Copyright © 2011 - The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.

Slides:



Advertisements
Similar presentations
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Advertisements

Developing a Risk-Based Information Security Program
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Lynn Ray ISO Towson University Strategic Planning for IT Security Copyright Lynn Ray, This work is the intellectual property rights of the author.
Managed Funds Association’s Sound Practices for Hedge Fund Managers 2009 Edition.
David A. Brown Chief Information Security Officer State of Ohio
Information Security Governance
OWASP APPSEC, 2013 JEREMIAH GROSSMAN Founder and THE REAL STATE OF WEBSITE SECURITY and THE TRUTH ABOUT ACCOUNTABILITY and “BEST-PRACTICES.”
Get Complete IT Compliance: Reduce Risk and Cost Jonathan CISO, Qualys Seth Automation Specialist, BMC.
Application Threat Modeling Workshop
Cybercrime Outlook on African banks Adwo Heintjes Global Head IT Audit & Ops Rabobank.
2013 AppSec Guide and CISO Survey: Making OWASP Visible to CISOs Marco Morana, Member of OWASP London, Project Lead of the OWASP, CISO Guide Tobias Gondrom,
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Lean and (Prepared for) Mean: Application Security Program Essentials Philip J. Beyer - Texas Education Agency John B. Dickson.
Business Analysis: A Business Unit Perspective International Institute of Business Analysis January 18, 2012.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Case Study: Department of Revenue Data Breach National Association of State Auditors, Comptrollers and Treasurers March 21, 2013.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Roles and Responsibilities
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
The 2009 HIMSS Security Survey: Insights into the Status of Healthcare Security Implementation sponsored by Symantec Meeting of the HIT Standards Committee,
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Cyber Security & Fraud – The impact on small businesses.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Securing Critical Chemical Assets: The Responsible Care ® Security Code Protection of Hazardous Installations from Intentional Adversary Acts European.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
GSHRM Conference Cyber Security Education Shri Cockroft, CISO Piedmont Healthcare, Inc. September 21, 2015.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
The Direction of Information Security and Privacy in State Government Presented by Colleen Pedroza Chief Information Security Officer California State.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Albany Bank Corporation Security Incident Management Program.
Cyber Risk Management Solutions Fall 2015 Thomas Compliance Associates, Inc
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
HOW TO AVOID COMMON DATA BREACH PITFALLS IAPP Privacy Academy 2014.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Information Security in Laurier Grant Li Wilfrid Laurier University.
Donald JG Chiarella, PhD, CISM, CDMP, PEM, CHS-CIA, MBA.
Information Security Program
Cybersecurity - What’s Next? June 2017
Data Architecture World Class Operations - Impact Workshop.
Cyber Protections: First Step, Risk Assessment
Cybersecurity EXERCISE (CE) ATD Scenario intro
San Francisco IIA Fall Seminar
I have many checklists: how do I get started with cyber security?
Implementing and Auditing the Critical Controls
Software Assurance Maturity Model
National Cyber Security
Moving from “Bolt-on” to “Build-in” Security Controls
Cybersecurity ATD Scenario conclusion
IS Risk Management Framework Overview
Securing Critical Chemical Assets: The Responsible Care® Security Code
Strategic threat assessment
DATA BREACHES 6 4 , 9 3 There were…
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License. The OWASP Foundation OWASP Marco Morana Global Industry Committee OWASP Foundation CISO Breakfast Meeting, Atlanta November 16 th 2012 OWASP Application Security Guide for Chief Information Security Officers (CISOs)

OWASP About myself and the life journey that brought me to OWASP 2

OWASP 3 Why an OWASP Guide For CISOs?

OWASP 4 Today’s CISOs are like four star generals

OWASP 5 What CISO care for today?

OWASP 6 Sources: DeloitteDeloitte and the National Association of State CIOs (NASCIO) are sharing the results of a joint Cyber Security Survey, finding that State Chief Information Security Officers (CISOs) in 2010National Association of State CIOs CISOs Surveys

OWASP 7 What CISOs will care of in the future?

OWASP 8 Compliance lags behind threats

OWASP The Escalation of Cyber Threats 9

OWASP 10 How a CISO Guide Can Help?

OWASP OWASP Appsec CISO GUIDE PART I: Guidance Criteria for Application Security Investments Compliance-Legal Governance Audits Risk Quantification, Costs vs. Benefits of Measures, ROSI 11

OWASP OWASP Appsec CISO GUIDE PART II: Selection of Application Security Measures Prioritization of Vulnerabilities by Business Impacts Threat Agent Specific Countermeasures Measures for Securing New Technologies 12

OWASP PART III: Strategic Guidance for the Selection of Application Security Processes Alignment with CISO Role & Functions Maturity Models and S-SDLC Processes Guidance for choosing OWASP Projects 13

OWASP PART IV: Guidance on metrics for managing application security programs Application Security Processes Metrics Application Security Issues Risk Metrics Security in SDLC Issue Management Metrics 14

OWASP 15 How we are creating the guide

OWASP The OWASP Application Security Guide For CISOs Four Step Project Plan 16 STEP 3: Gather and analyze the survey STEP 1: Present OWASP Application Security GUIDE Draft to IS Community STEP 2: Enroll CISOs to participate to a CISO survey STEP 4: Tailor the guide to the results of the survey and final release status STEP 4: Present final release

OWASP 17 Thank You For Listening Thank you for listening

OWASP 18 Q & Q U E S T I O N S A N S W E R S

OWASP Appendix: Mapping CISO’s Responsibilities 19 CISO RESPONABILITYDOMAINCURRENT OWASP PROJECTSOWASP CISO GUIDE Develop and implement policies, standards and guidelines for application security Standards & Policies Development Guide - Policy Frameworks CLASP - Identify Global Security Policy SAMM - Policy & Compliance, Code Review- Code Reviews and Compliance, Cloud-10 Regulatory Compliance Develop implement and manage application security governance processes GovernanceSAMM - Governance Develop and implement software security development and security testing processes Security Engineering Processes Development Guide -All Code Review Guide- All, Secure Code Practices Guide-All, Testing Guide-All, CLASP-All, SAMM-All, Security Tools for Developers-All Application Security Standards-All Develop, articulate and implement risk management strategy for applications Risk StrategySAMM - Strategy & Metrics Work with executive management, business managers and internal audit and legal counsel to define application security requirements that can be verified and audited. Audit & Compliance Application Security Verification Standard-All, CLASP-Document Security-Relevant Requirements, SAMM-Security requirements, Testing Guide-Security Requirements Test Derivation, Legal-Secure Software Contract Annex Measure and monitor security and risks of web application assets within the organziation Risk Metrics & Monitoring Application Security Metrics Project, CLASP-Define and monitor metrics Define, identify and assess the inherent security of critical web application assets, assess the threats, vulnerabilities, business impacts and recommend countermeasures/corrective actions Risk Analysis & Management OWASP Top Ten Risks, Testing Guide-Threat Risk Modeling Development Guide-Threat Risk Modeling, Code Review Guide-Application Threat Modeling Testing Guide-Threat Risk Modeling Assess procurement of new web application processes, services, technologies and testing tools Procurement Legal project Tools project Contract Annex Oversees the training on application securuty for information security and web application development teams Security Training Education Project Training Modules/Conference Videos Application Security FAQ CLASP-Institute security awareness program Develop, articulate and implement continuity planning/disaster recovery Business Continuity/ Disaster Recovery Cloud- Business Continuity and Resiliency Investigate and analyze suspected security breaches and recommend corrective actions Incident Response.NET Incident Response, CLASP-Manage Security Issue Disclosure Process

OWASP Appendix: Business Cases Cheat Sheet-Data Breach Incidents Statistics 20 1.Threats Agents: Majority are hacking and malware 2.Targets: 54% of incidents target web applications 3.Likelihood: 90% of organizations had at least one data breach over the period of 12 months 4.Attacks-Vulnerabilities: SQL injection reigning as the top attack technique, 51% of all vulnerabilities are XSS 5.Data Breach Impact: Majority of data lost are user’s credentials, s and personal identifiable information 6.Business Breach Impact: The average cost of a data record breached is estimated as $ 222 per record 7.Incident Response: Majority of incidents is discovered after weeks/months from the time of initial data compromise Sources: OSF, DataLossDb.org Ponemon Institute and Symantec, Research March 2012 Verizon’s Investigative data Breach Report 2012 IBM X-Force 2012 Mid Year Trend & Risk Report