SlideShare a Scribd company logo
Critical Security Framework
MEASURING Security
Dick Bussiere | Technical Director | Asia Pacific
Agenda
 SomeOpening Observations
 Whatisthe NISTCybersecurityFramework?
 Why YOUshould care?
 How wouldIapplyit?
 How wouldImeasuremy effectiveness?
Would you drive BLINDFOLDED?
Things to Ponder
 205 Days until breach detected (APAC
Average)?
 Can you say with certainty that you are100%
Secure?
 Do you knowwith certainty that you haveNOT
beenbreached?
Heard on the street…
Of organizations believesecurity should be a top
orhigh priority of the business
Of CEO’s viewsecurity as a top orhigh priority to
the business
Of organizationscompletely agree that the
businesshasthe ability to defend itself from
securityattacks
A false senseof security?
NIST Critical Security Framework (CSF)
Yet breaches continue
to increase at an
unprecedented
rate
Companies spent
$76.9Bin 2015 on information security
Without a Security Framework…
Heard on the street…
Of organizations believesecurity should be a top
orhigh priority of the business
Of CEO’s viewsecurity as a top orhigh priority to
the business
Of organizationscompletely agree that the
businesshasthe ability to defend itself from
securityattacks
IF YOU CAN’T
MEASUREYOU CAN’T
CONTROL
IF YOU CAN’T
MEASUREYOU CAN’T
IMPROVE
The Survey Says…
Security Frameworks guide the way…
•84% Leverage a security framework
•Broad range of company sizes
Wide Range of Frameworks Utilized
•44% used more than one framework
•EOY 2016 - CSF (43%), CIS (44%) ISO (44%)
Best practice & requirements drive CSF adoption
•70% adopted CSF because they consider it best practice
•29% adopted CSF because a partner required it
Security Framework Adoption is a Journey
•Only 1 in 5 rank their organization as very mature
•More than half of CSF adopters require significant investment
to fully conform
Survey conducted by Dimensional Research, March 2016
316 IT and Security Professionals interviewed in US
Executive Order 13636
Why Cyber Security Framework?
 Asksthe question“whatareyoudoing toimprove” ratherthan“did
youimplement controlXYZ”
 Results in a shiftfrom compliance to actionand specificoutcomes
 Businessoriented
 Has built-inmaturitymodel andgap analysis
 No need to overlay another maturity modelon top of CSF
 Measureswhereyou areand whereyou need to go
 Can be implemented“piecemeal”as required,makingit moreappealing to
business
 Repeatable
 Flexible
 TechnologyNeutral
 CostEffective
 Measurable!
 CommonLanguage
WhyCyber Security Framework?
Objectives of CSF in a nutshell
Describe Current
Security Posture
Describe Target
Security Posture
Continuous
Improvement
Assess Progress
towards Target
Posture
Communicate Risk
A Frameworkof Frameworks
ISO/IEC27001
CCSCSC1
ISA62443
NISTSP 800-53
COBIT 5
NISTCYBERSECURITY FRAMEWORK
Framework Profile
(Where you are and where you
want to go)
Framework
Implementation Tiers
(How you view cybersecurity)
CSF Core
(What it does)
•Defines (measures) current state
•Defines (measures) desired state
•Tiers (4) that show how
cybersecurity risks and processes
are viewed within an organization
•Required Tier based on
perceived risk/benefit analysis
•Identify
•Protect
•Detect
•Restore
•Recover
The Cyber Security Framework at 40,000
feet…
CSF Component 1 – FrameworkCore
Framework
Core
Identify
Detect
RespondRecover
Protect
5 Core CSF Functions Explained…
Identify
• Understand what’s importantto the business and what the risks are
Protect
• Developsafeguardsto ensureCIA
Detect
• Find bad things
Respond
• What youdo whenbad things happen
Recover
• Howto restorewhat the bad guys broke
Structure
Microsoft Excel
Worksheet
Function
Unique
Identifier
Function
Category
Unique
Identifier
Category Subcategory
Informative
References
ID Identify
ID.AM-1
Asset
Management
Physical
devices within
the
organization
are inventoried
• CCS-
CSC1
• COBIT 5
• ISA-
62443-2-
1:2009
ID.AM-2
Asset
Management
Software
Platforms and
Applications
within the
organization
are inventoried
• CCS-
CSC1
• COBIT 5
• ISA-
62443-2-
1:2009
Structure Example
Everything kinda looks thesame…
Risk Profile, Requirements & Resources
ISO/IEC
27001
Tailored Control Framework
NIST
Cybersecurity
Framework
ISA
62443
Use CSF as ingredient to Custom Control
Framework
Risk Profile, Requirements & Resources
ISO/IEC
27001
NIST Cybersecurity
Framework
CIS Critical
Security
Controls
ISA
62443
“Normalization Layer”
Use CSF to “Normalize to Common Language
Existing Frameworks
CSF Component 2 – FrameworkImplementation Tiers
Partial
Risk Informed
Repeatable
Adaptable
 How cybersecurity risks and processes are viewed within organization
Sophistication
CSF Component 3 – FrameworkProfile
 Presents overview of present and future
cybersecurity posture
 BusinessRequirements
 RiskTolerance
 Resources
 Usedtodefine currentstate and desired state
 Canhelp measure progress...
A Common Language for All Levels
Priorities
RiskAppetite
Budget
FrameworkProfile
ImplementationProgress
Vulnerabilities,Threats,Assets
Status,Changesin
Risk
ExecutiveLevel
Focus:Organizationalrisk
Actions:Risk Decision/Priority
Operations Level
Focus: RiskManagement Implementation
Actions:Secure Infrastructure, Implement Profile
ProcessLevel
Focus:RiskManagement
Actions:SelectProfile,AllocateBudget
Process
Prioritize
and Scope
Business
Objectives
Priorities Strategy
Orient Related
Systems
Assets Regulations
Risk
Assessment
Exposure Tolerance
Create
Current
Profile
Where you
are now
Create
Target
Profile
Where you
need to be
Gap
Analysis
Delta between
Current/Target
Action Plan MEASURE
How is CSF Different?
 Expresses cybersecurity activities in a common language
 Leverages existing standards –does not reinvent the wheel –can map existing
processes/guidelines into CSF
 Provides crucial guidance for reinforcing security controls while maintaining a focus
on business objectives
 Provides a vehicle to effectively measurecybersecurityeffectiveness independent of
existing framework
CSF helps you to
do all these great
things…
How does CSF help you?
Reduce chance of breach,
liability
Ability to know status “on the
fly”
Communicate adherence to
business, business partners,
customers and auditors
Meet contractual obligations
Prioritize, evaluate security
investments
Reduce resource drain and
impact of multiple audits
*Gartner webinar: Using the NIST Cybersecurity Framework, https://www.gartner.com/user/registration/webinar?resId=3163821
The CSF is an
absolute minimum
of guidance for new or
existing cybersecurity
risk programs…
“ ”
Gartner Says…
By 2020, more than 50 percent of
organizations will use the NIST
Cybersecurity Framework, up from the
current 30 percent in 2015
Gartner predicts:
“ ”
*Gartner webinar: Using the NIST Cybersecurity Framework, https://www.gartner.com/user/registration/webinar?resId=3163821
To MEASURE, you need DATA…
…and MORE DATA...
Endpoint
Assessment
Network
Monitoring
Analytics
Event
Monitoring
Ingredients to Measuring
Compliance
NIST Critical Security Framework (CSF)
NIST Critical Security Framework (CSF)
ThreeYear Action Plan Tool..
http://www.tenable.com/whitepapers/nist-csf-implementation-planning-tool
Contact me:
dbussiere@tenable.com
Website
http://www.tenable.com
blog.tenable.com tenable.com/podcast youtube.com/tenablesecurity discussions.nessus.org
Thank You
 Dick Bussiere |Technical Director |Asia Pacific

More Related Content

PPTX
NIST CyberSecurity Framework: An Overview
PDF
NIST Cybersecurity Framework 101
PDF
PPTX
Security Policies and Standards
PDF
Secure Systems Security and ISA99- IEC62443
PPTX
ISA/IEC 62443: Intro and How To
PPTX
Protection of critical information infrastructure
PPT
Fortinet FortiOS 5 Presentation
NIST CyberSecurity Framework: An Overview
NIST Cybersecurity Framework 101
Security Policies and Standards
Secure Systems Security and ISA99- IEC62443
ISA/IEC 62443: Intro and How To
Protection of critical information infrastructure
Fortinet FortiOS 5 Presentation

What's hot (20)

PDF
MITRE ATT&CK Framework
PDF
NIST cybersecurity framework
PPTX
Cyber Defense Matrix: Reloaded
PDF
Governance of security operation centers
PDF
Security operations center-SOC Presentation-مرکز عملیات امنیت
PPTX
Optimizing Security Operations: 5 Keys to Success
PPTX
Zero Trust
PDF
NIST Cybersecurity Framework (CSF) 2.0 Workshop
PDF
Rothke secure360 building a security operations center (soc)
PPTX
An introduction to SOC (Security Operation Center)
PPTX
The Zero Trust Model of Information Security
PDF
Vulnerability Management
PDF
Introduction to Cybersecurity
PPTX
NIST CSF Overview
PPTX
Zero Trust and Data Security
PPTX
SOC and SIEM.pptx
PPTX
Security Operations Center (SOC) Essentials for the SME
PDF
Introduction to MITRE ATT&CK
PPTX
How to implement NIST cybersecurity standards in my organization
PDF
Threat Intelligence
MITRE ATT&CK Framework
NIST cybersecurity framework
Cyber Defense Matrix: Reloaded
Governance of security operation centers
Security operations center-SOC Presentation-مرکز عملیات امنیت
Optimizing Security Operations: 5 Keys to Success
Zero Trust
NIST Cybersecurity Framework (CSF) 2.0 Workshop
Rothke secure360 building a security operations center (soc)
An introduction to SOC (Security Operation Center)
The Zero Trust Model of Information Security
Vulnerability Management
Introduction to Cybersecurity
NIST CSF Overview
Zero Trust and Data Security
SOC and SIEM.pptx
Security Operations Center (SOC) Essentials for the SME
Introduction to MITRE ATT&CK
How to implement NIST cybersecurity standards in my organization
Threat Intelligence
Ad

Viewers also liked (20)

PDF
SACON Orientation
PDF
ATP Technology Pillars
PDF
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
PDF
Workshop on Endpoint Memory Forensics
PDF
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
PPTX
SOC Architecture Workshop - Part 1
PDF
From Business Architecture to Security Architecture
PPTX
Application Security Architecture and Threat Modelling
PDF
SOC Architecture - Building the NextGen SOC
PPTX
Enterprise Security Architecture
PDF
Practical Enterprise Security Architecture
PDF
Application Threat Modeling
PDF
Security Maturity Models.
PDF
Risk Analysis using open FAIR and Adoption of right Security Controls
PDF
Enterprise Security Architecture
PDF
Network Forensics and Practical Packet Analysis
PDF
NISTs Cybersecurity Framework -- Comparison with Best Practice
PPTX
Practical Applications of Block Chain Technologies
PPTX
Security assessment isaca sv presentation jan 2016
PPTX
Federal Cybersecurity: The latest challenges, initiatives and best practices
SACON Orientation
ATP Technology Pillars
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Workshop on Endpoint Memory Forensics
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
SOC Architecture Workshop - Part 1
From Business Architecture to Security Architecture
Application Security Architecture and Threat Modelling
SOC Architecture - Building the NextGen SOC
Enterprise Security Architecture
Practical Enterprise Security Architecture
Application Threat Modeling
Security Maturity Models.
Risk Analysis using open FAIR and Adoption of right Security Controls
Enterprise Security Architecture
Network Forensics and Practical Packet Analysis
NISTs Cybersecurity Framework -- Comparison with Best Practice
Practical Applications of Block Chain Technologies
Security assessment isaca sv presentation jan 2016
Federal Cybersecurity: The latest challenges, initiatives and best practices
Ad

Similar to NIST Critical Security Framework (CSF) (20)

PPTX
Keynote Session : NIST - Cyber Security Framework Measuring Security
PDF
Weakest links of an organization's Cybersecurity chain
PDF
Cyber presentation spet 2019 v8sentfor upload
PPTX
defensible_security-executive_support-sample.pptx
PDF
From checkboxes to frameworks
PDF
Simplifying Security for Cloud Adoption - Defining your game plan
PPT
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
PPTX
iDEAFest Enteprise InfoSec Program Lessons Learned
PPT
Cyber crime with privention
PDF
Application Security Maturity Model
PPTX
All About Cybersecurity Frameworks.pptx
PDF
All About Cybersecurity Frameworks.pdf
PDF
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
PDF
Security of the future - Adapting Approaches to What We Need
PDF
Happiest Minds NIST CSF compliance Brochure
PDF
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
PPTX
Fortify-Application_Security_Foundation_Training.pptx
PPTX
Fortify-Application_Security_Foundation_Training.pptx
PDF
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
PPTX
Balbix-New-CISO-Board-Deck.pptx
Keynote Session : NIST - Cyber Security Framework Measuring Security
Weakest links of an organization's Cybersecurity chain
Cyber presentation spet 2019 v8sentfor upload
defensible_security-executive_support-sample.pptx
From checkboxes to frameworks
Simplifying Security for Cloud Adoption - Defining your game plan
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
iDEAFest Enteprise InfoSec Program Lessons Learned
Cyber crime with privention
Application Security Maturity Model
All About Cybersecurity Frameworks.pptx
All About Cybersecurity Frameworks.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
Security of the future - Adapting Approaches to What We Need
Happiest Minds NIST CSF compliance Brochure
A Warrior's Journey: Building a Global AppSec Program - OWASP Global AppSec 2020
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
Balbix-New-CISO-Board-Deck.pptx

More from Priyanka Aash (20)

PPTX
AI Code Generation Risks (Ramkumar Dilli, CIO, Myridius)
PDF
From Chatbot to Destroyer of Endpoints - Can ChatGPT Automate EDR Bypasses (1...
PDF
Cracking the Code - Unveiling Synergies Between Open Source Security and AI.pdf
PDF
Oh, the Possibilities - Balancing Innovation and Risk with Generative AI.pdf
PDF
Lessons Learned from Developing Secure AI Workflows.pdf
PDF
Cyber Defense Matrix Workshop - RSA Conference
PDF
A Constitutional Quagmire - Ethical Minefields of AI, Cyber, and Privacy.pdf
PDF
Securing AI - There Is No Try, Only Do!.pdf
PDF
GenAI Opportunities and Challenges - Where 370 Enterprises Are Focusing Now.pdf
PDF
Coordinated Disclosure for ML - What's Different and What's the Same.pdf
PDF
10 Key Challenges for AI within the EU Data Protection Framework.pdf
PDF
Techniques for Automatic Device Identification and Network Assignment.pdf
PDF
Keynote : Presentation on SASE Technology
PDF
Keynote : AI & Future Of Offensive Security
PDF
Redefining Cybersecurity with AI Capabilities
PDF
Demystifying Neural Networks And Building Cybersecurity Applications
PDF
Finetuning GenAI For Hacking and Defending
PDF
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
PDF
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
PDF
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf
AI Code Generation Risks (Ramkumar Dilli, CIO, Myridius)
From Chatbot to Destroyer of Endpoints - Can ChatGPT Automate EDR Bypasses (1...
Cracking the Code - Unveiling Synergies Between Open Source Security and AI.pdf
Oh, the Possibilities - Balancing Innovation and Risk with Generative AI.pdf
Lessons Learned from Developing Secure AI Workflows.pdf
Cyber Defense Matrix Workshop - RSA Conference
A Constitutional Quagmire - Ethical Minefields of AI, Cyber, and Privacy.pdf
Securing AI - There Is No Try, Only Do!.pdf
GenAI Opportunities and Challenges - Where 370 Enterprises Are Focusing Now.pdf
Coordinated Disclosure for ML - What's Different and What's the Same.pdf
10 Key Challenges for AI within the EU Data Protection Framework.pdf
Techniques for Automatic Device Identification and Network Assignment.pdf
Keynote : Presentation on SASE Technology
Keynote : AI & Future Of Offensive Security
Redefining Cybersecurity with AI Capabilities
Demystifying Neural Networks And Building Cybersecurity Applications
Finetuning GenAI For Hacking and Defending
(CISOPlatform Summit & SACON 2024) Kids Cyber Security .pdf
(CISOPlatform Summit & SACON 2024) Regulation & Response In Banks.pdf
(CISOPlatform Summit & SACON 2024) Cyber Insurance & Risk Quantification.pdf

Recently uploaded (20)

PDF
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
KodekX | Application Modernization Development
DOCX
The AUB Centre for AI in Media Proposal.docx
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Modernizing your data center with Dell and AMD
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
cuic standard and advanced reporting.pdf
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
Electronic commerce courselecture one. Pdf
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Advanced IT Governance
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Advanced Soft Computing BINUS July 2025.pdf
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
Dropbox Q2 2025 Financial Results & Investor Presentation
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
KodekX | Application Modernization Development
The AUB Centre for AI in Media Proposal.docx
Understanding_Digital_Forensics_Presentation.pptx
Modernizing your data center with Dell and AMD
Network Security Unit 5.pdf for BCA BBA.
Review of recent advances in non-invasive hemoglobin estimation
cuic standard and advanced reporting.pdf
CIFDAQ's Market Insight: SEC Turns Pro Crypto
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
NewMind AI Monthly Chronicles - July 2025
Electronic commerce courselecture one. Pdf
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Advanced IT Governance
“AI and Expert System Decision Support & Business Intelligence Systems”
Advanced Soft Computing BINUS July 2025.pdf

NIST Critical Security Framework (CSF)

  • 1. Critical Security Framework MEASURING Security Dick Bussiere | Technical Director | Asia Pacific
  • 2. Agenda  SomeOpening Observations  Whatisthe NISTCybersecurityFramework?  Why YOUshould care?  How wouldIapplyit?  How wouldImeasuremy effectiveness?
  • 3. Would you drive BLINDFOLDED?
  • 4. Things to Ponder  205 Days until breach detected (APAC Average)?  Can you say with certainty that you are100% Secure?  Do you knowwith certainty that you haveNOT beenbreached?
  • 5. Heard on the street… Of organizations believesecurity should be a top orhigh priority of the business Of CEO’s viewsecurity as a top orhigh priority to the business Of organizationscompletely agree that the businesshasthe ability to defend itself from securityattacks
  • 6. A false senseof security?
  • 8. Yet breaches continue to increase at an unprecedented rate Companies spent $76.9Bin 2015 on information security
  • 9. Without a Security Framework…
  • 10. Heard on the street… Of organizations believesecurity should be a top orhigh priority of the business Of CEO’s viewsecurity as a top orhigh priority to the business Of organizationscompletely agree that the businesshasthe ability to defend itself from securityattacks
  • 11. IF YOU CAN’T MEASUREYOU CAN’T CONTROL
  • 12. IF YOU CAN’T MEASUREYOU CAN’T IMPROVE
  • 13. The Survey Says… Security Frameworks guide the way… •84% Leverage a security framework •Broad range of company sizes Wide Range of Frameworks Utilized •44% used more than one framework •EOY 2016 - CSF (43%), CIS (44%) ISO (44%) Best practice & requirements drive CSF adoption •70% adopted CSF because they consider it best practice •29% adopted CSF because a partner required it Security Framework Adoption is a Journey •Only 1 in 5 rank their organization as very mature •More than half of CSF adopters require significant investment to fully conform Survey conducted by Dimensional Research, March 2016 316 IT and Security Professionals interviewed in US
  • 15. Why Cyber Security Framework?  Asksthe question“whatareyoudoing toimprove” ratherthan“did youimplement controlXYZ”  Results in a shiftfrom compliance to actionand specificoutcomes  Businessoriented  Has built-inmaturitymodel andgap analysis  No need to overlay another maturity modelon top of CSF  Measureswhereyou areand whereyou need to go  Can be implemented“piecemeal”as required,makingit moreappealing to business
  • 16.  Repeatable  Flexible  TechnologyNeutral  CostEffective  Measurable!  CommonLanguage WhyCyber Security Framework?
  • 17. Objectives of CSF in a nutshell Describe Current Security Posture Describe Target Security Posture Continuous Improvement Assess Progress towards Target Posture Communicate Risk
  • 18. A Frameworkof Frameworks ISO/IEC27001 CCSCSC1 ISA62443 NISTSP 800-53 COBIT 5 NISTCYBERSECURITY FRAMEWORK
  • 19. Framework Profile (Where you are and where you want to go) Framework Implementation Tiers (How you view cybersecurity) CSF Core (What it does) •Defines (measures) current state •Defines (measures) desired state •Tiers (4) that show how cybersecurity risks and processes are viewed within an organization •Required Tier based on perceived risk/benefit analysis •Identify •Protect •Detect •Restore •Recover The Cyber Security Framework at 40,000 feet…
  • 20. CSF Component 1 – FrameworkCore Framework Core Identify Detect RespondRecover Protect
  • 21. 5 Core CSF Functions Explained… Identify • Understand what’s importantto the business and what the risks are Protect • Developsafeguardsto ensureCIA Detect • Find bad things Respond • What youdo whenbad things happen Recover • Howto restorewhat the bad guys broke
  • 23. Function Unique Identifier Function Category Unique Identifier Category Subcategory Informative References ID Identify ID.AM-1 Asset Management Physical devices within the organization are inventoried • CCS- CSC1 • COBIT 5 • ISA- 62443-2- 1:2009 ID.AM-2 Asset Management Software Platforms and Applications within the organization are inventoried • CCS- CSC1 • COBIT 5 • ISA- 62443-2- 1:2009 Structure Example
  • 25. Risk Profile, Requirements & Resources ISO/IEC 27001 Tailored Control Framework NIST Cybersecurity Framework ISA 62443 Use CSF as ingredient to Custom Control Framework
  • 26. Risk Profile, Requirements & Resources ISO/IEC 27001 NIST Cybersecurity Framework CIS Critical Security Controls ISA 62443 “Normalization Layer” Use CSF to “Normalize to Common Language Existing Frameworks
  • 27. CSF Component 2 – FrameworkImplementation Tiers Partial Risk Informed Repeatable Adaptable  How cybersecurity risks and processes are viewed within organization Sophistication
  • 28. CSF Component 3 – FrameworkProfile  Presents overview of present and future cybersecurity posture  BusinessRequirements  RiskTolerance  Resources  Usedtodefine currentstate and desired state  Canhelp measure progress...
  • 29. A Common Language for All Levels Priorities RiskAppetite Budget FrameworkProfile ImplementationProgress Vulnerabilities,Threats,Assets Status,Changesin Risk ExecutiveLevel Focus:Organizationalrisk Actions:Risk Decision/Priority Operations Level Focus: RiskManagement Implementation Actions:Secure Infrastructure, Implement Profile ProcessLevel Focus:RiskManagement Actions:SelectProfile,AllocateBudget
  • 30. Process Prioritize and Scope Business Objectives Priorities Strategy Orient Related Systems Assets Regulations Risk Assessment Exposure Tolerance Create Current Profile Where you are now Create Target Profile Where you need to be Gap Analysis Delta between Current/Target Action Plan MEASURE
  • 31. How is CSF Different?  Expresses cybersecurity activities in a common language  Leverages existing standards –does not reinvent the wheel –can map existing processes/guidelines into CSF  Provides crucial guidance for reinforcing security controls while maintaining a focus on business objectives  Provides a vehicle to effectively measurecybersecurityeffectiveness independent of existing framework
  • 32. CSF helps you to do all these great things… How does CSF help you? Reduce chance of breach, liability Ability to know status “on the fly” Communicate adherence to business, business partners, customers and auditors Meet contractual obligations Prioritize, evaluate security investments Reduce resource drain and impact of multiple audits
  • 33. *Gartner webinar: Using the NIST Cybersecurity Framework, https://www.gartner.com/user/registration/webinar?resId=3163821 The CSF is an absolute minimum of guidance for new or existing cybersecurity risk programs… “ ” Gartner Says…
  • 34. By 2020, more than 50 percent of organizations will use the NIST Cybersecurity Framework, up from the current 30 percent in 2015 Gartner predicts: “ ” *Gartner webinar: Using the NIST Cybersecurity Framework, https://www.gartner.com/user/registration/webinar?resId=3163821
  • 35. To MEASURE, you need DATA…
  • 40. ThreeYear Action Plan Tool.. http://www.tenable.com/whitepapers/nist-csf-implementation-planning-tool
  • 42. Thank You  Dick Bussiere |Technical Director |Asia Pacific

Editor's Notes

  • #7: Do you know the full extent of the risk you are exposed to?
  • #8: Maybe not…
  • #9: defensive technologies are in place, but they were not aligned with the core functions of the network they were protecting. Buying defensive security products alone does not make you secure. Security comes from deploying these products as part of a comprehensive security strategy, designed to minimize your risk.
  • #10: Some comments – I see customers all the time all over Asia Pacific. One thing that strikes me is how many still don’t use a formal framework methodology to help define, manage, control and measure. Yet, people still make technology purchases without this information!
  • #15: This man started it. Executive Order 13636, Improving Critical Infrastructure Cybersecurity issued in 2013. Defined what critical infrastructure is, ordered policies & procedures for interagency information sharing and coodination, The Secretary of Commerce shall direct the Director of the National Institute of Standards and Technology (the "Director") to lead the development of a framework to reduce cyber risks to critical infrastructure (the "Cybersecurity Framework"). The Cybersecurity Framework shall include a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks. The Cybersecurity Framework shall incorporate voluntary consensus standards and industry best practices to the fullest extent possible. The Cybersecurity Framework shall be consistent with voluntary international standards when such international standards will advance the objectives of this order, and shall meet the requirements of the National Institute of Standards and Technology Act, as amended (15 U.S.C. 271 et seq.), the National Technology Transfer and Advancement Act of 1995 (Public Law 104-113), and OMB Circular A-119, as revised. (b) The Cybersecurity Framework shall provide a prioritized, flexible, repeatable, performance-based, and cost-effective approach, including information security measures and controls, to help owners and operators of critical infrastructure identify, assess, and manage cyber risk. The Cybersecurity Framework shall focus on identifying cross-sector security standards and guidelines applicable to critical infrastructure. The Cybersecurity Framework will also identify areas for improvement that should be addressed through future collaboration with particular sectors and standards-developing organizations. To enable technical innovation and account for organizational differences, the Cybersecurity Framework will provide guidance that is technology neutral and that enables critical infrastructure sectors to benefit from a competitive market for products and services that meet the standards, methodologies, procedures, and processes developed to address cyber risks. The Cybersecurity Framework shall include guidance for measuring the performance of an entity in implementing the Cybersecurity Framework.
  • #19: Framework of frameworks – Leverages many different standards at the same time.
  • #21: Identify Understand what’s important to the business and what the risks are Protect Develop safeguards to ensure CIA Detect Find bad things Respond What you do when bad things happen Recover How to restore what the bad guys broke Defines set of activities that achieve specific cybersecurity outcomes Functions define 5 basic cybersecurity activities: Identify, Protect, Detect, Respond, Recover Closely align with existing methodologies for Incident Management Categories subdivide functions into program needs and activities: Examples: Asset Management, Event Detection, Access Control Subcategories divide category into specific management or technical activities Examples: Data in transit is protected, Malware is detected Informative References are specific standards, guidelines, practices, etc Maps into existing frameworks
  • #22: The activities in the Identify Function are foundational for effective use of the Framework. Understanding the business context, the resources that support critical functions, and the related cybersecurity risks enables an organization to focus and prioritize its efforts, consistent with its risk management strategy and business needs. Examples of outcome Categories within this Function include: Asset Management; Business Environment; Governance; Risk Assessment; and Risk Management Strategy. The Protect Function supports the ability to limit or contain the impact of a potential cybersecurity event. Examples of outcome Categories within this Function include: Access Control; Awareness and Training; Data Security; Information Protection Processes and Procedures; Maintenance; and Protective Technology. The Detect Function enables timely discovery of cybersecurity events. Examples of outcome Categories within this Function include: Anomalies and Events; Security Continuous Monitoring; and Detection Processes. Develop and implement the appropriate activities to take action regarding a detected cybersecurity event.
  • #28: Four Tiers that show how cybersecurity risks and processes are viewed within an organization Required Tier based on perceived risk/benefit analysis Tier 1 – Partial Tier 2 – Risk Informed Tier 3 – Repeatable Tier 4 - Adaptive Tier 1: Processes not formalized, risk managed ad-hoc and reactive. Cybersecurity activities not related to organizational risk objectives, threats, business requirements, etc Tier 2: Risk management practices approved by management but not organizational wide policy. Cybersecurity activities related to organizations risk objectives, threat environment. Tier 3: Risk management practices are formal policies. Cybersecurity practices updated continuously based on changing business requirements and risks. Tier 4: Organization changes cybersecurity practices based on lessons learned and predictive indicators from previous and current cybersecurity activities. Through a process of continuous improvement incorporating advanced cybersecurity technologies and practices, the organization actively adapts to a changing cybersecurity landscape and responds to evolving and sophisticated threats in a timely manner.