Achieving Automation of the 'Sec' Processes within a Highly Performant DevSecOps Pipeline

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1778583

DevOps and DevSecOps pipelines are all the rage, and every day there is a seemingly increase in the number of uses of the term DevSecOps. A pure DevSecOps pipeline is ideal, but almost always unrealistic given organization-specific technical or business constraints (i.e., intra-organizational approvals, business cycles and objectives, regulatory approvals). Much like Donald Rumsfeld once said: "You go to war with the army you have, not the army you might want or wish to have at a later time." As leaders of the cybersecurity industry, we need to achieve actionable, high-quality cybersecurity solutions despite organizational imperfections. Automation of the Sec element within DevSecOps requires a delicate balance between speed and security, automation and human awareness, and great and good enough.
Learning Objectives:
  • Define the critical processes and benchmarks involved in various automation approaches to the Sec element of a DevSecOps pipeline.
  • Understand the attributes of a successfully automated (fully automated or man-on-the-loop automated) Sec element of a DevSecOps pipeline, and recognize common attributes of unsuccessful Security automation practices.
  • Appreciate the operational, technical and financial advantages (to cybersecurity staff, projects, organizations, and user communities) of a successfully implemented automated Sec processes within a DevSecOps pipeline.

Actionable threat intelligence using the DIY approach

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1778567

Actionable threat intelligence should provide organizations with the ability to quickly detect (and react to) current threats beyond using the traditional signature and behavior-based security tools. Many organizations, however, currently only view threat intelligence as generic free or paid feeds containing indicators of compromise related to historical attacks used to enrich their own data. Although this approach is common, information gathered through it is of limited use for the organizations and cannot be thought of as “actionable intelligence”. In this presentation, we will look at how raw, freely available data and tools may be used in a DIY fashion to create a tailored threat intelligence program that supplies the organization with data of real actionable value.
Learning Objectives:
  • Create an effective threat intelligence program tailored to the needs of their organization.
  • Differentiate between specific types of threat intelligence.
  • Select appropriate tools for use in security architectures that will provide both detection and/or reaction capability as well as threat intelligence data.

Pivotal Security: Successfully Applying Agile Practices to a Security Program

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1778562

Security teams cannot afford to continue utilizing outdated linear project execution practices such as waterfall. A security team that is forced to lock resources into a long running project is not able to effectively respond to major threats and events as they crest the horizon. This talk will focus on FirstBank's journey to and through a Pivotal Security model of Agile-based security projects and tasking. It will cover the genesis, hurdles, growing pains and successes that have been realized by applying Agile principles. FirstBank has been able to boost work throughput and create a process that is flexible enough to pivot to the ever-changing demands and priorities with which our security team is presented. We now go faster and do more work.
Learning Objectives:
  • Identify opportunities in a security program to apply Agile principles to reduce wasted time and resources.
  • Break down security work into manageable chunk,s which will result in a better understanding of what their team is doing and at what velocity.
  • Prioritize the work that really matters to an organization.

Augmenting ZTA to Endpoints using Blockchain

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1778553

With a full scale ZTA implementation, it is unlikely that adversaries will be able to spread through a corporate network using a compromised endpoint. However, the already authenticated and authorised session of the compromised endpoint can be leveraged to perform limited malicious activities, ultimately rendering endpoints the Achilles heel of ZTA. In order to effectively detect such attacks, distributed intrusion detection systems with an attack-scenario-based approach have been developed. That said, APTs have demonstrated their ability to bypass this approach with high success ratio. Motivated by the convergence of ZTA and blockchain-based intrusion detection and prevention, we examine how ZTA can be augmented onto endpoints.
Learning Objectives:
  • Understand the why behind the needed transition to borderless networks from perimeter-based networks and therefore defenses.
  • Understand, describe and further discuss a major weakness in ZTA, namely the endpoint itself. This will provoke further discussion into a proposed solution via blockchain, including when and where it might be most useful.
  • Gain understanding and insights of the available ZTA deployments models as well as their mapping to real world implementations (such contains vendor reference but can be removed and stick to available models and their attributes).

Exploring the Relationship Between Cybersecurity Ratings & Stock Performance - Sponsored by Security Scorecard

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1869419

This session will go over the results of an independently conducted study that explores the relationship between a publicly traded company’s cybersecurity rating, and the performance of its stock price over time. Researchers from the Journal of Cyber Policy monitored security ratings and returns on share prices for companies listed within the S&P 500 index for a period of 52-weeks, and discovered surprising findings. Alex Heid, Chief Research Officer of SecurityScorecard, will discuss the results of the Journal's report, as well as the continously growing interconnected relationship between business risk and cyber risk.

Learning Objectives:
  • Attendees will be given a deep dive into a case study conducted by the Journal of Cyber Policy about the relationship between stock prices and cyber ratings.
  • Attendees will learn about the emergences of new nuances of cyber risk that may directly impact business operations in unexpected ways.
  • Attenees will be armed with new information to put into action for risk management practices.

"That Server Wasn't Even Supposed to BE There Anymore..."

Oct 19, 2021 9:30am ‐ Oct 19, 2021 10:30am

Identification: 1863385

Time and again, we see that the key hosts implicated in cyber incidents, those where threat actors gain initial access or exploit to spread throughout the network, aren't even supposed to BE there anymore. These are testing servers that were stood up during testing and were supposed to have been shut down afterward. They are old development systems that linger, long forgotten, unmatched and unmonitored. They are legacy application servers "temporarily" exempted from security requirements. In this talk, we will look at several examples of how this can happen even in large, well-resourced organizations with otherwise mature IT operations. We will discuss how we can avoid this phenomenon in our organizations and use our awareness of this phenomenon in defending and threat-hunting on our networks.
Learning Objectives:
  • Describe how cyber threat actors seek out and take advantage of vulnerable hosts in enterprise networks.
  • Determine the most likely hosts in their enterprise that could be used by a cyber threat actor to gain or maintain access.
  • Describe the reasons why vulnerable hosts linger in organizations and how to detect and avoid this in their own organizations.

Third-Party Risk Management & Supply Chain Security

Oct 19, 2021 10:45am ‐ Oct 19, 2021 11:45am

Identification: 1778555

COVID-19 demonstrated to the world that supply chains are critical to our society and are vulnerable to many different types of disruptions. Not just cybersecurity disruptions. We must understand that supply chains are more than logistics, more than risk assessments orSOC reports on a vendor’s cybersecurity, or due diligence. Today’s supply chains need ongoing monitoring and attention. They require third-party risk management. This presentation will explain the processes and procedures needed to properly select a vendor, perform due diligence, determine inherent risk, calculate residual risk, manage contracts, establish ongoing monitoring, document and report to senior management and the board, maintain oversight & accountability and terminate vendors. All while protecting their supply chains.
Learning Objectives:
  • Create secure supply chains for an organization.
  • Identify the weak links in supply chains and develop business continuity management measure to protect organizations from loss.
  • Accurately assess the risk in their third-party risk management programs, apply those metrics to the entire supply chain and determine the overall risk to their enterprise.

Getting Burned by Solar Winds - How to Hunt for it in a Microsoft Network

Oct 19, 2021 10:45am ‐ Oct 19, 2021 11:45am

Identification: 1778563

No doubt, you've heard about the recent attack that leveraged a technology software supplier, SolarWinds, to compromise a large number of organizations, including many in the IT industry and U.S. government agencies. This was one of the world’s most serious nation-state cyberattacks, and has raised a number of questions, including "How do I know if I was impacted?" In this session, we''ll talk about how the attack was carried out, and, more importantly, how customers can identify the TTPs indicating a compromise in their own environment.
Learning Objectives:
  • Understand how the SolarWinds breach was carried out.
  • Understand what the attackers were able to do.
  • Understand how to threat hunt for attacks like SolarWinds in an environment.

The Evolution of Information Security Management

Oct 19, 2021 10:45am ‐ Oct 19, 2021 11:45am

Identification: 1778550

Ever wonder how we defined the programs that we have today? Many security professionals security started with PCI, HIPAA or SOX compliance. This presentation will take you on a journey from the creation of the Computer Security Program for Mission Operations at Johnson Space Center, NASA. That program was based on data security principles, the Orange Book and the Computer Security Act of 1986. The journey continues through the creation of several more programs; adding compliance, metrics and, in the end, drawing on the past to create a program that was able to be agile enough to meet the rapidly changing needs of the business during a pandemic. This presentation will focus on tricks, traps, lessons learned and standards created along the way.
Learning Objectives:
  • Appreciate much of the history upon which many of our standards and programs are built.
  • Use (often forgotten) principles and lessons learned from the past to help create a data-centric and risk-based program that meets the changing needs of business.
  • Ask questions from a seasoned professional who has helped to create some of the processes and standards through the evolution of computer security, network security, cloud security to cybersecurity.

Introduction to the Factor Analysis of Information Risk (FAIR) risk quantification standard

Oct 19, 2021 10:45am ‐ Oct 19, 2021 11:45am

Identification: 1778549

In 2020, FAIR Institute membership passed 10,000, representing more than 40% of the Fortune 1000, and spanning 118 countries. In only five years, use of this open standard approach to risk quantification has reached critical mass and is now recognized by NIST, COSO and HITRUST. Boardrooms are increasingly averse to risk colors and heat maps using ambiguous, ordinal scales. For centuries, the language of business risk has been in dollars and time. IT and cybersecurity risk must embrace the next evolutionary step and learn to speak this language with accuracy and confidence. This session will explore foundational measurement and quantification concepts, failures of current models and enlightening research. It will also introduce the global standard Factor Analysis of Information Risk (FAIR) concepts and ontology.
Learning Objectives:
  • Solidify understanding of typically ambiguous terms and concepts surrounding current IT risk management practice.
  • Demonstrate the failures of current qualitative risk management standards and processes.
  • Understand the basic concepts of the FAIR risk quantification framework and how its use can integrate IT/cyber risk into the broader business risk construct and discussion.