security roadmap firm ongoing tentative completed … ·  · 2017-07-18adding new features to...

4
FY15 Q3 FY15 Q4 FY16 Q1 FY16 Q2 FY16 Q3 FY16 Q4 WEB APPLICATIONS FIREWALL PROOFPOINT EMAIL MALWARE SECURITY SYSTEM ENDPOINT PROTECTION UPGRADE SYSTEMS HARDENING DATA CENTER SEGMENTATION SPLUNK SECURITY MONITORING ENHANCEMENTS DLP BACKEND REARCHITECTURE Security Roadmap LEGEND Firm Timeframe Ongoing Timeframe Milestone Completed Milestone Delayed Milestone Tentative Timeframe Adding New Features to Splunk (Dashboards, Reporting, Alerting, Data Feeds, Etc.) Beta Deployment with Non-ITS Systems Beta + Production Deployment to Security Systems; Beta deployment to other ITS systems Deployment with ITS Systems Deployment with Non-ITS Systems Requirements Gathering for Upgrade; Build New Environment Migrate Clients to New Environment Beta Deployment Solution Deployment Install + Configure DLP Servers DLP Policy Revision Test Creation of Documentation Testing + QA Implementation + Enforcement Data Canter Firewalls Deployed Implement Data Center at all Data Center Zones Segmentation Design Implement High Security Network Zone Implement Additional Network Zones Deploy Additional Network Monitors Security

Upload: buiphuc

Post on 08-Jun-2018

213 views

Category:

Documents


0 download

TRANSCRIPT

FY15Q3 FY15Q4 FY16Q1 FY16Q2 FY16Q3 FY16Q4

WEBAPPLICATIONSFIREWALL

PROOFPOINTEMAIL

MALWARESECURITYSYSTEM

ENDPOINTPROTECTIONUPGRADE

SYSTEMSHARDENING

DATACENTERSEGMENTATION

SPLUNKSECURITY

MONITORINGENHANCEMENTS

DLPBACKENDREARCHITECTURE

Security Roadmap ✓ LEGENDFirmTimeframe

OngoingTimeframe Milestone Completed

MilestoneDelayedMilestone

TentativeTimeframe

AddingNewFeaturestoSplunk(Dashboards,Reporting,Alerting,DataFeeds,Etc.)

BetaDeploymentwithNon-ITS

Systems

Beta+ProductionDeploymenttoSecuritySystems;BetadeploymenttootherITSsystems DeploymentwithITSSystems

DeploymentwithNon-ITSSystems

✓ ✓

RequirementsGatheringforUpgrade;BuildNewEnvironment MigrateClientstoNewEnvironment

✓ ✓

BetaDeployment SolutionDeployment✓ ✓

Install+ConfigureDLPServers

DLPPolicyRevisionTest

CreationofDocumentation Testing+QA Implementation+Enforcement

✓ ✓

DataCanterFirewallsDeployed

ImplementDataCenteratallDataCenterZones

SegmentationDesignImplementHighSecurityNetworkZone

✓ ImplementAdditionalNetworkZones

✓ ✓

DeployAdditionalNetworkMonitors

✓ ✓ ✓ ✓

Security

FY15Q3 FY15Q4 FY16Q1 FY16Q2 FY16Q3 FY16Q4

DLPENDPOINTAGENT

UPGRADES

NETWORKACCESSCONTROL

REMOTEACCESSREARCHITECTURE

LAPTOPTRACKING

ANDMONITORING

TWO-FACTORAUTHENTICATION

EPICE-PRESCRIBING

MULTI-FACTORAUTHENTICATION

AUTHENTICATIONDR+CONTINUITY

Security Roadmap ✓ LEGENDFirmTimeframe

OngoingTimeframe Milestone Completed

MilestoneDelayedMilestone

TentativeTimeframe

RequirementsGathering+SolutionReview ProofofConcept

RequirementsGathering+SolutionReview

DeploymentofSolutionProofofConcept+Beta

ProductAnalysis✓

DeploymentforEPCS

DistributionofTokens

EnforcementforEPCS

DuoDeploymentformyApps VoluntaryEnrollmentformyApps

DuoDeploymentforVPN

VoluntaryEnrollmentforVPN

RequirementsGathering+SolutionReview ProofofConcept DeploymentofBetaSolution✓

TestDeployWindowsAgent

DeployMacAgent

2

DuoEnforcementtoITSServers

DuoDeploymentforO365

VoluntaryEnrollmentforO365

DuoDeploymentforShibboleth

1

DuoDeploymenttoITSServers

Security

Iden

tity

FY15Q3 FY15Q4 FY16Q1 FY16Q2 FY16Q3 FY16Q4

CENTRALWEBAUTHUPGRADE

ACCOUNTCREATION

IMPROVEMENTS

ORACLEDIRECTORY

REPLACEMENT

DIRECTORY:NEW

FEATURES+CLEANUP

PCI3.0COMPLIANCE

PASSWORDPOLICY

ENFORCEMENT

BREACHDETECTION

ENHANCEMENTS

Security Roadmap ✓ LEGENDFirmTimeframe

OngoingTimeframe Milestone Completed

MilestoneDelayedMilestone

TentativeTimeframe

RequirementsGathering+SolutionReview

ProofofConcept Beta,Pilot+Deploy

DeploymentofUpgradedFairWarningSystem ✓

IntegrateEpicLogMetadataintoSplunk

Analysis/OptimizationofFWAlerts+Reports

BetaTest/DeploymentofAnomalyDetection

PhoneNumberDataCleanup

ExposeDirectorytoInternet

ImprovementstoUI+Backend ServicesDirectory(YellowPages)Release

ConnectdownstreamsystemsandappsDeployNewLDAPforDirectory✓

RequirementsGathering+SolutionReview

ProofofConcept

Beta BetaforStandardUserSolution✓ ✓

RequirementsGathering

DesignProvisioning/DeprovisioningImprovementsImplementprocessimprovements

✓ ✓

PCI3.0GapAnalysis Gapremediation✓

Iden

tity

Compliance

FY15Q3 FY15Q4 FY16Q1 FY16Q2 FY16Q3 FY16Q4

EXTERNALSECURITYSETTINGS

WCMSECURITYASSESSMENT

VULNERABILITYVALIDATION

SECURITYAWARENESSTRAINING

ADOPTNISTSECURITY

FRAMEWORK

Security Roadmap ✓ LEGENDFirmTimeframe

OngoingTimeframe Milestone Completed

MilestoneDelayedMilestone

PerformValidations

h

PerformValidations

h

PerformValidations

h

PerformValidations

h

PerformValidations

h✓ ✓ ✓ ✓

RequirementsGathering+SolutionsReview ProofofConcept Beta

Purchase+Implementation

ExternalSecurityTestingPlanning

2012HighSeverityFindingsResolved

✓ ExternalSecurityTesting TestFindings/Remediation

DevelopProposal Implementation

TentativeTimeframe

Compliance