SlideShare a Scribd company logo
3
Most read
4
Most read
9
Most read
Cyber
Essentials
Paul Gray
Cyber Essentials
assessor
Background to Cyber Essentials
•UK Government – many breaches due to lack of simple controls implemented
•Review of these breaches over 4 years resulted in identification of 5 key technical
controls (Office Firewalls and Internet Gateways, Secure Configuration, Security
Update Management, Access Control, Malware Protection)
•Backed by the NCSC – National Cyber Security Centre – and run by IASME
•UK Government is mandating Cyber Essentials in many contracts
2
What is Cyber Essentials?
Cyber Essentials
Cyber Essentials is a government –backed scheme focusing on
the five important technical security controls
3
Benefits of Cyber Essentials
4
• Improve the security posture of your institution (internal and external).
• Align your institution with a government-backed UK Standard
• Demonstrate security within your supply chain
• Ability to work with UK government contracts, partnerships and
third parties
Changes in Cyber Essentials
5
• New question set – Montpellier April 2023
• Only light touch changes from IASME
• MFA required for all administrator accounts and user accounts (staff and students)
• Only make and model of devices required
• Anti-malware software no longer needs to be signature based
• Sandboxing removed as option
Scoping Cyber Essentials
• Whole organisation
• All devices that access organisational data
• No exclusions
• Strongest security implications
• https://www.ncsc.gov.uk/files/Cyber-Essentials-Requirements-for-
Infrastructure-v3-1-January-2023.pdf
• Limited Scope (Sub-set)
• Focused areas of the network
• Can cover areas needed for funding but not others
• Defined by network Boundaries (VLAN/Firewall)
• Exclusion statement required
6
Scoping Continued
• Education – Admin network only if there’s a network separation
• Home Workers (contracted or legally required to work from home for any amount of time)
• Use a VPN, software firewall, or apply controls to their home network – good practice
• Cloud Services
• SAAS – In scope (must ensure service is configured securely, e.g MS365)
• PAAS – In scope (where you provide and manage the applications e.g Azure Web Apps
• IAAS – In scope (AWS and Azure) – you can apply controls
• Mobile Devices – Access business data and are in scope
• Should have MDM or anti-virus installed, or otherwise meet requirements
• Voice and 2FA only – not in scope
• BYOD (if they access business data) – they are in scope
7
Protection against Internet Threats
8
Social
Engineering
(Phishing)
Vulnerabilities
(Hacking)
Password
Guessing
Where does CE sit?
9
CE focuses on prevention!
Cyber
Security
Investment
5 Key Security Controls
FAIL – if there is no sign off by Executive management, and also if running out of support operating systems
10
Office Firewalls and Internet Gateways
Firewall rules, default password, length of password and review process
Secure Configuration
Formal process for admin accounts, segregation of duties, tracking privileged accounts, reviewing of accounts, MFA for admins,
gold image and default passwords
Security Update Management
OS and firmware within support, vendor recommendations, 14 days security patch cycle, end of life support, open
source supported (if they have an active community) phones and servers
Access Control
Software management, user accounts, local accounts passwords, admin account use, length of password, lock outs, password
policy and least privilege
Malware Protection
Malware protection on all devices, updates/scans, restricted access to unsigned software (approved) and sandboxing
Cyber Essentials Stages
11
What Next ?
12
• Download the questions and review prior to booking the assessment
• https://iasme.co.uk/cyber-essentials/free-download-of-cyber-essentials-self-
assessment-questions/
• Come to the Jisc Cyber Essentials drop-in clinics for support and advice
• Focused on Education and Research, for CE and CE+ questions
• https://www.jisc.ac.uk/training/cyber-essentials-drop-in-clinic
• Book Assessment with Jisc
• Discuss scope with us, then complete the self-assessment in the online portal
• Answer questions – 5 controls plus some organisational info, signed off at an
executive level, adding additional justification for answers
• Re-Assess - Any remediations must be completed within 2 working days
• Certification!
Security is not just for Christmas?
13
• Need to do the assessment on a yearly basis
• Ensure you have budget and time to do the preparation work,
and any remediation for the re-assessment
• Ensure you have Executive management buy-in and support
for this process
• Can lead into Cyber Essentials Plus
14
Professional.cyberservices@jisc.ac.uk

More Related Content

PPTX
Blockchain Technology
PPTX
Exploring ChatGPT for Effective Teaching and Learning.pptx
PPTX
An introduction to Cyber Essentials
PPTX
Block chain technology and its applications
PDF
Sangfor's Presentation.pdf
PDF
Large Enterprise - Best Practices - Developing a CoE (1).pdf
PDF
Managed IT Services Pricing Models And Strategies Powerpoint Presentation Slides
PDF
GENERATIVE AI, THE FUTURE OF PRODUCTIVITY
Blockchain Technology
Exploring ChatGPT for Effective Teaching and Learning.pptx
An introduction to Cyber Essentials
Block chain technology and its applications
Sangfor's Presentation.pdf
Large Enterprise - Best Practices - Developing a CoE (1).pdf
Managed IT Services Pricing Models And Strategies Powerpoint Presentation Slides
GENERATIVE AI, THE FUTURE OF PRODUCTIVITY

What's hot (20)

PDF
Başarılı Bir Siber Saldırının Perde Arkası ve Vaka Analizi
PPTX
ISO 27001 - Information security user awareness training presentation - part 3
PDF
Zero Trust Model Presentation
PPT
2. access control
PPTX
The Cyber Threat Intelligence Matrix
PPTX
CISSP - Chapter 1 - Security Concepts
PPTX
Operating system security
PDF
Lessons Learned from the NIST CSF
PPT
Introduction To OWASP
PDF
Threat Hunting
PDF
Defence in Depth Architectural Decisions
PPTX
Cybersecurity Priorities and Roadmap: Recommendations to DHS
PDF
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
PDF
1. Security and Risk Management
PDF
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
PPT
ISACA Belgium CERT view 2011
PPTX
Logging, monitoring and auditing
PPTX
Cissp- Security and Risk Management
PPTX
4_Session 1- Universal ZTNA.pptx
PPTX
MITRE ATT&CK framework
Başarılı Bir Siber Saldırının Perde Arkası ve Vaka Analizi
ISO 27001 - Information security user awareness training presentation - part 3
Zero Trust Model Presentation
2. access control
The Cyber Threat Intelligence Matrix
CISSP - Chapter 1 - Security Concepts
Operating system security
Lessons Learned from the NIST CSF
Introduction To OWASP
Threat Hunting
Defence in Depth Architectural Decisions
Cybersecurity Priorities and Roadmap: Recommendations to DHS
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
1. Security and Risk Management
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
ISACA Belgium CERT view 2011
Logging, monitoring and auditing
Cissp- Security and Risk Management
4_Session 1- Universal ZTNA.pptx
MITRE ATT&CK framework
Ad

Similar to An introduction to Cyber Essentials (20)

PDF
Cyber essentials-overview-sep-2021-211019100139
PPTX
I am sharing 'unit 4' with youuuuuu.PPTX
PPTX
I am sharing 'unit 4' with youuuuuu.PPTX
PDF
Dealing with Web Application Security, Regulation Style
PPT
Security Outsourcing - Couples Counseling - Atif Ghauri
PPTX
Cybersecurity Framework Luncheon Presentation 1-18-18.pptx
PDF
Using Integrated Security Systems to Accommodate Expansion and Ensure Safety
PPTX
Starting your Career in Information Security
PDF
Many products-no-security (1)
PDF
The Cloud is in the details webinar - Rothke
PPTX
Institute of Internal Auditors Presentation 2014
PDF
Assessing Business Operations Risk With Unified Vulnerability Management in T...
PDF
How to Build a Secure IT Infrastructure in 2025.
PPTX
Lock it Down: Access Control for IBM i
PDF
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
PPTX
IBM Messaging Security - Why securing your environment is important : IBM Int...
PPTX
3433 IBM messaging security why securing your environment is important-feb2...
PPTX
IBM Relay 2015: Securing the Future
 
PPTX
ISS CAPSTONE TEAM
PPTX
What is the UK Cyber Essentials scheme?
Cyber essentials-overview-sep-2021-211019100139
I am sharing 'unit 4' with youuuuuu.PPTX
I am sharing 'unit 4' with youuuuuu.PPTX
Dealing with Web Application Security, Regulation Style
Security Outsourcing - Couples Counseling - Atif Ghauri
Cybersecurity Framework Luncheon Presentation 1-18-18.pptx
Using Integrated Security Systems to Accommodate Expansion and Ensure Safety
Starting your Career in Information Security
Many products-no-security (1)
The Cloud is in the details webinar - Rothke
Institute of Internal Auditors Presentation 2014
Assessing Business Operations Risk With Unified Vulnerability Management in T...
How to Build a Secure IT Infrastructure in 2025.
Lock it Down: Access Control for IBM i
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
IBM Messaging Security - Why securing your environment is important : IBM Int...
3433 IBM messaging security why securing your environment is important-feb2...
IBM Relay 2015: Securing the Future
 
ISS CAPSTONE TEAM
What is the UK Cyber Essentials scheme?
Ad

More from Jisc (20)

PPTX
Strengthening open access through collaboration: building connections with OP...
PPTX
Andrew-Brown-JUSP-showcase-20240730.pptx
PPTX
JUSP Showcase - Rebuilding Data presentation
PPTX
Adobe Express Engagement Webinar (Delegate).pptx
PPTX
FE Accessibility training matrix partnership - information session
PPTX
Procuring a research management system: why is it so hard?
PPTX
Adobe Express Engagement Webinar (Delegate).pptx
PPTX
How libraries can support authors with open access requirements for UKRI fund...
PPTX
Supporting (UKRI) OA monographs at Salford.pptx
PPTX
The approach at University of Liverpool.pptx
PPTX
Jisc's value to HE: the University of Sheffield
PPTX
Towards a code of practice for AI in AT.pptx
PPTX
Jamworks pilot and AI at Jisc (20/03/2024)
PPTX
Wellbeing inclusion and digital dystopias.pptx
PPTX
Accessible Digital Futures project (20/03/2024)
PPTX
Procuring digital preservation CAN be quick and painless with our new dynamic...
PPTX
International students’ digital experience: understanding and mitigating the ...
PPTX
Digital Storytelling Community Launch!.pptx
PPTX
Open Access book publishing understanding your options (1).pptx
PPTX
Scottish Universities Press supporting authors with requirements for open acc...
Strengthening open access through collaboration: building connections with OP...
Andrew-Brown-JUSP-showcase-20240730.pptx
JUSP Showcase - Rebuilding Data presentation
Adobe Express Engagement Webinar (Delegate).pptx
FE Accessibility training matrix partnership - information session
Procuring a research management system: why is it so hard?
Adobe Express Engagement Webinar (Delegate).pptx
How libraries can support authors with open access requirements for UKRI fund...
Supporting (UKRI) OA monographs at Salford.pptx
The approach at University of Liverpool.pptx
Jisc's value to HE: the University of Sheffield
Towards a code of practice for AI in AT.pptx
Jamworks pilot and AI at Jisc (20/03/2024)
Wellbeing inclusion and digital dystopias.pptx
Accessible Digital Futures project (20/03/2024)
Procuring digital preservation CAN be quick and painless with our new dynamic...
International students’ digital experience: understanding and mitigating the ...
Digital Storytelling Community Launch!.pptx
Open Access book publishing understanding your options (1).pptx
Scottish Universities Press supporting authors with requirements for open acc...

Recently uploaded (20)

PDF
O5-L3 Freight Transport Ops (International) V1.pdf
PPTX
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
PDF
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
PDF
Computing-Curriculum for Schools in Ghana
PDF
Complications of Minimal Access Surgery at WLH
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
VCE English Exam - Section C Student Revision Booklet
PDF
102 student loan defaulters named and shamed – Is someone you know on the list?
PDF
Abdominal Access Techniques with Prof. Dr. R K Mishra
PPTX
Institutional Correction lecture only . . .
PDF
Supply Chain Operations Speaking Notes -ICLT Program
PPTX
human mycosis Human fungal infections are called human mycosis..pptx
PPTX
Tissue processing ( HISTOPATHOLOGICAL TECHNIQUE
PDF
A systematic review of self-coping strategies used by university students to ...
PPTX
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
PDF
Chinmaya Tiranga quiz Grand Finale.pdf
PPTX
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
PDF
STATICS OF THE RIGID BODIES Hibbelers.pdf
PDF
RMMM.pdf make it easy to upload and study
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
O5-L3 Freight Transport Ops (International) V1.pdf
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
Computing-Curriculum for Schools in Ghana
Complications of Minimal Access Surgery at WLH
Final Presentation General Medicine 03-08-2024.pptx
VCE English Exam - Section C Student Revision Booklet
102 student loan defaulters named and shamed – Is someone you know on the list?
Abdominal Access Techniques with Prof. Dr. R K Mishra
Institutional Correction lecture only . . .
Supply Chain Operations Speaking Notes -ICLT Program
human mycosis Human fungal infections are called human mycosis..pptx
Tissue processing ( HISTOPATHOLOGICAL TECHNIQUE
A systematic review of self-coping strategies used by university students to ...
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
Chinmaya Tiranga quiz Grand Finale.pdf
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
STATICS OF THE RIGID BODIES Hibbelers.pdf
RMMM.pdf make it easy to upload and study
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student

An introduction to Cyber Essentials

  • 2. Background to Cyber Essentials •UK Government – many breaches due to lack of simple controls implemented •Review of these breaches over 4 years resulted in identification of 5 key technical controls (Office Firewalls and Internet Gateways, Secure Configuration, Security Update Management, Access Control, Malware Protection) •Backed by the NCSC – National Cyber Security Centre – and run by IASME •UK Government is mandating Cyber Essentials in many contracts 2
  • 3. What is Cyber Essentials? Cyber Essentials Cyber Essentials is a government –backed scheme focusing on the five important technical security controls 3
  • 4. Benefits of Cyber Essentials 4 • Improve the security posture of your institution (internal and external). • Align your institution with a government-backed UK Standard • Demonstrate security within your supply chain • Ability to work with UK government contracts, partnerships and third parties
  • 5. Changes in Cyber Essentials 5 • New question set – Montpellier April 2023 • Only light touch changes from IASME • MFA required for all administrator accounts and user accounts (staff and students) • Only make and model of devices required • Anti-malware software no longer needs to be signature based • Sandboxing removed as option
  • 6. Scoping Cyber Essentials • Whole organisation • All devices that access organisational data • No exclusions • Strongest security implications • https://www.ncsc.gov.uk/files/Cyber-Essentials-Requirements-for- Infrastructure-v3-1-January-2023.pdf • Limited Scope (Sub-set) • Focused areas of the network • Can cover areas needed for funding but not others • Defined by network Boundaries (VLAN/Firewall) • Exclusion statement required 6
  • 7. Scoping Continued • Education – Admin network only if there’s a network separation • Home Workers (contracted or legally required to work from home for any amount of time) • Use a VPN, software firewall, or apply controls to their home network – good practice • Cloud Services • SAAS – In scope (must ensure service is configured securely, e.g MS365) • PAAS – In scope (where you provide and manage the applications e.g Azure Web Apps • IAAS – In scope (AWS and Azure) – you can apply controls • Mobile Devices – Access business data and are in scope • Should have MDM or anti-virus installed, or otherwise meet requirements • Voice and 2FA only – not in scope • BYOD (if they access business data) – they are in scope 7
  • 8. Protection against Internet Threats 8 Social Engineering (Phishing) Vulnerabilities (Hacking) Password Guessing
  • 9. Where does CE sit? 9 CE focuses on prevention! Cyber Security Investment
  • 10. 5 Key Security Controls FAIL – if there is no sign off by Executive management, and also if running out of support operating systems 10 Office Firewalls and Internet Gateways Firewall rules, default password, length of password and review process Secure Configuration Formal process for admin accounts, segregation of duties, tracking privileged accounts, reviewing of accounts, MFA for admins, gold image and default passwords Security Update Management OS and firmware within support, vendor recommendations, 14 days security patch cycle, end of life support, open source supported (if they have an active community) phones and servers Access Control Software management, user accounts, local accounts passwords, admin account use, length of password, lock outs, password policy and least privilege Malware Protection Malware protection on all devices, updates/scans, restricted access to unsigned software (approved) and sandboxing
  • 12. What Next ? 12 • Download the questions and review prior to booking the assessment • https://iasme.co.uk/cyber-essentials/free-download-of-cyber-essentials-self- assessment-questions/ • Come to the Jisc Cyber Essentials drop-in clinics for support and advice • Focused on Education and Research, for CE and CE+ questions • https://www.jisc.ac.uk/training/cyber-essentials-drop-in-clinic • Book Assessment with Jisc • Discuss scope with us, then complete the self-assessment in the online portal • Answer questions – 5 controls plus some organisational info, signed off at an executive level, adding additional justification for answers • Re-Assess - Any remediations must be completed within 2 working days • Certification!
  • 13. Security is not just for Christmas? 13 • Need to do the assessment on a yearly basis • Ensure you have budget and time to do the preparation work, and any remediation for the re-assessment • Ensure you have Executive management buy-in and support for this process • Can lead into Cyber Essentials Plus

Editor's Notes