Entretien avec la radio de cybersécurité

Quand ou comment êtes-vous entré dans la cybersécurité ?

Salut, c'est William ABC, président de Covenant Business Concepts, assis une fois de plus pour John Harmon, il est là-bas dans le monde, quelque part en train de faire Photobooth les choses arrivent pour de bonnes personnes qui nous aident à construire des entreprises, à construire des ponts correctement et générer des revenus c'est encore mieux donc nous venons juste de finir de parler avec Michelle Walker Davis et maintenant nous pouvons aborder Les affaires de Tony maintenant je m'appelle Tony, je suis le propriétaire et directeur de Opérations de conseil en cybersécurité est-ce exact Tony et tu es une carrière entrepreneur c'est exact, vous avez seulement déjà travaillé pour Comcast de 1996 à 2013, puis je travaille chez Cisco et c'est ainsi que vous perfectionnez votre métier et maintenant, cette année, j'installe un DVR système de caméra et celui qu'ils ont déjà essayé de vous faire savoir ce qui se passait à la maison et j'ai pu le voir a fait des recherches et a découvert moi et quel diable est le moment où ils vous savez quand vous avez une caméra à l'intérieur de votre maison ou à l'intérieur votre entreprise liste des abris d'auto pour ne pas changer mes ports au port qu'ils voulaient être pour pouvoir la regarder ce que je faisais alors ils surveillaient votre maison en regardant ce que je tape dans mon ordinateur jusqu'à ce qu'ils restent absolument beaucoup en savoir plus sur le réseautage comprendre comment le paysage que vous connaissez était avec vous pour que quelque chose comme ça fonctionne afin que je puisse travailler pour Comcast comme je l'ai déjà dit de 1996 à 2013 j'ai pu construire un laboratoire partout où j'allais à Comcast a pu faire mon propre laboratoire et je m'ai donné une grande expérience en termes de configuration de réseaux et de compréhension de la façon dont les appareils se parlent caméra vidéo sur son ordinateur portable et j'étais dans un enseignant à ce sujet, mais il y a toujours une bonne raison de le faire maintenant parce que si j'avais accès à votre réseau il ca n faites tout ce que vous voulez si vous n'avez pas la bonne segmentation et la bonne protection, cela ne prend pas grand-chose parce qu'ils ont le programme et ensuite ils ont le stupide.

Où puis-je acheter le programme afin que vous n'ayez pas besoin d'être un génie pour exploiter le réseau ?

Et je travaillerais, mais tout ce qui est intelligent et qu'est-ce que c'est, leur permet d'accéder à vos appareils sans que vous le sachiez. Les pirates sont malveillants et j'ai l'intention d'amener le gouvernement à accéder à votre rapport téléphonique d'enquête sur les violations de données de 2018. Nous parlerons des informations ignorées lorsque vous nous raconterez ce qui se passe à Palmer Spring et qui me mord ici. Je l'apprécie. Je pense qu’ils pensent que l’organisation fait un excellent travail et qu’ils viennent de s’impliquer, et je suis époustouflé par toutes les opportunités. C'est fourni et je voulais juste t'amener à réfléchir à trop de choses, je suis trop à toi, je fais probablement peut-être sept ou huit ans à ce qui est à l'université pour la justice pénale et j'apprécie dans l'excellente école parce que tu as ton corps, j'ai dit que personne n'aurait deux filles. et deux garçons ont permis à tout le monde de bien fréquenter l'Université de Syracuse, alors comment nous dire un peu comment vous vous êtes récemment impliqué, ils sont venus d'un point douloureux et je crois vraiment que c'est pire que lorsque vous avez votre propre entreprise, vous servez mieux grâce à vos points de Brisé absolument hors de là et ne voulant pas que cela arrive à quelqu'un d'autre, mais quel est le but de Conseil en cybersécurité sensibiliser les clients à 150 $, vous savez quelque chose de sa carte de crédit, alors qu'en pensez-vous et ils sont liés chez vous par exemple si je n'avais pas réalisé que je ne pouvais pas regarder mon appareil photo et que j'en ai ensuite fait l'enquête était mon identité, précisément ce qui s'est passé, ils sont connectés à quelque chose appelé une adresse IP, donc tout le monde a un nom et vous savez donc qu'ils appellent Internet et si vous aviez Tobin sur Internet et dites-vous que vous aviez votre caméra allumée ou que vous aimez et sur Google.

Un pirate informatique peut voler des informations sans toucher à vos ordinateurs.

on Google and open so the way things work if you have a system here in this system so you have to open a door to that route that you have set up in this building stays open is a router dependent you don’t have to help you from a hacker because you know I can come into your network and never touch your computer but I’m still able to get information that you can hire that supposed to keep you off the black web dark web or whatever is on the dark web so that’s after the fact what is your take on social media social media to ask I know we talked about Facebook and Target I told I don’t know exactly the root cause I buy Facebook hack but I can tell you what happened with Target hack was they had a vendor who I was coming back and forth on the network off Target and somehow no one checked to see if he was Secure so the hackers with friends and if you have a doctor’s office and you allow your cousin to come in and you don’t know if that accountant is coming from and whether or not is a secure place or if they’re secure you are allowing someone to come into your network that makes the information and so you have to be done in this is something that we try to teach people is that this is very, and in a lot of people get a company that has been no sew the difference between Haiti and cybersecurity is that there’s something but we do prices together right that’s what I T guy would only do not there are vulnerable the government release thousands of every day on software the IT guy never look at that that’s what they do inside to see if you wanted to hire you answer okay you know what I’ve got some weird stuff that’s happening on my laptop is running slow can you what’s the basic Services you can provide them we’re going to go to break first but I want to give you two opportunities to tell people how to reach you and then the specific services that you provide and then we’re going to come back and talk about a little bit more so we can be reached at +88-858-895-9951 or email us at support at CSCO – i t., let me repeat it again so please call us at 888-588-9951 and email us at support at CSCO dash.com what are the top three things you can do for people off the bat I’m reaching out to you that they should be thinking about in terms of hiring you why should they hire the first thing I would do for them is still in from the outside what the heck is actually see it on their system so we will be able to tell you I know you not going to have me because we have to cry because we’ve been that protect them and then so we’re going to go to work in one minute what do you want to hear about Michelle I wanted to know if it’s a one-on-one relationship or do you go into companies we going to companies okay so not so much private people residence done private people and then we can talk about that but private people is a little bit different is the same strategy where you actually you know check whether or not they’re vulnerable and help them to become the tomb was coming breech sectors right and some data around that and then get into a little bit more about your business your audience right we’ll be back in a moment  venir ici et vous faire un câlin comme chaud, c'est qu'ils ont remarqué une activité inhabituelle sur ma carte de débit, je peux répondre tout de suite être un texte puis m'appeler et m'aider à remettre les choses sur la bonne voie, plus je peux passer par ma banque et obtenir un problème de carte temporaire tout de suite oh c'est Wells Fargo qui appelle pour faire un suivi mais j'ai mis un mot pour vous à l'activité de la boutique vous alerter et vous aider à le gérer afin que vous puissiez continuer à avancer dans votre vie alertes d'activité de carte suspecte sécurité commodité ensemble Wells Fargo ensemble nous irons loin Wells Fargo Bank NA membre FDIC.

Responsable conseil en cybersécurité

 an hour and we’re here in the studio with Tony Richard owner and director of cyber security Consulting out he’s been telling us some amazing information about how we can protect ourselves from hackers what about the two most common breach sectors right and then I think you will also sharing something about how long it takes them and is real quick because a lot of people you know they don’t really know how serious this is so the mean time to identify if your back is 197 days I just want you to think about that for a minute right so think about it on the things that can happen 197 days before college right to the top of level privilege and then get all the information that they need because what they can do on your network virus protection are not what they have it or not and take all the information that they need email to my wife call my wife name and I am I knew that my wife was on the internet person and I realized something is wrong and then every time I try to go to a website somewhere else okay is what’s the effect your system into their destination you’re giving it to it willingly so what happens once you say you want to go to Google go to Google and then but then you see all these pop-ups are you going to a network that they want you to go to I was able to realize something is wrong at a time to actually show me that they were going that that was breached now every device that’s connected to the internet especially Unix or even Windows they have a login system when I say l o g g i n g which is actually touching your system logs to a file and I saw that the IP address that was actually on my system was from Ukraine if you got hacked from somebody in Ukrainian someone in your great really about that we didn’t know much know much about how much would that cost for each cost today if it’s a big company they have read according to this is the IBM data breach report that is Verizon is about 3.6 million dollars 3.6 million dollar off of $500,000 let me share something with you first before you do that is it the clown about the cloud right into Cloud the problem is once you install a router something in our minds tell us that the route is going to be good for the rest of our lives matter is that router firmware need to be updated okay I’m part of the antique cybersecurity cell and different things from the government will there be high all Knight security and it was something that came out about reboot their routers because you know if you need a reboot your router something could happen to you if you get hacked so most consumers are not aware of these alerts Super 8 in Norma see when in reality there from where may be out of date so nine times out of ten your firmware without a date on your router because you never updated it and so how often should I be updating my router and that’s where we come in because don’t know about the alert but our software updater software that is the standard & R Us in terms of all the information and we are able to scan and actually tell you if they’re on a date because we’re honest we believe that the best job that we can do for you I will best cyber security company in the United States we have a partner with Cisco with partner with some important protection endpoint protection companies and we’re just honest people we’re not hear the money is good but at the same time we want to help people helping people is more important to us my target audience would be based on the two most brief sector and everyday eye doctor office get free okay because if you look at the hotel’s 38 right so they have you give me look at how many incidents right and the bridge the bridge is pretty high for the incident did 750 + 536 actually breach they tried 750 times and then they succeeded 536 people don’t understand is that because it’s a long as you can keep that social security number and they’re not using it but then you’re good for 18 years so the professional sector did they are doing really well 542 bridges that is correct why are they so good at protecting their stuff and they’re in a state of disbelief right because the lights and there soon that the it guys taking care of them we had a doctor that we scanned and we scanner system we saw that a router was extremely vulnerable and she called her it guy that she said and I said well I’m not a cyber security guy be honest but most customers believe that I T and cyber-security the same statistics out there you realize that there’s more to cybersecurity that would protect them and I was thinking probably Professional Services don’t have the extent of data unless you want to steal information like confidentiality stuff other than that health records with where you would want to Target public Wi-Fi is because I acted can get into that system the system until the system that information and steal your information so you shouldn’t use public should never use public or private is Network because if you infect the phone while it’s in the private domain I have a bad habit of bad habit but my grandkids does my phone say download these games and they can definitely that’s a stick where someone downloaded a program they called his side load so that person and what’s a VPN virtual private network has so many bad habits and it’s amazing what can be done so in terms of where you want to grow your business right cyber security consulting jobs what do you want to come was just an organization with the next 5 years and helping medical providers for that right lights and if you look at the rate of breeches something needs to be done and you know what’s going on and when they get to be 18 years old that could you not have bad credit and that’s something that I don’t like but let’s go back to firestick think should I get rid of my firestick no thanks just put it on a separate network from you private Network put it on a separate network that you have your regular Wi-Fi and you’re doing business pleasure speaking with you is the owner and director of cybersecurity Consulting Ops how can people get in touch with you. Vous pouvez nous appeler au 888-588-9951 ou nous envoyer un e-mail à support.com. Merci beaucoup, chérie, ça a été un plaisir.

 

Internet et Cyber sécurité
Le passé, le présent et l'avenir d'Internet, la sécurité des réseaux.

So I wanted to ask you when you first started the project to think about the communications that they’re really have become the internet what were your goals what were you are hoping to achieve at that point it demonstrated the utility and effectiveness of packet switching in a heterogeneous environment where multiple computers with different operating systems were able to communicate over a homogeneous Network the Internet Was A Step Beyond that to include heterogeneous packet switching networks radio base satellite-based optical fiber baseball that came later and so on then the question was can we build this arbitrarily large network of networks linking a whole bunch of heterogeneous systems together and so that was our initial objective we knew this was going to be useful for command-and-control and so we incorporated into our thinking they need for mobile operation for voice and video and for security so that was all part of the general framework in which this development took place today well one argument is yes because we were worried about the address space for one thing and we did a calculation and we came to the conclusion in 1973 that we needed 4.3 billion terminations on this network now for a small-scale experiment with only three or four networks at that time that was a pretty ambitious goal but we wanted this to be expandable when you would had to operate on a global scale because the military has to operate on a global scale security what kinds of conversations occurred at that time we’re going to have to secure the communications and to and because we’re going to be going through a variety of network some of which might not be internally secured it also and doing cryptos important the ability to Route traffic arbitrarily through networks that might not be secured this important so we knew all of that and when we have this other problem which is Packet crypto didn’t exist at the time wine and Krypton was coming but packet crypto where you have to essentially decrypt things out of order was a new thing and that caused all kinds of artwork that happen we had a whole program for developing packet cryptography so that was all part of our model the other part of the model thought was that every device that was on the internet would have to defend itself we didn’t have any notion to Perimeter we didn’t really have a notion of firewall every device was out on its own that meant that if it receive traffic and had to design am I going to respond to this or not and so we had to have an occasion is part of a notion in the design of the system seventies about the breath in the scale with the architecture in the design and people to be able to work on it where do you see Innovation today what where do you see not just the internet going but where do you see Innovations going that said having an effect on the Internet is an example in the case of Internet one thing we very carefully thought our way through is it the Internet Protocol layer has the characteristic did the package don’t know how they’re being carried that was an important ignorance and they don’t know what they’re carrying buy postcards if they were transported and they don’t know what is ignorance turns out to be the key to Innovation as new transmission technology came along the packets could be carrying on anything so an optical fiber became, just put the packet switching system on top of that similarly when people had new ideas for applications all they had to do was to put them on the net we didn’t change the network cuz all the network middle is it switching packets around containing old paint content so that in ignites opportunity for Innovation but there’s more to it than that especially if you go out into the private sector Innovation generally requires taking risk that could be a startup which is risky or I could be an established company trying something out there might not work unless you have an environment where you’re permitted to dry things out and fail you have a no likelihood of true Innovation so Innovation is happening all around the world the internet. Stewart en partie à cause de son architecture, mais cela nécessite, je dirais, une entreprise hors du tube de la volonté de prendre des risques, c'est pourquoi il l'est parce que les gars du capital-risque sont prêts à prendre des risques et ils savent que certains pourcentages de peinture de leurs investissements échouent donc cela fait partie de l'histoire, vous devez laisser les gens essayer des trucs et plus ils tirent haut, mieux ils n'atteindront peut-être pas cet objectif, mais vous savez qui veut augmenter de 10% alors que vous pouvez probablement obtenir 50-60 10x la grande plate-forme de Internet sur lequel s'appuyer et possède une sorte d'outil créatif qui vous permet de penser où vous voyez les choses, mais avec une chose, nous pouvons voir ses nouvelles plates-formes continuer à arriver, prenons les mobiles et développons par exemple le mobile portable en 1973 jusqu'à 1983, ironiquement, c'est exactement la décennie où Bob et moi avons commencé Internet et j'ai été allumé en janvier 83, mais ces deux technologies ne se sont pas tout à fait rejointes avant 2007, lorsque Steve Jobs est arrivé avec l'iPhone eta attiré l'attention de tout le monde sur les choses qui se passent, ce sont ces deux technologies au lieu d'avoir à être dans un endroit fixe, vous pouvez être n'importe où et la deuxième chose est que le mobile avait accès à toute la puissance de calcul et au contenu d'Internet, donc ces deux choses sont Wells se renforçant mutuellement a travaillé cela de manière similaire à la façon dont la couche de protocole Internet fait cette API dans cette interface de programmation d'application dans le mobile signifie que si vous écrivez une application, vous n'avez pas vraiment besoin de savoir comment le cœur fonctionne tout vous devez savoir que si vous rencontrez cette interface, votre application devrait fonctionner, elle envoie et reçoit des données de la maison jusqu'à Internet, donc cette plate-forme, comme dans cette couche des protocoles, induit beaucoup de créativité. Le World Wide Web en est un parfait exemple. de cela, Internet est cette plate-forme World Wide Web est quelques couches supplémentaires de protocole pour HDTV HDMI également sur les gens ont construit toutes sortes d'applications au-dessus de cette infrastructureet ainsi vous pouvez voir cette invention répétée encore et encore où de nouvelles plates-formes viennent inviter les gens à essayer de nouvelles vérifications de sécurité des applications, donc ce n'est pas seulement la sécurité quand vous pensez aux appareils qui l'utilisaient quand nous entendons cette phrase internet-de -les choses électroménagers à la maison au bureau dans la voiture ou la semaine Arié sur nos personnes sont même dans notre personne alors imaginons tous ces électroménagers partout. Where we want them to be a reliable be safe 3 secure for interoperability yes I’m resilient all of those things so this really talking about software reliability and resilience and safety and everything else is what animates all of these devices is software the hardware is there a soft word but it’s the animation part that’s important and that’s the thing which is the most troubling because in the 70 years or so where we have been programming we haven’t figured out how to write software that doesn’t have bugs we don’t even have environment through software creation we make mistakes so that’s the most serious concern I have Securities part of that because bugs get exploited and Nova System gets penetrated and some bad thing happens that’s insecure but there’s more to it than just security it’s the only other reliability some things that we should worry about so we should be really concerned about this because our world is going to be filled with software running all the time how do we Ford to continue to play whack-a-mole with vulnerability so how do we create an environment where we do have quality in software that that that’s a requirement in expectation happened in finding ways to fix in a third one is trying to deal with the fact that software even when it works correctly it may not work all the time now there is situations where the software didn’t know what to encounter is a state that it wasn’t expecting you could call that a bug but the idea here is that we need resilience in these systems we need backup we need the ability of the system to operate even when things are broken you almost want something kind of sitting on your shoulder watching while you’re writing the code saying excuse me you just created a buffer overflow there or you might want to be able to say it truly environment that’s supporting her software where can you find any places where I’ve used a very already been accepted otherwise I’m getting random value and branching off into cyberspace somewhere give advice Fitness field I would want kids to understand as early as possible is that when they’re trying to design software they have to cover all the cases that they can possibly think of that might need that that’s offering might be confronted by what that means is deliberate attack which by the way we didn’t pay a lot of attention to in the original internet design we’re all a bunch of Engineers and we expected to get there are bad guys out there that want to interfere with the system they wanted to harm you or for somebody else do we have to think I went through all of that so these kids down to know how to write software which means I have to learn how to break down problems in and solve neon smaller pieces and then put the pieces back together in an architecture that works but we also have to expect them to deliberately ask themselves How would attack the system how would I destroy its Integrity how would I interfere with this operation and some people don’t agree with me but I think kids should learn how to write malware write it not just to study it but actually how to write a nation experience what the bad guy does in order to interfere with secure operation at or safe operation and until you have thought your way through how you would attack the system you don’t really understand how you’re going to defend it and so some people say while you’re creating a bunch of hackers in my reaction to that is no one creating a bunch of people who know how hackers work and so that’s part of the story I think if we want software in the future to be more reliable than it is today in the networking space for a.

Cadre du NIST pour l'amélioration des infrastructures critiques

Aujourd'hui, nous allons parler du cadre nist pour améliorer la cybersécurité des infrastructures critiques qui vient de fêter son 5e anniversaire en février, nous allons revenir sur les cinq années précédentes et comment le cadre a évolué depuis son lancement ou bien allons parler sur ce qui nous attend, nos panélistes vont partager leurs expériences, comment ils ont soutenu les communautés dans l'utilisation du cadre de cybersécurité et discuter de la feuille de route mise à jour du cadre qui a été publiée hier, nous allons également accepter les questions de deux différentes façons d'utiliser Twitter en utilisant le cyber-cadre de balise de hachage pendant la diffusion Web et nous allons également utiliser ces applications de diapositives pour recevoir des questions et il y a des informations sur la façon de le faire sur la page de l'événement que vous venez probablement de cliquer sur une note que le cadeau traditionnel du 5e anniversaire est du bois afin que nous puissions accepter les dons ici, mais s'il vous plaît, pensez-y lorsque vous formulez vos questions et avec cela, je ' Je vais céder la parole à Kevin, pouvez-vous nous donner l'historique du développement du cadre de cybersécurité quelles étaient vraiment les racines de cet effort, vous êtes heureux de remercier Adam et merci à tous de nous avoir rejoints aujourd'hui, alors oui, nous avons commencé ce voyage juste il y a un peu plus de 6 ans, lorsque nous, en tant que communauté, nous nous sommes réunis, incités par un décret exécutif de l'année 13636 à faire quelques choses, l'une était de développer une approche volontaire basée sur les guides et pratiques de normes existantes pour les organisations afin de mieux identifier l'accès géré et communiquer cyber les risques de sécurité dans le cadre de leurs missions dans leurs objectifs d'affaires et la fin se sont réunis nous l'avons fait à travers une série d'ateliers publics et dans une variété d'autres engagements.

Cadre et cybersécurité au sens large

1. Oh, lancer un processus pour faire l'inventaire de la façon dont le cadre et l'espace plus large de la cybersécurité ont tous évolué, et une indication était qu'il était temps de revoir et de mettre à jour le cadre pour le rafraîchir, à l'instar de tout ce que nous faites-le ce mardi dans un processus inclusif très ouvert et transparent, très intelligent pour traiter la version 1.1 du cadre de cybersécurité publiée par la Wii il y a un peu plus d'un an aujourd'hui, en avril 2018. Je suis si heureux que ce soit un anniversaire pour nous. Nous vous avons fait accepter, alors et si nous lui donnions un peu de saveur sur certaines des mises à jour importantes incluses dans la version 1.1 ? Encore une fois, j'ai informé ceux-ci que l'évolution du framework ou après les premières années de son existence en fonction de vos expériences et en tant que framework Sharpshooter était destiné à affiner pour clarifier et améliorer la version 1. O Incorporé un grand nombre des commentaires reçus sur les versions préliminaires de la version 1.1 qui étaient toutes très informatives. Il était destiné à être implémenté par les utilisateurs débutants et actuels du framework afin qu'il puisse être utile, pas seulement pour les personnes qui en connaissent et utilisent déjà un. Oh, c'est sans aucun doute ces nouveaux arrivants dans la communauté qui pourraient adopter la version 1.1 et commencer à l'implémenter. C'était quelque chose que nous sentions très fort et nous avons entendu très fort la communauté s'assurer que cela est compatible avec la version 1.2, donc cela a toujours été un objectif très explicite dans un critère de conception critique pour nous, il y a donc quelques éléments qui étaient peut-être parmi les commentaires les plus importants, de sorte que nous avons reçu de manière à répondre à ceux de la version 1.1, une utilisation clarifiée du terme comme la conformité conforme, si vous pensez que cela peut être déroutant et peut signifier beaucoup de choses différentes pour de nombreux autres individus et organisations et certainement dans un contexte différent en termes de cadre pour les parties prenantes, nous avons donc dû clarifier ce concept de conformité et vraiment que le cadre a une utilité en tant que structure et en tant que langage pour aider les organisations à organiser et à exprimer leur conformité à leurs propres exigences en matière de cybersécurité, nous avons créé une nouvelle section sur l'auto-évaluation, la mesure a certainement toujours été un sujet qui ne découle pas du décret original 13636 n dans tous nos ateliers et engagements qui la notion de mesure de la cybersécurité est quelque chose qui revient assez fréquemment dans le contexte du cadre sur lequel nous nous concentrons vraiment et qui a reçu beaucoup de retours de la communauté sur l'auto-évaluation à l'aide du cadre et encore une fois l'auto-évaluation dans le contexte de votre propre organisation vous aidant à comprendre cela comme votre risque de cybersécurité en alignant les nouvelles sur votre mission et vos objectifs commerciaux, l'auto-évaluation est donc d'une importance cruciale, nous avons élargi les explications du cadre dans des domaines tels que la gestion des identités et des accès dans la gestion des risques de la chaîne d'approvisionnement.

La gestion du risque d'entreprise

I’m really the broader Enterprise risk management Arena as well and certainly other refinements if you will and in and tweaks to update and reflect and evolution of informative references in the framework core that fit the category and subcategory levels can one of the other things that we we’ve had over the last several years that we’ve really focused on trying to have that we’ve been very pleased with a diverse use of the cybersecurity framework from the community and then we start to build an amplifier awareness of the body of resources better industry developed or organization developed that can help organizations use the cybersecurity framework and more meaningful ways and one such a resource that we have me try to highlight because it we find a lot of excitement in it is this Visa success stories that we post where we provide at working with individual organizations or sectors features of an organization or sectors use of the framework the different approaches and the benefits to their use what are the results of the achieved lessons learned another next steps and new opportunities that they see based on their use of the framework we certainly encourage folks to check out the success stories and other resources that bail bond the framework website and consider sharing a success story of your own we’re happy to engage with you on that the final piece to segue into the next part of our conversation is that as a dimension yesterday we issued the companion roadmap version 1.12 framework version 1.1 and if you recall from kind of our discussions at workshops really version one that it was a roadmap several years ago the roadmap is intended to identify key areas of development alignment in collaboration that as they evolve will I be considered for greater inclusion and in help to improve future versions of the cybersecurity framework they can we just released update final version 1.1 of the cyber security framework Road thanks Kevin and I hope those out there thinking of questions for a panelist but I have a few and store here so now we just heard from Kevin about the background of the overall cybersecurity effort we heard about the changes in the last year to 1.1 and heard a little bit about the roadmap can you can you talk a bit more about the roadmap that was released yesterday I was his efforts were to branching out and one of the things we’re doing to support use of the cybersecurity framework sure so good afternoon everybody thank you for joining us on our webinar Mister all throughout this framework has been defined in a couple of different places starting in the initial executive order than carrying on through some more policy and legal developments as it’s gone on and as our role has continued and working with industry in development of the framework we have worked with you collaboratively on identifying to areas that Kevin mentioned Gap areas and roadmap areas things for which we think are important enough that they should somehow be included or referenced somewhere in the framework either in the court sell for in a informative reference depending on the specific item but perhaps the area is not yet developed enough to have a reference which is understood actionable specific or acceptable so that it could be included and be something that could be considered useful immediately to our communities so as we work together both receiving your feedback and your implementations hearing you’re not just success stories that Kevin talked about but also some of the challenge areas looking at some of the profile implementations for your different sectors your different business Mission areas your different contexts and then hosting and meeting together at workshops and conferences we’ve gathered and identified some of these areas together Kevin mentioned that the one.

Normes internationales

International standards we’ve been engaging with the International Community since the framer came out the cybersecurity & Hansen Act of 2014 gives us a mandate to continue conversations with International organizations and governments and we found a law that dialogue to be very helpful since specially since we were in Leesburg and one point one last year during some feedback and perspectives from those who views the framework abroad how they’ve been cemented it has been very useful for us as we see to create our own updates there as well and we definitely value having the chance to have those discussions when the framework first came out we did see some International using up take one example is Italy Lambert’s a lot of fat content of version one of the framework in their National cybersecurity strategy we also thought Israel take the framework translated into Hebrew and incorporate into their cyber-defense methodology which is also really good example of how the framework is so adapt one customizable that and that example we seen how is real as able to tailor some the language to be a little bit more sex also seen some uses of the framework in Uruguay who’s now actually on their fourth version of their cybersecurity framework and we’re also aware that Bermuda has a used it within their government and heavily encourages it for you Sam under industry as well and even seen an example in Canada for the Ontario energy for two uses of cybersecurity framework at the basis for self assessment in reporting requirements there electric organization another Stone Partners since the beginning has been Japan who translated the framework into Japanese and continues to collaborate with us and also wanted to take note as Kevin mention the success stories earlier we’re very happy to receive a success story from the Japanese cross-sector for him last fall they talked a little bit about how they were able to use the cybersecurity framework within their organization that consisted of a lot of businesses with operations inside and outside of Japan and the framework really help provide them a shared language for discussing cyber security issues and a way to come to a shared definition of what cyber security missions look like and the kind of skills that a cybersecurity Workforce would need in addition to these adaptations we’ve also had several direct translations of the cybersecurity framework in addition to the ones that I’ve named we also last fall released a Spanish translation of the framework which is telephone number to try to make it more accessible and easier to implement an Arabic translation has also been produced that we are linked to on our website and last fall we had some good engagement with Brazil that was organized by Iran Administration and we were joined by the US Chamber of Commerce who then kindly translated the framework into Portuguese and we just recently linked to that on our side as well it’s been very exciting to see these various adaptations and translations and definitely as we move forward we want to continue having these bilateral and multilateral discussions with International organizations and governments on their used to the framework and we also want to continue encouraging our own industry and their International engagement send course we also want to continue engaging in the standards development effort as well which is the last area that I wanted to highlight they said we are trying to ensure that the cybersecurity framework Alliance International standards and their kin efforts with an ISO and I see to map the different aspects of the cybersecurity framework to existing standards and the culmination of that wasn’t ISO IEC technical report 27103 which leverages a lot of content of the first version of the framework you’ll see the five functions and their some of the language the language from the categories and some of the ISO standards that are referenced in our informative references and several more there’s also current efforts underway to work in the open and transparent collaborative environment of Standards organizations working with our partners to the Delta Technical specification 27101 which also leverages language of the cybersecurity framework as part of guidance for developing cybersecurity framework so it’s our hope that through these efforts we can continue a caging within International Community and try to identify more these adaptations in these translations in continuing line the framework two International standards and of course we always welcome any feedback you might have on that we’re happy to have any type of discussions and see where the framework is being implemented around the world thank you thanks I mean that was a very thorough review and I hopefully if folks have questions about some the international aspects of this work please don’t hesitate to share them through Twitter or to the slider app we have a couple of questions already let’s start tackling them we have a question that asks what is the value of utilizing assessment tools like those resident on Federer amp to control access of artifacts associated with CSF assessment that you talked a little bit about confidence assessments mechanisms a means of achieving confidence do you want to talk a little bit about how you how you view that and I think with fedramp and we were talking about utilizing Cloud so if you want to dress that a little bit too I think that’d be helpful thanks sure so thanks for the questionAnonymousnymou,s anI are’m doing my best to answer it to make sure I understand correctly, so what’s the value are you lysing assessment tools like that resident on the Federal app to control access to artifacts associated with a CSF .

évaluation donc de la première partie de la feuille de route des mécanismes de confiance si, lorsque vous avez l'occasion de l'examiner, nous avons parlé de quelques évaluations de plus haut niveau que nous voyons commencer à émerger de l'Institut britannique de normalisation PSI qui est basé sur le Le cyber-cadre isaca, l'association de contrôle de l'audit des systèmes d'information, construit également des programmes d'évaluation axés sur le cadre. puis imbrique le programme d'excellence des performances de Baldrige qui est fourni avec un outil d'auto-évaluation. L'essentiel est que nous utilisons les outils et les résultats d'évaluation les plus importants dans la plus grande mesure possible. L'une de ces choses est que les résultats de l'évaluation soient cartographiés dans le cadre. vous pouvez alors réutiliser les résultats et la façon dont ils expriment le risque dans de nombreuses autres exigences de conformité. C'est donc l'un des grands utilitaires du cadre si la question porte sur la valeur de l'outil dans un environnement cloud pour réellement protéger un actif tel que un résultat d'évaluation CSF ou un artefact d'évaluation qui est une question différente, puis revenons presque à l'étape d'identification et cet artefact est-il important et si oui, comment et quel jour contient-il et donc jetez un œil dans cet environnement cloud, même un environnement cloud fedramp est-il approprié de l'avoir là ou non, donc c'est presque deux réponses différentes, ce qui est bien à propos de Fedramp, c'est qu'il a une évaluation par une deuxième ou une tierce partie des contrôles exprimés en 853, encore une fois, les mathématiques dans le cadre afin que vous puissiez avoir une compréhension commune de la sécurité qui vous est fourni par ce fournisseur de sécurité cloud, puis vous pouvez examiner quelles sont vos responsabilités de votre côté du cloud et vous assurer que les deux correspondent en quelque sorte à votre tolérance au risque, donc c'est presque un 2 broche ok merci Matt Kevin répondant à une autre question de slido, le CSF sera-t-il à nouveau mis à jour lorsque le nist 800-53 rev 5 sera finalisé, je suppose que je prendrais la prérogative des modérateurs et élargirais un peu cette question. Je sais qu'aujourd'hui nous avons été libérés pour le document de référence informatif en ligne sur le cadre de cybersécurité m. 8204 which I think is really about informative references and how do we keep that as a living document so can you answer that specific question around red 5 and also just talked generally about the approaching the straight e204 and how it’s going to drive activities moving forward yeah happy to connection maybe I’ll start with the more General because that will lead into the specific answer again the notion of as folks that are familiar with the framework know to help organizations achieve the outcomes that are expressed in the categories and subcategories we have provided mappings in the framework Core 2 informative references existing standards and practices that that are intended to provide more detail to help guide organizations on their implementation journey to achieve those outcomes some of those are ISO standards ISO IEC standards cobit Miss and resources such as 800-53 rev 4 I do not Envision updating the cybersecurity framework to incorporate under 800-53 rev 5 when that goes final the process that will be using is to leverage the online informative reference approach where is we can using a very consistent repeatable methodology instantiate that mapping between rev-5 and the function categories and subcategories in the cybersecurity framework version 1.18 that mapping outside of the framework version 1.1 proper there’s a lot of benefits to that I think one of those is to overtime really help the Sharpshooter framework the basic framework or to be a little bit more stable and allow the informant of references that frequently change and an update certainly more frequently to kind of live outside the framework as additional resources that that agency agency is another organizations can point to in leverage I think the value of the informant of references approach online informative references at it is that standardized repeatable a kind of consistent methodology that cannot only going to Simply Express relationships between controls and other kind of reference documents to the categories and subcategories but really pretty providing this in a format that could also be machine-readable and ingestible indigestible if you will by manufacturers of tools that are providing different types of services to help organizations with their cybersecurity needs Thanksgiving been since I was listening to your response I think we can address this issue a question which is I will future versions of the CSF have mappings for gdpr I would take your answer to be no that is correct we don’t Envision we don’t plan to map gdpr to the cybersecurity framework but that does bring up another opportunity here like I would drop sharply framework we have initiated a process to develop a privacy framework and we envision the Privacy framework to be a voluntary framework I really an Enterprise risk management tool to help organizations understand manage and communicate privacy risks in the context of their missions and business objectives we initiated this process just a little bit over six months ago in October with a kickoff Workshop that end in Austin Texas and I we’ve had a request for information and got some outstanding feedback from the community had significant numbers of in meetings and engagements with folks throughout the last several months and will be convening the community again just in a couple short weeks three short weeks at Georgia Tech on May 13th and 14th to further refine and develop some of the draft materials related that will contribute to the ultimate privacy framework one. Je ne pense pas que nous intégrerons le RGPD au cadre de confidentialité. Je pense que les résultats en matière de confidentialité que les organisations peuvent chercher à atteindre à nouveau s'alignent sur leur misère Mission. Les objectifs commerciaux peuvent certainement être instructifs pour répondre aux exigences pertinentes et appropriées à intégrer dans le RGPD ou dans d’autres régimes de conformité qui existent au niveau national et international. Merci, Kévin et. Je. En plus de l'atelier de mai, j'étais susceptible d'avoir une série d'événements supplémentaires et d'autres ateliers de baguette magique, et les téléspectateurs de webinaires intéressés devraient se rendre sur notre site Web à ce sujet. Cadre de gouvernement/confidentialité pour examiner le matériel et rechercher des événements futurs. Nous avons une autre question d’un collègue du sud de la France : comment mesurer le retour sur investissement du cadre de cybersécurité ? Matthew veut s'en charger l'un l'autre ; cela a souvent été évoqué. Je l'ai essayé au cours des cinq dernières années et j'ai demandé l'aide de mon panéliste, c'est donc une excellente question.

Parlez un peu de midi, je pense que nous avons entendu Matt dire que des organisations en dehors de l'infrastructure critique utilisent déjà le cadre de cybersécurité et vous avez mentionné le lit sur certaines des réussites, donc s'il y a des gens qui regardent cette webdiffusion maintenant et ils ont un bonne histoire de réussite à partager ils veulent juste parler avec ses pairs du cadre de cybersécurité comment recommanderiez-vous que les organisations qui utilisent le cadre partagent leurs expériences avec nest merci Adam Noah a couvert quelques-uns des outils sont des choses qui sont disponibles sur notre site Web de mis en évidence certaines des réussites sur lesquelles vous pouvez trouver un lien si vous êtes intéressé via le modèle qui est là s'il y a un expérimenté qui veut partager le composite PayPal avec le cadre bien sûr, demandez à notre cyber-encadreur d'obtenir cette conversation de notre e-mail adresse qui est probablement le meilleur moyen de contacter directement si vous avez une question Je veux partager quelque chose parce que c'est très m suivi et va pouvoir vous répondre et vous mettre en contact avec les prochaines étapes pour démarrer une conversation avec d'autres mécanismes sont des choses ceci sur le site Web des choses qui ressemblent à ce webcaster des choses auxquelles vous pouvez participer et lire certaines de ces questions et bien sûr, nous sommes toujours heureux de répondre si des individus ou des organisations veulent parler et partager leurs histoires et nous pouvons essayer d'identifier les endroits appropriés que nous ne pouvons pas j'aime ça merci je ferais une édition à la question que vous savez que le cadre était en fait dans le contexte de la sécurité nationale dans les infrastructures critiques est également dans le contexte de la sécurité économique dans les infrastructures critiques dans la mesure où cela fait partie du ministère du Commerce que cet angle ou cette priorisation de la sécurité économique est d'une importance cruciale, nous avons donc tous parlé un peu de la richesse des informations et des ressources disponibles sur notre site Web sur le cadre de cybersécurité. ut l'international les traductions et les adaptations qu'il y a une configuration très complète et en croissance par la façon dont un ensemble de ressources qui ont été produites par vous par l'industrie et les agences gouvernementales non seulement au niveau fédéral mieux mais aux niveaux étatique et local même à l'échelle internationale a également obtenu des ressources spécifiques d'une organisation de ressources sectorielles vraiment développées par la communauté qui sont destinées à aider à amplifier la sensibilisation, puis à fournir peut-être un point de départ pour votre utilisation du ainsi que pour que les organisations de toutes tailles dans tous les secteurs de l'économie et au niveau national à l'échelle internationale peuvent tirer parti du cadre et l'utiliser de manière à fournir la valeur la plus significative à votre organisation une dimension petites entreprises et cela depuis le premier jour de notre à quand nous avons commencé ce voyage. To develop the framework it we weren’t just focusing on kind of the large multinational to the large critical infrastructure owners and operators are domestically but certainly that the midsize and small and small and medium businesses that that play such a critical role either as owner operators or as a parts of the supply chains of those owner-operators as well it certainly we’ve seen over the last several years that the framework has an increased usage or adoption of the framework has extended well beyond the critical infrastructure and organizations in all different sectors in and of all shapes and sizes just a few months ago we launched at Nesta what we refer to as our small business cybersecurity corner and it’s available on are on this site will make sure to have some links out there available for you to access if you’re not familiar with it already and this site is really intended to be kind of a  curation point or a repository of of relevant resources many of which are aligned to the cybersecurity framework that can be most useful to small businesses in any and all sectors there is a growing repository of these resources something developed by Nestor other government agencies we are going to receiving additional resources I candidate resources now that are applicable to small businesses and digestible by small businesses from nonprofits and even in some cases for profits and as we continue to receive those will amplify awareness of those by reflecting the knot on their site as well so we encourage you if you’re in search of resources like that please visit our site if you have resources and I bet you’d like to submit for consideration and posting please do that as well we’re here to receive thanks an end to that end we have a comment about the University of Chicago that’s listening and sharing that they’ve had great success and I think that is an example of the success stories that we we have up on our website so if you’re curious about how I University environment could use the cybersecurity framework it’s up there we have another question up which is cyber security is people process into schools and in that order is it unfair that nist CSF is strong on processing tools not as strong on people Kevin do you want to take that and you can’t just say yes it is unfair yes I will absolutely take that question thank you and the answer is sure so yes I’m sure these people process and Technology we’ve spent a lot of time under the processing technology side I think people are reflected in the cybersecurity framework they’re not necessarily as we as explicitly as they should be in the context of him some of the the categories and subcategories have people can be considered an asset to the organization and that’s really a risk management decision for organizations on how to best kind of incorporating make sure you have the right Workforce but but I think the point is that there’s more that we can do to kind of draw going to stop at the greater relationship in Fulton were the people side of things or as some of our colleagues here in this the end of the who we talked about the the what and the how of us are best rated perspective but really there’s a Hooter mention of who’s going to help you accomplish the weather in the house we’re fortunate in this to to be the lead for the national initiative.