22
1 The Role of Compliance in Cybersecurity Megan Moloney Senior Strategy, Risk, and Compliance Manger Federal Bureau of Investigation UNCLASSIFIED SCCE CONFERENCE OCTOBER 2018 SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 2 Indian Hills Community Sign

The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

1

The Role of Compliance in Cybersecurity

Megan Moloney

Senior Strategy, Risk, and Compliance Manger

Federal Bureau of Investigation

UNCLASSIFIEDSCCE CONFERENCE OCTOBER 2018

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 2

Indian Hills Community Sign

Page 2: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

2

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 3

Wallingford Sign

I welcome audience participation

COMPLIANCE:Merriam Webster Definition • “the act or process of complying to a desire, demand, proposal, or regimen or to coercion; 

• “conformity in fulfilling official requirements;

• “a disposition to yield to others • “the ability of an object to yield elastically when a force is applied.”

SCCE CONFERENCE OCTOBER 2018 PAGE 4UNCLASSIFIED

Page 3: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

3

CYBERSECURITY:Merriam Webster Definition measures taken to protect a computer or computer system (as on the Internet) against unauthorized access or attack 

SCCE CONFERENCE OCTOBER 2018 PAGE 5UNCLASSIFIED

Epidemic of Rising Cybercrime Costs

SCCE CONFERENCE OCTOBER 2018 PAGE 6UNCLASSIFIED

0

1,000,000,000,000

2,000,000,000,000

3,000,000,000,000

4,000,000,000,000

5,000,000,000,000

6,000,000,000,000

7,000,000,000,000

2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022

GLO

BAL COST OF CYB

ERSRIM

E ESTIMATES

YEAR

$100B Wall Street Journal

$400B Llyods

$2.1T Juniper

$6T Cybersecurity Ventures

On average, cybersecurity is costing organizations US$11.7 million per year. - 2017 Cost

of Cybercrime Study by Ponemon Institute LLC

Between 2016 and 2017, successful breaches rose by 27

percent- 2017 Cost of Cybercrime

Study by Ponemon Institute LLC

Average cost of a data breach is up to $3.86 million, 6.4 percent over the previous year Average cost of $148 per lost/stolen record - 2018 Ponemon/IBM Cost of a Data Breach Study

Page 4: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

4

SCCE CONFERENCE OCTOBER 2018 PAGE 7UNCLASSIFIED

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 8

Indian Hills Community Sign

Page 5: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

5

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 9

So what does this have to do with me?

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 10

The cyber regulatory environment is maturing. PCI DSS * HIPPA *Sarbanes-Oxley * GDPR

It’s our responsibility to ensure compliance with those laws, regulations, and policies.

But even total regulatory compliance does not guarantee cybersecurity.

Compliance has a continuous role to play in preparing for, responding to, and recovering from cyber incidents.

Page 6: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

6

Cybersecurity Road Map for Compliance ProfessionalsWhat questions should you be asking?

• Does the organization have an Enterprise Risk Management Strategy and does it address cyber risk?

• What is the Cybersecurity Governance Structure?• Has the organization performed a Risk Assessment and/or

Business Impact Analysis for cybersecurity risks?• Does the organization have a Crisis Management Team for cyber

events?• Does the organization have a Crisis Response Plan for cyber

events?• What third party service provider policies and governing

agreements (SLAs) are in place and are they appropriately managed and adhered to?

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 11

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 12

Indian Hills Community Sign

Page 7: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

7

Enterprise Risk Management Strategy

SCCE CONFERENCE OCTOBER 2018 PAGE 13UNCLASSIFIED

• NIST Maturity Framework and model under NIST 800-53• COSO Enterprise Risk Management–Integrating with Strategy and Performance (updated

2017) (greater emphasis on culture, business value of ERM, and role of IT)• Cybersecurity-specific Frameworks:

• ISO/IEC Security Control Standards (focuses on information security management systems)

• Federal Financial Institutions Examination Council (FFICE) Cybersecurity Assessment (focuses on financial institutions)

• SEC/OCIE Cybersecurity Initiative (focuses on Investment Firms)• FCC Cyber Security Planning Guide (focuses on Small Businesses)• NIST Cybersecurity Framework (focuses on Manufacturing)

Cybersecurity Governance Structure• Guidance: ISO 27001: This is a key resource for Cybersecurity Governance

processes; NIST SP 800-53 also provides a selection of controls.

• Ways to measure meaningfulness of a Cybersecurity Governance Structure:

SCCE CONFERENCE OCTOBER 2018 PAGE 14UNCLASSIFIED

Robust Policy Framework Metrics (e.g. statistics on phishing

email click rate, repeat offenders, intrusion attempts, training completion rates, etc.)

Culture (transparency/ accountability) Budget Audit/Risk Committee Reporting

Practices (frequency/audience) Internal Reporting Mechanisms

(communication & escalation practices; bifurcated channels)

Compliance Penalties/Incentives

Page 8: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

8

Let’s take a moment to talk about Reporting….

How are you informed? Do you play any role in determining when and how to inform regulators, other government authorities, shareholders, and/or customers?

SCCE CONFERENCE OCTOBER 2018 PAGE 15UNCLASSIFIED

Let’s take a moment to talk about Incentives….

• Sentencing Guidelines (2004 amendments)• Opportunity to build cross-functional relationships• Compliance can provide added value to management

• Tangible Assets• Monetary• On the Spot• Publication

Take the Lead

SCCE CONFERENCE OCTOBER 2018 PAGE 16UNCLASSIFIED

https://www.bing.com/images/search?view=detailV2&ccid=DearhQ4l&id=E1E45F660D0AAF9DC6B64155CFD1AB828A78EA8C&thid=OIP.DearhQ4lBMDAdYYCXlCTRQHaFK&mediaurl=http%3a%2f%2f1.bp.blogspot.com%2fqtbSyH3u_YY%2fU0NdCZtGBcI%2fAAAAAAAAHms%2fJ1B0GERiadg%2fs1600%2fReturn%2bBook%2bon%2bTime.gif&exph=360&expw=516&q=bart+simpson+overdue+books+chalkboard+return+on+time&simid=608002066993383093&selectedIndex=1&ajaxhist=0

https://i.pinimg.com/originals/e3/02/10/e302101374872d70e53c18019013ba93.jpg

Page 9: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

9

• Four Key Aspects • Assets (physical assets/personnel/intellectual

property/data) • Threats (insiders/cybercriminals/competitors/nation-

states)• Vulnerabilities (lack of robust controls/poorly trained

workforce)• Impact (safety/mission/business)

SCCE CONFERENCE OCTOBER 2018 PAGE 17UNCLASSIFIED

Risk Assessments

Business Impact AnalysisNIST SP 800-34 Rev. 1 provides a BIA Template, consisting of three steps:

1. Determine mission/business processes and recovery criticality (mission/business/safety)

2. Identify Resource Requirements

3. Identify Recovery Priorities for System Resources

U.S. Navy photo by Mass Communication Specialist Seaman William P. Gatlin 2010; Wikimedia Commons

Cyber Event Crisis Management Team

SCCE CONFERENCE OCTOBER 2018 PAGE 18UNCLASSIFIED

CommitmentStrategic direction

Designated ResponsibilityThe Crisis Management Team

MUSTconsist of executive level professionals beyond IT

CEO; CIO; CISO; General Counsel; System Administrators/Application owners; Human Resources; Public Relations HADLEY 1978; WIKIMEDIA COMMONS

Page 10: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

10

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 19

Was someone missing from that list?

Yes. You.

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 20

Wallingford Sign

Page 11: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

11

CRISIS RESPONSE PLAN

• General Steps1. Prevention2. Preparation3. Detection4. Analysis5. Containment6. Communication7. Eradication8. Recovery9. Post-Event Analysis

SCCE CONFERENCE OCTOBER 2018 PAGE 21UNCLASSIFIED

Proactive

Reactive

M. J. RICHARDSON 2007; WIKIMEDIA COMMONS

PreventionPerhaps the step with which organizations are most familiar, but also most remiss….

• Patching

• Anti-virus

• IDS/IPS systems

• Data minimization

• Multifactor Authentication

• Encryption

• Access Control Management

SCCE CONFERENCE OCTOBER 2018 PAGE 22UNCLASSIFIED

Is there a compliance element

to prevention?

Page 12: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

12

Preparation• Draft Incident Response Plan*• Form Incident Response Team (lower level than Crisis Response Team; Must also be

multi-disciplinary; Consider several for different incident types/impacted systems)• Prepare cyber-specific Crisis Communication Plan (specific standards of procedures

for communicating internally or externally, e.g. with stakeholders, governmental authorities, regulators, press, customers, etc.)*

• Create Robust Policy*• Create Checklists• Conduct Training (consider incentivized war games, not just tabletop exercises)*• Testing Regimes• Gather Threat Intelligence• Jumpbags (Standalone Computer Essentials, Printer, Camera, Hardcopies of

Checklists, Incident Response Plan, Crisis Communication Plan, etc.)• Outsourced monitoring, auditing, penetration testing*See, 2016 European Union Agency For Network And Information Security document “Strategies for Incident Response and Cyber Crisis Cooperation,” for additional insights.

SCCE CONFERENCE OCTOBER 2018 PAGE 23UNCLASSIFIED

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 24

https://www.inspirational-quotes-short-funny-stuff.com/funny-traffic-signs.html; Last accessed September 17, 2018

Page 13: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

13

Detection• Indicators: Logs reflecting unauthorized use of vulnerability scanners, vulnerability

intelligence (public/government-issued), direct threats (Sony Entertainment), sluggish systems, unusually heavy network traffic, antivirus deactivation, bounced emails, erased logs, etc.

• Tools: Firewalls; Intrusion Detection Systems (IDSs); Intrusion Prevention Systems (IPSs); Antivirus and Anti-Spam Software; System Activity Logs; Application Activity Logs; Network Analyzers; File Integrity Check Products; System Information and Event Management Products (SIEM); and Vulnerability Scanners

• Is it a legitimate threat (or a false positive)?• What type of attack is it? What stage is it in?• What impact would it have if successful?• If it has succeeded, what systems, networks, data breached?• What are the origins of the attack?

SCCE CONFERENCE OCTOBER 2018 PAGE 25UNCLASSIFIED

Analysis

Attack DDoS, Joey Villa

Containment• Isolate affected systems, hardware, etc. Shutdown not always advisable,

because it may limit monitoring and attribution.

SCCE CONFERENCE OCTOBER 2018 PAGE 26UNCLASSIFIED

Frank Schwichtenberg

Page 14: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

14

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 27

Wallingford Sign

Communication

SCCE CONFERENCE OCTOBER 2018 PAGE 28UNCLASSIFIED

TimelyAccurate

Honest

Note: There is no requirement for information to be complete.

Rauantiques 2016; Wikimedia Commons

Page 15: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

15

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 29

Do you have your privacy officer on speed dial?

You should.

Evolution of Reporting RequirementsState Laws: All 50 states have reporting lawsPCI DSS: Varies based upon merchant levelHIPAA: Covered entities must provide notification of the breach to affected individuals no later than 60 days after discovery of breachSarbanes Oxley: Auditing IT InfrastructureGDPR: 72 hours after discovery of CIA breach

OCTOBER 2018 PAGE 30UNCLASSIFIED

Page 16: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

16

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 31

Wallingford Sign

Feared Consequences of Reporting….

Reputational Damage Loss of Business Decreased Value Legal Liability

OCTOBER 2018 PAGE 32UNCLASSIFIED

Page 17: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

17

OCTOBER 2018 UNCLASSIFIED PAGE 33

Wallingford Sign

Actual Consequences of Non- Reporting…. Reputational Damage Loss of Business Decreased Value Legal Liability

OCTOBER 2018 PAGE 34UNCLASSIFIED

Page 18: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

18

OCTOBER 2018 UNCLASSIFIED PAGE 35

Wallingford Sign

RecoveryRebuilding * Restoring * Reinstalling * Patching

It’s a marathon, not a sprint

SCCE CONFERENCE OCTOBER 2018 PAGE 36UNCLASSIFIED

Senior Airman Laura Turner

NIST Cyber Recovery Playbook Essentials:

• Documentation• Communication• Practice

The old adage, if it’s not broke don’t fix it, may help budgets and bottom lines, but also helps your adversary.

- Kevin Hiltpold, Optiv

Page 19: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

19

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 37

Recovery presents a window of opportunity for Compliance.

Don’t waste it.http://www.pickellbuilders.com. Photography by Linda Oyama Bryan. Stone and Stucco French Provincial with Hand Hewn Window Headers and Shutters on Lake Geneva.

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 38

Wallingford Sign

Page 20: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

20

Third Party Risk Management• According to Soha Systems, Despite Record Breaches, Secure Third Party Access Still Not an IT

Priority, June14, 2016): “Research has revealed that third parties cause 63 percent of all data breaches.”

For example: Target/HVAC breach; Reported cost to Target was $148M (See, Rachel Abrams, Target Puts Data Breach Costs at $148 Million, and Forecasts Profit Drop, Aug. 5, 2014)

“Deloitte, in its Global Survey 2016 of third party risk, reported that 87 percent of respondents had faced a disruptive incident with third parties in the last two to three years.”

In May 2016, Ponemon Institute published “survey that revealed that 75 percent of IT and security professionals said the risk of a breach from a third party is serious and increasing.”

• 2018 Examples: BestBuy/Kmart/Delta/Sears; Saks Fifth Avenue/Lord & Taylor; Applebee’s; Chili’s; UnderArmour; My Heritage

• Potential Mitigations Include: Perform thorough Due Diligence (with emphasis on cyber hygiene) Map your data and vendors (Determine which vendors are of highest impact; Update regularly) Perform active oversight (Consider creating a Third-party Management Committee) Ensure robust contractual provisions (Access; Audit; Incident Reporting; Liability; Termination)

SCCE CONFERENCE OCTOBER 2018 PAGE 39UNCLASSIFIED

SCCE CONFERENCE OCTOBER 2018 UNCLASSIFIED PAGE 40

Indian Hills Community Sign

Page 21: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

21

PRIMARY TAKEAWAY:Be engaged in your organization’s

cybersecurityEnhances your organization’s resiliency posture

Builds relational ties between compliance and other verticals

Demonstrates value of Compliance to organization

SCCE CONFERENCE OCTOBER 2018 PAGE 41UNCLASSIFIED

SCCE CONFERENCE OCTOBER 2018 PAGE 42UNCLASSIFIED

Wallingford Sign

QUESTIONS?

Page 22: The Role of Compliance in Cybersecurity › Portals › 1 › ... · Audit/Risk Committee Reporting Practices (frequency/audience) ... Post-Event Analysis SCCE CONFERENCE OCTOBER

22

Cybersecurity ResourcesThe following sites are an array of recognized sites/blogs that offer cybersecurity background and news

• https://krebsonsecurity.com

• https://www.privacyrights.org

• https://www.csoonline.com

• https://www.securityforum.org

• https://bankinfosecurity.com

• http://www.lawandsecurity.org

• https://darkwebnews.com

• https://thehackernews.com

• https://www.tripwire.com/state‐of‐security/

• https://www.schneier.com/

• https://nakedsecurity.sophos.com/

• https://www.darkreading.com/

• https://taosecurity.com/

• https://twitter.com/threatpost

• http://resources.infosecinstitute.com

SCCE CONFERENCE OCTOBER 2018 PAGE 43UNCLASSIFIED