Entrevista de rádio de segurança cibernética

Quando ou como você entrou na segurança cibernética?

Olá, aqui é William ABC, presidente da Covenant Business Concepts, sentado mais uma vez no lugar de John Harmon, ele está lá fora, em algum lugar do mundo, fazendo extraordinário coisas acontecem para pessoas boas, ajudando-nos a construir negócios, construir pontes certas e gerar receita é ainda melhor, então acabamos de falar com Michelle Walker Davis e agora vamos entrar O negócio de Tony agora sou Tony, é o proprietário e diretor da Operações de consultoria de segurança cibernética isso está correto Tony e você é uma carreira empresário isso é correto, você só trabalhou para a Comcast de 1996 a 2013 e então estou trabalhando na Cisco e é assim que você aperfeiçoa seu ofício e agora ano eu instalo um DVR sistema de câmera e aquele que eles sempre tentam você sabe ver o que estava acontecendo em casa e eu pude ver fiz algumas pesquisas e descobri eu e que diabos é a hora que eles sabem quando você tem uma câmera dentro de sua casa ou dentro sua empresa listando carports para poder não mudar minhas portas para a porta que eles queriam poder assistir o que eu estava fazendo então eles estavam assistindo sua casa assistindo o que eu digito no meu computador até ficar absolutamente muito mais sobre networking entenda como era o cenário que você conhece com você fazendo algo assim funcionar para que eu possa trabalhar para a Comcast como eu disse antes de 1996 até 2013 pude construir um laboratório onde quer que eu fosse na Comcast pude fazer meu próprio laboratório e me deu uma grande experiência em termos do que é preciso para configurar redes e entender como os dispositivos conversam entre si com a câmera de vídeo em seu laptop e eu era um professor sobre isso, mas sempre há um bom motivo para fazer isso agora porque se eu tivesse acesso a sua rede ele ca n faça qualquer coisa que você queira fazer se não tiver a segmentação e proteção corretas não é preciso muito porque eles têm o programa e depois têm o burro.

Onde posso adquirir o programa para que você não precise ser um gênio para operar a Rede?

E eu funcionaria, mas qualquer coisa que seja inteligente e o que é isso permite que eles cheguem aos seus dispositivos sem que você saiba. Hackers são maliciosos e com a intenção de fazer com que o governo chegue ao seu relatório telefônico de investigação de violação de dados de 2018. Falaremos sobre as informações ignoradas quando você nos contar o que está acontecendo em Palmer Spring me mordendo aqui. Eu agradeço. Acho que eles acham que a organização está fazendo um ótimo trabalho e acabou de se envolver, e estou impressionado com todas as oportunidades. Isso é fornecido e eu só queria fazer você pensar demais Eu sou seu demais, provavelmente ganhe talvez sete ou oito o que está na faculdade de justiça criminal e curtido na excelente escola porque você tem seu corpo Eu disse que ninguém teria duas garotas e dois meninos permitiram que todos frequentassem bem a Syracuse University, então como você pode nos contar um pouco como você se envolveu recentemente? Eles vieram de um ponto problemático e eu realmente acredito que é pior do que quando você tem seu próprio negócio, você atende melhor com seus pontos do Quebrantamento absolutamente fora de lá e não querendo que isso aconteça com mais ninguém, mas qual é o objetivo do Consultoria em segurança cibernética conscientize os clientes de $ 150 à mente dele, você sabe algo do cartão de crédito dele, então o que você acha disso e eles estão vinculados em sua casa, por exemplo, se eu não percebesse que não poderia olhar para minha câmera e então fiz alguns investigação foi minha identidade exatamente o que aconteceu eles estão conectados com algo chamado endereço IP então todo mundo é um nome e então você sabe que eles ligam para a internet e se você tinha Tobin da internet e você está dizendo que estava com sua câmera ligada ou que você gosta e no Google.

Um hacker pode roubar informações sem tocar em seus computadores.

on Google and open so the way things work if you have a system here in this system so you have to open a door to that route that you have set up in this building stays open is a router dependent you don’t have to help you from a hacker because you know I can come into your network and never touch your computer but I’m still able to get information that you can hire that supposed to keep you off the black web dark web or whatever is on the dark web so that’s after the fact what is your take on social media social media to ask I know we talked about Facebook and Target I told I don’t know exactly the root cause I buy Facebook hack but I can tell you what happened with Target hack was they had a vendor who I was coming back and forth on the network off Target and somehow no one checked to see if he was Secure so the hackers with friends and if you have a doctor’s office and you allow your cousin to come in and you don’t know if that accountant is coming from and whether or not is a secure place or if they’re secure you are allowing someone to come into your network that makes the information and so you have to be done in this is something that we try to teach people is that this is very, and in a lot of people get a company that has been no sew the difference between Haiti and cybersecurity is that there’s something but we do prices together right that’s what I T guy would only do not there are vulnerable the government release thousands of every day on software the IT guy never look at that that’s what they do inside to see if you wanted to hire you answer okay you know what I’ve got some weird stuff that’s happening on my laptop is running slow can you what’s the basic Services you can provide them we’re going to go to break first but I want to give you two opportunities to tell people how to reach you and then the specific services that you provide and then we’re going to come back and talk about a little bit more so we can be reached at +88-858-895-9951 or email us at support at CSCO – i t., let me repeat it again so please call us at 888-588-9951 and email us at support at CSCO dash.com what are the top three things you can do for people off the bat I’m reaching out to you that they should be thinking about in terms of hiring you why should they hire the first thing I would do for them is still in from the outside what the heck is actually see it on their system so we will be able to tell you I know you not going to have me because we have to cry because we’ve been that protect them and then so we’re going to go to work in one minute what do you want to hear about Michelle I wanted to know if it’s a one-on-one relationship or do you go into companies we going to companies okay so not so much private people residence done private people and then we can talk about that but private people is a little bit different is the same strategy where you actually you know check whether or not they’re vulnerable and help them to become the tomb was coming breech sectors right and some data around that and then get into a little bit more about your business your audience right we’ll be back in a moment  venha aqui e te dê um abraço quentinho é que eles notaram uma atividade incomum no meu cartão de débito posso responder agora seja uma mensagem de texto para me ligar e me ajudar a colocar as coisas de volta nos trilhos mais eu posso passar no meu banco e obter um problema de cartão temporário imediatamente oh, é Wells Fargo ligando para acompanhamento, mas eu coloco uma palavra para você na loja alertar você de atividade e ajudá-lo a lidar com isso para que você possa seguir em frente atividade suspeita de cartão alertas segurança conveniência juntos Wells Fargo juntos nós iremos longe Wells Fargo Bank NA membro FDIC.

Gerente de consultoria de segurança cibernética

 an hour and we’re here in the studio with Tony Richard owner and director of cyber security Consulting out he’s been telling us some amazing information about how we can protect ourselves from hackers what about the two most common breach sectors right and then I think you will also sharing something about how long it takes them and is real quick because a lot of people you know they don’t really know how serious this is so the mean time to identify if your back is 197 days I just want you to think about that for a minute right so think about it on the things that can happen 197 days before college right to the top of level privilege and then get all the information that they need because what they can do on your network virus protection are not what they have it or not and take all the information that they need email to my wife call my wife name and I am I knew that my wife was on the internet person and I realized something is wrong and then every time I try to go to a website somewhere else okay is what’s the effect your system into their destination you’re giving it to it willingly so what happens once you say you want to go to Google go to Google and then but then you see all these pop-ups are you going to a network that they want you to go to I was able to realize something is wrong at a time to actually show me that they were going that that was breached now every device that’s connected to the internet especially Unix or even Windows they have a login system when I say l o g g i n g which is actually touching your system logs to a file and I saw that the IP address that was actually on my system was from Ukraine if you got hacked from somebody in Ukrainian someone in your great really about that we didn’t know much know much about how much would that cost for each cost today if it’s a big company they have read according to this is the IBM data breach report that is Verizon is about 3.6 million dollars 3.6 million dollar off of $500,000 let me share something with you first before you do that is it the clown about the cloud right into Cloud the problem is once you install a router something in our minds tell us that the route is going to be good for the rest of our lives matter is that router firmware need to be updated okay I’m part of the antique cybersecurity cell and different things from the government will there be high all Knight security and it was something that came out about reboot their routers because you know if you need a reboot your router something could happen to you if you get hacked so most consumers are not aware of these alerts Super 8 in Norma see when in reality there from where may be out of date so nine times out of ten your firmware without a date on your router because you never updated it and so how often should I be updating my router and that’s where we come in because don’t know about the alert but our software updater software that is the standard & R Us in terms of all the information and we are able to scan and actually tell you if they’re on a date because we’re honest we believe that the best job that we can do for you I will best cyber security company in the United States we have a partner with Cisco with partner with some important protection endpoint protection companies and we’re just honest people we’re not hear the money is good but at the same time we want to help people helping people is more important to us my target audience would be based on the two most brief sector and everyday eye doctor office get free okay because if you look at the hotel’s 38 right so they have you give me look at how many incidents right and the bridge the bridge is pretty high for the incident did 750 + 536 actually breach they tried 750 times and then they succeeded 536 people don’t understand is that because it’s a long as you can keep that social security number and they’re not using it but then you’re good for 18 years so the professional sector did they are doing really well 542 bridges that is correct why are they so good at protecting their stuff and they’re in a state of disbelief right because the lights and there soon that the it guys taking care of them we had a doctor that we scanned and we scanner system we saw that a router was extremely vulnerable and she called her it guy that she said and I said well I’m not a cyber security guy be honest but most customers believe that I T and cyber-security the same statistics out there you realize that there’s more to cybersecurity that would protect them and I was thinking probably Professional Services don’t have the extent of data unless you want to steal information like confidentiality stuff other than that health records with where you would want to Target public Wi-Fi is because I acted can get into that system the system until the system that information and steal your information so you shouldn’t use public should never use public or private is Network because if you infect the phone while it’s in the private domain I have a bad habit of bad habit but my grandkids does my phone say download these games and they can definitely that’s a stick where someone downloaded a program they called his side load so that person and what’s a VPN virtual private network has so many bad habits and it’s amazing what can be done so in terms of where you want to grow your business right cyber security consulting jobs what do you want to come was just an organization with the next 5 years and helping medical providers for that right lights and if you look at the rate of breeches something needs to be done and you know what’s going on and when they get to be 18 years old that could you not have bad credit and that’s something that I don’t like but let’s go back to firestick think should I get rid of my firestick no thanks just put it on a separate network from you private Network put it on a separate network that you have your regular Wi-Fi and you’re doing business pleasure speaking with you is the owner and director of cybersecurity Consulting Ops how can people get in touch with you. Você pode ligar para 888-588-9951 ou enviar um e-mail para support.com. Muito obrigado, querida, foi um prazer.

 

A Internet e Cíber segurança
O passado, presente e futuro da internet, segurança de rede.

So I wanted to ask you when you first started the project to think about the communications that they’re really have become the internet what were your goals what were you are hoping to achieve at that point it demonstrated the utility and effectiveness of packet switching in a heterogeneous environment where multiple computers with different operating systems were able to communicate over a homogeneous Network the Internet Was A Step Beyond that to include heterogeneous packet switching networks radio base satellite-based optical fiber baseball that came later and so on then the question was can we build this arbitrarily large network of networks linking a whole bunch of heterogeneous systems together and so that was our initial objective we knew this was going to be useful for command-and-control and so we incorporated into our thinking they need for mobile operation for voice and video and for security so that was all part of the general framework in which this development took place today well one argument is yes because we were worried about the address space for one thing and we did a calculation and we came to the conclusion in 1973 that we needed 4.3 billion terminations on this network now for a small-scale experiment with only three or four networks at that time that was a pretty ambitious goal but we wanted this to be expandable when you would had to operate on a global scale because the military has to operate on a global scale security what kinds of conversations occurred at that time we’re going to have to secure the communications and to and because we’re going to be going through a variety of network some of which might not be internally secured it also and doing cryptos important the ability to Route traffic arbitrarily through networks that might not be secured this important so we knew all of that and when we have this other problem which is Packet crypto didn’t exist at the time wine and Krypton was coming but packet crypto where you have to essentially decrypt things out of order was a new thing and that caused all kinds of artwork that happen we had a whole program for developing packet cryptography so that was all part of our model the other part of the model thought was that every device that was on the internet would have to defend itself we didn’t have any notion to Perimeter we didn’t really have a notion of firewall every device was out on its own that meant that if it receive traffic and had to design am I going to respond to this or not and so we had to have an occasion is part of a notion in the design of the system seventies about the breath in the scale with the architecture in the design and people to be able to work on it where do you see Innovation today what where do you see not just the internet going but where do you see Innovations going that said having an effect on the Internet is an example in the case of Internet one thing we very carefully thought our way through is it the Internet Protocol layer has the characteristic did the package don’t know how they’re being carried that was an important ignorance and they don’t know what they’re carrying buy postcards if they were transported and they don’t know what is ignorance turns out to be the key to Innovation as new transmission technology came along the packets could be carrying on anything so an optical fiber became, just put the packet switching system on top of that similarly when people had new ideas for applications all they had to do was to put them on the net we didn’t change the network cuz all the network middle is it switching packets around containing old paint content so that in ignites opportunity for Innovation but there’s more to it than that especially if you go out into the private sector Innovation generally requires taking risk that could be a startup which is risky or I could be an established company trying something out there might not work unless you have an environment where you’re permitted to dry things out and fail you have a no likelihood of true Innovation so Innovation is happening all around the world the internet. Stewart em parte por causa de sua arquitetura, mas requer, eu diria, um negócio fora do tubo de vontade de correr riscos, é por isso que ele é assim porque os caras do Venture Capital estão dispostos a correr riscos e sabem que alguns por cento de seus investimentos falharam então isso é parte da história que você tem que deixar as pessoas experimentarem coisas e quanto mais alto eles atirarem, melhor eles podem não chegar ao alvo, mas você sabe quem quer aumentar 10% quando você provavelmente pode obter 50-60 10x a ótima plataforma de a internet para construir e tem uma ferramenta criativa que permite que você pense onde você vê as coisas indo, mas com uma coisa podemos ver que suas novas plataformas continuam surgindo vamos pegar os celulares e o exemplo desenvolver o celular portátil em 1973 até 1983, ironicamente, essa é exatamente a década em que Bob e eu começamos a internet e fiquei excitado em janeiro de 83, mas essas duas tecnologias não se juntaram até 2007, quando Steve Jobs veio com o iPhone echamou a atenção de todos para as coisas acontecerem eles são essas duas tecnologias em vez de ter que estar em um local fixo você poderia estar em qualquer lugar e a segunda coisa é que o celular tinha acesso a todo o poder de computação e conteúdo da Internet então essas duas coisas são reforçando-se mutuamente, Wells trabalhou isso de uma maneira semelhante à maneira como a camada de protocolo da Internet faz essa API nesta interface de programação de aplicativos no celular significa que, se você estiver escrevendo um aplicativo, não precisará saber como o coração funciona você tem que saber é se você conhece esta interface então sua aplicação deve funcionar ela envia e recebe dados da casa até a Internet então esta plataforma como nesta camada nos protocolos induz uma grande criatividade World Wide Web sendo um exemplo perfeito de que a internet é esta plataforma World Wide Web é mais algumas camadas de protocolo para HDTV HDMI também nas pessoas tem vindo a construir todo o tipo de aplicações em cima dessa infra-estruturae assim você pode ver essa repetição repetida de invenções onde novas plataformas vêm convidando as pessoas a experimentar novos aplicativos verificação de segurança para que não seja apenas segurança quando você pensa nos dispositivos que estavam usando quando ouvimos essa frase internet-of -coisas aparelhos na casa no escritório no carro ou na semana Arie em nossas pessoas estão mesmo em nossa pessoa então vamos imaginar todos esses aparelhos em todos os lugares. Where we want them to be a reliable be safe 3 secure for interoperability yes I’m resilient all of those things so this really talking about software reliability and resilience and safety and everything else is what animates all of these devices is software the hardware is there a soft word but it’s the animation part that’s important and that’s the thing which is the most troubling because in the 70 years or so where we have been programming we haven’t figured out how to write software that doesn’t have bugs we don’t even have environment through software creation we make mistakes so that’s the most serious concern I have Securities part of that because bugs get exploited and Nova System gets penetrated and some bad thing happens that’s insecure but there’s more to it than just security it’s the only other reliability some things that we should worry about so we should be really concerned about this because our world is going to be filled with software running all the time how do we Ford to continue to play whack-a-mole with vulnerability so how do we create an environment where we do have quality in software that that that’s a requirement in expectation happened in finding ways to fix in a third one is trying to deal with the fact that software even when it works correctly it may not work all the time now there is situations where the software didn’t know what to encounter is a state that it wasn’t expecting you could call that a bug but the idea here is that we need resilience in these systems we need backup we need the ability of the system to operate even when things are broken you almost want something kind of sitting on your shoulder watching while you’re writing the code saying excuse me you just created a buffer overflow there or you might want to be able to say it truly environment that’s supporting her software where can you find any places where I’ve used a very already been accepted otherwise I’m getting random value and branching off into cyberspace somewhere give advice Fitness field I would want kids to understand as early as possible is that when they’re trying to design software they have to cover all the cases that they can possibly think of that might need that that’s offering might be confronted by what that means is deliberate attack which by the way we didn’t pay a lot of attention to in the original internet design we’re all a bunch of Engineers and we expected to get there are bad guys out there that want to interfere with the system they wanted to harm you or for somebody else do we have to think I went through all of that so these kids down to know how to write software which means I have to learn how to break down problems in and solve neon smaller pieces and then put the pieces back together in an architecture that works but we also have to expect them to deliberately ask themselves How would attack the system how would I destroy its Integrity how would I interfere with this operation and some people don’t agree with me but I think kids should learn how to write malware write it not just to study it but actually how to write a nation experience what the bad guy does in order to interfere with secure operation at or safe operation and until you have thought your way through how you would attack the system you don’t really understand how you’re going to defend it and so some people say while you’re creating a bunch of hackers in my reaction to that is no one creating a bunch of people who know how hackers work and so that’s part of the story I think if we want software in the future to be more reliable than it is today in the networking space for a.

Estrutura NIST para melhorar a infraestrutura crítica

Hoje vamos falar sobre a estrutura nist para melhorar a segurança cibernética da infraestrutura crítica, que acaba de completar 5 anos em fevereiro, vamos olhar para os cinco anos anteriores e como a estrutura evoluiu desde o seu lançamento ou então vamos falar sobre o que está por vir, nossos membros do painel compartilharão suas experiências, como eles apoiaram o uso da estrutura de segurança cibernética pelas comunidades e discutirão o roteiro atualizado da estrutura que foi postado ontem, também aceitaremos perguntas de dois maneiras diferentes uma maneira é através do Twitter usando a estrutura cibernética de hashtag durante o webcast e também usaremos esse aplicativo de slides para receber perguntas e há informações sobre como fazer isso na página do evento que você provavelmente acabou de clicar em uma nota que o presente tradicional de 5º aniversário é de madeira, então podemos aceitar doações aqui, mas por favor, pense nisso ao formular suas perguntas e com isso eu' Vou passar para Kevin, você pode nos contar a história do desenvolvimento da estrutura de segurança cibernética, quais foram realmente as raízes desse esforço? um pouco mais de 6 anos atrás, quando nós, como comunidade, nos reunimos motivados por uma ordem executiva do ano 13636 para fazer algumas coisas, uma delas era desenvolver uma abordagem voluntária baseada em guias e práticas de padrões existentes para organizações para melhor identificar o acesso gerenciado e comunicar-se cibernética os riscos de segurança no contexto de suas missões, em seus objetivos e fins comerciais, foram reunidos por meio de uma série de workshops públicos e em vários outros compromissos.

Estrutura e a segurança cibernética mais ampla

1. Ah, iniciar um processo para fazer um inventário de como a estrutura e o espaço mais amplo de segurança cibernética evoluíram, e uma indicação foi que era hora de revisitar e atualizar a estrutura para fazer uma atualização disso, tanto quanto tudo que nós faça isso nesta terça-feira, um processo inclusivo muito aberto e transparente, muito inteligente para processar o Wii, lançou a versão 1.1 da estrutura de segurança cibernética, há pouco mais de um ano, hoje, em abril de 2018. Estou tão feliz que é um aniversário para nós. Conseguimos que você fosse aceito, e se dermos um pouco de sabor em algumas das atualizações significativas incluídas na versão 1.1? Mais uma vez, informei a todos que a evolução do framework ou após os primeiros anos de sua existência com base em suas experiências e como o framework Of the Sharpshooter pretendia refinar para esclarecer e aprimorar a versão 1. O incorporou muitos dos comentários recebidos nas versões preliminares da versão 1.1, todas muito informativas. Ele foi planejado para ser implementado por usuários iniciantes e atuais da estrutura para que pudesse ser útil, não apenas para pessoas já familiarizadas e que usam uma. Ah, isso é sem dúvida aqueles recém-chegados à comunidade que poderiam pegar o 1.1 e começar a implementá-lo, foi algo que sentimos muito forte e ouvimos muito alto da comunidade para garantir que isso seja compatível com a versão 1.2, então esse sempre foi um objetivo muito explícito em um critério de design crítico para nós, então há algumas coisas que talvez tenham sido alguns dos comentários mais significativos, de modo que recebemos de maneira que abordamos aqueles na versão 1.1, uso esclarecido do termo termos como conformidade compatível, se você soa assim, pode ser confuso e pode significar muitas coisas diferentes para muitos outros indivíduos e organizações e certamente em um contexto diferente em termos de uma estrutura para as partes interessadas, então tivemos que esclarecer que esse conceito de conformidade realmente tem utilidade como estrutura e como um linguagem para ajudar as organizações a organizar e expressar a conformidade com seus próprios requisitos de segurança cibernética, fizemos uma nova seção sobre autoavaliação, certamente a medição sempre foi um tópico que vem de fora da ordem executiva original 13636 n em todos os nossos workshops e compromissos que a noção de medição da segurança cibernética é algo que surgiu com bastante frequência no contexto da estrutura, nós realmente nos concentramos nisso e recebemos muitos comentários da comunidade sobre a autoavaliação usando a estrutura e, novamente, a autoavaliação no contexto da sua própria organização ajudando você a entender isso como seu risco de segurança cibernética no alinhamento das notícias à sua missão e objetivo de negócios, portanto a autoavaliação é extremamente importante, expandimos as explicações da estrutura em áreas como gerenciamento de identidade e acesso no gerenciamento de riscos da cadeia de suprimentos.

Gerenciamento de riscos corporativos

I’m really the broader Enterprise risk management Arena as well and certainly other refinements if you will and in and tweaks to update and reflect and evolution of informative references in the framework core that fit the category and subcategory levels can one of the other things that we we’ve had over the last several years that we’ve really focused on trying to have that we’ve been very pleased with a diverse use of the cybersecurity framework from the community and then we start to build an amplifier awareness of the body of resources better industry developed or organization developed that can help organizations use the cybersecurity framework and more meaningful ways and one such a resource that we have me try to highlight because it we find a lot of excitement in it is this Visa success stories that we post where we provide at working with individual organizations or sectors features of an organization or sectors use of the framework the different approaches and the benefits to their use what are the results of the achieved lessons learned another next steps and new opportunities that they see based on their use of the framework we certainly encourage folks to check out the success stories and other resources that bail bond the framework website and consider sharing a success story of your own we’re happy to engage with you on that the final piece to segue into the next part of our conversation is that as a dimension yesterday we issued the companion roadmap version 1.12 framework version 1.1 and if you recall from kind of our discussions at workshops really version one that it was a roadmap several years ago the roadmap is intended to identify key areas of development alignment in collaboration that as they evolve will I be considered for greater inclusion and in help to improve future versions of the cybersecurity framework they can we just released update final version 1.1 of the cyber security framework Road thanks Kevin and I hope those out there thinking of questions for a panelist but I have a few and store here so now we just heard from Kevin about the background of the overall cybersecurity effort we heard about the changes in the last year to 1.1 and heard a little bit about the roadmap can you can you talk a bit more about the roadmap that was released yesterday I was his efforts were to branching out and one of the things we’re doing to support use of the cybersecurity framework sure so good afternoon everybody thank you for joining us on our webinar Mister all throughout this framework has been defined in a couple of different places starting in the initial executive order than carrying on through some more policy and legal developments as it’s gone on and as our role has continued and working with industry in development of the framework we have worked with you collaboratively on identifying to areas that Kevin mentioned Gap areas and roadmap areas things for which we think are important enough that they should somehow be included or referenced somewhere in the framework either in the court sell for in a informative reference depending on the specific item but perhaps the area is not yet developed enough to have a reference which is understood actionable specific or acceptable so that it could be included and be something that could be considered useful immediately to our communities so as we work together both receiving your feedback and your implementations hearing you’re not just success stories that Kevin talked about but also some of the challenge areas looking at some of the profile implementations for your different sectors your different business Mission areas your different contexts and then hosting and meeting together at workshops and conferences we’ve gathered and identified some of these areas together Kevin mentioned that the one.

Padrões internacionais

International standards we’ve been engaging with the International Community since the framer came out the cybersecurity & Hansen Act of 2014 gives us a mandate to continue conversations with International organizations and governments and we found a law that dialogue to be very helpful since specially since we were in Leesburg and one point one last year during some feedback and perspectives from those who views the framework abroad how they’ve been cemented it has been very useful for us as we see to create our own updates there as well and we definitely value having the chance to have those discussions when the framework first came out we did see some International using up take one example is Italy Lambert’s a lot of fat content of version one of the framework in their National cybersecurity strategy we also thought Israel take the framework translated into Hebrew and incorporate into their cyber-defense methodology which is also really good example of how the framework is so adapt one customizable that and that example we seen how is real as able to tailor some the language to be a little bit more sex also seen some uses of the framework in Uruguay who’s now actually on their fourth version of their cybersecurity framework and we’re also aware that Bermuda has a used it within their government and heavily encourages it for you Sam under industry as well and even seen an example in Canada for the Ontario energy for two uses of cybersecurity framework at the basis for self assessment in reporting requirements there electric organization another Stone Partners since the beginning has been Japan who translated the framework into Japanese and continues to collaborate with us and also wanted to take note as Kevin mention the success stories earlier we’re very happy to receive a success story from the Japanese cross-sector for him last fall they talked a little bit about how they were able to use the cybersecurity framework within their organization that consisted of a lot of businesses with operations inside and outside of Japan and the framework really help provide them a shared language for discussing cyber security issues and a way to come to a shared definition of what cyber security missions look like and the kind of skills that a cybersecurity Workforce would need in addition to these adaptations we’ve also had several direct translations of the cybersecurity framework in addition to the ones that I’ve named we also last fall released a Spanish translation of the framework which is telephone number to try to make it more accessible and easier to implement an Arabic translation has also been produced that we are linked to on our website and last fall we had some good engagement with Brazil that was organized by Iran Administration and we were joined by the US Chamber of Commerce who then kindly translated the framework into Portuguese and we just recently linked to that on our side as well it’s been very exciting to see these various adaptations and translations and definitely as we move forward we want to continue having these bilateral and multilateral discussions with International organizations and governments on their used to the framework and we also want to continue encouraging our own industry and their International engagement send course we also want to continue engaging in the standards development effort as well which is the last area that I wanted to highlight they said we are trying to ensure that the cybersecurity framework Alliance International standards and their kin efforts with an ISO and I see to map the different aspects of the cybersecurity framework to existing standards and the culmination of that wasn’t ISO IEC technical report 27103 which leverages a lot of content of the first version of the framework you’ll see the five functions and their some of the language the language from the categories and some of the ISO standards that are referenced in our informative references and several more there’s also current efforts underway to work in the open and transparent collaborative environment of Standards organizations working with our partners to the Delta Technical specification 27101 which also leverages language of the cybersecurity framework as part of guidance for developing cybersecurity framework so it’s our hope that through these efforts we can continue a caging within International Community and try to identify more these adaptations in these translations in continuing line the framework two International standards and of course we always welcome any feedback you might have on that we’re happy to have any type of discussions and see where the framework is being implemented around the world thank you thanks I mean that was a very thorough review and I hopefully if folks have questions about some the international aspects of this work please don’t hesitate to share them through Twitter or to the slider app we have a couple of questions already let’s start tackling them we have a question that asks what is the value of utilizing assessment tools like those resident on Federer amp to control access of artifacts associated with CSF assessment that you talked a little bit about confidence assessments mechanisms a means of achieving confidence do you want to talk a little bit about how you how you view that and I think with fedramp and we were talking about utilizing Cloud so if you want to dress that a little bit too I think that’d be helpful thanks sure so thanks for the questionAnonymousnymou,s anI are’m doing my best to answer it to make sure I understand correctly, so what’s the value are you lysing assessment tools like that resident on the Federal app to control access to artifacts associated with a CSF .

avaliação, então a primeira parte da área do roteiro dos mecanismos de confiança, se quando você tiver a oportunidade de analisá-lo, falamos sobre algumas avaliações diferentes de nível mais alto que vemos começando a emergir do Instituto Britânico de Padrões PSI, que é baseado em o Estrutura cibernética isaca, a Associação de Controle de Auditoria do Sistema de Informação, também construindo alguns programas de avaliação focados na estrutura e então aninha o programa de excelência de desempenho baldrige que é fornecido com uma ferramenta de autoavaliação o resultado final é que usamos ferramentas e o mais importante é reutilizar os resultados da avaliação na maior medida possível uma dessas coisas é se os resultados da avaliação forem mapeados de volta na estrutura então você pode reutilizar os resultados disso e como ele está expressando o risco em muitos outros requisitos de conformidade, então esse é um dos grandes utilitários da estrutura se a questão for sobre o valor da ferramenta em um ambiente de nuvem para realmente proteger um ativo como um resultado de avaliação CSF ​​ou artefato de avaliação que é uma questão diferente e depois volta quase para a etapa de identificação e esse artefato é importante e, em caso afirmativo, como e em que dia ele contém e, portanto, dê uma olhada naquele ambiente de nuvem, até mesmo um ambiente de nuvem fedramp é apropriado tê-lo lá ou não, então são quase duas respostas diferentes. O bom do fedramp é que ele tem uma avaliação de segundo ou terceiro dos controles expressos em 853 novamente matemática na estrutura para que você possa ter um entendimento comum da segurança sendo fornecido por esse provedor de segurança em nuvem para você e então você pode dar uma olhada em quais são suas responsabilidades no seu lado da nuvem e garantir que os dois estão correspondendo à sua tolerância ao risco, então é quase um 2 prong ok, obrigado Matt Kevin, respondendo outra pergunta do slido, o CSF ​​será atualizado novamente quando o nist 800-53 rev 5 for finalizado, acho que pegaria a prerrogativa dos moderadores e expandiria um pouco essa questão, estou, sei que hoje fomos liberados para o documento de referências informativas on-line da estrutura de segurança cibernética mr. 8204 which I think is really about informative references and how do we keep that as a living document so can you answer that specific question around red 5 and also just talked generally about the approaching the straight e204 and how it’s going to drive activities moving forward yeah happy to connection maybe I’ll start with the more General because that will lead into the specific answer again the notion of as folks that are familiar with the framework know to help organizations achieve the outcomes that are expressed in the categories and subcategories we have provided mappings in the framework Core 2 informative references existing standards and practices that that are intended to provide more detail to help guide organizations on their implementation journey to achieve those outcomes some of those are ISO standards ISO IEC standards cobit Miss and resources such as 800-53 rev 4 I do not Envision updating the cybersecurity framework to incorporate under 800-53 rev 5 when that goes final the process that will be using is to leverage the online informative reference approach where is we can using a very consistent repeatable methodology instantiate that mapping between rev-5 and the function categories and subcategories in the cybersecurity framework version 1.18 that mapping outside of the framework version 1.1 proper there’s a lot of benefits to that I think one of those is to overtime really help the Sharpshooter framework the basic framework or to be a little bit more stable and allow the informant of references that frequently change and an update certainly more frequently to kind of live outside the framework as additional resources that that agency agency is another organizations can point to in leverage I think the value of the informant of references approach online informative references at it is that standardized repeatable a kind of consistent methodology that cannot only going to Simply Express relationships between controls and other kind of reference documents to the categories and subcategories but really pretty providing this in a format that could also be machine-readable and ingestible indigestible if you will by manufacturers of tools that are providing different types of services to help organizations with their cybersecurity needs Thanksgiving been since I was listening to your response I think we can address this issue a question which is I will future versions of the CSF have mappings for gdpr I would take your answer to be no that is correct we don’t Envision we don’t plan to map gdpr to the cybersecurity framework but that does bring up another opportunity here like I would drop sharply framework we have initiated a process to develop a privacy framework and we envision the Privacy framework to be a voluntary framework I really an Enterprise risk management tool to help organizations understand manage and communicate privacy risks in the context of their missions and business objectives we initiated this process just a little bit over six months ago in October with a kickoff Workshop that end in Austin Texas and I we’ve had a request for information and got some outstanding feedback from the community had significant numbers of in meetings and engagements with folks throughout the last several months and will be convening the community again just in a couple short weeks three short weeks at Georgia Tech on May 13th and 14th to further refine and develop some of the draft materials related that will contribute to the ultimate privacy framework one. Não creio que mapearemos o GDPR na estrutura de privacidade. Acho que os resultados de privacidade que as organizações podem buscar alcançar novamente se alinham com sua missão miserável. Os objetivos empresariais podem certamente ser informativos para alcançar os requisitos relevantes e apropriados a serem capturados no GDPR ou em outros regimes de conformidade que existem nacional e internacionalmente. Obrigado, Kevin e. Eu. Além do workshop em maio, é provável que eu tenha uma série de eventos adicionais e outros workshops de varinhas, e os visualizadores de webinars interessados ​​devem acessar nosso site aqui. Estrutura de governo/privacidade para revisar o material e procurar eventos futuros. Temos outra pergunta de um colega do sul de França: como medir o ROI da execução do quadro de segurança cibernética? Matthew quer levar isso um ao outro; tem surgido muito. Eu tentei isso nos últimos cinco anos e procurei a ajuda do meu palestrante, então é uma ótima pergunta.

Fale um pouco sobre o meio-dia, acho que ouvimos de Matt que definitivamente organizações fora da infraestrutura crítica já usam a estrutura de segurança cibernética e você mencionou algumas das histórias de sucesso. boa história de sucesso para compartilhar eles só querem conversar com seus colegas sobre a estrutura de segurança cibernética como você recomendaria que as organizações que estão usando a estrutura compartilhem suas experiências com a Nest obrigado Adam Noah cobriu algumas das ferramentas são coisas que estão disponíveis em nosso site de destacou algumas das histórias de sucesso que você pode encontrar um link lá se você estiver interessado através do modelo que está lá se houver um experiente que deseja compartilhar o PayPal composto com a estrutura é claro que nosso cyber framer recebendo esta conversa de nosso e-mail endereço que provavelmente é a melhor maneira de entrar em contato diretamente se você tiver uma pergunta, quero compartilhar algo porque isso é muito m monitorado e vai ser capaz de responder a você e colocá-lo em contato sobre os próximos passos sobre como iniciar uma conversa com outros mecanismos são coisas isso no site coisas que são como este webcaster coisas das quais você pode participar e ler algumas dessas perguntas e claro que estamos sempre felizes em responder se algum indivíduo ou organização quiser falar e compartilhar suas histórias e podemos tentar identificar lugares apropriados que não podemos eu gosto disso obrigado eu faria uma edição para a pergunta que você conhece que a estrutura estava realmente no contexto de Segurança Nacional em infraestrutura crítica também está no contexto de Segurança Econômica em infraestrutura crítica em fazer parte do Departamento de Comércio que esse ângulo de Segurança Econômica ou priorização é criticamente importante, então todos nós conversamos um pouco sobre a riqueza de informações e recursos que estão disponíveis em nosso site de estrutura de segurança cibernética, falamos sobre a história de sucesso e conversamos muito sobre ut o internacional as traduções e adaptações que existe um conjunto muito abrangente e crescente pelo caminho conjunto de recursos que foram produzidos por vocês por agências da indústria e do governo bem não apenas no nível federal melhor, mas nos níveis estadual e local até internacionalmente também tem uma organização de recursos setoriais realmente desenvolvida pela Comunidade recursos específicos que se destinam a ajudar a ampliar a conscientização e, em seguida, fornecer talvez um ponto de partida para o seu uso, bem como para que organizações de todos e quaisquer tamanhos em todos e quaisquer setores da economia e domesticamente internacionalmente pode tirar proveito da estrutura e usá-la de maneira a fornecer o valor mais significativo para sua organização, uma dimensão de pequenas empresas e isso desde o primeiro dia de nossa jornada, quando começamos esta jornada. To develop the framework it we weren’t just focusing on kind of the large multinational to the large critical infrastructure owners and operators are domestically but certainly that the midsize and small and small and medium businesses that that play such a critical role either as owner operators or as a parts of the supply chains of those owner-operators as well it certainly we’ve seen over the last several years that the framework has an increased usage or adoption of the framework has extended well beyond the critical infrastructure and organizations in all different sectors in and of all shapes and sizes just a few months ago we launched at Nesta what we refer to as our small business cybersecurity corner and it’s available on are on this site will make sure to have some links out there available for you to access if you’re not familiar with it already and this site is really intended to be kind of a  curation point or a repository of of relevant resources many of which are aligned to the cybersecurity framework that can be most useful to small businesses in any and all sectors there is a growing repository of these resources something developed by Nestor other government agencies we are going to receiving additional resources I candidate resources now that are applicable to small businesses and digestible by small businesses from nonprofits and even in some cases for profits and as we continue to receive those will amplify awareness of those by reflecting the knot on their site as well so we encourage you if you’re in search of resources like that please visit our site if you have resources and I bet you’d like to submit for consideration and posting please do that as well we’re here to receive thanks an end to that end we have a comment about the University of Chicago that’s listening and sharing that they’ve had great success and I think that is an example of the success stories that we we have up on our website so if you’re curious about how I University environment could use the cybersecurity framework it’s up there we have another question up which is cyber security is people process into schools and in that order is it unfair that nist CSF is strong on processing tools not as strong on people Kevin do you want to take that and you can’t just say yes it is unfair yes I will absolutely take that question thank you and the answer is sure so yes I’m sure these people process and Technology we’ve spent a lot of time under the processing technology side I think people are reflected in the cybersecurity framework they’re not necessarily as we as explicitly as they should be in the context of him some of the the categories and subcategories have people can be considered an asset to the organization and that’s really a risk management decision for organizations on how to best kind of incorporating make sure you have the right Workforce but but I think the point is that there’s more that we can do to kind of draw going to stop at the greater relationship in Fulton were the people side of things or as some of our colleagues here in this the end of the who we talked about the the what and the how of us are best rated perspective but really there’s a Hooter mention of who’s going to help you accomplish the weather in the house we’re fortunate in this to to be the lead for the national initiative.