[Cyber Security 2020] - -ORCA

2y ago
12 Views
3 Downloads
445.89 KB
8 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Maxine Vice
Transcription

Towards a Framework for Measuring thePerformance of a Security Operations CenterAnalyst[Cyber Security 2020]Enoch AgyepongSchool of Computer Science andInformaticsCardiff UniversityCardiff, UKagyeponge@cardiff.ac.ukYulia CherdantsevaSchool of Computer Science andInformaticsCardiff UniversityCardiff, UKcherdantsevayv@cardiff.ac.ukPhilipp ReineckeSchool of Computer Science andInformaticsCardiff UniversityCardiff, UKreineckep@cardiff.ac.ukPete BurnapSchool of Computer Science andInformaticsCardiff UniversityCardiff, UKp.burnap@cs.cardiff.ac.ukAbstract—The past few years have seen several studiesreporting on the role of a Security Operations Center (SOC)analyst and metrics for assessing the performance of analysts.However, research suggests that analysts are dissatisfied withexisting metrics as they fail to take into consideration severalaspects of their tasks. Existing works advocate for researchinto this area. A major challenge to devising adequate metricsis that the real work of analysts that needs to be taken intoconsideration to assess their holistic performance has not beenfully discussed. Furthermore, at present, there is no agreementon what constitutes core analysts’ functions. Analysts’ overallperformance in a SOC could be obtained if there is a commonagreement on the core functions upon which their performancecan be evaluated. In this paper, we propose a frameworkdepicting the core functions of analysts and KPIs that can beused to measure the performance of analysts. To do this, weconducted a thorough analysis of the functions of a SOCdescribed in multiple sources of literature and engaged withseveral analysts and SOC managers from different industriesusing qualitative semi-structured interviews. Our researchresults identify the following: quality of analysts’ analysis,quality of analysts’ report, time-based measures and the absolutenumbers derived from an analyst’s tasks as the key performanceindicators (KPIs) for assessing analysts’ performance. We hopethat our findings will stimulate more interest amongcybersecurity researchers on assessment methods for analysts.Keywords— Security Operations Center, Analysts’Functions, Analysts’ Metrics, Performance Metrics, KeyPerformance IndicatorI. INTRODUCTIONCybersecurity incidents and attacks usually cause severefinancial and reputational damage to organisations. Forexample, a report by the UK’s Department of Health in2018 indicates that the WannaCry ransomware cost theNational Health Service (NHS) roughly 92 million [1]. Todetect malicious activities and to reduce the damage causedby cybercriminals, organisations typically rely on severalpreventative and defensive strategies [2]. Amongst thesestrategies is the use of a security operations center (SOC). ASOC is a centralized location inside or outside anorganisation comprising of a specialized team of ITprofessionals that support businesses to deal withcybersecurity incidents [3].XXX-X-XXXX-XXXX-X/XX/ XX.00 20XX IEEESOCs are being used by both private and public sectororganisations to monitor their enterprise network, to detectattacks, respond to cyber threats and address incidentmanagement activities [4]. The growing use of SOCs has ledto several studies on SOCs and their operations [5]–[8].Despite being a widely researched topic, there are someaspects of SOCs that have still not been adequatelyaddressed [4], [9]. Areas that have not been adequatelyaddressed include adequate metrics for SOC analysts; thefactors that need to be taken into consideration whenevaluating effort of analysts holistically; and strategies foraddressing the challenges faced by analysts [4], [9]–[11].Although there have been some suggestions fromcybersecurity researchers and writers on the role of analysts[12], [13], along with some metrics for assessing theirperformance, the emerging consensus amongst researchersis that there is a need to improve metrics for the analysts [4],[8], [9]. In fact, an anthropological study conducted bySundaramurthy et al. [14] found that analysts areparticularly dissatisfied with existing metrics as they fail totake into consideration several aspects of their functions.The literature also suggests that the lack of adequateassessment method causes frustration for both analysts andSOC managers [14]. Despite this problem, there are veryfew attempts from researchers to investigate how existingmetrics for the analysts can be improved, or the main factorsthat should be taken into consideration when assessing theperformance of analysts.An objective of this paper is to contribute towards fillingthe current gap in the literature on the absence of clearunderstanding of key functions of a SOC analyst and of thefactors/criteria that should be taken into consideration toevaluate analysts’ performance. It is our contention that thelack of a clear delineation of analysts’ functions within aSOC contributes to the present problem. Our proposition isthat, by focusing on the daily tasks and functions of ananalyst, a framework can be developed that highlights theaspects of analysts’ operations that should be used to assesstheir holistic performance.In this paper, we propose a framework on the mainfunctions of analysts in a SOC along with the key factorsthat should be taken into consideration by SOC stakeholders

and cybersecurity researchers when assessing theperformance of analysts. Dafikpaku [15] defines aframework as an outline or overview of interlinkeditems/activities built to facilitate an approach towardsachieving a specific goal. Drawing on this understanding,we present an overview and an outline of analysts’ functionsand criteria by which analysts can be assessed using aframework to facilitate our goal towards designing acomprehensive approach for evaluating analysts’ overallperformance. We extrapolate the functions expected of aSOC analyst from what we call “Global SOC Functions” byidentifying services offered by a SOC and mapping theactivities of analysts to these functions. We report thefollowing factors and criteria: quality of an analyst’sanalysis, quality of an analyst’s report, time-basedmeasures and absolute numbers derived from analysts’ tasksas the main KPI relevant to obtaining the overallperformance of an analyst. To the best of our knowledge,this is the first study to identify and present the main KPI forcapturing analysts’ performance based on several aspects ofanalysts’ function using empirical data collected fromanalysts and SOC managers.The remainder of this paper is organized as follows:Section II presents background information. Section IIIpresents the methodology adopted for this study. In SectionIV, we present our analysis and study findings. Section Vpresents our discussion. Section VI introduces our proposedframework, followed by Section VII which discusses relatedwork. Section VIII concludes the paper.II. BACKGROUNDA. The Role of the AnalystA SOC does not function by itself, but rather it issupported by a number of teams who work collaborativelyto achieve the SOC’s objectives [6]. While roles such asSOC analysts, SOC engineers, SOC manager, along with achief information security officer (CISO), exist in mostSOCs, prior works suggest that analysts are responsible forthreat identification; analyzing security incidents; andrecommending mitigation actions to ensure theconfidentiality, integrity and availability of anorganisation’s information systems [8], [14].Most SOCs generally operate a tiered team structurewith specific role assignments to analysts: Tier 1 analysts(level 1 analysts); Tier 2 analysts (level 2 analysts); and Tier3 analysts (level 3 analysts) [4]. Tier 1 analysts areoftentimes the junior analysts and the least experiencedanalysts [16]. Tier 1 analysts are responsible for all initialinvestigations, triaging of events and deal with the majorityof all incidents [8]. They are also responsible for attendingto most phone calls and emails directed to the SOC.Additionally, Tier 1 analysts are responsible for raisinginitial tickets on events that require investigation,performing initial analysis, managing the tickets until it isresolved and closed. Tier 1 analysts will escalate incidentsthey cannot resolve to Tier 2 analysts.Tier 2 analysts are responsible for in-depth analysis ofincidents escalated by a Tier 1 team [8]. Once they receiveor identify an incident, the Tier 2 team will be responsiblefor its management until it is closed or escalated to Tier 3analysts. Depending on the nature of an organisation, Tier 2analysts may have responsibilities such as signature tuning;writing use cases and amending existing use cases; basicdevice configurations such as the installation of IPS, IDS,vulnerability management; configuring log and eventcollectors [17].Tier 3 analysts are usually the most experiencedanalysts. The Tier 3 team are expected to possess anddemonstrate a higher level of competences within thedomain of cybersecurity. The day-to-day role of memberswithin Tier 3 includes management of incidents escalated byTier 2; sharing and managing threat intelligence;implementation, configuration and optimization of securitytools. Tier 3 analysts may also write customized signatures;create use cases and maintain security policies on securitysolutions such as firewalls, intrusion detection andprevention systems; and in some cases act as consultants toSOC managers [17]. It is important to note that despite thetier structure, many of the tasks and responsibilities mayoverlap [4], [8]. Also, some SOCs are moving away from atiered structure to a single analyst role and replacing manyof the existing manual tasks with SOAR (SecurityOrchestration, Automation and Response) [18]. Besidesanalysts, there are also other security professionals such asSOC engineers working in a SOC, as mentioned earlier.However, the focus of this study is on analysts. As such,other roles will not be discussed in this work.To ensure that analysts are meeting the objectives andgoals of the SOC, managers draw on metrics to assess theirperformance. The word ‘performance’ in the context of thisstudy can be defined as how well or badly a person does apiece of work or an activity [19]. Prior works suggest thatthere is a tendency for studies to focus on technology whilstignoring the vital human element, even though SOC is madeup of people, processes and technology [8]. Unfortunately,one of the problems with existing assessment methods isthat several factors of the tasks expected of analysts are nottaken into consideration according to the literature [11],[14]. This work takes steps towards contributing to fillingthis gap by identifying the main function expected of theanalyst, amongst a list of many services offered by the SOC.Given that it is the analyst that makes most of the finaldecisions during operations [6], it comes as no surprise thattheir performance is of interest to stakeholders and SOCmanagers [14]. In fact, Shah et al. [20] explain that effectiveperformance, such as the timely analysis of alert by theanalysts is an essential characteristic of an efficient SOC.SOC managers and stakeholders, therefore, maintain a rangeof metrics and measures for the analysts. Next, we discussthe need for metrics and measures for a SOC analyst.B. The Need for Analysts’ Performance Metrics andMeasuresTo appreciate the terminologies used in this work, arecap of the terms “metric” and “measure” are presentedbelow. Black et al. [21] define a metric as a subjective,latent attribute that can have several measures. A measure,on the other hand, is concrete, objective and quantifiabledata that can be used to create a metric. According toSundaramurthy et al. [14], metrics impact on analysts’perception of their performance. They state that the morereflective a metric is to the analyst’s achievements, the

greater their confidence when it comes to managementevaluation. However, as they acknowledged, devising auseful performance metric is a challenge, as SOC managersdo not even know what the right metric should be [14]. Thisproblem is further complicated by the fact that the mainfunctions of analysts that need to be taken into considerationwhen assessing analysts’ performance have not beeninvestigated by prior works, to the best of our knowledge.While SOC managers and stakeholders rely on severalqualitative and quantitative metrics and measures to assessthe performance of analysts, the perception gleaned fromliterature is that these metrics and measures only focus onlimited aspects/understanding of analysts’ operations. Infact, unless the key functional areas and aspects that shouldbe measured are identified, from our perspective, it is notlikely one can obtain insight into the holistic efforts of ananalyst’s performance. Equally, unless holistic efforts ofanalysts’ performance are tracked, poor performance cannotbe identified for appropriate action to be taken to improveproductivity [22].Metrics and measures can be used to identify ananalyst’s strength and to identify analysts’ training needsrequirement. Unfortunately, extant literature posits thatexisting metrics do not fully reflect the efforts of analysts,which leads to dissatisfaction and drives down morale [14].The question to ask is whether analysts’ and SOC managers’views can be elicited to solve this current problem. Thiswork takes steps towards answering this key question withthe aim of using the knowledge gained to act as thefoundation to establish how the performance of analysts canbe evaluated.III. METHODOLOGYTo design our framework, we adopted a qualitativeresearch approach and drew on the case study researchdesign suggested by Yin [23]. In our work, we wanted toinvestigate two important questions: (1) What are the mainfunctions of a SOC analyst within a Security OperationsCenter? (2) What factors and criteria should be taken intoconsideration when assessing the performance of theanalysts? To answer our research questions, we collectedempirical interview data from analysts and SOC managers;we reviewed analysts’ workflow models/documents; carriedout observation of analysts’ in a SOC and analyzed multiplesources of literature on SOCs [3]–[7], [10]–[12], [17]. Ourcase study design approach is similar to the work ofSchinagl et al. [6], who proposed a framework for buildingSOC.Given that our study is exploratory in nature, weengaged with analysts and SOC managers to solicit theirviews on key analysts’ functions and the factors/criteria bywhich analysts’ efforts should be measured against. Prior toengaging with participants, we sought ethical approval forour work from our institutional research ethics committee,as analysts and SOC managers are human subjects.The initial set of participants were recruited usingcontacts from the SOC industry. We then adopted asnowballing approach and requested participants torecommend other analysts and SOC managers that may beinterested in taking part in this study. This strategy is similarto the approach adopted by Kokulu et al. [4]. Allparticipants were asked to sign a consent form to approvetheir willingness to take part in the study. Once recruited,we requested participants to take part in a 1-hour one-to-oneinterview to share their opinions on SOC functions,analysts’ tasks, metrics and measures for analysts along withhuman factors that impact on their performance. To protectthe participants’ identity, we used aliases.The interview questions were designed using insightfrom existing works and are grounded on the functions of aSOC suggested by previous researchers [5]–[7], [24]. Theinterviews were tape-recorded and later transcribed.Handwritten notes were taken during the interviews. Duringthe interview, the tentative framework devised using insightfrom existing works was presented to the analysts to solicittheir feedback. This was an opportunity for the analysts tocomment on their functions and that of a SOC. The strategyof presenting a tentative framework to participants is similarto the work of Schinagl et al. [6]. To improve the credibilityand the validity of our study we used multiple sources ofevidence and interviewed multiple participants fromdifferent industries and applied the qualitative membercheck technique [25]. We did not stop conductinginterviews until reaching a point of data saturation wherenew themes stopped emerging [26], [27].IV. ANALYSIS AND STUDY FINDINGSEight (8) SOC analysts and four SOC (4) managersparticipated in our interviews. All the interviews wereconducted face-to-face. Our participants were from fivedifferent industries: defence, airline, finance (banking), aglobal telecom company and the automobile industry. Theparticipants were all experienced analysts and managers intheir respective organisations. TABLE 1 shows the profile ofour participants.TABLE 1. PARTICIPANTS PROFILE AND THEIR ORGANISATIONSInterviewee ID Type of IndustryAirlineI1Job TitleYears of ExperienceSOC Analyst8I2AirlineSOC Manager5I3DefenceSOC Analyst5I4I6DefenceSenior SOC AnalystManaged Security ServiceProvider (MSSP)- UtilityUK SOCs Managerand AirportAirlineSOC AnalystI7AirlineSOC Analyst4I8DefenceSOC Analyst6I9DefenceSOC Manager2I10Finance (Banking)SOC Consultant7TelecomCyber Operations SpecialistAutomobile (Aerospaceand Defence)Cyber Incident Director andHead of Security OperationsI5I11I129145510The engagement with SOC analysts and SOC managersresulted in several pages of interview transcript. To organizeour data, we used the software package Nvivo 12. Nvivodoes not perform any analysis but acts as a useful tool fororganizing our data and complements our manual coding.To carry out our analysis, we opted for an accessible andflexible technique to analyze our interview data usingthematic analysis [28], [29]. According to Braun and Clarke[29], there is no ideal method for analysing interview data,however, the selected method must match what the

researcher seeks to uncover. Thematic Analysis (TA) offersa useful method for identifying themes and patterns in datacollected from the participants [28]. Under TA, researchersoften use direct quotes and paraphrasing to increase thecredibility of their analysis based on the data [28].TA, however, is a broad approach with several submethods, giving a researcher an additional choice. The useof a tentative framework made one particular type of TAmethod the most appropriate for our work. This method isknown as Template Analysis, developed by King [30]. Inusing Template Analysis, we draw inspiration from thework of Sundaramurthy and his colleagues on SOCs whichutilizes a similar data analysis technique [31]. The templateanalysis process followed to analyze our data is describedbelow.We began our data analysis using ‘a priori’ theme,which is allowed under template analysis, unlike some otherforms of thematic analysis techniques such as Braun andClarke's version of TA [32]. The initial set of themes weredeveloped based around the functions of a SOC, tasksexpected of the analysts and metrics for assessing analysts’performance, as identified in existing works. We thenproceeded to transcribing our audio-recorded interviews andreading through the interview transcripts to familiarizeourselves with the data. Sections of the interview notesrelevant to the research questions were identified during theinitial coding. We highlighted sections of the text that wererelevant to understanding our objectives [32]. We applied apriori codes to those parts of the data. When a section of theinterview data matches a research question, where there isno existing code, a new code is devised to cover it. Thefindings reported here are based on preliminary results ofongoing fieldwork. We continue to apply our developtemplate to our data set towards our effort to design acomprehensive approach for evaluating analysts’ overallperformance.A. The main functions of an analyst in a SOCThis section addresses the research question 1. Ourparticipants mentioned several functions of a SOC and pointout key tasks expected of analysts under different functions.TABLE 2 provides a summary of the main functions of a SOCand typical activities expected of the analysts undertaking theassociated function. SOC functions identified are:Monitoring and Detection Function – Entailsmonitoring of computer network systems, devices andapplications running on these devices to detect malicious orabnormal activity. One of our participants, I5, who is a SOCmanager with fourteen years SOC experience, stated that themonitoring and detection function is at the heart of the SOCoperation as it is the means by which threats can beidentified by an analyst.Analysis Function – This function involves an in-depthinvestigation into observed abnormal/unusual activities seenacross an organizational network. I3 stated that “you have toanalyze all traffic and packets to know what is going on”.Response and Reporting Function – Involves theanalyst taking specific actions as mandated by their localworking processes to mitigate or reduce potential damagefrom an identified threat. I3, who manages an airline SOC,mentioned that response and reporting function is a primaryfunction for an analyst. He argued that “there is no point ofmonitoring if you are not going to respond and report anyabnormal activity”. Response function also entailsproducing both technical and non-technical reports torelevant stakeholders on incidents.Intelligence Function – Entails gathering of informationon specific indicators of compromise (IOCs) from thirdparties and open sources to detect malicious activities. I10,who is a SOC consultant at one of the UK’s largest banks,explained that intelligence function is a crucial componentof the services offered by a SOC.TABLE 2. GLOBAL SOC FUNCTIONS AND ANALYST TASKSSOC FUNCTIONSMonitoring and Detection FunctionAnalysis FunctionResponse and Reporting FunctionIntelligence FunctionBaseline and Vulnerability FunctionPolicies and Signature ManagementCompliance and Risk Management FunctionIncident Management/Handling Function(Preparation, Identification, Containment,Eradication, Recovery, Lessons Learned)Pentration (Pentest) Function/Red TeamForensic and Malware Analysis FunctionEngineering and Collection FunctionANALYST FUNCTIONS AND ACTIVITIES Monitor network traffic and enterprise informationtechnology devices using solutions such as SIEM(Security, Incident and Event Management), IDS/IPS(Intrusion Detection Security/Intrusion PreventionSystems) to identify in a timely manner malicious oranomalies activities. Monitor to detect policy violation, cyber-attacks,security breaches or any unusual activity on the network.Monitoring of privilege user activities. Identification of false positives and false negatives fromsensors to decrease load on sensors and analysts. Deep packet inspection and Alert Triage. Use packet analysis tools such as TCPDump, Snort andWireshark to detect malicious network activity. Analysing log files and event data reported by themonitoring and detection tools. Visual inspection of logs and in-depth packet analysis ofnetwork traffic and alerts using a range of packetanalyser tools such as Wireshark and TCPDump toestablish whether an activity pose a threat to anorganisation. Draws on historical logs to confirm trends and patterns. Conducting root cause analysis and creating scriptqueries to investigate logs. Triage and Escalation Analysis Isolation of suspicious devices to reduce damage to theenterprise network Use incident tracking system to create and track tickets. Writing reports Identify threat actors that may pose danger to anorganisation Exchanging threat information with various internal andexternal parties. Correlate information on various threats that mightaffect an organisation. Blacklisting known malicious IP addresses such as thoselinked to command and control activities. Creating intelligence use cases scenarios to track newand emerging threats. Create event correlation rules and rules for eventfiltering. Vulnerability Scans Patching and Patch management. Finding vulnerabilities within the environment andapplying patches. Writing and Tuning Correlation Rules Content Modification to remove false positives.Compliance Scans and ReportingPartly covered by Analyst but predomintely carried outby Incident Handlers working in a Computer SecurityIncident and Reponse Team (CSIRT)A Pentester FunctionA Forensic Expert FunctionSOC EngineerIncident Management Function – Jacobs et al.[5] statethat incident management is the ability to prepare, identifyand escalate an incident. I1 and I5 highlight incidentmanagement function as an integral part of a SOC operation.According to I1, SOCs must have a containment anderadication plan as part of the overall incident managementfunction.

Baseline and Vulnerability Function – This functionentails patching and hardening of systems to address anyknown weaknesses in the system. I1 mentioned that analystsare expected to carry out vulnerability scanning of systemsand report on any identified weaknesses.Policies and Signature Management Function – TheSOC needs to maintain up-to-date use cases, also known aspolicies, and signatures on their technical toolings such asIntrusion Detection Systems (IDS) and Security Informationand Event Management (SIEM) to detect cyberattacks. I10states that poor use case and signature management willresult in excessive amounts of false positives and increasethe workload for an analyst.Compliance and Risk Management Function – Thisfunction entails the SOC supporting the business to meetany mandatory, industrial or regulatory requirements.Additionally, a SOC can support a business to identify therisk that they face. I10 mentioned that if SOCs do not knowthe risk that the business faces, they cannot create effectiveuse cases, policies or implement effective security controls.Penetration Testing (Pentest) Function – Involves theSOC simulating cyberattacks against an organisation’scomputer network systems to test their current defences andhow it will react when under attack. Participants mentionedthat penetration testing is not a function for an analyst. Forexample, I10 and I11 mentioned that their SOCs employed aspecialist to conduct these functions.Forensic and Malware Function – Entails the gatheringand preservation of evidence relating to malicious activitiesin a manner that is acceptable to a court of law. I3, I9, I10and I12 all mentioned that forensic and malware function isan important capability of a SOC. However, participants thatmentioned this function explained that activities under thisfunction are often carried out by a specialist team. Forexample, I3 described that forensic and malware functionsare carried out by a specialist team that works closely withlaw enforcement agencies.Engineering and Log Collection Function –Maintenance of a SOC tooling and collection of logs is anessential component of a SOC. I5 stated that it would beimpossible to detect attacks if a SOC did not collect logsfrom their network. He explained that although this is afunction of a SOC, activities under the engineering and logcollection would be conducted by a SOC engineer ratherthan an analyst. Jacobs et al. [5] state that log collectionprovides a centralized place for aggregating all securityevents and transactional activity.talks about the use of absolute numbers, such as the numberof incidents raised along with the mean time to detect(MTTD) and the mean time to respond (MTTR) [7], [8],[14].Quite often participants used the terms “metric” and“measure” interchangeably. The confusion between a metricand a measure was not a surprise because evencybersecurity researchers fail to make the distinction clearand some even use them interchangeably [33]. The topmetrics and measures discussed by our participants areshown in TABLE 3.The quality of an analyst’s analysis and quality of theirreport were identified as the main KPI analysts andmanagers preferred. While there seems to be an agreementbetween SOC managers and their analysts on how analysts’performance should be measured, the problem with thequality of analysis is that it is entirely subjective. I7, I8 andI11 point out that quality analysis is a reflection of the reportwritten by the analyst as no one can know what is happeningin the “head” of an analyst unless they document anyanalysis carried out in their report. Based on our analysis weargue that if “quality analysis” resides anywhere in a SOC,it will reside in the report written by the analyst.B. Assessing the Performance of AnalystsThis section relates to research question 2. Ourparticipants talked about several factors that should be takeninto consideration when assessing their performance, alongwith existing metrics and measures used in their SOCs. Over90% of our participants argued for analysts’ performance tobe based on the “quality of their analysis” and the “qualityof their report” rather than focusing on numbers, such as thenumber of tickets closed or opened. For example, I10suggested that “rather than just the output of what analystsare doing, they should be measured on the quality of theirwork”. A similar theme was observed across our data set.We found this surprising as most existing work typicallyV. DISCUSSIONTABLE 3. TOP METRICS AND MEASURES MENTIONED BYPARTICIPANTSMetricMeritEasy to see analysts raising themajority of the incidents receivedby the SOC.DrawbackDoes not take into account theseverity or priority of the incidents.Drive analysts to wanting to domore.Does not account for analystscarrying out a detailed investigation.Number of Incidents RaisedUseful for assessing the vigilanceof an analyst.Difficult to put a timeline on howquick analysts should identify anincident.Can lead to analysts spending lessTime taken to Detect, and Time takentime to understand the root cause ofto Respond to an IncidentUseful for tracking if analysts arethe alert.taking too long to respond to eventsand incidentsDoes not take into account thegathering of collaborative evidenceand stealthy attacks.Easy to see proactive analysts and

SOC analyst from what we call “Global SOC Functions” by identifying services offered by a SOC and mapping the activities of analysts to these functions. We report the following factors and criteria: quality of an analyst’s analysis, qu

Related Documents:

the 1st Edition of Botswana Cyber Security Report. This report contains content from a variety of sources and covers highly critical topics in cyber intelligence, cyber security trends, industry risk ranking and Cyber security skills gap. Over the last 6 years, we have consistently strived to demystify the state of Cyber security in Africa.

The Computational Environment 1.Installation of the ORCA program 2.Using a text-editor to specify the calculation details, i. e. the input file 3.Running the ORCA program (in a cluster environment possibly controlled by a batch system) In order to run calculations with ORCA, three things a

What is Cyber Security? The term cyber security refers to all safeguards and measures implemented to reduce the likelihood of a digital security breach. Cyber security affects all computers and mobile devices across the board - all of which may be targeted by cyber criminals. Cyber security focuses heavily on privacy and

Cyber Vigilance Cyber Security Cyber Strategy Foreword Next Three fundamental drivers that drive growth and create cyber risks: Managing cyber risk to grow and protect business value The Deloitte CSF is a business-driven, threat-based approach to conducting cyber assessments based on an organization's specific business, threats, and capabilities.

Cyber Security Training For School Staff. Agenda School cyber resilience in numbers Who is behind school cyber attacks? Cyber threats from outside the school Cyber threats from inside the school 4 key ways to defend yourself. of schools experienced some form of cyber

Cyber crimes pose a real threat today and are rising very rapidly both in intensity and complexity with the spread of internet and smart phones. As dismal as it may sound, cyber crime is outpacing cyber security. About 80 percent of cyber attacks are related to cyber crimes. More importantly, cyber crimes have

DHS Cyber Security Programs Cyber Resilience Review (CRR) Evaluate how CIKR providers manage cyber security of significant information services and assets Cyber Infrastructure Survey Tool (C-IST) Identify and document critical cyber security information including system-level configurations and functions, cyber security threats,

This Future Cyber Security Landscape paper illustrates this increasing national dependency, threat and vulnerability by providing a view of a possible cyber security future. As a companion paper to the DSTO Cyber S&T Plan: Cyber 2020 Vision, it provides Australian context to strategic investment in cyber