/events
  • 20. Physical Security ServicesCopyright © 2018 Deloitte Development LLC. All rights reserved. 20 THANK YOU ? https://www.linkedin.com/in/davidfeeney/ www.deloitte.com https://www.linkedin.com/in/andrea-lestarge-1b64a7a9/

Notes de l'éditeur

  1. Dave
  2. Dave
  3. Andrea
  4. Andrea
  5. Dave Core: Functions (5 functions) Tiers: Grading (1 of 4 options) Profile: Target State & Roadmap
  6. Dave: No examples of grey boxes. 2 mins Commentary: Concentrate on the light grey boxes that define the column titles… we’ll go into more specifics after the breakout activity and the slides that follow…
  7. Dave: Begin activity. Read the questions. We’re going to ask because…
  8. Dave: …the questions correspond to functions within core.
  9. Andrea leads, I comment ASSET MGMT: Apps are inventoried, Resources are prioritized. BUS ENV: Org role in supply chain is identified & communicated. GOVERNANCE: InfoSec policy is established.
  10. Andrea leads, I comment ACCESS CONTROL: Identities & credentials are managed, Physical access is managed. AWARENESS & TRAINING: Privileged users, Sr. Execs, Sec Personnel, & 3rd parties understand roles & responsibilities. DATASEC: Data at rest & in transit are protected, protections against leaks are implemented.
  11. Andrea leads, I comment ANOMALIES & EVENTS: Baseline is established, anomalies are detected & analyzed SEC MONITORING: Network is monitored, phys environment is monitored. DETECTION PROCESSES: Processes are tested, Event info is communicated.
  12. Andrea leads, I comment RESP PLANS: Created & executed upon occurrence of an event. COMMS: Events are reported & info is shared as per response plans. ANALYSIS: Impact is understood, Forensics are performed.
  13. Andrea leads, I comment RECOVERY PLAN: Created & executed during & after event. IMPROVEMENTS: Incorporate lessons learned, update plan as needed COMMS: Public relations are managed, reputation is repaired.
  14. Dave: Columns Andrea: Rows (if time allows)
  15. Dave
  16. Andrea