SlideShare a Scribd company logo
1 of 31
Measuring Success

Security Metrics and KPIs
Meaningful InfoSec Program Measurements




Harry Contreras - CISSP, Six Sigma
Phoenix, AZ



                                     www.company.com
Why measuring your InfoSec Program matters
Topical overview of this presentation material

• What are metrics and measurements?
• Why use process control methodologies to measure security programs?
• What does this information tell us?
• What are the benefits?
• KPI’s and how they are derived
• How can Information Security Programs be effectively measured?
• Translating business risks to metrics
• How effective is your InfoSec program?
• Resources – The where and how to get additional information
• Summary
• Questions and Answers


            Measurement - Best practice in management and control methodologies

Presentation to ISSA – Phoenix, AZ – April, 2009                                  1
Why measuring with metrics matter
Why measuring your InfoSec Program matters

  Security is a process

          • So why are we not using process control methodologies to measure and
          advance our security programs and initiatives?


  As security practitioners we should be measuring the value of information security
  programs and demonstrating the continuing maturity of the organization.


  Why we measure

          • Integral to process controls and governance programs
          • Integral to measuring deficit areas and where to focus for improvements
          • Integral to overall information security program success



               Someone once said… You don’t know what you don’t know…

Presentation to ISSA – Phoenix, AZ – April, 2009                                       2
Why measuring with metrics matter
Security Metrics as Established Industry Best Practice

  One example from industry best practice for security controls

                                                   ISO17799/2005

          4. Risk assessment and treatment

                  4.2 Treating security risks

                  d) cost of implementation and operation in relation to the risks being
                  reduced, and the remaining proportional to the organization’s
                  requirements and constraints

                  e) the need to balance the investment in implementation and operation of
                  controls against the harm likely to result from security failures



      In the information security practice, the resulting actions of our control
      processes is to continuously improve the Company’s business risk profile.

Presentation to ISSA – Phoenix, AZ – April, 2009                                             3
Why measuring with metrics matter
Why measuring your InfoSec Program matters
Measure to Manage

       • Converting reporting inputs into meaningful outputs
       • Compile data and develop representations of the information


Metrics must be meaningful to the company

       • Every company is different
       • There is no one metric to fit all

Develop a Security Scorecard

       • Regular and consistent measurements from baseline numbers
       • Require metrics and regular reporting from security service providers
           • Performance assessment to service level objectives & agreements



               Someone once said… You don’t know what you don’t know…

Presentation to ISSA – Phoenix, AZ – April, 2009                                 4
Assessing meaningful metrics to report




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 5
Why measuring with metrics matter
Why measuring your InfoSec Program matters
  Measure to Manage

          • Metrics are measures used to indicate progress or achievement

          • Measurements are a quantitative assessment of a circumstance


  Metrics can be improved

          • Measurements do not need to be as they can be observations of a state

          • Primarily inputs and triggering events from an external condition
               E.g. number of external scans against the company firewall,
               External events that are reported by not influence by internal actions




Presentation to ISSA – Phoenix, AZ – April, 2009                                        6
Measurements and Metrics – Good and Bad
       Controlled and Uncontrolled Events




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 7
Why measuring with metrics matter
Why measuring your InfoSec Program matters
 What metrics and measurements provide and how not to use them

         • Provide basis for continual improvement
         • Provide strategic intelligence for management
         • Provide fiscal overview for aligning spend to company priorities and business
         goals

 Don’t measure everything

         • Metric or Measurements – Holistic vs. minutiae
         • Not for “reward and punishment”
             - Participants will learn how to “game” the system

 What does leadership want to know?

         • What is our level of risk?
         • How strong is our security program?
         • Are we maintaining appropriate cost control?


Presentation to ISSA – Phoenix, AZ – April, 2009                                           8
Why measuring with metrics matter
Why measuring your InfoSec Program matters
  Measure to Manage
     • Converting reporting inputs into meaningful outputs
     • Compile data and develop visual representations of the information

  Reporting Actions
     • Regular and consistent measurements from baseline numbers
     • Require metrics and regular reporting from security service providers
          • Performance assessment to service level objectives & agreements

  Rationalization of metrics
      • Align with industry recognized statistics to gauge your business risk profile
           • E.g., CSI Annual Computer Crime and Security Report

  Prioritization for Actions
       • Budgeting for Capex and Opex
       • Present factual representation of security state with measurements

  Reassessment Actions
     • Measurable difference in business security state can be identified

Presentation to ISSA – Phoenix, AZ – April, 2009                                        9
Security Program Information–Decision–Action Cycle
 AKA, Plan, Do, Check and Act (PDCA)
                                                                    Actions
            Data                                              Apply mitigating security
Monitor threat horizon, review new
                                                              controls or changes to
technologies, develop
                                                              services delivery portfolio
Effectiveness measurements.




                                                           Interpretation
                                                    Assess, R&D, review security metrics,
                                                    Benchmarking, ROSI analysis and
                                                    Key Performance Indicators
                 Continuous improvement through repeatable process controls
 Presentation to ISSA – Phoenix, AZ – April, 2009                                           10
Key Performance Indicators - KPIs



       When identifying KPIs to set as measurement targets, select
       ones that you have control over and can improve.




Presentation to ISSA – Phoenix, AZ – April, 2009                     11
Developing KPIs

          Key Performance Indicators – 10 Critical Characteristics
       KPIs reflect strategic value drivers
          KPIs are defined by “executives”
              KPIs cascade throughout an organization
                   KPIs are based on corporate standards
                       KPIs are based on valid data
                           KPIs must be easy to comprehend
                               KPIs are always relevant
                                  KPIs provide context
                                       KPIs empower users
                                          KPIs lead to positive action


                     Key Performance Indicators are metrics,
                but not all metrics are key performance indicators.


Presentation to ISSA – Phoenix, AZ – April, 2009                         12
Thought Process Map

                  Thought Process Map for Security Metric Development

 Process              Identify possible              Related to    Voice of Customer          Is it              Is it
  Start                metrics targets             What measure?         Input            quantifiable?       repeatable?




                                                                                  Yes
                                                                       Are metric       Data extrapolation   Key Performance
                                                    Related to
       Data sources
                                                                        Targets            Processes            Indicators
                                                   Cost dollars?
        identified?
                                                                        Viable?            developed             Derived
                                                                       No



                                                                            Measures
KPIs added to                Interpret                                                      Quantifiable
                                                   Voice of Customer         Based
 Executive                    Metric                                                          Change               End
                                                         Input              Actions &
 Dashboard                    results                                                         Results
                                                                            Decisions




                Continuous improvement through repeatable process controls

Presentation to ISSA – Phoenix, AZ – April, 2009                                                                               13
Why measuring with metrics matter
 Measurement and Analysis - Examples
 Assess the viability of your target measurements with meaningful criteria

    Analysis Target                  What does      Customer       Source      Quantifiable   Repeatable   Derived
                                     it Measure     Measures                                                Cost

Mean time to patch                  Exposure        On time       Patching     Yes            Yes          $$
application                         window          (SLO)         System

Content filtering event             Effectiveness   Cost          SOC          Yes                         $
counts

Percent of un-patched               Risk index                    Patching     Yes            Yes
systems to asset inventory                                        System

AV events detected and              Effectiveness   Reliability   AV service   Yes            Yes          $$
cleaned

Mean time to AV control file        Exposure        On time       AV Service   Yes            Yes          $
update                              window          (SLO)

Average historical spend per                                      Historical   Yes            No           $$$$
InfoSec Incident                                                  records

IDS incident reporting rate                                       IDS          Yes                         $
                                                                  system

SPAM messages                       Effectiveness   Customer      Service                                  $$
suppressed                                          Sat           Records


 Presentation to ISSA – Phoenix, AZ – April, 2009                                                                    14
Methods to derive Security Program Metrics




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 15
Methods to derive Security Program Metrics




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 16
Methods to derive Security Program Metrics




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 17
Methods to derive Security Program Metrics




Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008

       Presentation to ISSA – Phoenix, AZ – April, 2009                 18
What actions do you take with your metrics?
Why measuring your InfoSec Program matters
  There are costs associated with controls that extend beyond the implementation
  of those controls.

          • How long will the control be effective?
          • Is the cost of the control reasonable, relative to the value of the asset?

  How can these numbers relate?

          • Align with any in-Company compliance programs
          • Align with other recognized industry statistics
          • Annual industry published reports
               • E.g. CSI’s Annual Computer Crime and Security Report

  The company internal valuation process, each company’s approach is different.

          • Process through Business Governance path
          • Internal business financial valuation processes are different
          • Your mileage will vary


Presentation to ISSA – Phoenix, AZ – April, 2009                                         19
Why measuring your InfoSec Program matters

  Develop a Security Program Scorecard

          • Company risk index (one of may options)

          • IT Security metrics and KPIs

          • Measure InfoSec program effectiveness

          • Regular and consistent measurements from baseline numbers

          • Require metrics and regular reporting from security service providers
              • Performance assessment to service level objectives & agreements

          • Represent this information in a visual form, perhaps an information security
          dashboard for leadership to monitor

      In today’s information security practice, consider the aspects of combining
      reporting information in a “converged” security program for your company.

Presentation to ISSA – Phoenix, AZ – April, 2009                                           20
Why measuring your InfoSec Program matters
                 Identify – The Reality vs. The Perceived business state

  Business risk profile development for measuring and reporting

          • Converting reporting inputs into meaningful outputs

          • Compile data and develop representations of the information

  Derive an “overall” company risk index or set of indicators

          • Conducting compliance measurements both internally and externally

          • Deriving decision support and governance controls

          • Performance assessment to service level objectives & agreements



        In the information security practice, the resulting actions of our control
      processes is to continuously improve the Company’s business risk profile.

Presentation to ISSA – Phoenix, AZ – April, 2009                                     21
Metric and Measurements vs. Business Value
                What tips the scale in the assessment of business value?
        Pros                                                                  Cons

                                                   • Costs associated with metrics
  • Provides business baseline
                                                        • Ongoing activity
  • Aligns actions with results
                                                        • Staff overhead
  • Insight for Governance decisions
                                                        • Many variables
  • Visual indicators for:
                                                        • Information compilation
       • Effectiveness measures
                                                   • Disparate recording instances
       • Risk profile analysis
                                                        • Multiple inputs
       • Cost analysis
                                                        • External influences
       • Compliance profile
                                                   • Analysis paralysis
  • Reality vs. perceived is revealed
                                                   • Visibility of poor performance




The overall importance of IT Metrics are the value to the business in representing
the state change associated with the measured activities (Good & Bad results)

Presentation to ISSA – Phoenix, AZ – April, 2009                                      22
What actions do you take with your metrics?
Why measuring your InfoSec Program matters
A repeatable process with consistent results
  Analysis Actions
      • Converting inputs into meaningful outputs
      • Compile data and develop representations of the information

  Reporting Actions
     • Reports, reports reports…
     • Feed into management dashboards
     • Presentation to leadership

  Rationalization Actions
      • Risk impact assessment
      • Process through Business Governance path

  Prioritization Actions
       • Budgeting for Capex and Opex
       • Allocation of time and personnel for changes

  Reassessment Actions
     • The cycle of continuous improvement

Presentation to ISSA – Phoenix, AZ – April, 2009                      23
Why measuring with metrics matter
Why measuring your InfoSec program matters
Who is watching…?


 External Observers
       IT Audit practices
       Compliance assessment organizations
       *Standard & Poor’s (S&P) Enterprise Risk Management (ERM) Analysis for
       Credit Ratings of Non-Financial Companies


      * Request for Comment (November, 2007)
      S&P has proposed a rating criteria for an Enterprise Risk Management
      assessment approach.

       - How well, or even if companies are proactively and effectively managing their
      business risks. Assessment of a Company’s approach and maturity in this
      critical business area.



Presentation to ISSA – Phoenix, AZ – April, 2009                                         24
If only it was this easy…




                Visualize your information security dashboard here…




Presentation to ISSA – Phoenix, AZ – April, 2009                      25
Resources – Helpful slides (One of Two)
 These important references will aid in developing a security metrics program
Information Week Analytics – Governance Vs. Success: Models and Metrics
December, 2008 http://informationweekanalytics.com/
Available to companies via the publication’s online hosting of this content.

Microsoft – Security Risk Management Guide v1.2
March 15, 2006 Microsoft Corporation. All rights reserved.
Download and On-line Locations for the Security Risk Management Guide
Specifically sections: Measuring Program Effectiveness, Conducting Decision Support
      - Download Center: http://go.microsoft.com/fwlink/?linkid=32050
      - TechNet online: http://go.microsoft.com/fwlink/?linkid=30794

ISO/IEC17799/2005 - Information Security Standard
 - ISO/IEC 13335-3 Guidelines for the Management of IT Security
http://www.iso.org/iso/home.htm

Information Systems Security Association - (ISSA)
• The Use of ROI in Information Security – by Luther Martin (See Resources – ISSA Journal, Nov 2008)
• Security Metrics – Hype, reality and value demonstration – by Aurobindo Sundaram (ISSA Journal, May 2008)
• Ways to Determine or Prioritize Security Initiatives – by Matt Ege (ISSA Journal, Jan 2009)
• http://www.issa.org/ These are just a few of many additional resources to search in this information repository.

CSO Online – The Security Metrics Collection, October 27, 2008
Refer to the Security Leadership section for Metrics and Budget
http://www.csoonline.com/



 Presentation to ISSA – Phoenix, AZ – April, 2009                                                               26
Resources – Helpful slides (Two of Two)
 These important references will aid in developing a security metrics program
SearchSecurity.com A TechTarget online publication
Refer to the Topics section for Information Security Management
http://www.searchsecurity.com/

SearchFinancialSecurity.com – A TechTarget online publication
• Strategic Metrics for Information Security at Financial Services Firms – P. Lindstrom, Sept, 2008
Refer to the Management Strategies section for additional information
http://searchfinancialsecurity.techtarget.com/

International Information Security Systems Certification Consortium - (ISC2)
• Why Security Metrics Must Replace Traditional Risk Analysis Methodologies – by Robert Hudock, Mar, 2008
Available to ISC2 registered members via the organization’s online hosting of this content.
www.ISC2.org Locate in the ISC2 Journal Archives

Security Metrics: Replacing Fear, Uncertainty and Doubt
Author, Andrew Jaquith – 336 Pages
© 2007, Addison-Wesley Professional Publications.

Metrics Management Toolkit
- Implementing Metrics Management Guide, Metrics spreadsheet, Project WBS, 125+ predefined templates
© 2008, Unified Compliance Framework Inc.
http://www.unifiedcompliance.com/ Located in the IT Impact Zones / UCF Toolkits offerings section.




 Presentation to ISSA – Phoenix, AZ – April, 2009                                                           27
On a final note…
FYI - For Information Security Professionals


     At this year’s RSA Conference 2009 in San Francisco, CA

     There will be six (6) separate presentations covering security
     metrics, measuring security effectiveness and data driven
     C-Level decision making approaches featured this year.




Presentation to ISSA – Phoenix, AZ – April, 2009                      28
Summary

       “There are risks and costs to a program of action.
       But they are far less than the long-range risks and costs
       of comfortable inaction.”
                                                                     John F. Kennedy


       With effective security measurements, risk identification,
       assessments and mitigation approaches businesses can
       benefit with the following results.
                                       •     Competitive advantage
                                       •     Security
                                       •     Efficiency
                                       •     Resilience
                                       •     Confidence

Presentation to ISSA – Phoenix, AZ – April, 2009                                       29
Measuring Success

Security Metrics and KPIs
Meaningful InfoSec Program Measurements




 Harry Contreras - CISSP, Six Sigma
 Phoenix, AZ


                                      www.company.com

More Related Content

What's hot

KPI - Key Performance Indicators
KPI - Key Performance IndicatorsKPI - Key Performance Indicators
KPI - Key Performance IndicatorsShoaib Hossen
 
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsSOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsMark S. Mahre
 
Key Performance Indicator
Key Performance IndicatorKey Performance Indicator
Key Performance IndicatorCharis Joy Mayo
 
Key Performance Indicators
Key Performance IndicatorsKey Performance Indicators
Key Performance IndicatorsCIToolkit
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Transforming compliance and audit management with ServiceNow
Transforming compliance and audit management with ServiceNowTransforming compliance and audit management with ServiceNow
Transforming compliance and audit management with ServiceNowIceberg Networks Corporation
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologiesgenetics
 
IT Asset management presentation
IT Asset management presentationIT Asset management presentation
IT Asset management presentationAshita Mehra
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & complianceHR Globe Consulting
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance frameworkCeyeap
 

What's hot (20)

KPI - Key Performance Indicators
KPI - Key Performance IndicatorsKPI - Key Performance Indicators
KPI - Key Performance Indicators
 
Intro of KPI
Intro of KPIIntro of KPI
Intro of KPI
 
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security ControlsSOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
SOC-2 Framework - Plan, Budget, Design, Integrate & Audit Security Controls
 
Key performance indicators
Key performance indicatorsKey performance indicators
Key performance indicators
 
WORK-KPI
WORK-KPIWORK-KPI
WORK-KPI
 
Key Performance Indicator
Key Performance IndicatorKey Performance Indicator
Key Performance Indicator
 
KPI Course slides
KPI Course slidesKPI Course slides
KPI Course slides
 
Key Performance Indicators
Key Performance IndicatorsKey Performance Indicators
Key Performance Indicators
 
Kpi based pms
Kpi based pmsKpi based pms
Kpi based pms
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
IT Processes & Systems
IT Processes & SystemsIT Processes & Systems
IT Processes & Systems
 
KPI CALCULATION
KPI CALCULATION KPI CALCULATION
KPI CALCULATION
 
Transforming compliance and audit management with ServiceNow
Transforming compliance and audit management with ServiceNowTransforming compliance and audit management with ServiceNow
Transforming compliance and audit management with ServiceNow
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
IT Audit methodologies
IT Audit methodologiesIT Audit methodologies
IT Audit methodologies
 
KPI
KPIKPI
KPI
 
IT Asset management presentation
IT Asset management presentationIT Asset management presentation
IT Asset management presentation
 
Grc governance, risk management & compliance
Grc  governance, risk management & complianceGrc  governance, risk management & compliance
Grc governance, risk management & compliance
 
Governance, risk and compliance framework
Governance, risk and compliance frameworkGovernance, risk and compliance framework
Governance, risk and compliance framework
 
IT System & Security Audit
IT System & Security AuditIT System & Security Audit
IT System & Security Audit
 

Similar to Measuring Success - Security KPIs

Strategic governance performance_management_systems
Strategic governance performance_management_systemsStrategic governance performance_management_systems
Strategic governance performance_management_systemsRamsés Gallego
 
Security Metrics Program
Security Metrics ProgramSecurity Metrics Program
Security Metrics ProgramCydney Davis
 
Prime Dimensions Capabilities
Prime Dimensions CapabilitiesPrime Dimensions Capabilities
Prime Dimensions Capabilitiesdrowan
 
Gregs BI Presentation
Gregs BI PresentationGregs BI Presentation
Gregs BI Presentationflyjock1
 
Future of Software Analysis & Measurement_CAST
Future of Software Analysis & Measurement_CASTFuture of Software Analysis & Measurement_CAST
Future of Software Analysis & Measurement_CASTCAST
 
Insurance Sales Performance Dashboard Powered By Pm Square
Insurance Sales Performance Dashboard Powered By Pm SquareInsurance Sales Performance Dashboard Powered By Pm Square
Insurance Sales Performance Dashboard Powered By Pm SquarePM square
 
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...Summarized version of Key Performance Indicators (KPIs) for Security Operatio...
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...MaryamAlHumam
 
Acto.IT Consulting Presentation
Acto.IT Consulting PresentationActo.IT Consulting Presentation
Acto.IT Consulting PresentationAlex Bomjardim
 
Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Anton Chuvakin
 
Bi in telecom through kpi’s
Bi in telecom through kpi’sBi in telecom through kpi’s
Bi in telecom through kpi’sSai Venkatesh
 
Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Ray Glass
 
Expert handling and management of project and compliance risk
Expert handling and management of project and compliance risk Expert handling and management of project and compliance risk
Expert handling and management of project and compliance risk Rolta
 
Insurance sales performance dashboards powered by PMSquare
Insurance sales performance dashboards powered by PMSquareInsurance sales performance dashboards powered by PMSquare
Insurance sales performance dashboards powered by PMSquarePM square
 
Acto It Consulting Presentation
Acto It Consulting   PresentationActo It Consulting   Presentation
Acto It Consulting PresentationArthurScheffer
 
Acto It Consulting Presentation
Acto It Consulting   PresentationActo It Consulting   Presentation
Acto It Consulting Presentationguest6c269db
 
Install pms in moccis - a proposal
Install pms in moccis - a proposalInstall pms in moccis - a proposal
Install pms in moccis - a proposalHj Arriffin Mansor
 
Removing silos
Removing silosRemoving silos
Removing silosYves Zieba
 
Optimising and prioritising your SDLC using business intelligence
Optimising and prioritising your SDLC using business intelligenceOptimising and prioritising your SDLC using business intelligence
Optimising and prioritising your SDLC using business intelligenceKurt Solarte
 
How to implement measurements to drive value
How to implement measurements to drive valueHow to implement measurements to drive value
How to implement measurements to drive valueOMNINET USA
 

Similar to Measuring Success - Security KPIs (20)

Strategic governance performance_management_systems
Strategic governance performance_management_systemsStrategic governance performance_management_systems
Strategic governance performance_management_systems
 
Security Metrics Program
Security Metrics ProgramSecurity Metrics Program
Security Metrics Program
 
Prime Dimensions Capabilities
Prime Dimensions CapabilitiesPrime Dimensions Capabilities
Prime Dimensions Capabilities
 
Gregs BI Presentation
Gregs BI PresentationGregs BI Presentation
Gregs BI Presentation
 
Future of Software Analysis & Measurement_CAST
Future of Software Analysis & Measurement_CASTFuture of Software Analysis & Measurement_CAST
Future of Software Analysis & Measurement_CAST
 
Dallas Mpug
Dallas MpugDallas Mpug
Dallas Mpug
 
Insurance Sales Performance Dashboard Powered By Pm Square
Insurance Sales Performance Dashboard Powered By Pm SquareInsurance Sales Performance Dashboard Powered By Pm Square
Insurance Sales Performance Dashboard Powered By Pm Square
 
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...Summarized version of Key Performance Indicators (KPIs) for Security Operatio...
Summarized version of Key Performance Indicators (KPIs) for Security Operatio...
 
Acto.IT Consulting Presentation
Acto.IT Consulting PresentationActo.IT Consulting Presentation
Acto.IT Consulting Presentation
 
Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005Old Presentation on Security Metrics 2005
Old Presentation on Security Metrics 2005
 
Bi in telecom through kpi’s
Bi in telecom through kpi’sBi in telecom through kpi’s
Bi in telecom through kpi’s
 
Net@Work Client Presentation with Security
Net@Work Client Presentation with Security Net@Work Client Presentation with Security
Net@Work Client Presentation with Security
 
Expert handling and management of project and compliance risk
Expert handling and management of project and compliance risk Expert handling and management of project and compliance risk
Expert handling and management of project and compliance risk
 
Insurance sales performance dashboards powered by PMSquare
Insurance sales performance dashboards powered by PMSquareInsurance sales performance dashboards powered by PMSquare
Insurance sales performance dashboards powered by PMSquare
 
Acto It Consulting Presentation
Acto It Consulting   PresentationActo It Consulting   Presentation
Acto It Consulting Presentation
 
Acto It Consulting Presentation
Acto It Consulting   PresentationActo It Consulting   Presentation
Acto It Consulting Presentation
 
Install pms in moccis - a proposal
Install pms in moccis - a proposalInstall pms in moccis - a proposal
Install pms in moccis - a proposal
 
Removing silos
Removing silosRemoving silos
Removing silos
 
Optimising and prioritising your SDLC using business intelligence
Optimising and prioritising your SDLC using business intelligenceOptimising and prioritising your SDLC using business intelligence
Optimising and prioritising your SDLC using business intelligence
 
How to implement measurements to drive value
How to implement measurements to drive valueHow to implement measurements to drive value
How to implement measurements to drive value
 

Recently uploaded

PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPanhandleOilandGas
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...meghakumariji156
 
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book nowPARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book nowkapoorjyoti4444
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingNauman Safdar
 
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGParadip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGpr788182
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...NadhimTaha
 
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...pujan9679
 
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book nowGUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book nowkapoorjyoti4444
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...daisycvs
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxCynthia Clay
 
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTSkajalroy875762
 
Kalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book nowKalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book nowranineha57744
 
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service AvailableNashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Availablepr788182
 
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...ssuserf63bd7
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecZurliaSoop
 
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGpr788182
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 MonthsIndeedSEO
 
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSpanmisemningshen123
 

Recently uploaded (20)

PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book nowPARK STREET 💋 Call Girl 9827461493 Call Girls in  Escort service book now
PARK STREET 💋 Call Girl 9827461493 Call Girls in Escort service book now
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
 
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGParadip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Paradip CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
 
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
 
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book nowGUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
 
Kalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book nowKalyan Call Girl 98350*37198 Call Girls in Escort service book now
Kalyan Call Girl 98350*37198 Call Girls in Escort service book now
 
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service AvailableNashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
 
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
 
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
 
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
 

Measuring Success - Security KPIs

  • 1. Measuring Success Security Metrics and KPIs Meaningful InfoSec Program Measurements Harry Contreras - CISSP, Six Sigma Phoenix, AZ www.company.com
  • 2. Why measuring your InfoSec Program matters Topical overview of this presentation material • What are metrics and measurements? • Why use process control methodologies to measure security programs? • What does this information tell us? • What are the benefits? • KPI’s and how they are derived • How can Information Security Programs be effectively measured? • Translating business risks to metrics • How effective is your InfoSec program? • Resources – The where and how to get additional information • Summary • Questions and Answers Measurement - Best practice in management and control methodologies Presentation to ISSA – Phoenix, AZ – April, 2009 1
  • 3. Why measuring with metrics matter Why measuring your InfoSec Program matters Security is a process • So why are we not using process control methodologies to measure and advance our security programs and initiatives? As security practitioners we should be measuring the value of information security programs and demonstrating the continuing maturity of the organization. Why we measure • Integral to process controls and governance programs • Integral to measuring deficit areas and where to focus for improvements • Integral to overall information security program success Someone once said… You don’t know what you don’t know… Presentation to ISSA – Phoenix, AZ – April, 2009 2
  • 4. Why measuring with metrics matter Security Metrics as Established Industry Best Practice One example from industry best practice for security controls ISO17799/2005 4. Risk assessment and treatment 4.2 Treating security risks d) cost of implementation and operation in relation to the risks being reduced, and the remaining proportional to the organization’s requirements and constraints e) the need to balance the investment in implementation and operation of controls against the harm likely to result from security failures In the information security practice, the resulting actions of our control processes is to continuously improve the Company’s business risk profile. Presentation to ISSA – Phoenix, AZ – April, 2009 3
  • 5. Why measuring with metrics matter Why measuring your InfoSec Program matters Measure to Manage • Converting reporting inputs into meaningful outputs • Compile data and develop representations of the information Metrics must be meaningful to the company • Every company is different • There is no one metric to fit all Develop a Security Scorecard • Regular and consistent measurements from baseline numbers • Require metrics and regular reporting from security service providers • Performance assessment to service level objectives & agreements Someone once said… You don’t know what you don’t know… Presentation to ISSA – Phoenix, AZ – April, 2009 4
  • 6. Assessing meaningful metrics to report Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 5
  • 7. Why measuring with metrics matter Why measuring your InfoSec Program matters Measure to Manage • Metrics are measures used to indicate progress or achievement • Measurements are a quantitative assessment of a circumstance Metrics can be improved • Measurements do not need to be as they can be observations of a state • Primarily inputs and triggering events from an external condition E.g. number of external scans against the company firewall, External events that are reported by not influence by internal actions Presentation to ISSA – Phoenix, AZ – April, 2009 6
  • 8. Measurements and Metrics – Good and Bad Controlled and Uncontrolled Events Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 7
  • 9. Why measuring with metrics matter Why measuring your InfoSec Program matters What metrics and measurements provide and how not to use them • Provide basis for continual improvement • Provide strategic intelligence for management • Provide fiscal overview for aligning spend to company priorities and business goals Don’t measure everything • Metric or Measurements – Holistic vs. minutiae • Not for “reward and punishment” - Participants will learn how to “game” the system What does leadership want to know? • What is our level of risk? • How strong is our security program? • Are we maintaining appropriate cost control? Presentation to ISSA – Phoenix, AZ – April, 2009 8
  • 10. Why measuring with metrics matter Why measuring your InfoSec Program matters Measure to Manage • Converting reporting inputs into meaningful outputs • Compile data and develop visual representations of the information Reporting Actions • Regular and consistent measurements from baseline numbers • Require metrics and regular reporting from security service providers • Performance assessment to service level objectives & agreements Rationalization of metrics • Align with industry recognized statistics to gauge your business risk profile • E.g., CSI Annual Computer Crime and Security Report Prioritization for Actions • Budgeting for Capex and Opex • Present factual representation of security state with measurements Reassessment Actions • Measurable difference in business security state can be identified Presentation to ISSA – Phoenix, AZ – April, 2009 9
  • 11. Security Program Information–Decision–Action Cycle AKA, Plan, Do, Check and Act (PDCA) Actions Data Apply mitigating security Monitor threat horizon, review new controls or changes to technologies, develop services delivery portfolio Effectiveness measurements. Interpretation Assess, R&D, review security metrics, Benchmarking, ROSI analysis and Key Performance Indicators Continuous improvement through repeatable process controls Presentation to ISSA – Phoenix, AZ – April, 2009 10
  • 12. Key Performance Indicators - KPIs When identifying KPIs to set as measurement targets, select ones that you have control over and can improve. Presentation to ISSA – Phoenix, AZ – April, 2009 11
  • 13. Developing KPIs Key Performance Indicators – 10 Critical Characteristics KPIs reflect strategic value drivers KPIs are defined by “executives” KPIs cascade throughout an organization KPIs are based on corporate standards KPIs are based on valid data KPIs must be easy to comprehend KPIs are always relevant KPIs provide context KPIs empower users KPIs lead to positive action Key Performance Indicators are metrics, but not all metrics are key performance indicators. Presentation to ISSA – Phoenix, AZ – April, 2009 12
  • 14. Thought Process Map Thought Process Map for Security Metric Development Process Identify possible Related to Voice of Customer Is it Is it Start metrics targets What measure? Input quantifiable? repeatable? Yes Are metric Data extrapolation Key Performance Related to Data sources Targets Processes Indicators Cost dollars? identified? Viable? developed Derived No Measures KPIs added to Interpret Quantifiable Voice of Customer Based Executive Metric Change End Input Actions & Dashboard results Results Decisions Continuous improvement through repeatable process controls Presentation to ISSA – Phoenix, AZ – April, 2009 13
  • 15. Why measuring with metrics matter Measurement and Analysis - Examples Assess the viability of your target measurements with meaningful criteria Analysis Target What does Customer Source Quantifiable Repeatable Derived it Measure Measures Cost Mean time to patch Exposure On time Patching Yes Yes $$ application window (SLO) System Content filtering event Effectiveness Cost SOC Yes $ counts Percent of un-patched Risk index Patching Yes Yes systems to asset inventory System AV events detected and Effectiveness Reliability AV service Yes Yes $$ cleaned Mean time to AV control file Exposure On time AV Service Yes Yes $ update window (SLO) Average historical spend per Historical Yes No $$$$ InfoSec Incident records IDS incident reporting rate IDS Yes $ system SPAM messages Effectiveness Customer Service $$ suppressed Sat Records Presentation to ISSA – Phoenix, AZ – April, 2009 14
  • 16. Methods to derive Security Program Metrics Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 15
  • 17. Methods to derive Security Program Metrics Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 16
  • 18. Methods to derive Security Program Metrics Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 17
  • 19. Methods to derive Security Program Metrics Strategic Metrics for Information Security - P. Lindstrom, Sept, 2008 Presentation to ISSA – Phoenix, AZ – April, 2009 18
  • 20. What actions do you take with your metrics? Why measuring your InfoSec Program matters There are costs associated with controls that extend beyond the implementation of those controls. • How long will the control be effective? • Is the cost of the control reasonable, relative to the value of the asset? How can these numbers relate? • Align with any in-Company compliance programs • Align with other recognized industry statistics • Annual industry published reports • E.g. CSI’s Annual Computer Crime and Security Report The company internal valuation process, each company’s approach is different. • Process through Business Governance path • Internal business financial valuation processes are different • Your mileage will vary Presentation to ISSA – Phoenix, AZ – April, 2009 19
  • 21. Why measuring your InfoSec Program matters Develop a Security Program Scorecard • Company risk index (one of may options) • IT Security metrics and KPIs • Measure InfoSec program effectiveness • Regular and consistent measurements from baseline numbers • Require metrics and regular reporting from security service providers • Performance assessment to service level objectives & agreements • Represent this information in a visual form, perhaps an information security dashboard for leadership to monitor In today’s information security practice, consider the aspects of combining reporting information in a “converged” security program for your company. Presentation to ISSA – Phoenix, AZ – April, 2009 20
  • 22. Why measuring your InfoSec Program matters Identify – The Reality vs. The Perceived business state Business risk profile development for measuring and reporting • Converting reporting inputs into meaningful outputs • Compile data and develop representations of the information Derive an “overall” company risk index or set of indicators • Conducting compliance measurements both internally and externally • Deriving decision support and governance controls • Performance assessment to service level objectives & agreements In the information security practice, the resulting actions of our control processes is to continuously improve the Company’s business risk profile. Presentation to ISSA – Phoenix, AZ – April, 2009 21
  • 23. Metric and Measurements vs. Business Value What tips the scale in the assessment of business value? Pros Cons • Costs associated with metrics • Provides business baseline • Ongoing activity • Aligns actions with results • Staff overhead • Insight for Governance decisions • Many variables • Visual indicators for: • Information compilation • Effectiveness measures • Disparate recording instances • Risk profile analysis • Multiple inputs • Cost analysis • External influences • Compliance profile • Analysis paralysis • Reality vs. perceived is revealed • Visibility of poor performance The overall importance of IT Metrics are the value to the business in representing the state change associated with the measured activities (Good & Bad results) Presentation to ISSA – Phoenix, AZ – April, 2009 22
  • 24. What actions do you take with your metrics? Why measuring your InfoSec Program matters A repeatable process with consistent results Analysis Actions • Converting inputs into meaningful outputs • Compile data and develop representations of the information Reporting Actions • Reports, reports reports… • Feed into management dashboards • Presentation to leadership Rationalization Actions • Risk impact assessment • Process through Business Governance path Prioritization Actions • Budgeting for Capex and Opex • Allocation of time and personnel for changes Reassessment Actions • The cycle of continuous improvement Presentation to ISSA – Phoenix, AZ – April, 2009 23
  • 25. Why measuring with metrics matter Why measuring your InfoSec program matters Who is watching…? External Observers IT Audit practices Compliance assessment organizations *Standard & Poor’s (S&P) Enterprise Risk Management (ERM) Analysis for Credit Ratings of Non-Financial Companies * Request for Comment (November, 2007) S&P has proposed a rating criteria for an Enterprise Risk Management assessment approach. - How well, or even if companies are proactively and effectively managing their business risks. Assessment of a Company’s approach and maturity in this critical business area. Presentation to ISSA – Phoenix, AZ – April, 2009 24
  • 26. If only it was this easy… Visualize your information security dashboard here… Presentation to ISSA – Phoenix, AZ – April, 2009 25
  • 27. Resources – Helpful slides (One of Two) These important references will aid in developing a security metrics program Information Week Analytics – Governance Vs. Success: Models and Metrics December, 2008 http://informationweekanalytics.com/ Available to companies via the publication’s online hosting of this content. Microsoft – Security Risk Management Guide v1.2 March 15, 2006 Microsoft Corporation. All rights reserved. Download and On-line Locations for the Security Risk Management Guide Specifically sections: Measuring Program Effectiveness, Conducting Decision Support - Download Center: http://go.microsoft.com/fwlink/?linkid=32050 - TechNet online: http://go.microsoft.com/fwlink/?linkid=30794 ISO/IEC17799/2005 - Information Security Standard - ISO/IEC 13335-3 Guidelines for the Management of IT Security http://www.iso.org/iso/home.htm Information Systems Security Association - (ISSA) • The Use of ROI in Information Security – by Luther Martin (See Resources – ISSA Journal, Nov 2008) • Security Metrics – Hype, reality and value demonstration – by Aurobindo Sundaram (ISSA Journal, May 2008) • Ways to Determine or Prioritize Security Initiatives – by Matt Ege (ISSA Journal, Jan 2009) • http://www.issa.org/ These are just a few of many additional resources to search in this information repository. CSO Online – The Security Metrics Collection, October 27, 2008 Refer to the Security Leadership section for Metrics and Budget http://www.csoonline.com/ Presentation to ISSA – Phoenix, AZ – April, 2009 26
  • 28. Resources – Helpful slides (Two of Two) These important references will aid in developing a security metrics program SearchSecurity.com A TechTarget online publication Refer to the Topics section for Information Security Management http://www.searchsecurity.com/ SearchFinancialSecurity.com – A TechTarget online publication • Strategic Metrics for Information Security at Financial Services Firms – P. Lindstrom, Sept, 2008 Refer to the Management Strategies section for additional information http://searchfinancialsecurity.techtarget.com/ International Information Security Systems Certification Consortium - (ISC2) • Why Security Metrics Must Replace Traditional Risk Analysis Methodologies – by Robert Hudock, Mar, 2008 Available to ISC2 registered members via the organization’s online hosting of this content. www.ISC2.org Locate in the ISC2 Journal Archives Security Metrics: Replacing Fear, Uncertainty and Doubt Author, Andrew Jaquith – 336 Pages © 2007, Addison-Wesley Professional Publications. Metrics Management Toolkit - Implementing Metrics Management Guide, Metrics spreadsheet, Project WBS, 125+ predefined templates © 2008, Unified Compliance Framework Inc. http://www.unifiedcompliance.com/ Located in the IT Impact Zones / UCF Toolkits offerings section. Presentation to ISSA – Phoenix, AZ – April, 2009 27
  • 29. On a final note… FYI - For Information Security Professionals At this year’s RSA Conference 2009 in San Francisco, CA There will be six (6) separate presentations covering security metrics, measuring security effectiveness and data driven C-Level decision making approaches featured this year. Presentation to ISSA – Phoenix, AZ – April, 2009 28
  • 30. Summary “There are risks and costs to a program of action. But they are far less than the long-range risks and costs of comfortable inaction.” John F. Kennedy With effective security measurements, risk identification, assessments and mitigation approaches businesses can benefit with the following results. • Competitive advantage • Security • Efficiency • Resilience • Confidence Presentation to ISSA – Phoenix, AZ – April, 2009 29
  • 31. Measuring Success Security Metrics and KPIs Meaningful InfoSec Program Measurements Harry Contreras - CISSP, Six Sigma Phoenix, AZ www.company.com