Managing Compliance for All Departments

Slides:



Advertisements
Similar presentations
Agenda What is Compliance? Risk and Compliance Management
Advertisements

HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Property of CampusGuard Compliance With The PCI DSS.
PCI Compliance Forrest Walsh Director, Information Technology California Chamber of Commerce.
Jeff Williams Information Security Officer CSU, Sacramento
Security Controls – What Works
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance Commonwealth of Massachusetts Office of the State Comptroller March 2007.
August 9, 2005 UCCSC IT Security at the University of California A New Initiative Jacqueline Craig. Director of Policy Information Resources and.
Payment Card Industry (PCI) Data Security Standard
Disclaimer Copyright Michael Chapple and Jane Drews, This work is the intellectual property of the authors. Permission is granted for this material.
Enterprise Security. Mark Bruhn, Assoc. VP, Indiana University Jack Suess, VP of IT, UMBC.
An Introduction to PCI Compliance. Data Breach Trends About PCI-SSC 12 Requirements of PCI-DSS Establishing Your Validation Level PCI Basics Benefits.
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
Information Security Update CTC 18 March 2015 Julianne Tolson.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
PCI: As complicated as it sounds? Gerry Lawrence CTO
Applied Technology Services, Inc. Your Partner in Technology Applied Technology Services, Inc. Your Partner in Technology.
Security Professional Services. Security Assessments Vulnerability Assessment IT Security Assessment Firewall Migration Custom Professional Security Services.
7-Oct-15 System Auditing. AUDITING Auditing is a systematic process of objectively obtaining and evaluating evidence regarding assertions about economic.
April 14, A Watershed Date in HIPAA Privacy Compliance: Where Should You Be in HIPAA Security Compliance and How to Get There… John Parmigiani National.
PCI Compliance: The Gateway to Paradise PCI Compliance: The Gateway to Paradise.
Eliza de Guzman HTM 520 Health Information Exchange.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
Office of Campus Information Security Driving a Security Architecture by Assessing Risk Stefan Wahe Sr. Information Security Analyst.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
Working with HIT Systems
Converting Policy to Reality Designing an IT Security Program for Your Campus 2 nd Annual Conference on Technology and Standards May 3, 2005 Jacqueline.
Security Trends & Industry Insights
The IT Vendor: HIPAA Security Savior for Smaller Health Plans?
Frontline Enterprise Security
Weaving Security Blankets Make your own bespoke defensive toolkit Presentation by Max Cizauskas For BSides Toronto 2015.
Visibility. Intelligence. response Information Security: Risk Management or Business Enablement? Mike Childs Vice President Rook Security.
Information Security Measures Confidentiality IntegrityAccessibility Information cannot be available or disclosed to unauthorized persons, entities or.
The Art of Information Security: A Strategy Brief Uday Ali Pabrai, CISSP, CHSS.
By: Matt Winkeler.  PCI – Payment Card Industry  DSS – Data Security Standard  PAN – Primary Account Number.
September 20, 2016 How to Defend Your Organization from a Cyber Breach LTC Tim Bloechl (U.S. Army, Ret.) Director, Cyber Security Business.
Defining your requirements for a successful security (and compliance
Safeguarding CDI - compliance with DFARS
Increasing Information and Data Security in Today’s Cybersecurity World 2017 Conference Review 6/6/2017.
Performing Risk Analysis and Testing: Outsource or In-house
BruinTech Vendor Meet & Greet December 3, 2015
CPA Gilberto Rivera, VP Compliance and Operational Risk
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Cybersecurity - What’s Next? June 2017
Demystifying cybersecurity: Best practices to help strengthen your program Chris Candela Senior Consultant Business Consulting Services Charles Schwab.
Cyber Security Enterprise Risk Management: Key to an Organization’s Resilience Richard A. Spires CEO, Learning Tree International Former CIO, IRS and.
Security Through Intel: Learning from Other People's Mistakes
Capabilities Matrix Access and Authentication
Leverage What’s Out There
DETAILED Global CYBERSECURITY SURVEY Summary RESULTS
San Francisco IIA Fall Seminar
Information Security: Risk Management or Business Enablement?
I have many checklists: how do I get started with cyber security?
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
NCHER Knowledge Symposium Federal Contractor/TPS Session
Final HIPAA Security Rule
Cybersecurity Special Public Meeting/Commission Workshop for Natural Gas Utilities September 27, 2018.
National Cyber Security
Security Essentials for Small Businesses
Network Security Best Practices
County HIPAA Review All Rights Reserved 2002.
Contact Center Security Strategies
The Practical Side of Meaningful Use:
HIPAA Security Standards Final Rule
ComplyCORE: Why didn’t I think of that?
IT Management Services Infrastructure Services
UDTSecure TM.
Anatomy of a Common Cyber Attack
The state of digital supplier risk management: In partners we trust
Presentation transcript:

Managing Compliance for All Departments Building a Common Control Framework for everybody! Michael D’Arezzo, CISSP, CISA Director of Security Services

Agenda What is a common control framework? Where do I begin? Where can I get help?

What is a common control framework? A simplified set on security and risk controls Lowest/ Highest “common denominator” for rules and requirements Simplification for communicating requirements to the organization Example - NIST Cyber Security Framework

Regulatory Compliance FFIEC HIPAA PCI SOX 404 FERPA

Pull it together! Shared controls across frameworks Required policies Quarterly Requirements Annual Requirements Required policies Easier to manage Everyone on the same page!

Breathe – this is a journey, not a destination! Where to begin – Step 1 Breathe – this is a journey, not a destination! This process will take at least 3- 6 months to finish Will require constant update! Will require interaction from many people!

Communicate to the entire organization you are collecting! Where to begin – Step 2 Communicate to the entire organization you are collecting! Utilize the subject matter experts around the organization Look at previous years submitted documentations Research Websites for help! http://www.higheredcompliance.org/matrix/

Higher Education Compliance Alliance Website

Collect all regulatory requirements Where to begin – Step 3 Collect all regulatory requirements Title 4/9 FERPA PCI HIPAA

Find the common controls Where to begin – Step 4 Find the common controls Password controls Vulnerability Scanning/ “Testing” requirements Documentation/ policy requirements

Lay out the controls in to containers Where to begin – Step 5 Lay out the controls in to containers Data Classification requirements Access Controls Asset Management Third Party Risk

Where to begin – Step 6 Where is the overlap? Are the password requirements similar, more/less restrictive? Are the reporting requirements the same for asset management? Are documented policy requirements similar, more/less restrictive?

PCI Compliance Requirement 1 Install and maintain a firewall Requirement 2 Default vendor passwords Requirement 3 Protect Cardholder data Requirement 4 Encrypt data transmission Requirement 5 Protect all systems Requirement 6 Develop secure systems / applications Requirement 7 Restrict access to cardholder data Requirement 8 Identify and authenticate access Requirement 9 Restrict physical access to data Requirement 10 Track and monitor all access to network and data Requirement 11 Deploy a change-detection mechanism Requirement 12 Maintain a policy for information security

HIPAA Requirement 308 (a 1 i) Security Management Process Requirement 308 (a 2) Assigned Security Responsibility Requirement 308 (a 3 i) Workforce Security Requirement 308 (a 4) Information Access Management Requirement 308 (a 5) Security Awareness Training Requirement 308 (a 6) Security Incident Procedures Requirement 308 (a 7) Contingency Plan Requirement 308 (a 8) Evaluation Requirement 308 (b 1) Business Associate Contracts and Other Arrangements Requirement 310 (a 2 i) Facility Security Plan Requirement 310(b) Workstation Use Requirement 310 (c) Workstation Security Requirement 310 (d 1) Device and Media Controls Requirement312 (a 1) Access Control Requirement 312 (b) Audit Controls Requirement 312 (c ) Integrity Requirement 312 (d) Person or Entity Authentication Requirement 312 (e) Transmission Security

Common Control Framework Sample Control Categories Awareness Training Access Controls Third Party Risk Secure Transmission of Data Asset Management

Common Control Calendar Compliance Framework Annual Audit Q1 Deliverables Q2 Deliverables Q3 Deliverables Q4 Deliverables Higher Education Opp Act Section 488 Preparation of report PCI SAQ C Internal Vuln Scan Internal and External Scan HIPAA SRA Selection of 3rd party audit Risk Assessment Remediation Title IV Peer Review for Year 10 IRS Annual Tax

Tips and Tricks Don’t make the controls too open or too restrictive Make sure the controls make sense to everyone Don’t try to make controls fit together if they don’t REVIEW AND UPDATE QUARTERLY!

Security Frameworks Available COBIT – available through ISACA organization NIST Cyber Security Framework – available free from your tax dollars! CIS (SANS) Critical Controls – available for free to review

Q & A

Schedule Security Through Intel or “Learning from other people’s mistakes” Thursday 9am – 10am – Mike D’Arezzo Building an Incident Response Plan Thursday 4:15 PM – 5:15 PM – Don Murdoch Penetration Testing for the everyday security analyst Friday 9am – 10am – Mike D’Arezzo Portable NFAT Tools, Techniques, and System Build 11:30 – 12:30 – Don Murdoch

SLAIT Security Offerings Governance Prevention Response Risk Assessment Policy and Procedure PCI Prep HIPAA Gap Analysis Audit Preparation Assistance Security Organization Review Security Checkup Managed Firewall and Endpoint Secure Infrastructure Design & Review vISO Program Awareness Training Assessment Vulnerability Scanning Penetration Testing Phishing Exercises ThreatRecon Pre-breach Preparation ThreatManage Breach Response Cyber Forensics Technology Partners

References Ellen Ng “Integrated IT Control Framework” presentation http://www.ciosummits.com/media/presentations/cloud-2011/Ella-Ng.pdf Higher Education Compliance http://www.higheredcompliance.org/matrix/ NIST Cybersecurity Framework COBIT - https://cobitonline.isaca.org/ CIS Top 20 Critical Controls - https://www.cisecurity.org/critical- controls.cfm