Program Overview and 2015 Outlook Finance & Administration Committee Meeting February 10, 2015 Sheri Le, Manager of Cybersecurity RTD.

Slides:



Advertisements
Similar presentations
NOTE: To change the image on this slide, select the picture and delete it. Then click the Pictures icon in the placeholde r to insert your own image. Cybersecurity.
Advertisements

Copyright © 2014 American Water Works Association Water Sector Approach to Process Control System Security.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco Confidential 14854_10_2008_c1 1 Holistic Approach to Information Security Greg Carter, Cisco Security.
Moving Forward with Safety Management Systems December 9, 2014 Standing Committee on Public Transportation Winter Meeting American Association of State.
David A. Brown Chief Information Security Officer State of Ohio
Executive Insight through Enhanced Enterprise Risk Management Leverage Value From Your Risk Management Investment.
The U.S. Coast Guard’s Role in Cybersecurity
© 2005, QEI Inc. all characteristics subject to change. For clarity purposes, some displays may be simulated. Any trademarks mentioned remain the exclusive.
Smart Grid - Cyber Security Small Rural Electric George Gamble Black & Veatch
Framework for Improving Critical Infrastructure Cybersecurity NIST Feb 2014.
Chapter © 2009 Pearson Education, Inc. Publishing as Prentice Hall.
Chapter © 2009 Pearson Education, Inc. Publishing as Prentice Hall.
Security Controls – What Works
August 9, 2005 UCCSC IT Security at the University of California A New Initiative Jacqueline Craig. Director of Policy Information Resources and.
Cybersecurity Summit 2004 Andrea Norris Deputy Chief Information Officer/ Director of Division of Information Systems.
Information Security Governance and Risk Chapter 2 Part 1 Pages 21 to 69.
Computer Security: Principles and Practice
Security Governance Technology Executive Club
Stephen S. Yau CSE , Fall Security Strategies.
Information Security Governance in Higher Education Policy2004 The EDUCAUSE Policy Conference Gordon Wishon EDUCAUSE/Internet 2 Security Task Force This.
Chicagoland IASA Spring Conference
Auditing Cloud Computing: Adapting to Changes in Data Management IIA and ISACA Joint Meeting March 12, 2013 Presented by: Jay Hoffman (AEP), John Didlott.
EASTERN MICHIGAN UNIVERSITY Continuity of Operations Planning (COOP)
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 DRAFT.
Seán Paul McGurk National Cybersecurity and Communications
© 2001 Carnegie Mellon University S8A-1 OCTAVE SM Process 8 Develop Protection Strategy Workshop A: Protection Strategy Development Software Engineering.
Thomas Levy. Agenda 1.Aims: Reducing Cyber Risk 2.Information Risk Management 3.Secure Configuration 4.Network Security 5.Managing User Access 6.Education.
Federal Aviation Administration Federal Aviation Administration 1 Presentation to: Name: Date: Federal Aviation Administration AMHS Security Security Sub-Group.
ISO17799 Maturity. Confidentiality Confidentiality relates to the protection of sensitive data from unauthorized use and distribution. Examples include:
H UMAN R ESOURCES M ANAGEMENT Beki Webster Director, HR, Intelligence Systems Division Northrop Grumman Information Systems July 31, 2009.
Disaster Recover Planning & Federal Information Systems Management Act Requirements December 2007 Central Maryland ISACA Chapter.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
℠ Pryvos ℠ Computer Security and Forensic Services May 27, 2015 Copyright © 2015 Pryvos, Inc. 1.
Federal Information Security Management Act (FISMA) By K. Brenner OCIO Internship Summer 2013.
Converting Policy to Reality Designing an IT Security Program for Your Campus 2 nd Annual Conference on Technology and Standards May 3, 2005 Jacqueline.
Security Administration. Links to Text Chapter 8 Parts of Chapter 5 Parts of Chapter 1.
Frontline Enterprise Security
Agency Name Security Program FY 2009 John Q. Public Agency Director/CIO/ISO.
1 1 Cybersecurity : Optimal Approach for PSAPs FCC Task Force on Optimal PSAP Architecture Working Group 1 Final Report December 10 th, 2015.
Vendor Management from a Vendor’s Perspective. Agenda Regulatory Updates and Trends Examiner Trends Technology and Solution Trends Common Issues and Misconceptions.
FFIEC Cyber Security Assessment Tool
Information Security Framework Regulatory Compliance and Reporting Auditing and Validation Metrics Definition and Collection Reporting (management, regulatory,
Cyber Risk Management Solutions Fall 2015 Thomas Compliance Associates, Inc
Sicherheitsaspekte beim Betrieb von IT-Systemen Christian Leichtfried, BDE Smart Energy IBM Austria December 2011.
Information Security tools for records managers Frank Rankin.
CBIZ RISK & ADVISORY SERVICES BUSINESS CONTINUITY PLANNING Developing a Readiness Strategy that Mitigates Risk and is Actionable and Easy to Implement.
Information Security Office: Function, Alignment in the Organization, Goals, and Objectives Presentation to Sacramento PMO March 2011 Kevin Dickey.
Protection of Transportation Infrastructure from Cyber Attacks EXECUTIVE BRIEFING.
1 AFCOM Data Center World March 15, 2016 Moderator: Donna Jacobs, MBA Panel: Greg Hartley Bill Kiss Adam Ringle, MBA ITM 9.2 The New Security Challenge:
HHS Security and Improvement Recommendations Insert Name CSIA 412 Final Project Final Project.
Business Continuity Planning 101
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 17 – IT Security.
Donald JG Chiarella, PhD, CISM, CDMP, PEM, CHS-CIA, MBA.
Cyber Security Phillip Davies Head of Content, Cyber and Investigations.
Increasing Information and Data Security in Today’s Cybersecurity World 2017 Conference Review 6/6/2017.
BruinTech Vendor Meet & Greet December 3, 2015
Information Security Program
Cybersecurity - What’s Next? June 2017
BIL 424 NETWORK ARCHITECTURE AND SERVICE PROVIDING.
IS4550 Security Policies and Implementation
Team 1 – Incident Response
Cybersecurity Policies & Procedures ICA
BUILDING A PRIVACY AND SECURITY PROGRAM FOR YOUR NON-PROFIT
San Francisco IIA Fall Seminar
I have many checklists: how do I get started with cyber security?
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
Cybersecurity ATD technical
Security Policies and Implementation Issues
Presentation transcript:

Program Overview and 2015 Outlook Finance & Administration Committee Meeting February 10, 2015 Sheri Le, Manager of Cybersecurity RTD Information Technology Department of Finance & Administration

Cybersecurity: What the Board of Directors Needs to Ask Document copyright © 2014 by The Institute of Internal Auditors Research Foundation (IIARF). 1.Does the organization use a security framework? 2.What are the top five risks the organization has related to cybersecurity? 3.How are employees made aware of their role related to cybersecurity? 4.Are external and internal threats considered when planning cybersecurity program activities? 5.How is security governance managed within the organization? 6.In the event of a serious breach, has management developed a robust response protocol? 2

RTD’s Cybersecurity Framework (1) Does the organization use a security framework? Answer: Yes. RTD’s cybersecurity assessments and strategy are informed by multiple government and private industry standards and frameworks. Standards used for benchmarking RTD’s cybersecurity posture in 2014: NIST Cybersecurity Framework (pub. 12 Feb 2014); correlates to: NIST SP COBIT ISO SANS Critical Security Controls for Effective Cyber Defense Standards that additionally inform the growth and development of RTD’s cybersecurity strategy: APTA Standards Development Program Recommended Practices FTA Threat and Vulnerability Assessment Methodologies Department of Homeland Security (DHS) Recommendations and Methodologies, including those put forth by the Center for Internet Security (CIS) and sponsored by the DHS 3

Top Five Cybersecurity Risks (2) What are the top five risks the organization has related to cybersecurity? Answer: The top five things that keep me up at night are: 1)Securing RTD’s credit card Point of Sale systems 2)Maintaining the integrity and availability of RTD’s customer communications systems 3)Reviewing and applying appropriate access control to RTD’s sensitive data, including personnel, payroll, and accounting systems 4)Managing third party and Bring Your Own Device (BYOD) access to RTD systems and networks 5)Controlling visibility and access to control and dispatch systems Capabilities we are developing as an organization to address these items include: Organizational Cybersecurity Risk Awareness and Strategy Robust Incident Response Protocol and Follow Through Asset, Configuration, and Change Management Skilled, Dedicated Security Staff System Security Hygiene Across the Enterprise 4

Employee Cybersecurity Awareness (3) How are employees made aware of their role related to cybersecurity? Answer: RTD’s security policy, Management Directive IT-1: Secure Computing Standards, and an accompanying cybersecurity training program and wiki, were published in May 2014, piloted with employees throughout 2014, and became an annual requirement for all salaried employees in January In 2014, 226 employees took the self-guided training from the RTD intranet site Training was introduced to all new employees joining RTD since June of 2014 Training and policy are revised and evaluated annually as the cybersecurity program matures 5

Cybersecurity Threat Analysis (4) Are external and internal threats considered when planning cybersecurity program activities? Answer: Yes. RTD’s receives information about threats originating from inside and outside the organization from a variety of external sources. RTD follows FTA methodologies to identify our most critical assets and prioritize cybersecurity actions to have the most impact on the greatest areas of risk. Government and private sector information sharing groups for transportation, cybersecurity, and critical infrastructure threat intelligence Focus on the “unintentional insider” with cybersecurity governance, awareness training, and enforcement Supplement policy with detective and preventative technical controls to reduce dependency on end users Introduce controls for third parties who provide services to or control RTD data Technical Controls Tools or Automation, Points of Presence Audits, Reviews & Compliance Testing Processes, Procedures, Checklists, Education Policies 6

Security Governance (5) How is security governance managed within the organization? Answer: Cybersecurity responsibility is delegated to the Information Technology department. Major risks are reviewed with the Senior Manager of IT and IT Management as they are identified; critical risks and incidents are reviewed with the IT Governance Committee (AGMs) and Senior Leadership Team (AGMs and GM). IIA Three Lines of Defense Concept for Security Governance* Majority focus on the first line of defense (reactive) Security policies, standards, and technical configurations that align with the business are in development Internal / external audit functions will be IT security- control focused in 2015 From “Cybersecurity: What the Board of Directors Needs to Ask.” IIA / ISACA

Incident Response (6) In the event of a serious breach, has management developed a robust response protocol? Answer: Yes. In early 2014, RTD developed a preliminary critical incident handling framework for IT that addresses data breach or loss, security incidents, and major outages. Using industry best practices and lessons learned in 2014, RTD formally defined and published a robust incident management process in December Three-phased response process: Declare an incident Execute the response plan Incident review Identifies roles and responsibilities and communication flows from identification to closure Designed to integrate with Business Continuity and Recovery procedures (Disaster Recovery) when used as part of the response plan 8

Future Focus – 2015 and Beyond Require cybersecurity training for salaried computer users Train IT and other organizations in cybersecurity incident response Complete the first round of access control reviews Complete the first annual review and update of the Secure Computing Standards Perform a third-party Electronic Fare Collection Security Assessment (ticketing systems and SMT) Continue to develop asset profiles and configuration standards, including where third parties are concerned Update and enforce an enterprise-wide patch management program Establish basic network monitoring services Additional DHS / US-CERT assessments of enterprise and SCADA controls Related Hot Topics in IT Cloud Computing Disaster Recovery PCI Compliance Data Security Smart Media Control Systems 9

Key Takeaways 10 We are positioned to receive information about cybersecurity threats and respond appropriately to incidents. RTD’s cybersecurity program is growing on par with other transit agencies. RTD’s program is informed by national standards and federal initiatives. RTD has performed analysis to identify the key areas where we must focus our cybersecurity efforts. RTD has engaged projects to further enhance our cybersecurity defenses and encourage a risk-aware culture.

Questions & Answers 11