12
Cyber as a Service Capability Overview www.pwc.co.za Cyber Africa

Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

Cyber as a Service

Capability Overview

www.pwc.co.za

Cyber Africa

Page 2: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

Contents1 Context

2 The PwC Difference

3 Vulnerability Management as a Service

4 Access Governance as a Service

5 SIEMPlus

6 Deployment Architecture

7 Cyber Security and Privacy

8 Contact Us

Page 3: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

1. Context

With the number of high profile securitybreaches and cyber-attacks growing eachyear, business is under enormous pressureto take proactive steps to minimize thechance of a cybersecurity breach and,when compromised, to slow the attackers’progress, and react quickly and efficientlyto reduce the impact of the crime.

Three critical factors arecore to maintaining acyber-resilientorganisation.

To maximise cyber-resilience, companies must identify and address system vulnerabilities, gain control over high risk accounts, and put in place robust event correlation, incident detection and response capabilities.

But the activities associated with these critical areas are both time and resource intensive –stretching already constrained internal security and operations teams, who would be better utilised consuming security intelligence data rather than generating and analysing it.

PwC’s Cyber as a Service frees internal security teams to focus on protecting the business

Access Governanceas a ServiceEstablish and maintainaccountability andmanage exposuresassociated with userroles and privilege abuse

SIEMPlus

Correlate and analysereal-time event datafor incident detection,response andcontainment.

Integrate trend andthreat intelligencedata for incidentclassification andresponseprioritisation

VulnerabilityManagement as aServiceIdentify and prioritiseexposures associatedwith inherent systemsecurity vulnerabilitiesand infrastructureconfiguration errors

C3

Page 4: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

2. The PwC Difference

PwC is excited about theopportunity to partner with ourclients to help them in the fightagainst Cyber-criminals anddishonest insiders

With PwC as the ManagedServices Provider (MSSP), ourclients’ internal IT and Securityteams are enabled to focus on thetask of remediatingvulnerabilities, maintainingeffective access controls, andresponding to indicators ofcompromise before the damageis done.

Some of the factors thatdifferentiate PwC from our peersinclude:

Strong communication & project management skills

Shared accountability and responsibility – we work with our clients to acollective goal

An experienced team who listen and take account of what is needed, executingas required with a strong dose of pragmatism

Driven to establish a long term partnership with our clients

Determined to demonstrate value and justify our clients’ investments in ourservices

Page 5: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

3. Vulnerability Management as a Service(VMaaS) Overview

There are tens of thousands known vulnerabilities and each year the list grows larger. OurVMaaS service centres around the continuous identification, prioritisation and remediationtracking of security vulnerabilities and critical infrastructure configuration weaknesses. Thisallows our clients’ IT and Security Teams to focus on timely remediation of those securityweaknesses that pose the greatest risk to the business.

Our service consists of six main elements, grouped to address

evolving security threats facing a business and reducing the risk of potential compromise.

1 2 3 4 5AssetDiscovery &Classification

Maintain adatabaserepresentationof all IT assetsin theenvironment.

Periodicallyrefresh the assetdatabase toensure completecoverage

Classify assetsbased on criteriathat enable astrategic,prioritisedapproach tovulnerabilitymanagement

Periodicallyreviewclassification toensure accuracyof prioritisation

ThreatModelling

Based on anasset class,identify the topthreats, andthreat agentsthat class ofassets is mostsensitive to,linked to theattack vectormost likely to beexploited by awould-be cyber-criminal.

Periodicallyupdate themodel in linewith the ever-changing threatlandscape

FirewallAssurance

Provide aconsolidatedview of allFirewalls (andIPS’) and theircompliance topolicy: Rule SetandConfiguration

Optimisefirewall RuleSets and drivethe remediationof shadowedand redundantrules

Facilitatechange trackingof Firewall RuleSet changes

Provideworkflow forfirewall rule-setchanges andrule-setcertification

6VulnerabilityControl

Executecontinuousvulnerabilityscanning

Performvulnerabilityanalytics forcontext andprioritisation

Mapvulnerabilitiesagainst ThreatIntelligencesources to assistwith prioritisation

Conduct virtualattack simulationsto understand theexposuresassociated withidentifiedvulnerabilities

RemediationTracking

Drive and trackremediation ofvulnerabilities

Provide trendreports to gaugeprogrameffectiveness

Provide adviceon mechanismsto mitigateagainstexposuresincluding:

• Detection ofexploitationattempts

• Blockingaccess

• Patching

• Accepting therisk

Maintain arecord ofunmitigatedexposures andrationale appliedto riskacceptance

NetworkAssurance

Extend policycompliance tonetwork devicesincludingRouters,Switches, LoadBalancers andProxies

Maintain an up-to-date view ofnetworktopology basedon currentnetworkconfiguration

Perform accesspath analysis todiscoverexposures andvulnerabilitiesassociated withpoor networkconfiguration

Page 6: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

4. Access Governance as a Service (AGaaS)Overview

Access governance as a topic has grown in importance due to a growing awareness of, andsensitivity to, the risks associated with poorly managed user and administrator accounts andprivileges. All types of organisations, in many industry sectors, are discovering that they needmuch greater visibility into who can access their key resources and how.

We haveformulated acloud-enabledmanagedserviceoffering forAccessGovernance,enabling ourclients toquickly gainand maintainvisibility overuser accessrisk.

Security Incidentsattributed to Insider

Privilege Abuse

43%

Privileges exceed accesslevels that were originallyapproved/provisioned

No single authoritativeidentity repository foremployees/non-employees

Access review practicesare manual and reviewershave insufficient contextof user access needs

Time lines to revokeaccess are excessive

Access profile cloningoccurs inappropriately

Role/rule-based access isused inconsistently

Segregation of duties arepoorly enforced

Common ChallengesEncountered

A clear record of “who hasaccess to what” in thebusiness – for employees,contractors and 3rd parties

Continuous identificationof dormant and orphanedaccounts

Streamlined and managedaccess certification andre-certification

Prioritisation of areas ofgreatest access risk e.g.privilege creep or toxicrole combinations

Evidence to demonstratecompliance and effectiveoversight in respect todata protection and accessgovernance

AGaaS Benefits

Page 7: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

5. SIEMPlus

SIEM technology promises event correlation, log centralization with consolidation, consolereduction and finally the ability for less trained engineers to be a first step in the defense of acompany’s high value targets.

While SIEM does this well when properly installed, maintained and staffed, this proves to bea task that consumes significant human resources, demands substantial care and tuning, andreturns a great deal of data that offers little in the way of real, useable security intelligence,unless further contextualised against the backdrop of prevailing cyber-threats and theorganisation’s sensitivity to such threats.

Our approach is a combination of cloud services for SIEM and Threat Intelligence, coupled toa centralised coordination, tuning, trend analysis, reporting and incident response andrecovery capability.

The journey from installation toinsight, when deploying a SIEM

technology, is far fromstraightforward

Page 8: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

6. Deployment Architecture

PwC’s Managed Services are deployed and delivered in a 3-tier model. Central to the serviceis the C3 (The Cyber Coordination Centre) where the bulk of security analysis and reportpreparation takes place.

Unlike traditional security managed services however, our model also ensures a strong on-site presence. Our SIGHT Team, are the “eyes and ears” on the ground, buildingrelationships with our clients’ operational, risk and security teams, and gaining a solidunderstanding of the priorities, realities, limitations and capabilities of the organisation.This ensures that security recommendations and reports processed by the C3 receive thecorrect emphasis and are actioned timeously.

Last and vital for rapid capability deployment and time to effectiveness are our variousplatforms for Access Governance, Secure Operations Centre and Vulnerability Management.To this end we have partnered with best-in-class providers in each category – firm in ourbelief that corporate security programs should be about leveraging technologies rather thanabout deploying them.

Page 9: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

PwC’s Cybersecurity and Privacy practice helps clients think more broadly about cybersecurity and privacy and move boldly toward new possibilities. PwC sees cybersecurity and privacy as a tool to not only protect business value but also create it. We offer an end-to-end portfolio of services to support any technology leader at any point, including strategy and transformation, implementation and operations, incident readiness and response, and privacy and consumer protection.

Cybersecurity and PrivacyPwC can help you see the big picture

Page 10: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

PwC | Cybersecurity and privacy

Seeing thebig picture

About PwC’s Cybersecurity and Privacy practice

PwC’s global team of 3,300+ practitioners include specialized consultants, former law enforcement agents, cyber-forensic investigators, intelligence analysts, technologists, attorneys and industry leaders in cybersecurity and privacy. Our team has deep experience helping global businesses across industries strategically assess, design, deploy and improve cybersecurity programs. Learn more at pwc.com/cybersecurityandprivacy

CyberArk named PwC 2017 Americas Partner Excellence

Award Winner

SailPoint named PwC its 2016 Global Advisory

Firm of the Year

HPE named PwC its Global Alliance

Advisory Partner of the Year 2017 –Intelligent Edge

Solutions

PwC rated as a Leader in ALM: ALM Vanguard Cybersecurity

Consulting 2017Analyst Report

Diverse Network of ResourcesPwC has deep experience helping organizations strategically assess, design, deploy and improve cybersecurity programs. We also have a long history of building trusted relationships with business leaders at all levels.

Certified Incident Response CapabilitiesThe National Security Agency (NSA) awarded PwC its Certified Incident Response Assistance (CIRA) accreditation and the first professional services firm in the UK to receive accreditation by Cyber Incident Response (IR) scheme run by CESG – the information assurance arm of GCHQ - and the Centre for the Protection of National Infrastructure (CPNI).

Global analytics and cybersecurity impact centersOur Impact Centers give companies and organizations from around the world access to experts and experience from across the PwC global network to help companies deal with the challenges of keeping pace in this era of digital disruption and to successfully transform for the future.

ExperienceOur tactical knowledge gleaned from decades of projects across industries, geographies and technologies informs our services.

2

Page 11: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance

Notes

Page 12: Cyber as a service : Capability overview · 2018-11-15 · • Patching • Accepting the risk Maintain a record of unmitigated exposures and rationale applied to risk acceptance