Assessing and Insuring Cybersecurity Risk (Ravi Das)
Assessing and Insuring Cybersecurity Risk (Ravi Das)
Assessing and Insuring Cybersecurity Risk (Ravi Das)
Cybersecurity Risk
Assessing
and Insuring
Cybersecurity
Risk
Ravi Das
First edition published 2022
by CRC Press
6000 Broken Sound Parkway NW, Suite 300, Boca Raton, FL 33487-2742
and by CRC Press
2 Park Square, Milton Park, Abingdon, Oxon, OX14 4RN
© 2022 Taylor & Francis Group, LLC
CRC Press is an imprint of Taylor & Francis Group, LLC
The right of Ravi Das to be identified as author of this work has been asserted by him in
accordance with sections 77 and 78 of the Copyright, Designs and Patents Act 1988.
Reasonable efforts have been made to publish reliable data and information, but the author and
publisher cannot assume responsibility for the validity of all materials or the consequences of
their use. The authors and publishers have attempted to trace the copyright holders of all material
reproduced in this publication and apologize to copyright holders if permission to publish in this
form has not been obtained. If any copyright material has not been acknowledged please write
and let us know so we may rectify in any future reprint.
Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, repro-
duced, transmitted, or utilized in any form by any electronic, mechanical, or other means, now
known or hereafter invented, including photocopying, microfilming, and recording, or in any
information storage or retrieval system, without written permission from the publishers.
For permission to photocopy or use material electronically from this work, access www.copyright.
com or contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive, Danvers,
MA 01923, 978-750-8400. For works that are not available on CCC please contact mpkbook-
[email protected]
Trademark notice: Product or corporate names may be trademarks or registered trademarks and
are used only for identification and explanation without intent to infringe.
ISBN: 978-1-032-11163-6 (hbk)
ISBN: 978-0-367-90307-7 (pbk)
ISBN: 978-1-003-02368-5 (ebk)
DOI: 10.1201/9781003023685
Typeset in Adobe Caslon
by SPi Technologies India Pvt Ltd (Straive)
This book is dedicated to my Lord and Savior, Jesus Christ. It is also
dedicated in loving memory to Dr. Gopal Das and Mrs. Kunda Das.
v
Contents
Acknowledgments xi
Authors xiii
vii
viii C o n t en t s
I would like to thank John Wyzalek, my editor, for his help and guid-
ance in the preparation of this book. Many special thanks go out to
Bree Ann Russ and Greg Johnson for their contributions to this book
as well.
xi
Authors
x iii
xiv Au t h o rs
There is no doubt that 2020 has been a year of great challenges for the
Cybersecurity Industry. The industry had been challenged before, and
it was definitely so last year too. But, this level of challenge is expected
to grow at a very fast pace given the fact that the COVID-19 pandemic
will continue to proliferate at alarming rates, even with new vaccines
being approved by the Food and Drug Administration (FDA). New
variants of this virus are emerging and they are expected to further
proliferate even as still newer ones will arise through mutation and
spread themselves to human beings who are the primary host.
There is no doubt that the COVID-19 pandemic has brought an
onslaught of new threats as well, some of which have never been seen
before. These include the malicious takeover of domains, further
exploiting the DNS system, and the total takeover of video confer-
encing solutions (primarily Zoom, WebEx, Microsoft Teams, Skype,
etc.).
Also, the sheer number of phony and fictitious websites has also
gone up at an incredible rate, making it even harder for the general
public at large to tell what is real and what is fake. It is not just the
financial and banking websites that have been at stake, but those of
healthcare organizations as well; even the Mom and Pop stores have
been replicated with nefarious intent and design.
Phishing attacks have also greatly escalated wherein it is close to
impossible to tell what is a real and illegitimate one. Part of this has
been due to another phenomenon, which is called “Domain Heisting”.
Here, the Cyberattacker purchases domains in a bulklike fashion and
uses this to cover their tracks. So, while one new domain is created to
launch an illegitimate website, another can be used to launch a very
sophisticated phishing attack in order to lure unsuspecting victims in
an effort to get them to literally “eat the bait”. This may lead to the
giving away credit card numbers, social security numbers, usernames,
passwords, etc.
DOI: 10.1201/9781003023685-1 1
2 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
But, if there is any good that has come out of the COVID-19 pan-
demic, it has been that of the concept of the Remote Workforce. Of
course, working remotely is not a new concept, it has been around for
years, but by the sheer gravity and magnitude by which it has taken
over the world has been totally unprecedented and even undreamt of.
For example, it was forecast that this phenomenon would not happen
until the latter part of this century.
But in just a matter of two short months, it really did happen. Of
course, in the haste to get workers to work remotely as quickly as
possible, many security mistakes were made and many other issues
cropped up as well as companies throughout Corporate America so
desperately tried hard to deploy corporate issued devices that had the
necessary security protocols installed onto them. But even this was
not enough, as employees used their own hard wired and wireless
devices in order to conduct their daily job tasks.
Another Cybersecurity issue cropped as well. This has been, and will
continue to be, the intermingling of the home-based networks of the
remote employee along with the corporate networks. As a result, this
has left confidential information and data at huge risk for malicious
third party interception, as well as the exposure of the Personal
Identifiable Information (PII) datasets as they are transmitted across
the network mediums and make their way for further processing or
storage into the respective database.
The use of Virtual Private Networks (VPNs) has exploded in this
regard, and they too are showing their signs of strain of wear and
tear. For example, they were designed to handle a Remote Workforce
that comprised only about 20%–30% of the employees, and not at the
magnitude that is being seen today. As a result, Corporate America
is now deploying what is known as the “Next Generation VPN” in
order to keep up with the gargantuan increase in demand that has
been seen.
Another security issue that has started to emerge with respect to
the Remote Workforce has been the sheer inability of the IT Security
teams to deploy software patches and upgrades and even firmware
upgrades to the devices that the remote employees use every day in
order to do their daily tasks.
But despite this, there have been a few other “good areas” that have
arisen because of the COVID-19 pandemic. First is the realization of
CY BERSEC URIT Y RISK 3
could be, but a much more sound, technical definition for Cyber Risk
mitigation can be given as follows:
“Probability” often comes into play. For example, most of the met-
rics and the Key Performance Indicators (KPIs) that are associ-
ated with them have relevant Probability levels, such as whether a
particular event is going to happen or not and if and when it would
occur.
This whole notion of putting most things in the realm of statisti-
cal probabilities comes from the world of what is known as “Bayesian
Statistics”. Thomas Bayes is the actual founder of this scientific pil-
lar, going back all the way to the 18th century. He invented what is
known as “Bayes Theorem”. The underlying crux of this new infor-
mation/data can be updated by using past events, also known as the
“levels of Probability”. So for example, if there has been an exist-
ing phishing threat vector, any new variants that come out of it can
be assigned a new level of Probability of occurring. In other words,
Phishing Attack X occurred, then you could say that Phishing X.1
has a likelihood of 98% of occurring. You are taking past attack sig-
natures to formulate a scientific hypothesis as to what the future could
potentially hold. But it is also important to keep in mind here as well
that not all probabilities are subject to just past events which are made
up of raw data.
It can also incorporate certain levels of personal beliefs as well, such
as a malware researcher making use of his or her insight and intuition
in order to figure when a malicious act be potentially deployed over
a certain period of time. Also, statistical-based Probabilities do not
have to measure or gauge something that is going to happen in the
future; they can also reflect the possibilities of something happening
at this point of time as well. Finally, there is no such thing as reduc-
ing uncertainty to a level that is mathematically zero. In theory this
may be possible, but not in the real world of Cybersecurity. As long
as there is some recognizable decrease in uncertainty, that is all that
matters in the end.
Uncertainty
Measurement of Uncertainty
Risk
Measurement of Risk
In the world of statistics, you must have a sample of at least five differ-
ent observations in order to have any form of Statistical Significance
to be associated with it. This particular sample size can be literally five
of anything. This has become known as the “Rule of Five”, and it can
be described as follows:
There is a 93.75% statistical chance that the median of the sample size being
observed and studied will be at 50%. In other words, what are the chances
that the Median of the sample size is half below and half above of the largest
and smallest numerical values in the data set that is being examined.
12 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Source: “How to Measure Anything In Cybersecurity Risk”. Daniel Geer and Stuart McClure.
John Wiley and Sons, 2016.
3) For each Cyber Risk that has been identified, assign a ran-
dom probability for it actually happening. Note that this
will not be an actual computed value, but rather it will be
subjective in nature based upon expert opinion. For exam-
ple, “A data breach will occur for application X in the next
12 months”.1
4) For each level of Cyber Risk that has been identified, assign a
best estimated monetary value to it. For example, “If there is
a data breach of application X, then it is 90% likely that there
will be a loss equal to somewhere between $1 Million and
$10 Million”.1
5) From within the CISO and the members of your IT
Security team, try to get different expert opinions, from them
individually and not as a group. The primary purpose of this is
to decrease the level biasness as much as possible, while at the
same time, proportionately increasing the levels of impartiality
at the same time.
if rand ( ) event _ probability, ,
So, if the Event Probability is .125, then the above equation should
yield a value which produces the numerical value of “1”. This sim-
ply translates to the fact that the Cyber-related event has actually
occurred somewhere, at some subsequent point in time. Now while
the above equation will tell of an actual event has transpired or not,
you also need to know what kind of impact it will bring to the com-
pany. This can be done by using the “Inverse Probability Function”
that is also available in Excel. This demonstrated by the following
mathematical formula:
O SQUARE ROOT Xi U N
where
O = The population Standard Deviation;
N = The size of the population;
Xi = Each value from the population;
N = The population mean.
The Standard Deviation can very often be used to compute calculate
the statistical-based upper bounds and lower bounds for estimating a
range of possible losses in the event of a Cybersecurity attack, should
it occur.
lognorm.inv rand ( ), Mean of ln X ,
Standard Deviation of ln X
where
The Standard Deviation of ln(X) = (lnUB) – ln(LB)) /3.29;
Mean of ln(X) = (ln(UB) + ln(LB))/2)
As an example, if you want to calculate a Cybersecurity event hap-
pening at a 5% Confidence Interval, which has a potential Dollar loss
in the range of $1 million to $9 million, you would use the following
mathematical formula in Excel:
If rand ( ) ., lognorm.inv rand ( ), ln ln / ,
Table 1.1 The Probability of Getting An Increased Funding for The Cyber Budget
The first column clearly indicates the series of losses that are pos-
sible, based on Dollar amounts. The second column shows the per-
centage of those losses in actually occurring, based upon the Monte
Carlo methods. If you need to create this in Excel, then the most basic
command that you would use in this particular instance is that of the
“Countif()” functionality. The specific formula for achieving this task
is as follows:
Countif Monte Carlo Results, “ ” & Loss / , .
The Decomposition of the One for One Substitution Cyber Risk Model
So far in this chapter, with all of the models and variables that we have
presented so far, only the major categories that should be incorporated
have been included. While this can serve as a great framework for
CY BERSEC URIT Y RISK 21
getting an idea of your initial level of Cyber Risk, the only way to
gauge the real picture is by including the other subvariables or other
subcategories into your decision-making process.
For example, when you calculate the loss after you have been hit
by a major Cybersecurity attack, there are a lot of factors that go into
calculating the indirect costs. It is not so easy to calculate the direct
costs, as these will primarily be just Numerical-based values. For
example, in this realm of indirect costs, here are some of the other
subcategories that you will need to consider as well:
The above list should give you a good idea of what would need to
be further decomposed. But keep in mind that this list does not end
there; the mentioned categories will have their own levels of subcat-
egories as well. So, where can one start in this regard? Probably the
best way to do this is to get started with what is known as the “CIA
Model”. This is a particular framework that can be broken down as
follows:
1) Confidentiality
This refers to keeping mission critical information and data
(such as PII datasets) safe and secure, and away from the hands
of malicious third parties;
22 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
2) Integrity
This refers to the scenario wherein any mission critical informa-
tion and data that is transmitted back and forth remains intact
and has not been altered by any means. The term transmission
is often referred to as messages and/or communication that are
sent back and forth between the sending and receiving parties,
and vice versa.
3) Availability
The mission critical information and data will always be avail-
able (with at least a guaranteed uptime of 99.999%) in the case of
any breach, whether it is intentional or not, physical, or virtual.
By making use of the CIA model, just about any type or kind of Cyber-
related event can be broken down or “decomposed” into its constituent
parts. But the key here is to define firmly and without any sort of ambi-
guity what that event was. From there, you can then further determine
which parts of the CIA model have been particularly impacted. You can
then create a table with any of the major components of the CIA model
that have been impacted. Table 1.2 is a clear demonstration of this.
PROBABILITY OF
EVENT OCCURRENCE CONFIDENTIALITY AVAILABILITY BOTH TYPES
AA .1 .2 .7 .1
AB .05 .3 .5 .2
AC .01 .1 .8 .1
AD .03 0 0 1.0
AE .05 0 .8 .4
Source: “How to Measure Anything In Cybersecurity Risk”. Daniel Geer and Stuart McClure.
John Wiley and Sons, 2016.
Notes:
UB = Upper Bound of Outage, represented in hours
This is a continuation of the Table 1.2.
Source: “How to Measure Anything In Cybersecurity Risk”. Daniel Geer and Stuart McClure.
John Wiley and Sons, 2016.
Tables 1.2 show how you can further decompose the CIA Model in
terms of outage (which can also be translated into Downtime) and the
Cost per Hour. Note that the above Decomposed Variables only fur-
ther impact the Confidentiality and Availability aspects of the CIA
Model. Also, Tables 1.2 can be put into Excel by making use of the
following mathematical formula:
If rand ( ) ConfInt, if rand ( ) ConfInt Avail, ,
It is important to note at this point that these two aspects, namely
the Availability and Confidentiality, could also have been examined
separately. But for purposes of presentation to both the C-Suite and
the Board of Directors, it is always prudent to have everything pre-
sented as much as possible in one table. With regards to the financial
losses when it comes to Availability, this can be computed as follows:
Hours of Outage ∗ Cost Per Hour
A Decomposition Strategy
It should be noted here that all of the events described so far in this
chapter have been Cyber-related events. So in this regard, one way to
decompose the aspects of the CIA Model is to think of the applica-
tions as well as the events that have triggered them. Here, you are
actually further breaking down the events into the applications that
have been impacted by them.
This is illustrated in below:
The Cyber
Events
Related to
the CIA
Model
The
Applicaons
That Have
Been
Impacted
APPLICATION DESCRIPTION
Financial Theft Credit card numbers, banking savings, and checking account numbers
System Outages How any downtime affects the following:
• The total number of end users involved;
• The financial loss experienced by the impacted departments, such
as that of sales
Investigation/ How any downtime affects the following:
Remediation Costs • How long does it take to fix or restore the impacted systems;
• How many people are needed for the restoration process;
• The hourly costs that are involved in order to launch and complete
the Restoration Process
Intellectual Property This can include trade secrets, patents, trademarks, etc.
Notification/Credit Paying for Notification and Credit Monitoring Services to impacted
Monitoring customers and employees
Legal Liabilities and The costs for not coming into regulatory compliance with the GDPR,
Fines CCPA, and HIPAA
Other Types of The costs of security breaches associated with external, third party
Interference vendors
Reputation This is primarily financial losses that are associated with damaged
brand and image from the result of a Cyberattack
Source: “How to Measure Anything In Cybersecurity Risk”. Daniel Geer and Stuart McClure.
John Wiley and Sons, 2016.
1) Clearness/Conciseness
This is probably one of the biggest problems that is facing the
Cybersecurity Industry today. So, in order to resolve it, the
CISO and their IT Security team need to formulate, establish,
and deploy a line of communications that is extremely crystal
clear, so everybody knows what they are talking about and are
thus on the same page. This typically starts from the top, with
the C-Suite (especially the CISO), and cascades downward to
all employees in the end, not just the IT Security team.
2) Observable
Whatever subvariables are being used to calculate the Cyber
Risk and Losses must somehow be observable to all members
of the IT Security team. For example, if the company was hit
with a malware attack, just where was the impact? Are there are
signature profiles that have been created so that it can be tracked
into the future as well? In order to make things much more
observable as well as coherent to all of those that are involved,
making use of both AI and ML tools can greatly help in this
regard, as they can serve as a repository for storing these attack
signatures and further analyzing them in real time.
3) Usefulness
In order to create a common set of standards that each and every
CISO and IT Security team can use, the Decomposed Variables
that are used to calculate the level of Cyber Risk and Losses
must have some meaning behind them (whether it is quantitative
or qualitative), so that they would prove to be “useful” across
all grounds. In other words, the Decomposed Variables must be
able to aid in the decision-making process.
down of the variables as much as you could while making them effec-
tive for calculating the level of Cyber Risk and Losses that could
be present. But, it is quite possible that while trying to impress the
Board of Directors, the CISO and their IT Security team could go
into even further detail, thus eradicating altogether the purpose of
decomposing the variables. This now becomes technically known
as “Informative Decomposition”, because the value of what you are
attempting to calculate will soon start to lose its value to it, just due
to the sheer amount of statistical-based “Noise Level” that is now
involved with it.
In other words, the CISO and the IT Security team are now mak-
ing use of concepts that they are more familiar with and that may not
resonate as well with others, especially if there is a certain level of
cross-collaboration involved in order to combat a certain threat vari-
ant. In other words, “Over-Decomposing” (as it is also called) and
creating purely abstract values could hold some meaning in theory,
but in reality, they do not.
Table 1.4 summarizes some of the most important rules when
applying the Decomposition process.
DECOMPOSITION
RULE NUMBER THE DECOMPOSITION RULE
#1 Only Decompose those variables that you are familiar with, or can obtain the
data for, whether it is quantitative or qualitative
#2 Confirm the Statistical Validity of your Decomposed Variables with a
simulation test, that can be done in excel, with the formulas provided in
the chapter
#3 If you are multiplying two or more Decomposed Variables together, you need
have a lot less certainty in the resultant product that has been computed
#4 If there is uncertainty in just one Decomposed Variable, then the statistical-
based ratio of the Upper Bound and Lower Bound values must be less than
that of the original Decomposed Variable
#5 Avoid any sort of overlap between the Decomposed Variables. This greatly
diminishes the value that has been set forth by the Decomposition Process
at hand
#6 If you can create a statistical-based distribution with the data you have at
hand (whether it is quantitative or qualitative in nature, or even a
combination of both), there is really no need to conduct an exhaustive
Decomposition process, as this only further diminish the value of it
28 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Here are some of the most important ones that you will need to
know as your organization tries to determine its overall leverage of
Cybersecurity Risk:
1) The Probability
In this regard, P(A) is the Statistical Probability that event “A”
will actually happen. It is important to note that this value has to
be somewhere from 0 to 1, and it must also be mutually inclusive.
The Statistical Inverse of this is denoted as P(-A). For instance, if
a major Security Breach were to occur, this would be represented
as P(SB), and the chances of it not happening would be P(-SB),
where SB = Security Breach.
2) Two or more events can be true, but if one is contradictory,
then one event cannot be true
CY BERSEC URIT Y RISK 31
In other words, only one particular event can happen and not
the other, especially if they both contradict one another.
3) The Statistical Probability of more than one event occurring
In this instance, P(A,B), both Cyber events (denoted as “A”
and “B”, respectively) are true, and thus, the likelihood that
they will happen are very real. But this is assuming that Cyber-
related events are both mutually Inclusive of each other. If
in the chance that they are independent from one another -
meaning one event is not dependent on the other and there
is no further relationship in the Decomposition Process as
reviewed earlier in this chapter, then this can be mathemati-
cally represented as follows:
P A P B
P AB
they all are occurring at more or less the same time frames of
one another. But, what if you want to break up these Cyber-
related ones into independent ones, so that they can be exam-
ined and further analyzed in much more detail? Well, this can
be done using principles of the Bayesian Methodology and
can mathematically represented as:
P A , B , C P A , B , C P B , C P C
P A P A B P B P A B P B
P A B / PB
CY BERSEC URIT Y RISK 33
P A B P AP B A
/ P B A P A P B A P A
Cyber Event
P(REV) P(~REV)
P(MDB | P(~MDB |
P(MDB | REV) P~(MDB | REV) ~
REV) ~REV)
P MDB P REV P MDB REV P REV
P MDB REV
. . . . .
3) The Statistical Probability of an REV as a Result of a Massive
MDB in Occurring
This can be mathematically represented as follows:
P REV MDB P MDB REV P REV / P MDB
P REV MDB P MDB REV P REV / P MDB
P MDB PPT P REV PPT P MDB REV
P REV PPT P MDB REV
. . . . .
P MDB PPT P REV PPT P MDB REV
P REV PPT P MDB REV
. . . . . .
It is interesting to note that those events that are dual in nature and
that in which both have an impact on a company seem to have a much
higher probability in happening than just the single events, or those
dual events in which one does not cause the other to occur. These are
illustrated in Cases #3 and #5.
Betadist p, Alpha, Beta
where
X = That proportion of the population (or sample size) that needs
to be tested.
CY BERSEC URIT Y RISK 39
Betainv x , Alpha, Beta
where
P = The proportion of the population (or sample size) that is deemed
to be just high enough so that there is a certain Probabilistic Level that
this sample of the population that is being studied is actually lower.
But the key trick here that you have to keep in mind is that in
order to compute both the Alpha and Beta, you need to have just one
Probability Distribution that has been computed previously. Since this
is a quantitative Measure, this can also be referred to as an “Informed
Prior”, as discussed earlier in this chapter. Qualitative variables and
estimates can also be used as well, but more of them will be needed if
you want to achieve a Uniform Statistical Distribution of anywhere in
the range from 0% to 100%.
But if the latter approach is utilized, then both the Alpha and Beta
values in the above-mentioned formulas must be set to a Numerical
Value of “1”. This simply translates to the fact that there is hardly any
previous information and/or data that is available to the CISO and
their IT Security team at that particular point in time. All of this can
also be graphically displayed with what is known as a “Probability
Density Function”. In this regard, the area under the bell shaped
curve that is produced actually represents or sums up to a Numerical
Value of “1”. Mathematically, this is represented as:
Betadist x , prior alpha, hits, prior beta misses
But in the real world of Cybersecurity, we always want to get as
many Data Points as possible, even if it means just getting a very small
subset. So, if we get more than one, the mathematical formula for
representing this uptick is:
Beta x i / , prior alpha hits, prior beta misses
betadist x i / , prior alpha hits, prior beta misses
40 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
binmdist hits, sample size, probability,
where
The Numerical Value of “0”: This represents the Statistical
Probability of an exact outcome, not just an estimated one.
There is yet another method that is available for predicting the level
of Cyber Risk that your company is currently at, and from there,
how the CISO and their IT Security team can leverage ways in
which to bring lower that particular level as possible. This is techni-
cally known as the “Log Odds Ratio”, also “LOR” for short. This
method in some ways is much more sophisticated than some other
Statistical-based methods we have examined so far in this chapter.
The primary reason for this is that with the Log Odds Ratio, each
input that you are using first to calculate your level of Cyber Risk
can be examined first separately and then summated altogether at
the end.
This actually is a variant of another sophisticated Statistical-based
method that is known as “Logistic Regression”. This technique
is primarily used when you have large amounts of datasets to fil-
ter through, such as those that are related to Big Data and Data
Warehousing. So in the real world of Cybersecurity, this would obvi-
ously be a much better tool to use, given the fact information and
CY BERSEC URIT Y RISK 41
P x log P x / P x
where
P(x) = The overall probability of your Cyber Risk falling within a
certain range.
However, there are some caveats to keep in mind here:
• This technique will not give you a specific number for your
level of Cyber Risk; rather it will give you a range in which
it could possible fall within. This is dependent upon the total
number of inputs that you use. The more you have the bet-
ter as this will give you a much tighter range to fall in versus
using just one input, which will give you a very large range.
• This particular technique can be used for either quantitative
inputs or qualitative inputs.
In the end, no matter what kind of inputs that the CISO and their IT
Security team make use of, the following is a generalized approach
as to how you should make use of the Log Odds Ratio Methodology,
which is reviewed in detail in the next subsection.
ln . / . .. ; LOR P Event Sensitive Data
ln . / . .
This iterative cycle must continue for each level of input that
you are using, regardless of it being quantitative or qualitative.
Also keep in mind that the above numbers are for illustrative
purposes only.
4) Next, you now need to compute what is technically known
as the “Delta LOR” for each input that you are using for
the LOR Model. Put in simpler terms, this is merely the
Mathematical Subtraction of the Conditional-based LOR
from the Baseline-established LOR, as this was determined
in Steps #2 and #3.
5) Continue with Step #4 for each input that you have, whether
it is quantitative or qualitative.
6) Now, compute both the “Adjusted LOR” and the “Adjusted
Probability”. This is done with the following mathematical
formulas:
The Adjusted LOR : . . . . . .
The Adjusted Probability : / / exp . .
Another common theme that has been detailed quite a bit in this
chapter is that there is a lot of information and data available in the
world of Cybersecurity. To make it even more complex, this kind and/
or type of information/data will more than likely greatly vary upon
which realm of Cybersecurity you are dealing with. It is important to
keep in mind that it is a big world out there. But the bottom line is
that not all of this information and data really have much value. So,
the next big question is about trying to determine your particular of
Cyber Risk and what kind of value you put against it?
Here are some mathematical formulas that the CISO and their
IT Security team can use when trying to compute this. First, there is
what is known as the “Expected Opportunity Loss”, or also known as
the “EOL” for short. This can be represented as:
In its simplest terms, the true value of information and data is just
the sheer reduction of the Expected Opportunity Loss. But in the
theoretical sense, if the EOL is completely “O” (this is the situation
where all levels of Cyber Risk are completely eradicated). This is
technically known as the “Expected Value of Perfect Information” or
“EVPI” for short. Now we know that in the real world of Cybersecurity
that this can never happen, so the EVPI is a much more useful measure
for gauging what the Statistical Upper Limit could potentially be if
some newer pieces of information and data were brought to the table.
In the end, any value that is associated with information and data will
be primarily contingent upon the key decisions that are being made
by the CISO and their IT Security team to assign a level to their
particular Cyber Risk.
So for example, if you choose to implement a Next Generation
Firewall/VPN to further beef up your lines of defenses, the “Financial
Cost of Being Wrong” is merely the money that has been spent upon
procuring and deploying it, when it really was not needed. Now on the
flip side, if you did not implement this and your organization suffered
a security breach, then this will become your “Statistical Probability
of Being Wrong”.
46 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
countifs column A , “ ”, column B , “ / countif column B , “ ?”
Table 1.9 The Statistical Events of a Cyber Impact to a Database
THE DEFINED SECURITY THAT OCCURRED ON THE STATED CONDITION THAT OCCURRED ON
THE DATABASE SERVER (COLUMN A) THE DATABASE SERVER (COLUMN B)
1 0
1 1
0 0
0 1
1 1
1 1
0 1
CY BERSEC URIT Y RISK 47
In just about every profession that one can imagine, there is one com-
mon denominator: Metrics and Key Performance Indicators (KPIs).
Although there weren’t too many of these in existence in the past in
Cybersecurity, it is now taking the center stage, given the COVID-19
pandemic. Not only CISOs and their IT Security teams are being
judged by this, but also ever tightening budgets are also based upon
them. A good example of this is the level of Cyber Risk that your
company is currently experiencing. If you can prove to the C-Suite
and to your Board of Directors that this particular threat is actually
emerging, then there is a reasonably good chance that you can get
your budget increased. In the end, it just all comes down to making
sure that the constrained financial resources are being used in the
most strategic ways possible.
But of course, it is impossible to use all of the Metrics and KPIs
that are out there for the CISO and the IT Security team. Therefore,
careful thought and consideration have to be given as to the right
ones which need to be used. It is also important to keep in mind
that many of these Metrics and KPIs are found in what are known
as “Cybersecurity Frameworks”. Probably some of the best known
ones are that which have been created by the National Institute of
Standards and Technology (NIST). A “Cybersecurity Framework”
can be defined as follows:
In other words, it is more like a template that guides the CISO and
their IT Security team into ascertaining not only which of those KPIs
and Metrics will work best for them, but also give them the ability
to conduct a Risk Assessment Analysis, and from there, formulate a
list of controls that can be used to further bring down their particular
level of Cyber Risk. From this Cybersecurity Framework, they will
also be in a much better position to adopt a distinct list of Standards
and Best Practices as well. Although it is out of the scope of this
48 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
• Mitigation Metrics
These are the KPIs that measure just how well the newly
deployed controls are functioning in terms of mitigating that
particular level of Cyber Risk not only just at the present
time, but in the future as well.
4) The Security Data Marts Model
This is also known as the “SDMM”. This specific Cybersecurity
Framework is used in a much more cross-functional approach
when compared to the other three Frameworks just reviewed.
For example, the Metrics and the KPIs that are formulated
here are used across the People, Processes, and Technology pro-
cesses across an entire organization. Specific examples of this
Framework used are as follows:
• How long a threat variant (or for that matter even a
Cyberattacker) is lingering in your IT and Network
Infrastructure until it is formally detected;
• The calculation of what is known as “Residual Cybersecurity
Risk”. This is the amount of Cyber Risk that is still remain-
ing after the initial level of it has been curtailed with the
newly deployed controls.
5) The Prescriptive Analytics Model
This is also known as the “PAM”. This is actually a newly cre-
ated Cybersecurity Framework, and it consists of three distinct
realms which are as follows:
• Descriptive Analytics
This area deals more with those KPIs and Metrics that are
much descriptive in nature, as opposed to those that are much
more quantitative.
• Predictive Analytics
This aspect involves predicting what the future Cybersecurity
Threat Landscape will look like making use of already estab-
lished quantitative and qualitative inputs. A key concept here
is that of what is known as “Statistical Prioritization”. This is
where the CISO and their IT Security team need to decide
which of these inputs to use in an effective and efficient fash-
ion, rather than just simply dumping all of the inputs into an
AI or ML system.
50 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
• Prescriptive Analytics
This takes into account both the above two mentioned areas
from which a single, cohesive platform can be created and
launched in which multiple models, both quantitative and
qualitative ones, can be run simultaneously, in an effort to
gauge what the Cybersecurity Threat Landscape will look
like in the future.
Our next chapter will examine the specific Controls that the CISO
and their IT Security team can adopt into their own business environ-
ment in an effort to further mitigate their particular of Cyber Risk.
Notes
1 “How to Measure Anything In Cybersecurity Risk”. Daniel Geer and Stuart
McClure. John Wiley and Sons, 2016.
2 https://stats.idre.ucla.edu /other/mult-pkg/faq/general /faq-what-is-the-
coefficient-of-variation/
3 https://mixpanel.com/topics/statistical-significance/
4 https://www.investopedia.com/terms/s/standarddeviation.asp
5 https://www.statisticshowto.com/lognormal-distribution/
6 https://reciprocitylabs.com/resources/what-is-a-cybersecurity-framework/
2
C ybersecurit y A ud its ,
Fr ame works , and
C ontrols
For example, if the information and data are not optimized and
cleaned on a daily basis according to the stringent requirements set
forth by the CISO and their IT Security team, the outputs will then
be highly skewed, thus giving a false sense and indication of the par-
ticular level of Cybersecurity Risk that has been gauged and calcu-
lated. In other words, it is merely “Garbage In and Garbage Out”. The
tools are only as good as what is fed into them.
So therefore, the CISO and their IT Security team must give
consideration to all of this and must make use of both extremely
reliable and optimized datasets from very reputable Cyber Intelligence
Feeds in order to make sure that you are gauging the most accurate
level of Cyber Risk that is possible.
As also discussed to a great extent in the previous chapter, the
information and data that are used to calculate Cyber Risk can be
both quantitative and/or qualitative in nature. But the bottom line
once again is that whatever is used, it must be that the information
and data be trusted across all levels and that they can also be credible
under the scrutiny of both the C-Suite and the Board of Directors.
Now that the roots of what Cyber Risk actually are has been
established, it is now time to turn our attention to something that
is closely allied with Cybersecurity Risk. And that is, the Controls
that are put into place. You may be asking at this point what exactly a
Control is. Well, this question will not be only answered, but it will be
examined in detail in this chapter, which is its main focus.
But to give you a broad idea of what it is, a Cybersecurity Control
(also referred to in this chapter as “Cyber Control”) is a tool or
mechanism that is used to help mitigate or bring down the level of
Cyber Risk that a particular business is exposed to at a current point
in time. It is important to keep in mind at this point that Cyber Risk
can never be truly 100% eradicated.
If this were to be the case, then theoretically speaking, there would
be no threat variants that would exist. But, reality dictates that Cyber
Risk will always exist and the key mantra that the CISO and their IT
Security team need to keep in mind is that it can only be reduced to
certain level that is acceptable to them.
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 53
It is also very important to note here that the level of Cyber Risk is
not just the result of one item at a particular point in time, but rather,
it is the culmination of several levels of Risk that are posed to all of
the digital assets of a particular organization.
For example, a company will have both digital and physical assets
at hand. Each and every one of them will be vulnerable to a certain
extent of being hit by a large scale Cyberattack. But to what degree is
this vulnerability? As is also alluded to in Chapter 1, this is where the
Risk Assessment Analysis comes into play. With this kind of study at
hand, the CISO and their IT Security team are literally taking into
consideration all of the assets that their company has, and by making
use of a categorization, are ranking their degree of vulnerability or
weakness on some pre-established categorization scale.
For example, it can be a scale that ranges from 1 to 10. In this
particular instance, 1 would indicate the “Least Vulnerable”, and
10 would indicate something like “Extremely Vulnerable” or “Most
Vulnerable”. Anything that is ranked in the intermediary, such as that
with a value of “5” would be considered as an asset, whether digital or
physical in nature, to be at a “Medium Vulnerability” level.
It is also very important to note here that while these values can
be used to help calculate the particular level of Cyber Risk at which
a company is, there are a plethora of other inputs and variables, both
quantitative and qualitative, which need to be taken into consideration
as well. This was also covered in great detail in Chapter 1.
But in the end, this categorization scale that was just illustrated can
be used to clearly demonstrate what is weak and vulnerable, and those
that are not and are much stronger in nature. In the end, obviously
both those digital and physical assets that are the most prone to a
Cybersecurity attack will have the most number of Controls that are
assigned to them in order to bring down their level of Cyber Risk that
they are contributing to the organization as a whole.
Those that are least prone will have some sort of Cyber Controls
that are assigned to them, though probably not as numerous. And
those that are deemed to be intermediary in nature in terms of weak or
vulnerable ranking will have Cyber Controls that are also associated
with them, but not too many and not too few, either.
This notion of making use of a Risk Assessment Analysis for illus-
trative purposes is extremely simplistic in nature. For example, it is
54 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
a highly subjective call for the CISO and their IT Security team to
determine what is weak and vulnerable and what is not. In other
words, they are just making use of qualitative based best estimates,
which are based upon the past experiences and knowledge that they
possess.
In order to get a true and scientific assessment of what the actual
level of vulnerability and weakness that each and every digital and
physical asset possesses, a methodology known as the “Cybersecurity
Audit” must first be conducted.
Only then can the appropriate Cyber Controls be determined
and deployed. This is the topic for this next section of this chapter.
Then from there, we will explore the various Cybersecurity Control
Frameworks that are available, and from there, do a deeper dive into
the individual Cybersecurity Controls that are available today.
So as one can see from the above definition, the Cyber Audit can
be viewed on a general level as a checklist that can be followed by
the CISO and their IT Security team in order to make sure that all
avenues have been covered with both the physical- and digital-based
assets, at least when it comes to their vulnerabilities and weaknesses
being addressed.
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 55
1) Internally
While there may be others that are involved, it is typically the
CISO and his or her IT Security team that will primarily con-
duct the Cyber Audit and be held responsible for the results
that arises from it, and any action items to subsequently follow
after that.
2) Externally
This is where the company that wishes to do the Cyber Audit
typically will hire an external third party for it. While there
will be some significant financial cost to this, the primary
advantage of doing it this way is that this external, third party
will be impartial, objective, and unbiased upon what they dis-
cover in the Cyber Audit, as well as the recommendations that
56 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
A good rule of thumb here for the CISO and their IT Security
team is that before even deciding what kind or type of Cyber Audit
Framework should be utilized, it may be first necessary to just conduct
a very general, high-level Cyber Audit first to see what exactly the
situation is that the company is facing. It is important to keep in mind
that this will be a very much toned down version of the actual Cyber
Audit that will subsequently be devoted to it. Thus, the time that is
required to do this task should also in turn be substantially reduced.
1) The Data
These are the datasets that are deemed to be internal or external
to the company that is the subject of a Cyber Audit. It is impor-
tant to note that this includes all forms of data, whether it is
quantitative or qualitative in nature. One of the typical examples
of this are the Personal Identifiable Information (PII) datasets,
especially as they relate to both employees and customers.
2) All of the Application Systems
It is important to note that these are not the IT-related appli-
cations that a company uses internally or makes externally
available to its customers. Rather, it is the summation of both
the manual-based and automatic processes that typically run
these applications in question.
3) The Technological Aspects
This includes all of the related support software and hard-
ware that are used to run the applications both internally
and externally from within the company. Typical examples
of this include any sort of Operating Systems (such as those
of the Android, iOS, Linux, MacOS, Windows, etc.), any
Networking mediums (such as those of Firewalls, Network
Intrusion Devices, Routers, etc.), and the relevant Database
Management Systems (this includes both Open Sourced
and Closed Source applications such as Oracle, SQL Server,
MySQL, PostGRE SQL, etc.).
4) The Facilities
These are all of the resources that are involved to house the
Controls that support the daily functionalities of both the
physical- and digital-based assets. A good example of this is
the Data Center which contains all of this.
5) The People
This can be considered to be one of the most critical aspects of
any Control that is currently implemented at a business that is
62 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Also, the Audit team should keep in mind that whatever Audit
Framework is ultimately chosen, the Templates that reside from
within them will consist of a set of high-level objectives and even
the structure as to how the Controls should be further classified
both in terms of their current usage and levels of effectiveness. In
terms of the high-level objectives, there are three of them, and they
are as follows:
further ensure that they are working and operating at the peak,
optimal levels that they are supposed to.
Thus, as one can see, the selection of the appropriate Audit
Framework can have a serious, cascading effect, either positive or neg-
ative, for the entire Cyber Audit Cycle. Thus, it is absolutely impera-
tive that the CISO and their IT Security team make sure that the
chosen Audit Framework has been validated and tested so that its
conformity exactly meets the security requirements of the business
that is going through the steps of the Cyber Audit.
This Validation Process consists of four different phases, and on a
very high level, they are deemed to be as follows:
At this point in this chapter, it is very important to note that the Cyber
Audit process is actually a very highly disciplined approach, and one
that should be taken very seriously by the CISO and their IT Security
team, as there is a lot that is at stake, especially from the standpoint
of bringing down the level of Cyber Risk where the organization is
currently at. In fact, although the heart of the Cyber Audit is to deter-
mine what kinds and types of Controls are needed, the Cyber Audit
and the procurement and the deployment of the necessary Controls
are done in two very different and succinct phases. Typically, it is the
former that is done first, then the latter.
In this subsection of this chapter, we provide a macro view, or
an overview, as to how the Cyber Audit actually takes place. But to
start off with first, apart from ascertaining the weaknesses and the
vulnerabilities of both the physical- and digital-based assets and
determining the needed Controls for them, one of the other main
objectives of conducting a Cyber Audit is to not only instill a sense
of accountability to the CISO and their IT Security team, but
also developing the strategies and techniques to keep this sense of
accountability moving on a real-time basis.
Therefore, the main processes of the Cyber Audit can be highlighted
as follows:
• The identification of all of the significant physical- and digital-
based assets that comprise the IT and Network Infrastructure;
• The documentation of all of the designs of the Controls that
have already been implemented and which are currently in
place;
• The actual evaluation of the designs of these Controls;
• The examination of the particular effectiveness of these
already-established Controls;
66 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
As one can see throughout this entire chapter thus far, conducting
the actual Cyber Audit is a very complex process with a lot of moving
parts to it. So, it is highly advisable that there is a separate Audit
Management function to oversee all of this, and it should not be by
any means the CISO or any members of the IT Security team (or for
that matter, any members from the IT Department) so that there is no
skewedness, impartiality, or a sense of biasness that can be introduced
at this point in the process.
In general, there are three main areas in which the selected Audit
Management will be responsible for, and they are as follows:
1) The Pre-Cyber Audit Phase
This involves the management of all of the activities that must
take place before the actual Cyber Audit. This includes the
following steps:
• Ensuring that the proper planning phases have been
completed;
• Obtaining the actual written permissions and/or approvals
in order to launch and execute the actual Cyber Audit;
• Providing a backup for the information and data that has
been collected in the documentation as previously described;
68 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
In this regard, there are two main types of deficiencies as they relate
to the Controls:
1) The Design Deficiencies
These happen when a particular Control or a set of Controls is
operating at within prescribed parameters, but the output that
they are yielding is not totally optimal yet.
2) The Operating Deficiencies
In this situation, there are two subsets:
• The Significant Weakness
This is where a deficiency in one or more Controls could have
a cascading effect of failure upon the rest of the Controls
that have been deployed and implemented throughout the
business in question.
• The Material Weakness
This is where the Controls could potentially have deficien-
cies that reside within them. So, given this fact, one of the
other objectives of the Cyber Audit is to not only detect the
vulnerabilities that exist in the physical and digital assets,
but also the Controls that protect them.
Finally, compliance is a term that is often bandied about conducting
a Cyber Audit. For the purposes of clarity, the term compliance refers
when the already existing set of Controls or the new set of Controls is
meeting the stringent requirements as set forth by such key pieces of
legislation as HIPAA, the GDPR, the CCPA, etc.
what the real scope of the Cyber Audit is. Although it will be primarily
about finding and discovering the weaknesses and vulnerabilities of
the physical- and digital-based assets, there could be other objectives
as well that still have yet to be ascertained. From here, the next step is
to further refine not only the scope of the Cyber Audit Process, but to
also determine what some of the information requirements are.
This will of course start with the document process as it was dis-
cussed earlier in this chapter, and this will also include determining
the following requirements:
As it also has been described earlier in this chapter, the entire scope
and strategy of the Cyber Audit on what the requirements of it will
exactly entail. Once again, it will be a key area for the Cyber Audit
management team to determine, deploy, and implement processes for
the teams that are conducting the Cyber Audit to follow in a diligent,
responsible, and timely manner. The CISO and their IT Security
team need to follow up on the following key areas as well:
• What the nature and scope of the overall Cyber Audit is;
• Formally ascertaining all of the processes (both internal and
external) that will be part of the Cyber Audit Process;
72 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
One of the key questions that is asked at this point is how does
one actually measure the effectiveness and optimization levels of
the Controls prior to the Cyber Audit to be launched and executed.
74 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
This can be based for the most part, on a macro level, upon the
following variables:
• The determination and documentation of any processes which
exist at the current time as they relate to the Controls that are
going to be examined in the Cyber Audit;
• If there are actually any deliverables that exist from within
these existing set of Controls;
• Where the backup (technically known as the “Compensating
Controls”) exist. These are put into action if any of the other
primary Controls have failed for whatever reason;
• How far, or to what specific degree the already set of estab-
lished Controls are meeting their specific objectives. This part
will further require a new set of procedures to be established
by the Cyber Audit management team, which will involve the
tasks of collecting more evidence, especially from the stand-
point of documentation.
One of the final steps in this entire process is to alert both the
C-Suite and the Board of Directors as to how these existing set of
Controls are working, and if they are actually bringing down the level
of risk that the company is currently facing. This can be achieved by
the following tasks:
• The proper and formal documentation of the vulnerabili-
ties and weaknesses of the current set of Controls that have
already been deployed and implemented;
• The determination of how these vulnerabilities and weak-
nesses can be further taken advantage of in the case of a
Cyberattack or major security breach;
• Providing enough detailed information in which various
cross-comparisons can be made, for example, comparing the
actual results that have been calculated to what their baseline
efficiencies and optimization levels should be at.
Finally, it should be noted that these three steps should be reported
in the clearest and most concise way possible to the C-Suite and the
Board of Directors. If this is done properly and accurately, then the
chances are much greater that the CISO and the IT Security team
to do very well and get the increase in budget and funding that they
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 75
The ISF This is an international organization that focuses The International Security
on the following: Forum (ISF)
• IT Security and Cybersecurity Governance;
• The management of IT Security and
Cybersecurity Risk
The PCI DSS This is both an IT Security and Cybersecurity The Payment Card Industry
standard for the: (PCI) Security Standards
• The protection of credit card information and Council
data;
• This includes the likes of VISA, Master Card,
American Express; and Discover
The SANS This is not deemed to be an official Framework, The SANS Institute
Institute but 20 of the IT Security and Cybersecurity
Controls come from the NIST SP 800-53
documentation
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
The ISO entity actually has its roots going all the way back to 1947,
and is actually independent and neutral from other Cybersecurity-
related Framework organizations. This is also the de facto standard
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 79
that outlines the specific sets of best practices and guidelines as to the
various types of Information Security Management Systems (ISMSs)
that need be provisioned, executed, and subsequently maintained.
Here are some of the key historical perspectives behind the ISO
27001:
From the ISO 27001, there are have been three brand new subsets
that have evolved and are as follows:
Further, the ISO 27001:2013 also details what the exact provisions
that an effective Security Plan must consist of and further specifies
how this Security Plan should be deployed, implemented, and moni-
tored on a real-time basis for the business in question. From here, it
is then the ISO 27002 that then lays out the specific details as to how
the needed Controls should be procured, deployed, implemented,
and subsequently monitored for the overall levels of effectiveness and
optimization.
With regard to the to the ISO 27005, this is the specific set of
documentation that deals in more detail as to how the actual Cyber
Audit should be carried out. It addresses the following topics:
• The identification of the physical- and digital-based assets;
• The assessment of the weaknesses and vulnerabilities that lie
within the physical- and digital-based assets;
• How the needed Controls should be chosen in order to reme-
diate what has been found in the last step;
• How these new Controls should be accepted by the CISO
and their IT Security team;
• How any findings of key vulnerabilities and weaknesses should
be communicated to both internal and external stakeholders;
• The subsequent monitoring of the effectiveness and optimiz-
ing levels of these newly deployed and implemented Controls;
• How any further weaknesses and vulnerabilities that come
about after the Cyber Audit should be specifically remediated.
The COBIT 5
• Direction;
• Monitoring.
2) The Management:
This includes of four distinct Cyber domains, which are as
follows:
• The Alignment, Planning, and Organization (also known
as the “APO”);
• The Building, Acquisition, and Implementation (also
known as the “BAI”);
• The Delivery, Service, and Support (also known as the
“DSS”);
• The Monitoring, Evaluation, and Assessment (also known
as the MEA”).
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 85
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
These are the Cyber Controls that are used to meet the overall
Cybersecurity needs of the company. These can be seen Table 2.6.
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
CY BERSEC URIT Y AUD IT S, F R A M E W O RKS 89
These are the set of Controls that in theory would prevent a Cyberattack
from happening in the first place. These are given in Table 2.7.
As its name implies, this is the group of Controls that allow for the
CISO and their IT Security team to further investigate the origins of
a Cyberattack after it has transpired. An important consideration here
is what is known as “Attribution”. This is where attempts are made
by the Digital Forensics team to find out that individual or group
of individuals specifically responsible for launching that particular
threat vector. In this regard, Table 2.8 reviews the Controls that can
found and utilized in this specific category.
It should be noted at this point the primary difference between the
Detection and Prevention Controls. With the former, these sets of
Controls cannot really predict or even make an accurate assessment
as to the Cyberattack’s potentially goal. Whereas, this is the goal of
the latter set of Controls, in which both AI and ML tools are used to
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
90 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
get a much better predicament into this, and this alerts the CISO and
their IT Security team. Also, it should be noted that Cyber Controls
can also be considered as “Hybrid” if they are commonly used across
different areas of the IT and Network Infrastructures. There are three
distinct advantages to this:
Table 2.9
Source: The Complete Guide To Cybersecurity Risks and Controls: Anne Kohnke, Dan Shoemaker,
and Ken Sigler. CRC Press, 2016.
While there is no doubt that all kinds of Cyber Controls are very
important to bring down the particular level of Cyber Risk for the
company in question, it is this grouping of Cyber Controls that
is deemed to be among the most important. For example, if an
organization were to be impacted by a security breach, how quickly
can it resume its mission critical processes, and over a period of
time, come back to full normalcy? These are all addressed by this
category of Cyber Controls, and they are as follows as given in
Table 2.9.
Finally in the end, one of the other ultimate objectives of a robust
set of Cyber Controls is to protect the lifeblood of any business: The
confidential information and data that they store in their databases.
There are three groupings of this as well, and they are as follows:
1) Data at Rest
This can be defined specifically given as follows:
This is the data that is not being accessed and is stored on a physical or
logical medium. Examples may be files stored on file servers, records in
databases, documents on flash drives, hard disks etc.3
92 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
In other words, this information and data that are actively going
across some type or kind of network medium from its point of origi-
nation to its final point of destination and any other network node in
between.
3) Data in Process
This can be defined specifically as follows
In other words, this is the information and data that is being trans-
formed into a usable format so that it is used to meet either the busi-
ness objectives or scientific objectives of the business entity.
Notes
1 https://securityscorecard.com/blog/best-practices-for-a-cybersecurity-audit
2 NIST Special Publication 800-53: Security and Privacy Controls for Federal
Information Systems and Organizations.
3 https://www.sealpath.com/protecting-the-three-states-of-data/
4 https://www.sciencedirect.com/topics/computer-science/data-in-transit
5 https://www.simplilearn.com/what-is-data-processing-article
3
C ybersecurit y I nsur an ce
P oli cies
Cybersecurity Risk Insurance Policies
DOI: 10.1201/9781003023685-3 93
94 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Notes
1 Edward Gately, Cyber Insurance Market to Jump in 2021 as Cybercrime Surges,
https://www.channelpartnersonline.com/2020/12/24/cyber-insurance-market-to-
jump-in-2021-as-cybercrime-surges/ (last visited Mar 2, 2021).
2 Cowbell Cyber, Survey Results: The Economic Impact of Cyber Insurance (Small
and Mid-Size Enterprises in the U.S.).
3 Bethan Moorcraft, US Cyber Insurance Market at Exciting Crossroad (2020),
https://www.insurancebusinessmag.com/us/news/cyber/us-cyber-insurance-mar-
ket-at-exciting-crossroad-236496.aspx (last visited Mar 2, 2021).
4 Mike Elgan, Cybersecurity Insurance Pros and Cons: Is it the Best Policy? https://
securityintelligence.com/articles/cybersecurity-insurance-pros-and-cons/ (last vis-
ited Mar 3, 2021)
5 Wendi Whitmore, Why Cities Shouldn’t Pay Ransomware Criminals, https://secu-
rityintelligence.com/posts/why-cities-shouldnt-pay-ransomware-criminals/ (last
visited Mar 3, 2021).
6 Eric Chabrow, 10 Concerns When Buying Cyber Insurance, https://www.bankin-
fosecurity.com/10-concerns-when-buying-cyber-insurance-a-4859 (last visited
Mar 3, 2021).
7 Tom Johansmeyer, Cybersecurity Insurance Has a Big Problem, https://hbr.
org/2021/01/cybersecurity-insurance-has-a-big-problem (last visited Mar 3, 2021).
8 Raytheon Company, 2015 Industry Drill-Down Report: Financial Services, https://
www.websense.com/assets/reports/report-2015-industry-drill-down-finance-en.
pdf (last visited Mar 3, 2021).
9 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecu-
rityplanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
CY BERSEC URIT Y INSUR A N C E P O LI CIE S 10 7
10 Zack Whittaker, Cyber Insurer Chubb Had Data Stolen in Maze Ransomware
Attack, https://techcrunch.com/2020/03/26/chubb-insurance-breach-ransom-
ware/ (last visited Mar 3, 2021).
11 Andrew G. Simpson, Federal Judge Sides with Chubb in Denial of Target’s Data
Breach Bank Claims, https://www.insurancejournal.com/news/national/2021/
02/10/600678.htm (last visited Mar 3, 2021).
12 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecu-
rityplanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
13 Nicole Lindsey, AIG Case Highlights Complexities of Covering Cyber-Related
Losses, https://www.cpomagazine.com/cyber-security/aig-case-highlights-com-
plexities-of-covering-cyber-related-losses/ (last visited Mar 3, 2021).
14 Jeff Stone, AIG Must Cover Client’s $5.9 Million in Cyber-Related Losses, Judge
Rules, https://www.cyberscoop.com/aig-cyber-insurance-ssc-technologies/ (last
visited Mar 3, 2021).
15 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
16 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
17 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
18 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
19 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
20 Cynthia Harvey, Top 10 Cyber Insurance Companies in 2021, https://www.esecuri-
typlanet.com/products/cyber-insurance-companies/ (last visited Mar 2, 2021).
21 Andrew G. Simpson, AmTrust, Ex-CFO to Pay $10.5M to Settle SEC Charges of
Improper Reporting, https://www.insurancejournal.com/news/national/2020/
06/18/572740.htm (last visited Mar 4, 2021).
22 Dan Burke, Cyber 101: Understand the Basics of Cyber Liability Insurance, https://
woodruffsawyer.com/cyber-liability/cyber-101-liability-insurance-2021/ (last vis-
ited Mar 2, 2021).
23 Iconic IT, Employee Cyber security Awareness Training: Are Employees Your
Biggest Threat?, https://iconicit.com/cyber security/cyber security-awareness-train-
ing/ (last visit Mar 2, 2021).
24 Dan Burke, Cyber 101: Understand the Basics of Cyber Liability Insurance, https://
woodruffsawyer.com/cyber-liability/cyber-101-liability-insurance-2021/ (last vis-
ited Mar 2, 2021).
25 Marianne Bonner, What Does a Cyber Liability Policy Cover?, https://www.the-
balancesmb.com/what-s-covered-under-a-cyber-liability-policy-462459 (last vis-
ited Mar 2, 2021).
26 Marianne Bonner, What Does a Cyber Liability Policy Cover?, https://www.the-
balancesmb.com/what-s-covered-under-a-cyber-liability-policy-462459 (last vis-
ited Mar 2, 2021).
27 Dan Burke, Cyber 101: Understand the Basics of Cyber Liability Insurance, https://
woodruffsawyer.com/cyber-liability/cyber-101-liability-insurance-2021/ (last vis-
ited Mar 2, 2021).
28 Dan Burke, Cyber 101: Understand the Basics of Cyber Liability Insurance, https://
woodruffsawyer.com/cyber-liability/cyber-101-liability-insurance-2021/ (last vis-
ited Mar 2, 2021).
29 Dan Burke, Cyber 101: Understand the Basics of Cyber Liability Insurance, https://
woodruffsawyer.com/cyber-liability/cyber-101-liability-insurance-2021/ (last vis-
ited Mar 2, 2021).
10 8 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
30 Iconic IT, Cyber Risk Insurance: Choosing the Best Policy for Your Small to
Medium-Sized Business, https://iconicit.com/blog/cyber-risk-insurance-choos-
ing-the-best-policy-for-your-small-to-medium-sized-business/ (last visited Mar 2,
2021).
31 Iconic IT, Cyber Risk Insurance: Choosing the Best Policy for Your Small to
Medium-Sized Business, https://iconicit.com/blog/cyber-risk-insurance-choos-
ing-the-best-policy-for-your-small-to-medium-sized-business/ (last visited Mar 2,
2021).
32 FM Global, Cyber Insurance May Create False Sense of Security Among Senior
Financial Executives at World’s Top Companies, Suggests FM Global Survey,
https://newsroom.fmglobal.com/releases/cyber-insurance-may-create-false-sense-
of-security-among-senior-financial-executives-at-worlds-top-companies-sug-
gests-fm-global-survey (last visited Mar 4, 2021).
33 Jeff Holmes, As Cyber Risks Grow, So Does the Need for Small Business Coverage,
https://www.insurancejournal.com/magazines/mag-features/2020/04/20/
565224.htm (last visited Mar 2, 2021)
34 Thomas-Fenner-Woods Agency Incorporated, How Much Cyber Liability
Insurance Should A Business Purchase, https://www.tfwinsurance.com/2018/03/06/
how-much-cyber-liability-insurance-should-a-business-purchase/ (last visited Mar
2, 2021).
35 BusinessWire, Bank of America Merchant Services’ Third Annual Small Business
Payments Spotlight Offers Small Business Owners Tips to Gain Customer
Loyalty and a Competitive Edge, https://www.businesswire.com/news/
home/20190909005294/en/Bank-of-America-Merchant-Services%E2%80%99-
Third-Annual-Small-Business-Payments-Spotlight-Offers-Small-Business-
Owners-Tips-to-Gain-Customer-Loyalty-and-a-Competitive-Edge (last visited
Mar 4, 2021).
36 Jeff Holmes, As Cyber Risks Grow, So Does the Need for Small Business Coverage,
https://www.insurancejournal.com/magazines/mag-features/2020/04/20/
565224.htm (last visited Mar 2, 2021).
37 Connecting Point, Why Your Small-to-Medium Sized Business Should Consider
Cyber Liability Insurance, https://www.cpcolorado.com/2020/06/why-your-small-
to-medium-sized-business-should-consider-cyber-liability-insurance/ (last visited
Mar 2, 2021).
38 Connecting Point, Why Your Small-to-Medium Sized Business Should Consider
Cyber Liability Insurance, https://www.cpcolorado.com/2020/06/why-your-small-
to-medium-sized-business-should-consider-cyber-liability-insurance/ (last visited
Mar 2, 2021).
39 Connecting Point, Why Your Small-to-Medium Sized Business Should Consider
Cyber Liability Insurance, https://www.cpcolorado.com/2020/06/why-your-small-
to-medium-sized-business-should-consider-cyber-liability-insurance/ (last visited
Mar 2, 2021).
40 Anthony Spadafora, 90 Percent of Data Breaches Are Caused by Human Error,
https://www.techradar.com/news/90-percent-of-data-breaches-are-caused-by-
human-error (last visited Mar 2, 2021).
4
The C omplian ce L aws of
the GDPR, CCPA, and
CMMC
GDPR
In 1930s Germany, census workers went door to door filling out punch
cards that indicated residents’ nationalities, native language, religion and
profession. The cards were counted by the early data processors known as
Hollerith machines, manufactured by IBM’s German subsidiary at the
time, Deutsche Hollerith Maschinen GmbH (Dehomag). This history
became more widely known after the publication of the 2001 book IBM
DOI: 10.1201/9781003023685-4 10 9
110 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
and the Holocaust: The Strategic Alliance Between Nazi Germany and
America’s Most Powerful Corporation, which argued that those Hollerith
machines not only identified Jews, but also ran the trains that trans-
ported them to concentration camps. Some historians dispute the book’s
claims that IBM supported the use of its machines to carry out genocide
and argue that the Nazis also used other methods, as simple as pen and
paper, to round up victims just as effectively; the company hasn’t denied
that its machines were used during the Holocaust, but claims “most”
documents about the operations have been “lost.”2
just a $40,000 fine. Although wise judicial arbiters will make the fine
appropriate to the offense, they still have the power to levy much more
than the 4% for smaller companies.
“So why should I care?” you may be saying, “I don’t do business
in the US!” But what if you are a technology company and you have
garnered European clients over the years. Many technology businesses
have, or businesses such as the hotel industry, where technology is
used to store the data of its European clients.
While it may be true that European regulators may not have power
in the US, they could block your company from doing business in the
EU, and that could sting.
One other scenario and implication is that your business may not
service EU citizens directly, but your systems and services may service
those companies who do, such as SaaS platforms or POS systems for
hotels and other industries. Faults and flaws or failure to patch, keep
up with vulnerabilities in your software could cause your company
liability should it be determined your clients suffered privacy data
loss or inability to otherwise comply with the Regulation. That now
resonates with many businesses in the US.
for the purpose they acquired it and with consideration of the data
subject’s rights. Finally, processed data must be stored, processed, and
transmitted securely and with information security policy which will
mitigate the risk of data breach or data theft.
Conclusions on GDPR
At the time of this writing, 2.5 years out, what has been the impact
of GDPR? It is perhaps too early to tell, but just observe the changes:
• Most websites that track you are now telling you and allowing
you to accept or not.
• GDPR has created a one-stop shop system for the regulation
and enforcement of privacy in the EU.
• Other regulations, particularly in the United States (and we’ll
discuss CCPA next) have incorporated many of GDPR’s
principles and the result has influenced legislation.
• Corporate officers now have data privacy and protection as a
discussion where a decade ago less so.
Introduced on January 3rd, 2018, and signed into law by then Governor
Jerry Brown, the California Consumer Privacy Act or CCPA is what
I consider the little brother of GDPR. It is a California-specific
114 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
Who Cares?
Levels
are split across CMMC Levels 1–3. That means all 110 controls
are encompassed within the Level 3 Practices, and at the Level 3
Maturity requirement, a certification by a 3PAO signifying Third
Party Assessment Organization, will be required. 173 practices in
total are mapped across the five Maturity Levels.
The simple overview of the CMMC Maturity Level lists the Level,
the Processes, and the Practices:
1. Level 1: Performed. Basic Cyber Hygiene
2. Level 2: Documented. Intermediate Cyber Hygiene
3. Level 3: Managed. Good Cyber Hygiene
4. Level 4: Reviewed. Proactive
5. Level 5: Optimizing. Advanced/Progressive
Summary
Notes
1 See article BY OLIVIA B. WAXMAN, MAY 24, 2018 7:12 PM EDT,
https://time.com/5290043/nazi-history-eu-data-privacy-gdpr/.
2 IBID.
3 ICO https://ico.org.uk/for-organisations/guide-to-data-protection/
guide-to-the-general-data-protection-regulation-gdpr/controllers-and-
processors/what-are-controllers-and-processors/.
4 https://ico.org.uk/for-organisations/guide-to-data-protection/guide-to-
the-general-data-protection-regulation-gdpr/controllers-and-processors/
what-are-controllers-and-processors/#4.
5 https://en.wikipedia.org/wiki/Data_Protection_Officer.
6 For more information see https://en.wikipedia.org/wiki/California_
Consumer_Privacy_Act.
118 A S SE S SIN G A N D INSURIN G CY BERSEC URIT Y RISK
This book has covered the topics of Cyber Risk, the Controls that
are associated with them, Cybersecurity Insurance Policies, and the
various Compliance Laws (most notably those of the GDPR, CCPA,
and the CMMC) that help to enforce their statutes and provisions to
make sure that the implemented Controls are working effectively in
protecting the confidential information and data (most notably that of
the Personal Identifiable Information (PII) datasets of both customers
and employees).
In this chapter, we not only summarize what each chapter has cov-
ered, but also cover other important areas.
Chapter 1
Chapter 3
Cyber resilience is the ability to prepare for, respond to and recover from
cyber-attacks. It helps an organization protect against cyber risks, defend
against, and limit the severity of attacks, and ensure its continued survival
despite an attack. Cyber resilience has emerged over the past few years
because traditional cyber security measures are no longer enough to pro-
tect organizations from the spate of persistent attacks.1
So as our illustration points out, company XYZ met all of the compo-
nents of Cyber resiliency because they were able to:
So, Cyber resiliency simply does not refer to how a business can
just operate at baseline levels after being impacted. Rather, it refers
to the fact as to how a business can resume operations back up to a
100% normal speed in the shortest time that is possible and reduce the
chances of becoming a victim again.
There is often a great deal of confusion between the two, so here are
the key differences:
Cybersecurity refers to the tools that are used to protect both digital
and physical assets. So in the case of Company XYZ, this would
include the routers, firewalls, network intrusion devices, proximity
readers, key FOBS, etc. to protect the Intellectual Property (IP), the
databases which contain the PII of both employees and customers,
shared resources that are stored on the corporate servers, access to the
secure rooms which contain actual client files, etc.
Cyber resiliency refers to how well company XYZ can fully get
into the mindset of a Cyberattacker to anticipate the new tools
as well as their elements of surprise for preventing them from
penetrating into the company’s lines of defenses and causing long-
lasting damage.
In other words, Cybersecurity deals with the prevention of theft
of information and data at just one point in time. Cyber resiliency
is designed to protect the business from being permanently knocked
off the grid multiple times. The former takes a pure technological
approach, while the latter takes a much more psychological approach,
which encompasses all facets of human behavior and the culture at
Company XYZ.
want to make sure that they don’t to take on too much of a burden if
it is going to directly impact their bottom line.
The turning point that made the Insurance carriers loosen their
strings was the horrific security breach that occurred at the retail
giant known as TJ Maxx. In this attack, over 45 million credit card
and debit card numbers were stolen, which cost the company almost
$5 Billion. Over 25 class action lawsuits were filed, and the retailer
had to dole out $177 Million in settlement claims. Even to this day,
this Cyberattack has been deemed to be one of the worst in history.
To top this off, there were also those security breaches at Anthem
Blue Cross Blue Shield and Target, in which over 10 Million credit
card and debit card numbers were heisted. This only showed that
despite the best lines of defenses that were being implemented, any
business or corporation is at risk to a large scale Cyberattack. Thus,
at present, the demand and need for a comprehensive Cybersecurity
Insurance policy is at its highest point ever.
The Advantages
NOTE: These are known as “First Party Coverages” and are subject
to a deductible based upon the type of Cybersecurity Insurance that
you have.
It should be noted that Cybersecurity Insurance also provides for
what are known as “Third Party Coverages”, and these typically arise
from claims that been filed by the impacted stakeholders against the
organization and any type of monetary settlements that have been
subsequently agreed upon. Typical examples of this include the
following:
• Copyright Infringement;
• Domain Name Infringement.
Cybersecurity Insurance will only cover those instances if the
listed items have been published and distributed maliciously over
the Internet, without your prior knowledge.
The Disadvantages
Chapter 4
Chapter 4 covered the Data Privacy Laws of both the GDPR and the
CCPA. These Legislative Mandates have been created so that individ-
uals now have much greater freedom when it comes to the control of
how their personal information and data are being used by businesses
and their external third parties. Businesses that originate in both the
United States and the European Union must comply with them; if
C O N C LUSI O NS 13 7
not, they can face some very harsh financial penalties, and even further,
subsequent audits. But there is still confusion between the two of these,
in that they are often viewed as being mirrors of each other.
However, this is far from the truth, and the following are some of
the major differences between the GDPR and the CCPA.
While both the CCPA and the GDPR have established a common
set of rights that are granted to consumers, there are also noticeable
differences between the two of them as well, which are:
The CCPA
The GDPR
There are also differences in how the personal data can be used.
The CCPA
The GDPR
Unlike the CCPA, the GDPR very clearly spells out how the PII
datasets can be used. There are six established rules for this, and at
least one of them must be met before any kind of usage is deemed to
be lawful:
• More Stringent Consent: EU citizens can opt out quite easily,
but in order for their confidential information to be used, they
must also give explicit approval to the business, in a manner
known as “Opting In”.
• The Contract: In order to use the data, a contract must be
formed first between the business and the consumer, or at
least be in the stages of formation.
14 0 A S S E S SIN G A N D IN SU RIN G C Y B E RS E C U RIT Y RIS K
The Access Control (AC) The biggest objective of this area is to strictly
curtail the amount of access level that is given to authorized users or
even the devices that are accessing the FCI datasets. Also, the defi-
nition of an authorized individual can be extended to those who are
acting on behalf of them.
The goals here are to:
The Media Protection (MP) This practice area focuses upon either
the clean wiping out of the physical media devices containing the
FCI datasets that are no longer no needed. In technical terms,
this simply means that any associated hardware that stores the
information/data has been completely eradicated of it, and which
also needs to be confirmed by a C3PAO or other third party
CMMC Assessor.
This includes the following examples:
• Network-based devices;
• Scanners;
• Photocopy machines;
• Printers;
• Smartphones/tablets/notebooks;
• Paper;
• Microfilm.
The Physical Protection (PE) This practice area deals with the physical
access of those environments, information systems, or any other
devices that house any FCI datasets.
The specific goals here are to:
The System and Information Integrity (SI)The practice area deals with
making sure that any errors in the IT and Network Infrastructure of a
contractor or a subcontractor are properly documented, reported, and
corrected in a very timely manner.
The primary objectives here are to:
Another Data Privacy Law that is also closely affiliated with the
GDPR, CCPA, and the CMMS is that of the PCI-DSS. This is actu-
ally a consortium of the major credit companies to adopt a set of best
standards and practices in order to protect the credit card information
and data of the card holders.
1) Level 1
This level applies to those organizations that process 6 million
or greater transactions per year. The business must be audited
by an officer of the Council, and this has to be conducted at
least once per year. On top of this, the business must also
pass a test known as a “PCI Scan” that is administered by an
Approved Scanning Vendor (also known as an “ASV”) on a
quarterly basis.
2) Level 2
This designed for those businesses that conduct in between
1 and 6 million credit card transactions per year. But rather
than go through a comprehensive audit, organizations just
have to submit a Self-Assessment Questionnaire (also known
as the “SAQ”). Additionally, they may also be selected for a
PCI Scan on a random basis.
3) Level 3
This particular level of compliance is targeting those entities
that process in between 20,000 and 1 million credit card
transactions yearly. Also, they do not have to undergo an
audit, but they submit a lighter version of the SAQ , which
is just an assessment of the Controls they have implemented
to secure the credit card information and processing details.
They may also be subject to a PCI Scan.
C O N C LUSI O NS 147
4) Level 4
This only applies to businesses that process under 20,000
credit card transactions per year. The compliance require-
ments are the same as for Level 3.
For those businesses that are subject to the PCI-DSS, there are 12
security requirements that they must implement and enforce. This is
an addition to being compliant for the respective level that they are
presently at. These requirements are as follows:
1) The Use of Network Security Devices
This includes the deployment of firewalls, routers, and net-
work intrusion devices close by to wherever the credit card of
the customer is being processed.
2) Making Use of Robust Passwords
The passwords that are created must be long and complex
enough so that they are difficult to crack at the first attempt.
The use of a password manager is strongly encouraged to cre-
ate and enforce these kinds of passwords.
3) Protecting Credit Card Numbers
The use of encryption to scramble the credit card numbers
is required so that they remain in a useless state even if they
were to be intercepted by a Cyberattacker.
4) The Lines of Communication Must Be Made Secure
Whenever credit card numbers and relevant data are trans-
mitted, the network lines of communications through which
this occurs must also be encrypted as well.
5) The Usage of Anti-Virus Software
The Point of Sale (PoS) terminals as well as other devices that
come into interaction with the actual credit card must have
anti-virus software installed onto them, and they must be
kept updated with the latest software on a timely basis.
6) All Devices Must Be Protected
In addition to that stated in #5, all other devices that are
used to safeguard the credit card information and transaction
either directly or indirectly must also have anti-virus software
installed onto them and must be also be kept updated.
14 8 A S S E S SIN G A N D IN SU RIN G C Y B E RS E C U RIT Y RIS K
Notes
1 https://www.itgovernance.co.uk/cyber-resilience
2 https://www.cisecurity.org/blog/cyber-extortion-an-industry-hot-topic/
3 https://www.propertyinsurancecoveragelaw.com/2012/12/articles/insurance/
are-you-covered-sublimits-can-sneak-up-on-unaware-policyholders/
4 https://www.baesystems.com/en/cybersecurity/feature/the-nation-state-actor
5 CMMC Assessment Guide: Version 1.10, November 2020
Index
14 9
15 0 In d e x