Compliance what does security have to do with it

Preview:

DESCRIPTION

nCircle Compliance Webinar July 2012

Citation preview

© nCircle 2012. All rights reserved.

Thank you for joining us.The webinar will start shortly.

Compliance: What Does Security Have To Do With It?

© nCircle 2012. All rights reserved.

Compliance: What Does Security Have To Do With It?

3 © nCircle 2012 All rights reserved. nCircle Company Confidential

Introductions: Panelists

Elizabeth IrelandVP, Marketing

Rodney BrownCISSP, GIAC GISP, ITILv3

Shelley BooseDir., Public Relation

Andrew StormsDir. Security OperationsnCircle

Tim ErlinDir., IT Security and Risk StrategynCircle

4 © nCircle 2012 All rights reserved. nCircle Company Confidential

Which compliance regulations does your organization need to comply with? (check all that apply)

SOX NERC FISMA HIPAA PCI GLBA PIPEDA Too many to name

5 © nCircle 2012 All rights reserved. nCircle Company Confidential

How often does your organization have audits? Annually Quarterly Monthly Auditors live here

6 © nCircle 2012 All rights reserved. nCircle Company Confidential

Does your security team spend too much time on audit requests?

Seems like that’s all we do Audit requests take at more than half of our time Occasional resource problem We have plenty of resources to do both

7 © nCircle 2012 All rights reserved. nCircle Company Confidential

In your experience, how aligned are security and compliance efforts?

Mostly aligned Somewhat aligned Barely related

8 © nCircle 2012 All rights reserved. nCircle Company Confidential

Does your security team have the necessary executive support?

Yes No What executive support?

9 © nCircle 2012 All rights reserved. nCircle Company Confidential

In your organization, do security efforts suffer because compliance requirements drive the budget?

Yes No

10 © nCircle 2012 All rights reserved. nCircle Company Confidential

What percentage of your security operations program is automated?

25% or less 26 – 50% more than 50%

11 © nCircle 2012 All rights reserved. nCircle Company Confidential

In which of the following types of tools has your organization invested the most budget?

Vulnerability management Configuration auditing Patch management Identity and access management Antivirus and endpoint protection Penetration testing Malware detection Data loss prevention Governance risk and compliance Other

12 © nCircle 2012 All rights reserved. nCircle Company Confidential

What’s the next major tool investment your organization has planned?

Vulnerability management Configuration auditing Patch management Identity and access management Antivirus and endpoint protection Penetration testing Malware detection Data loss prevention Governance risk and compliance Other

13 © nCircle 2012 All rights reserved. nCircle Company Confidential

Thank you for participating!

Continue the conversation in our online communityconnect.ncircle.com

Recommended