New Security Rates Deliver Additional and Improved Protections

17 Slides715.77 KB

New Security Rates Deliver Additional and Improved Protections

A quick history of the rates Two new rates Baseline – 23.60 per server, workstation Confidential systems – 162.90 per server in confidential systems Not all new money – pulled out security costs from other rates, they were lowered

Projects address multiple threats As we go through each initiative, the threat(s) being addressed are among these: Hackers – garden variety, organized crime – identity thieves Malware/social Malicious Human No engineering insiders error single silver bullet protection, multiple layers

Building/ensuring security programs Agency NIST compliance Ensure each agency has a focused security program The most critical point of success for security is that there is a daily grind toward results, identifying and mitigating risks, working on the correct priorities, making the necessary commitments This project includes the rewriting of policy, adopting control standards, and measuring agency progress Archer is a key component in reaching our objectives, host policy, track agency compliance, enhance governance Complimentary to the risk assessment mentioned earlier Brian has spoken to the plans and milestones

Identity/Access management Microsoft Identity Management (MIM) Consistent provisioning, improvement toward objective of least privilege, self-service password reset lessens social engineering risk Milestones Tool selection 9/28/15 Build/Pilot MSFT Identity Management Status: Project with MSFT to setup MIM in IOT for PROD. DEV sites are setup to test. Pilot Self Service Password Reset 2/26/16 4/15/16 52% of phone calls for the helpdesk are password resets Two factor for elevated privileges TBD

Identity/Access management Avecto Remove local admin privileges from laptops Milestones Procure software 9/1/15 Implement pilot agency 3/31/16 Enforce at all agencies 8/31/16

Access management Cisco Identity service engine (NAC) – device authorization VPN, wireless, then the campus network Absorbed new responsibilities with current staff Milestones Server setup 12/23/15 Client VPN migration 8/1/16 Statewide wireless Wired pilot – IOT 6/30/16 12/21/16

Application protection This is for Extranet apps, not IN.gov NetScaler web application firewall – protection from code vulnerabilities A layer of protection inhibiting hackers from exploiting vulnerabilities in source code (e.g. – cross site scripting, SQL injection, etc.) Milestones Two positions created and filled 9/15/2015 All applications behind proxy and monitored Variable Protections studied, enabled as feasible 12/31/2016

Asset management Archer is the tool (4 use cases – SecOps, SOC; Policy – NIST compliance, Asset management, Audit) Procurement in process through MSP Relational system linking key attributes for systems (apps), servers, databases, and workstations (warranty info, software, vulnerabilities) Milestones Procured Archer 4/30/15 Operational prod, dev - SOC 10/08/15 Created and filled 2 administrative positions 11/1/15 Award asset management consulting, development work Asset management implemented (est.) 6/25/16 3/25/16

Vulnerability management Lumension – improved patch management Patched systems less vulnerable to malware Milestones Created and filled support position 9/1/2015 Phase 1: Pilot IOT/IDOA 1/29/16 Phase 2: Rollout client to all agencies 2/29/16

Auditing McAfee database auditing software Defend from mistakes, malicious insiders, rights abuse Milestones McAfee database auditing software purchased 2015 Testing with DWD 2015 Positions created, filled 12/1/15 Tools training 3/7/16 Project planning 3/14/16

Network Monitoring Security Operations Center Handling network events, MS-ISAC notifications – Level 1 duties Nick has shared details

Network monitoring Microsoft Advanced Threat Analytics Part of the Enterprise Mobility Suite (MIM as well) Threat analytics is designed to identify pass the hash attacks, remote execution, bruteforce, lateral movement and other anomalous behavior from AD, SIEM and other log sources Milestones Contract finalized 12/2/15 Procurement of servers complete 3/10/16 Implementation services complete 4/15/16

Email and network monitoring FireEye – improved malware detection Uses sandbox and broad threat identification sources to build extensive database Milestones POC completed 5/6/15 Product procured Email protection implemented 10/1/15 Network protection implemented 9/1/15 12/8/15 Note – More than 2300 malware infections stopped since implementation

Endpoint protection McAfee ATD – Advanced Threat Detection (Sandbox) McAfee TIE – Threat Intelligence Exchange (database) Automated updates of protection at the endpoint Milestones McAfee implementation assistance 12/21/15 Enterprise monitoring 3/4/16 Enterprise blocking enforced 4/1/16

Training and awareness Statewide program Mascot vs. gamification Reviewed several training programs Objective is to procure yet this fiscal year Hurdles once purchased include method of tracking – ELM or through vendor

Research and Development Proofs of Concept Researching products we think can fill gaps – Pondurance, Morphic, Varonis, Dark Trace, FireEye, Tanium Beginning a Dell SecureWorks POC in the next few weeks – Intrusion detection/protection services Only product purchased from the POC was FireEye. All had value but for lack of fit or cost, they have not been pursued thus far.

Back to top button