SlideShare a Scribd company logo
Monotype.
Security Operations.
June 26 , 2022
Monotype.
1. Intro , Mission , Past Metrics
2. Tool : Current Metrics & Issues
3. Risks
4. Improvements , Suggestions
5. Next Steps
Agenda
Monotype.
• In the past 6 years, we have had 11 incidents escalated to senior management.
• In the past 3 years, we have had 4 incidents escalated to senior management.
• In the past 2 years, we have had 0 incidents escalated to senior management.
• In the past 6 years, we have had 0 incidents that would have required us to disclose a data breach.
• In the past 5 years, we have had 0 incidents of active malware on a properly configured system.
We had the AWS incident just a week back.
 What have we learnt from it?
 Are we waiting for a bigger incident?
 Are we identifying gaps regularly?
Are our controls working?
Monotype.
Target – 800
Areas of Concern:
a) Web Application Security – Grade C – 186 open findings ( 10% - Bad / Warn)
b) DKIM Records – Grade C – 23 findings in Bad/Warn
Bit Sight Status
Monotype.
Black Kite Status
Target – A+
Areas of Concern:
a) Web Application Security – Grade
D
b) Patch Management – F
c) Customer Facing – Impacts our
standing
Monotype.
 Most important area which needs attention is
Application Security – 6273
 Must also keep a close watch on our vendors.
Attacks may happen due to vulnerabilities
present in the Vendor’s software which hasn’t
been patched.
Security Scorecard
Monotype.
1. Misconfigurations :
2. Vulnerabilities
Insights from Tenable
Monotype.
Tenable
Monotype.
Numbers do not tell the complete story.
Difficult to mitigate all risks in one go.
Breakdown and focus on specific aspects can help improve security posture and mitigate critical risks.
• Only 7 vulnerabilities with VPR score greater than 9. ( Achievable & Quick Closure)
• 67 misconfigurations are highly critical. 41 out of which relate to IAM , infrastructure security and
configuration. Closing these high level gaps can improve the security posture by 50%.
• Total of 17K vulnerabilities – 1.5 K with VPR score of >9. Analyzing this data can help divide this task
between IT , SRE and DevOps etc can break down and achieve 20% improvement QoQ. Further , this
can be prioritized with critical and internet facing assets to be patched before.
• Cause of concern – 3200+ vulnerabilities not patched for more than 90+ days. Compliance issues and
external audits concerns.
• Security Operations team must track vulnerabilities closely. Patching activity must be owned by IT ,
Prod Engg.
Step by Step Approach
Monotype.
What we’re not doing well with SentinelOne is
maintenance*.
Monotype.
SIEM
 Need to close cases for better quality of data and analysis. Pending cases for more than 2 months
Monotype.
What results from a lack of maintenance.
 And lots of pending open vulnerabilities !!!
Monotype.
Are we fully utilizing Defender?
Monotype.
We will face the same issues , if we do not do a proper evaluation – Team has logged in only once or twice in the
tool.
Are we evaluating the tools properly?
Monotype.
It is impossible for one person to know everything
about:
Okta (Authorization)
DUO (Authentication)
Azure (Multi Purpose)
AWS (Multi Purpose)
Cloudflare (WAF)
Area1 (Email Security)
Umbrella (DNS Security)
Black Kite (Vulnerability Mgt & Third Party Mgt)
Security ScoreCard (Vulnerability Mgt)
Bitsight (Vulnerability Mgt)
Auth0 (Authentication)
What else are we not using / not fully using?
 Tenable (Vulnerability/Asset/Configuration/Event
 SIEMonster (Incident Management)
 Meraki (Firewall/IPS)
 Recorded Future (Threat Intelligence)
 SentinelOne (MDR/XDR)
 Honeypots (Deceptive)
 Checkmarx (SAST/SCA)
 Burpsuite (DAST)
 ISO 27001/27002/27004/27005
 CSA CSM
 NIST CSF
 CIS CSC
Monotype.
• We need a maintenance schedule for all systems we depend upon to ensure they’re fully deployed at current
versions.
• SentinelOne
• Wazuh
• Tenable
• Umbrella
• We need to leverage the full capacity of all of the software we have.
• We need to consistently capture data regarding what we’re doing so that it can be used to improve our
processes.
• Our incident response process
• Our penetration tests/security assessments
• We need to automate, which depends upon known standard operating procedures in both SE and SO.
• We need to give IT and PE the resources to intelligently manage our vulnerabilities.
• We need to innovate, but first we need to get the basics right.
We need to do better
Monotype.
• Three reasons:
• If we don’t, there will be an impactful incident.
• Some customers are asking for a SOC 2 Type II audit, if given today we would fail badly.
• We’ll all be more relaxed.
Why?
Monotype.
Shift to a measurable quantifiable approach – Identify and track metric and report on
fortnightly/monthly basis.
• Set targets to achieve at the beginning of the quarter for tools that the SME manages.
• Work on as an initiative to achieve that target.
• Report metrics on fortnightly basis after every sprint to showcase the improvement and
incremental change in achieving the final target.
• Better Planning – Quarterly Plan to prioritize the upcoming sprints well in advance.
• Advantage when a dependency on other teams.
• Better planning helps achieve clarity.
• Ownership of the security. With follow ups , its shows “I don’t care” attitude. Must change to “I’m
already working on it” attitude. Working together.
• Initiatives are important to learn ,upskill and showcase a difference. Researching and suggesting
aspects that are coming up in the industry.
Suggestions/ Improvements to Operations

More Related Content

PPTX
How to Perform Continuous Vulnerability Management
PPTX
2022-customer-planning-template Rapid7 PPTX
PPTX
Securing Systems - Still Crazy After All These Years
PPTX
How to present information security risks to Board)
PPTX
Application security meetup 27012021
PPSX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
PPTX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
PPTX
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
How to Perform Continuous Vulnerability Management
2022-customer-planning-template Rapid7 PPTX
Securing Systems - Still Crazy After All These Years
How to present information security risks to Board)
Application security meetup 27012021
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...

Similar to Monotype Cybersecurity Security Report 2022 (20)

PPTX
One login enemy at the gates
PPTX
Information Assurance Metrics: Practical Steps to Measurement
PPTX
Cybersecurity Strategies for Effective Attack Surface Reduction
PPTX
Cybersecurity Strategies for Effective Attack Surface Reduction
PDF
Is Your Vulnerability Management Program Irrelevant?
PPTX
Introducing Puppet Remediate™
PPTX
A Framework for Developing and Operationalizing Security Use Cases
PPTX
325838924-Splunk-Use-Case-Framework-Introduction-Session
PDF
The uncool-security-hygiene
PPT
Information Technology Security Basics
PPT
Top 10 Security Challenges
PDF
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
PPTX
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
PPTX
Protect Against 85% of Cyberattacks
PDF
4-lessons-of-security-leaders-for-2022.pdf
PPTX
SAM05_Barber PW (7-9-15)
PDF
Servers compliance: audit, remediation, proof
DOCX
Round 1, Part BTeam MembersRobert AntisTerry Martin B.docx
PPTX
Flexible FIngerprints H4D 2021 Lessons Learned
PDF
Sample Risk Assessment Report- QuantumBanking.pdf
One login enemy at the gates
Information Assurance Metrics: Practical Steps to Measurement
Cybersecurity Strategies for Effective Attack Surface Reduction
Cybersecurity Strategies for Effective Attack Surface Reduction
Is Your Vulnerability Management Program Irrelevant?
Introducing Puppet Remediate™
A Framework for Developing and Operationalizing Security Use Cases
325838924-Splunk-Use-Case-Framework-Introduction-Session
The uncool-security-hygiene
Information Technology Security Basics
Top 10 Security Challenges
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Protect Against 85% of Cyberattacks
4-lessons-of-security-leaders-for-2022.pdf
SAM05_Barber PW (7-9-15)
Servers compliance: audit, remediation, proof
Round 1, Part BTeam MembersRobert AntisTerry Martin B.docx
Flexible FIngerprints H4D 2021 Lessons Learned
Sample Risk Assessment Report- QuantumBanking.pdf
Ad

More from nopihab937 (7)

PDF
MT_Information-Security_CSC+18+Application+Security+Standard.pdf
PDF
Monotype Enterprise Level Network Diagram
PDF
Monotype Enterprise Complete Scan Report 2024
PDF
Acceptable Use Policy of Monotype latest
DOCX
global policies Records Retention Policy.docx
PDF
Information Security Policy of Monotype
PDF
Monotype IS Policy Supplement for Information Technology, DevOps, Production ...
MT_Information-Security_CSC+18+Application+Security+Standard.pdf
Monotype Enterprise Level Network Diagram
Monotype Enterprise Complete Scan Report 2024
Acceptable Use Policy of Monotype latest
global policies Records Retention Policy.docx
Information Security Policy of Monotype
Monotype IS Policy Supplement for Information Technology, DevOps, Production ...
Ad

Recently uploaded (20)

DOCX
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
PDF
How to Get Funding for Your Trucking Business
PDF
NewBase 12 August 2025 Energy News issue - 1812 by Khaled Al Awadi_compresse...
PDF
Daniels 2024 Inclusive, Sustainable Development
PDF
Unit 1 Cost Accounting - Cost sheet
PDF
IFRS Notes in your pocket for study all the time
PPTX
ICG2025_ICG 6th steering committee 30-8-24.pptx
PPT
340036916-American-Literature-Literary-Period-Overview.ppt
PDF
How to Get Business Funding for Small Business Fast
PPTX
HR Introduction Slide (1).pptx on hr intro
PDF
Reconciliation AND MEMORANDUM RECONCILATION
DOCX
unit 1 COST ACCOUNTING AND COST SHEET
PDF
Tata consultancy services case study shri Sharda college, basrur
PDF
BsN 7th Sem Course GridNNNNNNNN CCN.pdf
PDF
Laughter Yoga Basic Learning Workshop Manual
PDF
Cours de Système d'information about ERP.pdf
PPTX
Belch_12e_PPT_Ch18_Accessible_university.pptx
PPTX
New Microsoft PowerPoint Presentation - Copy.pptx
PDF
Ôn tập tiếng anh trong kinh doanh nâng cao
PPTX
Lecture (1)-Introduction.pptx business communication
unit 2 cost accounting- Tender and Quotation & Reconciliation Statement
How to Get Funding for Your Trucking Business
NewBase 12 August 2025 Energy News issue - 1812 by Khaled Al Awadi_compresse...
Daniels 2024 Inclusive, Sustainable Development
Unit 1 Cost Accounting - Cost sheet
IFRS Notes in your pocket for study all the time
ICG2025_ICG 6th steering committee 30-8-24.pptx
340036916-American-Literature-Literary-Period-Overview.ppt
How to Get Business Funding for Small Business Fast
HR Introduction Slide (1).pptx on hr intro
Reconciliation AND MEMORANDUM RECONCILATION
unit 1 COST ACCOUNTING AND COST SHEET
Tata consultancy services case study shri Sharda college, basrur
BsN 7th Sem Course GridNNNNNNNN CCN.pdf
Laughter Yoga Basic Learning Workshop Manual
Cours de Système d'information about ERP.pdf
Belch_12e_PPT_Ch18_Accessible_university.pptx
New Microsoft PowerPoint Presentation - Copy.pptx
Ôn tập tiếng anh trong kinh doanh nâng cao
Lecture (1)-Introduction.pptx business communication

Monotype Cybersecurity Security Report 2022

  • 2. Monotype. 1. Intro , Mission , Past Metrics 2. Tool : Current Metrics & Issues 3. Risks 4. Improvements , Suggestions 5. Next Steps Agenda
  • 3. Monotype. • In the past 6 years, we have had 11 incidents escalated to senior management. • In the past 3 years, we have had 4 incidents escalated to senior management. • In the past 2 years, we have had 0 incidents escalated to senior management. • In the past 6 years, we have had 0 incidents that would have required us to disclose a data breach. • In the past 5 years, we have had 0 incidents of active malware on a properly configured system. We had the AWS incident just a week back.  What have we learnt from it?  Are we waiting for a bigger incident?  Are we identifying gaps regularly? Are our controls working?
  • 4. Monotype. Target – 800 Areas of Concern: a) Web Application Security – Grade C – 186 open findings ( 10% - Bad / Warn) b) DKIM Records – Grade C – 23 findings in Bad/Warn Bit Sight Status
  • 5. Monotype. Black Kite Status Target – A+ Areas of Concern: a) Web Application Security – Grade D b) Patch Management – F c) Customer Facing – Impacts our standing
  • 6. Monotype.  Most important area which needs attention is Application Security – 6273  Must also keep a close watch on our vendors. Attacks may happen due to vulnerabilities present in the Vendor’s software which hasn’t been patched. Security Scorecard
  • 7. Monotype. 1. Misconfigurations : 2. Vulnerabilities Insights from Tenable
  • 9. Monotype. Numbers do not tell the complete story. Difficult to mitigate all risks in one go. Breakdown and focus on specific aspects can help improve security posture and mitigate critical risks. • Only 7 vulnerabilities with VPR score greater than 9. ( Achievable & Quick Closure) • 67 misconfigurations are highly critical. 41 out of which relate to IAM , infrastructure security and configuration. Closing these high level gaps can improve the security posture by 50%. • Total of 17K vulnerabilities – 1.5 K with VPR score of >9. Analyzing this data can help divide this task between IT , SRE and DevOps etc can break down and achieve 20% improvement QoQ. Further , this can be prioritized with critical and internet facing assets to be patched before. • Cause of concern – 3200+ vulnerabilities not patched for more than 90+ days. Compliance issues and external audits concerns. • Security Operations team must track vulnerabilities closely. Patching activity must be owned by IT , Prod Engg. Step by Step Approach
  • 10. Monotype. What we’re not doing well with SentinelOne is maintenance*.
  • 11. Monotype. SIEM  Need to close cases for better quality of data and analysis. Pending cases for more than 2 months
  • 12. Monotype. What results from a lack of maintenance.  And lots of pending open vulnerabilities !!!
  • 13. Monotype. Are we fully utilizing Defender?
  • 14. Monotype. We will face the same issues , if we do not do a proper evaluation – Team has logged in only once or twice in the tool. Are we evaluating the tools properly?
  • 15. Monotype. It is impossible for one person to know everything about: Okta (Authorization) DUO (Authentication) Azure (Multi Purpose) AWS (Multi Purpose) Cloudflare (WAF) Area1 (Email Security) Umbrella (DNS Security) Black Kite (Vulnerability Mgt & Third Party Mgt) Security ScoreCard (Vulnerability Mgt) Bitsight (Vulnerability Mgt) Auth0 (Authentication) What else are we not using / not fully using?  Tenable (Vulnerability/Asset/Configuration/Event  SIEMonster (Incident Management)  Meraki (Firewall/IPS)  Recorded Future (Threat Intelligence)  SentinelOne (MDR/XDR)  Honeypots (Deceptive)  Checkmarx (SAST/SCA)  Burpsuite (DAST)  ISO 27001/27002/27004/27005  CSA CSM  NIST CSF  CIS CSC
  • 16. Monotype. • We need a maintenance schedule for all systems we depend upon to ensure they’re fully deployed at current versions. • SentinelOne • Wazuh • Tenable • Umbrella • We need to leverage the full capacity of all of the software we have. • We need to consistently capture data regarding what we’re doing so that it can be used to improve our processes. • Our incident response process • Our penetration tests/security assessments • We need to automate, which depends upon known standard operating procedures in both SE and SO. • We need to give IT and PE the resources to intelligently manage our vulnerabilities. • We need to innovate, but first we need to get the basics right. We need to do better
  • 17. Monotype. • Three reasons: • If we don’t, there will be an impactful incident. • Some customers are asking for a SOC 2 Type II audit, if given today we would fail badly. • We’ll all be more relaxed. Why?
  • 18. Monotype. Shift to a measurable quantifiable approach – Identify and track metric and report on fortnightly/monthly basis. • Set targets to achieve at the beginning of the quarter for tools that the SME manages. • Work on as an initiative to achieve that target. • Report metrics on fortnightly basis after every sprint to showcase the improvement and incremental change in achieving the final target. • Better Planning – Quarterly Plan to prioritize the upcoming sprints well in advance. • Advantage when a dependency on other teams. • Better planning helps achieve clarity. • Ownership of the security. With follow ups , its shows “I don’t care” attitude. Must change to “I’m already working on it” attitude. Working together. • Initiatives are important to learn ,upskill and showcase a difference. Researching and suggesting aspects that are coming up in the industry. Suggestions/ Improvements to Operations