IT Security Governance Overview

Rick's Cybersecurity Videos
8 Feb 202209:32

Summary

TLDRIn this video, Rick discusses IT security governance, linking organizational risks to IT threats. He explains that IT security is about protecting the organization, not just IT, by managing risks through a governance program. Governance ties business risks to technical controls, helping organizations manage threats. Rick covers security frameworks, including risk, program, and control frameworks like NIST, ISO, and PCI, and emphasizes the role of business leadership in risk management decisions. He also touches on the importance of a risk register and outlines how organizations can quantify risks.

Takeaways

  • 💡 Governance in IT security links organizational risk to IT risks and threats, focusing on protecting the organization, not just IT systems.
  • 📊 IT security controls must align with organizational risks to manage, mitigate, or reduce their impact.
  • 🏢 Governance connects business owners and technical teams to ensure that security efforts are in line with business goals and processes.
  • 🚨 A significant percentage of small businesses can face severe impacts from security breaches, potentially leading to closure within six months.
  • 📋 Governance programs should identify business ownership of data, systems, applications, and infrastructure, ensuring accountability.
  • 📚 Various security frameworks, such as NIST, ISO, and PCI, help organizations meet industry or regulatory standards and mature their security practices.
  • 💼 Compliance with mandatory security standards is essential for some industries, as non-compliance can lead to fines or the inability to conduct business.
  • 🔧 Risk registers are used to track potential IT threats, their likelihood, and their impact on the organization, helping to prioritize security measures.
  • 🧑‍💼 Business leaders, not IT staff, are responsible for accepting risks, as they are ultimately accountable for keeping the organization in business.
  • 🔍 Risk management can be either qualitative (subjective impact estimates) or quantitative (calculations based on data), both helping to prioritize security efforts effectively.

Q & A

  • What is IT governance, according to the video?

    -IT governance is a program that links organizational risks to IT risks and threats. It ensures that IT security controls are aligned with business risks and goals, rather than just protecting IT systems themselves.

  • Why is governance important for organizations?

    -Governance is important because it connects the technical controls managed by IT with the business risks managed by organizational leaders. It helps ensure that IT controls support the organization's mission and objectives, and that business leaders are involved in making risk-based decisions.

  • What is the role of business leadership in IT governance?

    -Business leadership is responsible for making risk-based decisions and prioritizing what data, systems, or processes need protection. IT cannot make these decisions on its own; leadership must be actively involved in understanding and determining the level of acceptable risk.

  • What are some potential impacts of IT security breaches on businesses?

    -The impacts of IT security breaches can include loss of intellectual property, theft of money, damage to reputation or customer trust, recovery costs, regulatory fines, and loss of contracts. These impacts can potentially put a business out of operation.

  • What is a risk register, and how is it used in IT governance?

    -A risk register is a tool used to document IT threats that could impact the organization, along with their likelihood and impact. It helps track the implementation of security measures, manage risks, and quantify or qualify the risk levels to guide decisions on whether to accept, mitigate, or transfer those risks.

  • How can organizations without formal regulations or standards manage their cybersecurity?

    -Organizations without formal regulations can adopt universal security frameworks to benchmark their cybersecurity programs. These frameworks, such as those from ISO, NIST, or CIS, provide guidelines to help structure and improve their security posture.

  • What are the different types of security frameworks mentioned in the video?

    -There are four types of security frameworks: risk frameworks (e.g., NIST, ISO), program frameworks (e.g., CIS, COBIT), control frameworks (e.g., NIST, CIS controls), and attack frameworks (e.g., MITRE ATT&CK, Lockheed Martin Kill Chain).

  • How do qualified and quantified risk assessments differ?

    -Qualified risk assessments involve estimating the impact of a risk based on leadership's judgment, often using a scale of 1 to 5. Quantified risk assessments calculate the potential financial impact based on factors like likelihood, data value, and security controls.

  • What is the importance of compliance with industry regulations or standards in IT governance?

    -Compliance with industry regulations or standards, such as PCI for retail or HIPAA for healthcare, is crucial as non-compliance can lead to fines, restricted contracts, or even the inability to conduct business. However, compliance alone does not guarantee security, so organizations must go beyond just meeting regulatory requirements.

  • What are some challenges organizations face when there is no compliance mandate?

    -Without a compliance mandate, organizations can struggle to know where to start with their cybersecurity programs or may have difficulty securing leadership buy-in. This lack of direction makes it challenging to build a structured security strategy.

Outlines

00:00

🔐 Introduction to IT Security Governance

Rick introduces himself and outlines the video’s focus on IT security governance. He mentions that the content is based on a blog post written for Mach37, a cybersecurity startup accelerator. He clarifies the concept of governance, humorously distinguishing it from a 'governess.' Governance in IT security refers to linking organizational risks to IT risks and ensuring that technical controls address business-related risks. Rick highlights the importance of aligning IT security with business objectives, illustrating how IT security breaches can have serious consequences such as financial losses, reputation damage, and even causing businesses to fail.

05:01

📊 The Importance of Formal Governance Programs

Rick discusses his career experience as a security management consultant and virtual Chief Information Security Officer (CISO), emphasizing the lack of formal governance programs in many organizations. While many organizations may have informal governance processes, these are not sufficient. Governance must link business risks to technical controls and establish ownership of security responsibilities. Rick explains that governance is essential for making business-driven risk-based decisions, ensuring that security measures are aligned with the organization's goals.

📜 Security Standards and Frameworks

Rick explores various security standards and frameworks, noting that while some are mandatory, others serve as guidelines for enhancing security maturity. Compliance with these standards is crucial, as non-compliance poses business risks. He gives examples of specific frameworks such as the NIST cybersecurity framework, FedRAMP for government contractors, ISO 27001, and PCI DSS for retail. He emphasizes that compliance alone does not guarantee security, but not adhering to mandatory standards can result in fines, loss of contracts, or restricted business operations.

🛡️ Challenges for Organizations Without Mandatory Compliance

Rick explains that organizations not bound by mandatory regulatory frameworks, such as some insurance companies and legal firms, often face challenges in managing their cybersecurity programs. Without a compliance framework, it becomes harder for these companies to secure buy-in from leadership or to benchmark their cybersecurity practices. However, universal security frameworks can be useful in such cases to help organizations define and manage their cybersecurity programs effectively.

🗂️ Types of Security Frameworks

Rick introduces the different types of security frameworks, such as risk frameworks, program frameworks, and control frameworks. He explains that frameworks like NIST and ISO can help organizations measure and manage IT risks while also making their security programs measurable and reportable. The risk register is mentioned as a key tool for managing and tracking risks, whether using a simple spreadsheet or a more advanced GRC (Governance, Risk, and Compliance) application.

📈 Qualifying and Quantifying Risk

Rick dives deeper into risk management, explaining the concepts of qualified and quantified risk. Qualifying risk involves business leadership estimating the potential impact of losing certain data, while quantifying risk uses calculations to determine the financial impact based on the likelihood of data being compromised. Rick notes that organizations can prioritize protections based on the risks with the most significant potential impact, and he refers to methodologies from the FAIR Institute and CIS for developing these models.

🏢 The Role of Business Leadership in IT Governance

Rick stresses the critical importance of business leadership in IT governance. Leaders must understand their role in making risk-based decisions and cannot leave security entirely to IT teams. A successful security program requires cooperation between IT and business leaders to link IT security risks with business objectives. Rick highlights the need for leaders to define what data or systems are critical and what level of risk is acceptable. He refers to an earlier video discussing strategies for gaining leadership buy-in and communicating in business terms rather than technical jargon.

🎬 Conclusion: The Essentials of IT Governance

Rick concludes the video with a recap of the key points about IT governance, including its role in linking business and technical risks, the importance of formal governance programs, and the need for business leadership involvement. He encourages viewers to ask questions in the comments and invites them to like and subscribe for future videos. Rick also hints at creating more detailed videos on specific frameworks and risk management topics if there is interest from viewers.

Mindmap

Keywords

💡IT Security Governance

IT Security Governance refers to a structured framework that links an organization’s overall business risks with IT risks and threats. It ensures that all IT security measures support business objectives and protect the organization, not just its IT infrastructure. In the video, the speaker emphasizes that governance is about aligning IT controls with organizational risks and ensuring all security actions are tied to business goals.

💡Risk Management

Risk Management is the process of identifying, assessing, and prioritizing risks, followed by applying resources to minimize, control, or eliminate the impact of negative events. The video discusses how effective risk management is essential for IT security governance, as it helps organizations determine which IT threats to focus on and what controls to implement based on the severity of potential impacts.

💡Compliance

Compliance refers to adhering to industry standards, regulations, or internal policies that dictate certain security practices. In the video, the speaker talks about the importance of compliance for various industries, such as PCI for retail and HIPAA for healthcare, noting that while compliance alone doesn’t guarantee security, non-compliance can lead to business risks like fines or loss of contracts.

💡Business Impact

Business Impact is the potential effect a security breach or failure could have on an organization’s operations, finances, or reputation. The video highlights various impacts, such as loss of intellectual property, financial theft, and reduced customer trust, that could result from security incidents. Understanding business impact is crucial for prioritizing security measures in governance frameworks.

💡Risk Framework

A Risk Framework is a structured approach to defining, measuring, and managing risks within an organization. The video mentions several frameworks, including NIST and ISO, which help organizations create a systematic way to address IT security risks. These frameworks serve as guidelines for developing comprehensive security strategies and ensuring all potential threats are considered.

💡Control Framework

Control Frameworks, such as CIS Controls and NIST, provide detailed guidance on how to implement security controls to mitigate identified risks. The speaker explains that these frameworks help organizations apply technical and administrative controls effectively to protect critical assets and data. They are essential for translating high-level risk management strategies into actionable security measures.

💡Risk Register

A Risk Register is a tool used to document and track IT threats, their likelihood, and their potential impact on an organization. In the video, the speaker describes it as a way to prioritize risks and determine whether to accept, mitigate, or transfer them. This register is crucial for maintaining an overview of all risks and ensuring that appropriate controls are in place and monitored.

💡Quantified Risk

Quantified Risk involves calculating the potential financial impact of a security breach based on the likelihood of occurrence and the value of affected assets. The speaker uses an example where a 50% likelihood of data compromise could result in a $15 million loss. Quantified risk assessments provide a more precise understanding of the potential financial damage, aiding in better decision-making.

💡Business Ownership

Business Ownership in the context of IT security refers to the responsibility business leaders have over the data, systems, and applications they use. The video emphasizes that technical staff should not make business decisions regarding risk; instead, business leaders must define the importance of assets and decide on acceptable risk levels, ensuring alignment with business goals.

💡Framework Hierarchy

Framework Hierarchy refers to the layered approach to using different types of frameworks to manage IT security risks. The video describes how organizations should start with a risk framework to define and measure risks, then use a program framework to align IT risk management with business goals, and finally apply a control framework to implement specific security measures. This structured approach ensures comprehensive risk management.

Highlights

IT governance links organizational risk to IT risks and threats, emphasizing the protection of the business, not just IT systems.

No IT security control should be implemented without tying it to an organizational risk it helps manage or mitigate.

60% of small companies that suffer a data breach may go out of business within six months due to financial or reputational impact.

Significant impacts of cybersecurity breaches include intellectual property loss, financial theft, and reputational damage.

Many IT security organizations lack a formal governance program, even though informal governance may exist through compliance requirements or business owner input.

Governance establishes clear ownership, assigning business owners responsibility for data, systems, and applications, not technical staff.

Security frameworks help organizations create formal governance. There are risk frameworks, program frameworks, and control frameworks.

Being compliant with industry regulations like PCI, NIST, or ISO doesn’t necessarily equate to being secure but helps manage risks.

Some industries, such as insurance or legal, may not have strict compliance regulations, creating a challenge for governance.

Risk frameworks define, measure, and manage IT risks, while program frameworks align the risk program with business goals.

A risk register helps organizations track IT threats, their likelihood, and their potential impact, providing clarity on mitigation strategies.

Risk levels can be quantified (using data models) or qualified (based on business leadership's estimation of impact).

Businesses need to define acceptable risk levels and create exception processes when those levels are exceeded.

Cybersecurity risk decisions should be made by business leaders, not IT teams, as these decisions impact business survival.

Leadership buy-in is essential for successful governance, as leaders must understand their role in making risk decisions and protecting the organization.

Transcripts

play00:00

hi everybody my name is rick and today

play00:02

i'm going to talk about it security

play00:03

governance this video is somewhat based

play00:05

on a blog post i wrote recently for

play00:07

mach37 they're a cybersecurity startup

play00:09

accelerator i put a link to that blog

play00:12

post in the description below in case

play00:13

you want to have a written account of

play00:15

the topic for this talk and to clarify

play00:17

governance does not refer to the role of

play00:19

a jane austen era woman who was hired to

play00:21

watch your kids

play00:23

that's a different thing did that joke

play00:25

land very well anyway governance is the

play00:28

name of a program that links

play00:29

organizational risk to i.t risks and

play00:31

threats because i.t security is not

play00:33

about protecting i.t it's about

play00:35

protecting the organization or business

play00:37

or mission no i treat control should be

play00:39

implemented without being able to tie

play00:41

back to an organizational risk that it's

play00:43

helping to manage mitigate or reduce its

play00:46

impact governance is the link between

play00:48

the humans who manage the technical

play00:50

controls and the business owners who

play00:52

process data systems or applications to

play00:54

align their requirements every

play00:57

enterprise has a goal to stay in

play00:58

business and there are numerous examples

play01:00

in the news every week that prove that

play01:03

that i.t security breaches or incident

play01:05

can threaten that goal there was

play01:06

actually a new story i'll put it over

play01:08

here about five years ago posing that 60

play01:11

of small companies who suffer a breach

play01:13

go out of business within six months

play01:15

well i think this might be a bit

play01:17

exaggerated there are significant and

play01:19

unexpected impacts resulting from an

play01:21

organization being hacked you know such

play01:23

as loss of intellectual property theft

play01:25

of money reduction of reputation or

play01:27

customer trust cost to recover business

play01:29

after an incident cost of regulatory

play01:31

fines or loss of contracts and other

play01:34

things these impacts therefore could

play01:36

easily put an organization out of

play01:38

business i spent much of my career going

play01:40

back and forth between a security

play01:42

management consultant and a ciso my

play01:44

previous position for almost five years

play01:46

was a virtual ciso for a number of

play01:48

organizations in different industries

play01:50

and different parts of the world what i

play01:52

found repeatedly was the one thing that

play01:54

most immature i.t security organizations

play01:56

lack is a formal governance program

play01:59

every organization actually has some

play02:01

level of a governance risk and

play02:02

compliance program though it might not

play02:04

be formal it could be just needing to

play02:07

meet the industry or customer security

play02:09

requirements you know based on a

play02:11

contract or it's the business owner just

play02:13

saying this information or platform or

play02:16

application or business process is

play02:17

important to the business and it must be

play02:19

protected or must always stay on so but

play02:22

having an informal strategy you'll see

play02:24

is is not enough as well as linking the

play02:27

business risks to technical controls

play02:29

governance also establishes ownership

play02:31

i've said many times before that

play02:33

technical people don't make business

play02:34

decisions and risk-based decisions are

play02:36

business decisions identifying business

play02:38

ownership for data systems applications

play02:41

and even infrastructure is foundational

play02:43

governance is best when it's based on a

play02:45

framework

play02:46

there are several security standards out

play02:48

there some are mandatory requirements

play02:51

for organizations in certain industries

play02:52

while others are optional a set of

play02:55

guidelines that can build or show

play02:56

leading practices for security maturity

play02:59

many organizations have some industry

play03:01

regulation that they need to meet so

play03:03

being compliant to one or more of those

play03:05

regulations or standards doesn't

play03:06

necessarily make you secure not being

play03:09

compliant is amanda to these mandatory

play03:11

standards is a business risk

play03:14

how big that impact is depends on the

play03:16

organization in the industry

play03:18

non-compliance could just be a fine it

play03:20

could be restricted from working on

play03:21

specific types of contract or in the

play03:23

case of retail not being able to accept

play03:25

specific payment types like credit cards

play03:27

so other examples include for instance

play03:29

if you work for a us government

play03:31

contractor not meeting the nist cyber

play03:32

security framework or fedramp could

play03:34

impact your ability to support

play03:36

government contract if your service

play03:38

provider having an iso 27001

play03:40

certification or sock 2 might help with

play03:43

third party assessments by customers or

play03:45

might be a requirement to bid on a

play03:46

specific contract

play03:48

and as i said being pci compliant is

play03:50

mandatory for retail for anyone who

play03:53

takes credit cards otherwise business

play03:54

might be a subject to fines or b

play03:57

prevented from taking credit cards which

play03:58

could be a business impact

play04:00

there are a small percentage of

play04:02

organizations that don't have a for that

play04:03

aren't formally subject to any

play04:05

regulations industry standards or other

play04:08

frameworks so like insurance companies

play04:10

manufacturing companies business to

play04:12

business retail or legal firms you know

play04:14

may not have like some you know industry

play04:16

standard that they have to meet like you

play04:18

know financial and health care do

play04:20

but they face a different challenge of

play04:22

managing their cyber security program

play04:24

ironically because they struggle with

play04:26

where to start or being able to have

play04:28

buy-in from leadership because there is

play04:30

no like compliance they have to meet so

play04:32

what do we base our program on so they

play04:34

need to benchmark something to describe

play04:37

their customers and third-party partners

play04:39

and this is where one of the more

play04:40

universities security universal security

play04:42

frameworks can come into play

play04:44

so getting back to the frameworks there

play04:46

are four types there's risk frameworks

play04:49

program frameworks and and nist and iso

play04:51

both are risk and program frameworks in

play04:54

their library control frameworks uh cis

play04:56

controls in my previous videos as well

play04:59

as nist are two other examples and

play05:01

attack frameworks like the mitre attack

play05:03

framework and the lockheed martin kill

play05:05

chain so these frameworks can be from

play05:07

either regulatory sources you know like

play05:10

you know hipaa for healthcare nerc for

play05:12

energy companies glba for finance they

play05:14

could be from standards bodies like you

play05:16

know iso cobit and cis or industry

play05:19

verticals like you know pci for retail

play05:21

or educause for higher education i will

play05:24

dig into the details of these frameworks

play05:26

in video

play05:27

that is a whole other video so but let

play05:29

me know if you're interested in it and

play05:31

i'll put one together i will say that

play05:33

these frameworks are hierarchical you

play05:34

would use a risk framework to define

play05:37

measure and manage rit risk and a

play05:40

program framework to map your it risk

play05:42

program to make it measurable and

play05:44

reportable and then finally leverage a

play05:46

control framework to for how to apply

play05:49

controls to meet these requirements the

play05:51

tool most likely used for managing all

play05:53

of this scale technical and risk

play05:55

governance and risk mapping is a risk

play05:57

register basically a risk register is a

play05:59

list of what i.t threats could impact

play06:01

the organization and include their

play06:03

likelihood and impact and i'll put that

play06:05

over here

play06:06

as an example of a risk register this

play06:08

way you can define whether to accept

play06:10

mitigate or transfer the risk track

play06:12

implementation of remediation or go

play06:14

deeper into comparing mitigated versus

play06:17

unmitigated risks and impact

play06:19

this could be a spreadsheet like we say

play06:21

here or a full-blown expensive grc

play06:24

application that lists tracks measures

play06:26

risks based on categories and severity

play06:29

tracks what controls are in place to

play06:30

manage those risks and what extent the

play06:32

risk is managed or to an appropriate

play06:35

level this risk levels can be quantified

play06:37

or qualified and i'll talk about those

play06:39

later and you should have a policy that

play06:41

defines what that acceptable risk level

play06:44

is and an exception process if the

play06:46

business chooses to accept that risk and

play06:48

only the business can it choose to

play06:49

accept it not the i.t people so when i

play06:52

say qualified that means that there's an

play06:55

estimate of impact uh defined by the

play06:57

business leadership they may say like it

play06:59

would be really bad if we lost this data

play07:01

or on the other end it could be eh it'd

play07:03

be inconvenient but it really impact the

play07:05

in business if we lost that data

play07:07

oftentimes these are noted as an impact

play07:09

range from like one to five from least

play07:10

to most impactful the term quantified

play07:13

refers to using a calculation to

play07:15

determine two percent of likelihood and

play07:16

impact and based on business data

play07:19

calculate the dollar value to that

play07:21

impact it takes account for the value of

play07:23

the data the maturity and

play07:24

comprehensiveness of security controls

play07:26

protecting that data and and other

play07:28

factors quantified risk would be

play07:31

something like you have a 50 likelihood

play07:33

of that data will be compromised which

play07:35

would be a 15 million dollar impact

play07:38

and there are guides lines for for

play07:41

developing and creating these models

play07:43

from the fair institute and from the cis

play07:46

risk assessment methodology

play07:48

so they have good details of like how

play07:50

you would actually do these and run

play07:52

these models and describe that

play07:54

but no matter which approach the goal is

play07:56

to prioritize protections and detections

play07:58

that would draw down the organization's

play08:01

risk based on the threat or incident

play08:03

that would be most impactful if you

play08:05

don't already have a risk framework or

play08:07

don't know where to start i listed 10

play08:09

questions to define basic governance in

play08:11

the blog post i mentioned earlier and

play08:13

i'll put those questions in the

play08:14

description below but i won't go in

play08:15

through them now that again will be a

play08:17

future video the final discussion around

play08:19

governance is about business leadership

play08:21

buy-in the leadership must understand

play08:23

their role in i.t governance they can't

play08:25

just let the i.t security leader define

play08:27

what's important to protect and what

play08:29

level of risk they're willing to accept

play08:31

and what level of controls need to be

play08:33

implemented to meet that risk well they

play08:35

may have a part in this last one

play08:37

but this understanding of business

play08:38

leadership roles was critical to a

play08:40

successful security program and this is

play08:43

that linkage that i mentioned before

play08:45

that i saw missing all the time when i

play08:47

was a virtual ciso business leaders are

play08:49

the ones responsible to keep the

play08:51

organization in business so they make

play08:52

the risk decisions it takes cooperation

play08:55

to understand the best way to link the

play08:57

i.t security and the business risk i

play09:00

have a video that talks about

play09:02

how to be more effective to get buy-in

play09:05

with senior leadership leadership and

play09:06

i'll put that thumbnail here uh and that

play09:09

talks about you know how to talk to

play09:11

leaders in their language we can't talk

play09:13

technical and i'll like i said i'll put

play09:15

a link to that in the description below

play09:16

as well

play09:18

so that's it for now i just wanted to

play09:20

give a quick overview of governance with

play09:21

some explanation of what it is and how

play09:23

it's implemented please feel free to ask

play09:25

me any questions in the comments below

play09:27

and if you found this useful please like

play09:29

and subscribe to catch my future videos

play09:31

have a great day

Rate This

5.0 / 5 (0 votes)

الوسوم ذات الصلة
IT securitygovernancecybersecurityrisk managementleadership buy-intechnical controlsbusiness riskssecurity frameworkscompliancedata protection
هل تحتاج إلى تلخيص باللغة الإنجليزية؟