SlideShare una empresa de Scribd logo
1 de 40
Descargar para leer sin conexión
@shah_sheikh
A PRACTICAL APPROACH TO MEASURING
CYBER RESILIENCY
About me;
Shah H Sheikh
(CISSP, CISA, CISM, CRSIC, CCSK)
02
@shah_sheikh
https://www.linkedin.com/in/shahsheikh/
16+ Years in Cyber Security
CISO Architect Engineering
Founder of Multiple Cyber Security Companies
Consultant
@shah_sheikh
CYBER RESILIENCE CYBER SECURITY
@shah_sheikh
CYBER RESILIENCE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
Therearekeydifferences,cyberresiliency
istoensurebusinesscontinuestofunction
evenafteranadversaryhaspenetratedand
breachedthenetworkandcompromised
systemassets(externalorinsider).
PREPARE SIMULATE
4
IDENTIFY
@shah_sheikh
RECON STAGE LAUNCH EXPLOIT INSTALL CALLBACK PERSIST
target COMPROMISE BREACH
File Trajectory
DECEPTION
NGFW P+V
NIPS / NETWORK AI
NAC
DDOS MITIGATION
PACKET BROKER
WAF
EMAIL SECURITY
MFA / 2FA
APPLICATION CONTROL
WAF
EMAIL SECURITY
PATCH MANAGEMENT
PACKET BROKER
AUTOMATED SECURITY
ANALYST - AI
NGAV / ENDPOINT
VULNERABILITY MGMT
PAM
SESSION RECORDING
RASP
DAM
SIEM 2.0
NGAV / ENDPOINT
APPLICATION CONTROL
SIEM 2.0
APT
DNS SECURITY
SIEM 2.0
THREAT HUNTING
APT
DNS SECURITY
WEB FILTERING
AUTOMATED SECURITY
ANALYST - AI
THREAT INTELLIGENCE
ATTACKER INFRASTRUCTURE FILES / PAYLOADS
CYBER RESILIENCE
ANATOMY OF A CYBER-ATTACK KILL CHAIN
Cyber resilience
@shah_sheikh
“It takes 20 years to build a reputation
and few minutes of cyber-incident to ruin it.”
― Stephane Nappo
TRENDS
6
CYBER RESILIENCE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
End Game is Cyber
Resilience not Cyber
Security
Change the mindset of
being BREACHED
Security is just an
ILLUSION
Collaborate and Share.
Cyber-criminals are
more organized that
enterprises
@shah_sheikh
ADAPT
Change in approach, adjust
response strategies towards
future threats; enabled through
previous events.
PREPARE
Predict, anticipate and plan
potential threats, identify and
monitor critical functions of the
systems at risk.
WITHSTAND
Maintain business operations
without performance
degradation or loss of
functionality under stressor
conditions.
RECOVER
Rebound or restore from an
adverse event to full business
operations, performance and
functionality.
STAGE2
7
CYBER RESILIENCE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
Building a Cyber Resilience Maturity Model – THE GOALS
Definition “The emergent property of an organization that can continue to carry out its mission after
disruption that does not exceed its operational limit"
STAGE1
STAGE3
STAGE4
@shah_sheikh
JOHN MANTIS
CERT-RMM
CERT – RESILIENCE MATURITY
MODEL
ELICIA SU
MITRE-CREF
CERT – CYBER RESILIENCE ENGINEERING
FRAMEWORK
ARCO MANTIS
NIST
NIST – SP 800-160 VOL 2
CINTYA JONES
CREST
CREST (UK) – STAR – SIMULATED
TARGETED ATTACK AND RESPONSE
8
CYBER RESILIENCE
SOME OF THE DIFFERENT FRAMEWORKS
@shah_sheikh
Cyber Resilience strategic approach can potentially
cost less than Cyber Security. The notion here is
resilience is aimed at withstanding a cyber-attack whilst
in cyber security the aim is to detect and prevent.
We need to take into account the overall lifecycle-cost to
make that informed decision.
CYBER RESILIENCE
THE NOTION
@shah_sheikh
Scenario: Why spend on cyber security
controls to detect and prevent an attack when I
can spend less on backup and recovery
technologies and get back into an operational state
within minutes.
10
CYBER RESILIENCE – VALUE PROPOSITION
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
@shah_sheikh
DEEP DIVE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
@shah_sheikh
SERVICES REQUIREMENTS
CYBER RESILIENCE DRIVEN BY SERVICE OWNERS
ENTERPRISE REQUIREMENTS
CYBER RESILIENCE DRIVEN AT BOARD AND
EXECUTIVE MANAGEMENT LEVEL
ASSET REQUIREMENTS
CYBER RESILIENCE DRIVEN BY ASSET
OWNERS
ASSETS
SERVICES
ENTERPRISE
12
CYBER RESILIENCE
BUSINESS REQUIREMENT-DRIVEN CYBER RESILIENCE
@shah_sheikh
M
ISSION
FOCUSED
RISK-BASED
EFFICIENCY
ORIENTATED
STANDARDS AND
REGULATION
NEUTRAL
REQUIREM
ENTS DRIVEN
INTEGRATES STAKEHOLDERS
COLLABORATIVE
INSTITUTIONALIZING
13
CYBER RESILIENCE
BUSINESS REQUIREMENT-DRIVEN CYBER RESILIENCE
KEY CONCEPTS
UNDERSTAND EFFECTS AND
CONSEQUENCES OF CYBER-
ATTACKS
HAVE A MINDSET OF YOU
ARE ALREADY BREACHED
ASSUME THE ADVERSAY IS
INSIDE YOUR NETWORK
FOR A LONG TIME
@shah_sheikh
Asset Types
Essential for Operational Resilience
TECHNOLOGY
INFORMATION
PEOPLE
FACILITIES
14
CYBER RESILIENCE
ASSET REQUIREMENT-DRIVEN CYBER RESILIENCE
@shah_sheikh
JOHN MANTIS
Putting Assets into Context
NETWORK AND SECURITY
INFRASTRUCTURE
INFORMATION
SECURITY
SYSTEMS / VIRTUALIZATION
INFRASTRUCTURE
APPLICATION
FRAMEWORK
PROCESS
AND PROCEDURE
INTER-LINK AND DEPENDENCIES
15
CYBER RESILIENCE
ASSET REQUIREMENT-DRIVEN CYBER RESILIENCE
Inter-linked relationships and dependencies ofassets playa key
role in resilience. Some assets are containers for others.
Information is themost embedded typeofasset
@shah_sheikh
Natural and Man Made
Accidental or Intentional
External or Internal
TECHNOLOGY
INFORMATION
PEOPLE
FACILITIES
16
CYBER RESILIENCE
STRESS TESTING YOUR RESILIENCE – YOUR ORGANIZATION IS ALWAYS UNDER STRESS WE JUST DON’T REALISE IT
OPERATIONAL STRESS CYBER SECURITY STRESS
Lack of Resources
Skill-set
Internal Politic
Financial constraints
Lack of visibility
TECHNOLOGY
INFORMATION
PEOPLE
FACILITIES
@shah_sheikh
17
CYBER RESILIENCE
STRESS TESTING YOUR RESILIENCE – UNDERSTAND THE RESILIENCE CURVE
CERT – CYBER RESILIENCE ENGINEERING FRAMEWORK
@shah_sheikh
METRIC BASED
MODEL BASED
50%
50%
• Individual Metrics
• Indices
• Dashboards
• Decision Analytics
METRIC BASED
CYBER RESILIENCE
MEASURING RESILIENCE
• Process
• Statistical
• Networks
• Gamification-Theory
• Simulations
MODEL BASED
@shah_sheikh
ASSETS
PROTECTION
&
SUSTAINABILITY
STRATEGIES
PROTECT
Keeping Assets from Exposure to Disruption
Security Technologies and Operations
Security Architecture
Keeping Assets and Services Productive
during Adversity
Adversary Threat Simulations
Breach Readiness and Business Continuity
Recovery Governance
19CYBER RESILIENCE
CYBER RESILIENCE STARTS AT THE ASSET LEVEL AND MOVES UP TO THE ENTEPRISE LEVEL AND VICE VERSA
SUSTAIN
Cyber Security Standards / Frameworks
@shah_sheikh
CYBER RESILIENCE
METRICS AND MEASUREMENTS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 1
IdentifyandPrioritizeKeyOrganizational
Services,ProductsandtheirSupportAssets
21
EstablishOrganizationalServices
• BusinessServices
• MissionStatement
• BusinessImpactAssessment(BIA)
InventoryAssets
• SecurityContext
• DependencyMapping
• RiskAssessment
• CMDBandIntegratedWorkflows
• SoftwareLibraries–CompositionAnalysis
• ApplicationLandscapeLibraries
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 2
Identify,PrioritizeandRespondtoRisksto
theOrganization’sKeyServicesand
Products.
22
EstablishSoundRiskManagementFramework
• Regulatory
• Compliance
• CustomerSatisfaction
• BrandReputation
IdentifyService-LevelRisks
EvaluateRisks
DevelopRiskDispositionStrategy
RisksduetoExternalDependencies
• Theirvulnerabilitiesareyourvulnerabilities
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 3
Identify,ClassifyandLabelDataandIntroduce
DataGovernance
23
EstablishSoundDataGovernanceFramework
• Regulatory
• Compliance
• Corporate
• DataDiscovery
• DataFlowDiagrams
• DataSecurityLife-cycle
Database Security
Content Management
and Secure File Share
Secure Backup
Device Controls
Data and File
Encryption. eSigning
and Key Management
DLP Data Location
Classification, Access
Data Classification Data Discovery – Open
Share PII PCI Discovery
Data Tokenization /
Masking / Hashing
Data Privacy
Big Data Security
Digital Rights
Management
OCR Data Detection
DATA SECURITY
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 4
EstablishanIncidentResponsePlan
24
PlanforIncidentManagement
• Prepare
• Detection
• Analysis
• Containment
• Eradication
• Recovery
• PostIncidentActivity
Network Visibility
Endpoint VisibilityEndpoint Threat Detection
& Response
eDiscovery and Forensics
DLP Historical Analysis
Incident Response
Platform
Security Analytics –
Incident Detection using
ML / DL / AI
Network Diagrams
INCIDENT RESPONSE
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 5
ConductCyberSecurityEducationandAwareness
Activities
25
EstablishAwarenessNeeds
PerformAwarenessActivities
EstablishTrainingNeeds
DeliverTraining
ButwhataboutInfoSec/AuditorsandITSecOps–areweready?
• Hyperconvergence
• BigData
• Blockchain
• DigitalTransformation
• IoT
• Cloud
• DevSecOps
• ContainerArchitectures
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 6
EstablishNetworkandInfrastructureSecurity
andMonitoringControls
26
EstablishNetworkandInfrastructureSecurityArchitecture
PerformConfigurationManagement
EstablishMonitoringRequirements
EstablishLogCollectionStandardsandGuidelines
SOC-UseCaseDevelopment
DevelopThreatHuntScenarios
Log Management
SIEM
Threat Intelligence
UEBA
Advanced Use Cases
SOAR
Digital Playbooks
Vulnerability Correlation
Deception and Decoy
Threat Hunting
SECURITY OPERATIONS CNTERS
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 6
EstablishNetworkandInfrastructureSecurityandMonitoringControls
27
Firewall
Intrusion Prevention
Secure Access Gateways -
VPNs
Behavioral Analysis Sandbox
Network Application/ Load
Balancing
Network Packet Broker
Network DLP
Network Access Control
Micro-Segmentation
Network Analysis and Network
Threat Detection using ML / AI
DDoS
Email Gateway
Email Security (Cloud)
URL and Content Filtering
Proxy
Email DLP
Web DLP
Web Gateway
SSL Interception
SSL Certificate Management
Web Isolation
Anti-Phishing using ML / AI
DNS Security
Anti-Virus / Anti-Malware
USB & Disk Encryption
Advanced Anti-Malware
Host IPS
Desktop Firewall
Web Filter
Mobile Data / USB Control /
Encryption
Application Control / Whitelisting
Host DLP
Network Access Control
Anti-Virus / Anti-Malware
Advanced Anti-Malware
Host IPS
LAPS
Virtualization / Hypervisor /
Hyperconvergence
Operating System Policy
Compliance and Hardening
Application Control / Whitelisting
Host DLP
Workload Protection
Virtualized Firewall
Patch Management
Password Vault
Backup Management
NETWORK INFRASTRUCTURE ENDPOINT SERVER PROTECTION
Mobile Device Management
@shah_sheikh
CYBER RESILIENCE
PRACTICE 7
ControlAccessBasedonLeastPrivilegeand
MaintaintheUserAccessAccounts
28
IdentityAccessManagement
AccessControl
PeriodicallyReviewandMaintainAccessPrivilege
ControlAccesstoInformationAssets
DataFlowDiagram
Identity Access Management
AAA / Radius / TACACS+
Privileged Access Management
2FA / MFA
ID as a Service
Consumer Identity / KYC
Advanced Authentication
IDENTITY AND ACCSS CONTROL
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 8
ManageTechnologyChangesandUse
StandardizedSecureConfigurations
29
PerformConfigurationManagement
PerformChangeControlandManagement
PerformReleaseManagement
SourceCodeManagement
Application Scanning
Vulnerability Assessment
Penetration Testing
Application Patch Management
SAST / DAST
Database Activity Monitoring
SecSDLC and Threat Modeling
ERP Security
Software Composition Analysis
Run Time Application Protection
Application Isolation /
Containerization
SEC SEDLC / APPSEC
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 9
ImplementationControlstoProtectionand
RecoverData
30
DevelopandDocumentServiceContinuityPlans
DevelopTestingProgramandStandards
ExercisePlans
MeasuretheEffectivenessofthePlansinOperations
ControlAccesstoInformationAssets
ControlModificationofInformationAssets
PerformInformationDuplicationandRetention
PerformPlanningtoSustainTechnologyAssets
ManagementTechnologyAssetMaintenance
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 10
PreventandMonitorMalwareExposures
31
Collect,DocumentandPreserveEventEvidence
AnalyzeandTriageEvents
EstablishandImplementControls
EstablishMonitoringRequirements
EstablishCollectionStandardsandGuidelines
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 11
ManageCyberRisksAssociatedwithSuppliers
andExternalDependencies
32
IdentifyExternalDependencies
PrioritizeExternalDependencies
EstablishResilienceSpecificationsforExternalDependencies
MonitorExternalEntityPerformance
METRICS
@shah_sheikh
CYBER RESILIENCE
PRACTICE 12
PerformCyberThreatandVulnerability
MonitoringandRemediation
33
VulnerabilityManagement
SecOpsCalendar
SecurityOperationsCenter
UseCaseEffectiveness
Red-BlueTeaming
CyberRange
BreachSimulations
ThreatModeling(STRIDE/PASTA)
IdentifySourcesofVulnerabilityInformation
DiscoverVulnerabilities
AnalyzeVulnerabilities
ManageExposuretoVulnerabilities
GRCTool
METRICS
@shah_sheikh
CYBER RESILIENCE
METRICS
34
ADAPT
Change in approach, adjust
response strategies towards
future threats; enabled through
previous events.
PREPARE
Predict, anticipate and plan
potential threats, identify and
monitor critical functions of the
systems at risk.
WITHSTAND
Maintain business operations
without performance
degradation or loss of
functionality under stressor
conditions.
RECOVER
Rebound or restore from an
adverse event to full business
operations, performance and
functionality.
STAGE2
STAGE1
STAGE3
STAGE4
METRICS METRICS METRICS METRICS
CYBER SECURITY PRACTICES
@shah_sheikh
35
CYBER RESILIENCE
BUILDING METRICS
CERT – CYBER RESILIENCE ENGINEERING FRAMEWORK
BEFORE COMPROMISE
COMPROMISE
AFTER COMPROMISE
@shah_sheikh
CYBER RESILIENCE
METRICS
36
@shah_sheikh
CYBER RESILIENCE
WHERE DO YOU SIT IN THE MATURITY MODEL OF CYBER RESILIENCE
37
Level 0 - Unaware
Level 1 - Fragmented
Level 2 – Top Down
Level 3 - Pervasive
Level 4 - Networked
@shah_sheikh
Remember, both cyber resilience and cyber
security is a journey and not a destination.
38
CYBER RESILIENCE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
@shah_sheikh
Understand, hacker economics and remember
they are more organized and
coordinated than many Information / IT
Security teams at organizations.
39
CYBER RESILIENCE
A PRACTICAL APPROACH TO MEASURING IN THE DIGITAL ERA
@shah_sheikh
THANK YOU

Más contenido relacionado

La actualidad más candente

Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry
 
Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0Oscar Ferreira
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del cisoCSA Argentina
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionalsCSA Argentina
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud CrossoverArmor
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDawn Yankeelov
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.Cristian Garcia G.
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrZYMR, INC.
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016patmisasi
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Brad Deflin
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...Judith Beckhard Cardoso
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Cristian Garcia G.
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Global Business Events
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Fidelis Cybersecurity
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...Abhishek Goel
 

La actualidad más candente (20)

Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)Pöyry ICS Cyber Security brochure (English)
Pöyry ICS Cyber Security brochure (English)
 
Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
 
The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber Resilience
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.RETOS ACTUALES  E INNOVACIÓN  SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
RETOS ACTUALES E INNOVACIÓN SOBRE EL CONTROL DE ACCESOS PRIVILEGIADOS.
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
Kevin Watkins, Enterprise Security Architect at BAT - BAT’s Managed Security ...
 
Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019Game Changing Cyber Defensive Strategies for 2019
Game Changing Cyber Defensive Strategies for 2019
 
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...Challenges and Solution to Mitigate the cyber-attack  on Critical Infrastruct...
Challenges and Solution to Mitigate the cyber-attack on Critical Infrastruct...
 

Similar a ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience

New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'aFahmi Albaheth
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Amazon Web Services
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAmazon Web Services
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxlior mazor
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Vince Garr
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramCA Technologies
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CloudIDSummit
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldSafeNet
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessAyham Kochaji
 
Enhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber RangeEnhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber Rangescoopnewsgroup
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
How to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven cultureHow to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven cultureShahid Shah
 
Do’s and Don’ts of Risk-based Security management in a Compliance-driven Culture
Do’s and Don’ts of Risk-based Security management in a Compliance-driven CultureDo’s and Don’ts of Risk-based Security management in a Compliance-driven Culture
Do’s and Don’ts of Risk-based Security management in a Compliance-driven CultureShahid Shah
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS
 
Accelerating Your Cyber Security Career North Texas Edition
Accelerating Your Cyber Security Career North Texas EditionAccelerating Your Cyber Security Career North Texas Edition
Accelerating Your Cyber Security Career North Texas EditionAmy Hughey
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Cohesive Networks
 

Similar a ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience (20)

Continuous security
Continuous securityContinuous security
Continuous security
 
New technologies - Amer Haza'a
New technologies - Amer Haza'aNew technologies - Amer Haza'a
New technologies - Amer Haza'a
 
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
Session Sponsored by Trend Micro: 3 Secrets to Becoming a Cloud Security Supe...
 
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend MicroAWS Summit Auckland Platinum Sponsor presentation - Trend Micro
AWS Summit Auckland Platinum Sponsor presentation - Trend Micro
 
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptxWhy 2024 will become the Year of SaaS Security Meetup 24012024.pptx
Why 2024 will become the Year of SaaS Security Meetup 24012024.pptx
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
Network security security landscape-10-11-2016 part i 1200 dpi (vgarr)
 
Making Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security ProgramMaking Security Work—Implementing a Transformational Security Program
Making Security Work—Implementing a Transformational Security Program
 
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
CIS 2015 Identity and Data Security : Breaking the Boundaries - Nathanael Cof...
 
Cyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative WorldCyber Security Management in a Highly Innovative World
Cyber Security Management in a Highly Innovative World
 
Integrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-EffectivenessIntegrating-Cyber-Security-for-Increased-Effectiveness
Integrating-Cyber-Security-for-Increased-Effectiveness
 
Enhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber RangeEnhancing your Cyber Skills through a Cyber Range
Enhancing your Cyber Skills through a Cyber Range
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
How to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven cultureHow to emrace risk-based Security management in a compliance-driven culture
How to emrace risk-based Security management in a compliance-driven culture
 
Do’s and Don’ts of Risk-based Security management in a Compliance-driven Culture
Do’s and Don’ts of Risk-based Security management in a Compliance-driven CultureDo’s and Don’ts of Risk-based Security management in a Compliance-driven Culture
Do’s and Don’ts of Risk-based Security management in a Compliance-driven Culture
 
NUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital ageNUS-ISS Learning Day 2019-Architecting security in the digital age
NUS-ISS Learning Day 2019-Architecting security in the digital age
 
Implementing your APIs with zero trust
Implementing your APIs with zero trustImplementing your APIs with zero trust
Implementing your APIs with zero trust
 
Accelerating Your Cyber Security Career North Texas Edition
Accelerating Your Cyber Security Career North Texas EditionAccelerating Your Cyber Security Career North Texas Edition
Accelerating Your Cyber Security Career North Texas Edition
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
 

Más de Shah Sheikh

DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....Shah Sheikh
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...Shah Sheikh
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefShah Sheikh
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotShah Sheikh
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiShah Sheikh
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayShah Sheikh
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhShah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0Shah Sheikh
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0Shah Sheikh
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolShah Sheikh
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
SeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysSeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysShah Sheikh
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 

Más de Shah Sheikh (18)

DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
DTS Solution - Yehia Mamdouh - Release your pet worm on your infrastructure....
 
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
DTS Solution - Crypto Flow Segmentation addressing NESA IAF and ISO27001 comp...
 
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman ThiefYehia Mamdouh @ DTS Solution - The Gentleman Thief
Yehia Mamdouh @ DTS Solution - The Gentleman Thief
 
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized HoneypotDefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
DefCamp - Mohamed Bedewi - Building a Weaponized Honeypot
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed BedewiBalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
BalCcon 2015 - DTS Solution - Attacking the Unknown by Mohamed Bedewi
 
DTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job WayDTS Solution - Hacking ATM Machines - The Italian Job Way
DTS Solution - Hacking ATM Machines - The Italian Job Way
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
SeGW Whitepaper from Radisys
SeGW Whitepaper from RadisysSeGW Whitepaper from Radisys
SeGW Whitepaper from Radisys
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 

Último

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Último (20)

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 

ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience