COSAC 2024 COSAC Connect COSAC APAC 2024

Welcome to COSAC - Conferencing the way it should be! COSAC APAC 2024 delegate registration is now open with early-bird rates available until 17 November 2023. You can view the COSAC APAC 2024 agenda below.


Monday 26th February 2024

Pre-Conference Training - Enterprise Security Architecture Essentials

09:00 - 17:00 Full-day Training Course - ESA Essentials Speaker(s): David Lynas

David Lynas

Chairman, COSAC (Northern Ireland)

David Lynas is currently enjoying his 42nd year of experience in Information Security, during which he has been invited to provide strategic advice to governments and industry clients on every continent. A globally renowned Enterprise Security Architect, Security Strategist, and Thought-Leader, he is the co-author of SABSA (the world’s leading free-use, open-source Security Architecture Methodology), CEO of the SABSA Institute and CEO of David Lynas Consulting.
X
 

Gain an essential insight into the power of SABSA, the world’s most prevalent Enterprise Security Architecture framework and method

This optional 1-day training course will run Monday 26th February 2024, the day prior to COSAC 2024.

COSAC delegates can avail of this 1-day training course delivered by SABSA co-author David Lynas, for the reduced price of $500 +gst.


This innovative and condensed one-day course delivers a jump-start to your Enterprise Security Architecture journey. Understand what SABSA is, the essentials of how it works, and why it is important. Evaluate first-hand the value that it can deliver to you, your career, and your wider organisation.

Learn how to change the security conversation and reframe the way we approach our work by transforming information / cyber security, architecture, and risk into Business-enabling, value-driven functions. Understand how to define requirements and articulate solutions value in clear business terms.

Critically and realistically evaluate the limitations of current checklist-based security practices and tactical solutions thinking. Take the first step in elevating your security to a new level and discover a better way to serve your customers in the age of ever-changing, hyper-connected, multi-dimensional complexity. Uncover how to be the difference that contributes to stakeholder success through this short introduction to a new approach of realising the business benefit, innovation, and adaptability demanded by stakeholders.


Outline

The Fundamentals

  • - Security and Enterprise Security Architecture
  • - Introduction to SABSA
  • - Principles, advantages, and benefits
  • - The framework for solving complex problems
  • - Traceability to enable business and inform solutions

The Conceptual Frameworks

  • - Security and Enterprise Security Architecture in Business Context
  • - Business-driven requirements
  • - SABSA Attributes: a normalised, measureable, common language for what’s important
  • - SABSA Domains: a normalised structure for accountability, authority, and ownership of what’s important
  • - Business-driven Governance, Risk, Compliance & Policy frameworks

Solutions Architecture

  • - Calibrating and scaling the framework in a solutions context
  • - Practical traceability to demonstrate solutions value
  • - The role of dependency models
  • - Integrating and aligning security

Security Strategy

  • - The integrated lifecycle
  • - Strategic, transformation & operation risk
  • - Where to start
  • - The security roadmap

Enterprise Security Architecture Essentials is available during COSAC registration as an add-on.


Tuesday 27th February 2024

08:30 - 09:00 Delegate Registration & Coffee

09:00 1P: COSAC APAC 2024 Chairman's Welcome Speaker(s): David Lynas

David Lynas

Chairman, COSAC (Northern Ireland)

David Lynas is currently enjoying his 42nd year of experience in Information Security, during which he has been invited to provide strategic advice to governments and industry clients on every continent. A globally renowned Enterprise Security Architect, Security Strategist, and Thought-Leader, he is the co-author of SABSA (the world’s leading free-use, open-source Security Architecture Methodology), CEO of the SABSA Institute and CEO of David Lynas Consulting.
X
09:30 2A: Something Sinister Below the Horizon Speaker(s): Andy Clark

Andy Clark

Director, Primary Key Associates (UK)

Prof Clark is an acknowledged expert in Cryptography, I.S. Security, Systems Engineering, Information Forensics & Cyber Security. He has worked in the field of Computer and Information Systems Security and Cryptology since 1984 and is a registered expert witness with 20+ years’ experience of presenting computer and information systems evidence in a wide range of criminal & civil cases. He is a co-author of the SABSA Blue Book & was the first recipient of the COSAC award.
X
09:30 2B: An Update on Kali Purple for Cyber Defence Speaker(s): Malcolm Shore

Malcolm Shore

Consultant, Offensive Security (New Zealand)

Malcolm had a career in the RNZAF before joining GSCB as the Director of Information Systems Security where he developed and managed the national information security programme. He was Technical Director at CES Communications where he was responsible for developing embedded cryptography products. He also held the role of Technical Director at BAE Systems Applied Intelligence where he managed the security evaluation, reverse engineering and penetration testing teams. He has held a number of Chief...
X
 

Kali Purple was released in March 2023 as a free-to-use platform with an initial installed set of tools across the Identify, Protect, Detect, Respond and Recover categories of cyber defence. The initial set of tools came mostly from the existing tools available in Kali.

Since then, Kali Purple has evolved not only as a cyber defence analyst workstation with an increasing number of tools, but also as a server platform which provides easy installation of a range of cyber defence servers. At this stage the main focus has been the operational aspects of cyber defence covering security monitoring, threat hunting, threat intelligence and incident response. In addition, a new tool has been added to the Kali distribution to support the use of Kali Purple as a workshop platform for training cyber defenders.

This presentation provides an insight into building and experiences in using the ELKStack and Wazuh SIEM solutions, the Malcolm threat hunting platform with its integrated Arkime, Zeek, and Suricata tools, the OpenTAXII threat intelligence sharing platform and the OpenCTI tool, and the Velociraptor incident Response tool. It will also demonstrate the use of Kali Autopilot to generate automated attack scripts.

The presentation will give some insights into the current and upcoming wave of activity on Kali Purple, including a case study of using Archimate for SABSA modelling.

10:20 3A: Beyond the Frontier - SABSA Beyond Security Architecture Speaker(s): Ross MacKenzie

Ross MacKenzie

Head of Security Controls Assessment Information Security Group, Westpac (Australia)

Ross MacKenzie is the Head of Security Architecture & Design at Westpac Banking Group, and is responsible Globally for the delivery of security architecture, design and security capabilities. Ross has over 15 years of experience in the information security field, and is based in Sydney, Australia. He is also SCF & SCP certified.
X
 

This session describes how a SABSA deployment that initially focused on securing change has evolved into an extensive distributed security controls assessment function, spanning both change and run. We also explore how we intend to take this function into the future, including ongoing/continuous controls assessment and the new frameworks we are building.

We start with the back-story of the ‘Secure by Design’ practice at a large financial services organisation in Australia - a practice that was originally inspired by SABSA but has now been operating for over 15 years. We then explore how this ‘Secure by Design’ has evolved over the years, and how it is now delivering value far beyond its initial scope. This leads to a discussion about what might be possible if we continue to extend SABSA beyond Architecture. Finally, we outline our intent for future experimentation.

The speaker has led this program over fifteen years, embedding SABSA at the core of the security architecture function at this large financial organisation in Australia. This speaker helped create and enable a large cohort of SABSA-certified professionals that operated across architecture and security teams, ensuring the concepts permeated far beyond their security architecture roots.

10:20 3B: Large Language Models – Leveraging Prompt Engineering Techniques as an Architect Speaker(s): Rahul Lobo

Rahul Lobo

Partner, Kordamentha (Australia)

Rahul has over 20 years of experience in consulting with his clients to solve their cyber and technology business challenges to help create opportunity for business transformation. His career has been quite expansive and has included working across cloud security, security consulting, cybersecurity architecture, security automation, attack and penetration testing, application security, vulnerability management and assessment, cybersecurity risk management, remediation, incident response and...
X
 

Large Language Model and Generative AI tools are exploding across the news headlines and discussions and capturing our imaginations. Additionally, the discource is full of debate and discussion about the potential risks and exposures of this technology however as with any new innovation or solution, there are always both risks and rewards to consider.

I have been on a journey exploring Generative AI (GAI) especially to understand its capability and how this can be leveraged to enhance and improve the delivery of security consulting and its usefulness to a security architect and want to use this opportunity to share the outcomes of using prompt engineering techniques to generate the below

This presentation will cover the below:

• What are Large Language Models and what is available?

This section will provide a background of the different types of LLMs available such as GPT, LLaMA, Alpaca and guidance on when to use them.

• What is Prompt Engineering

This section of the presentation will cover a crash course on prompt engineering and cover the various techniques of prompting such a zero-shot prompting where the language model is capable of performing tasks without any instructions, few shot prompting where some examples can be provided to steer the model towards in-context learning, chain of thought prompting, graph prompting etc. We will also cover the typical structure of a prompt and the elements of the prompt such as instruction, context, input data and output structure.

We will also cover settings of an LLM such as temperature and top_p which are parameters that can allow for deterministic results or creative results as a result of prompting.

• Specific Use Cases and Prompts – Rapid Prototyping

This section will present different use cases of Prompt Engineering and show specific examples of prompts that can be used. We will also present how LLM Plugins can be used to generate specific outcomes in security. Following are some of the use cases that we will cover

  1. 1. Business Process Engineering: GPT4 can be used to create user journey diagrams as well as create visual representations of various business processes.
  2. 2. Rapid Prototyping of Security Architectures: GPT4 can be used to rapidly prototype security architectures based on information provided through the prompt.
  3. 3. Developing a Rapid Security Threat Model using a Large Language Model:

This part of the presentation will demonstrate how I used a large language model to generate a threat model for a sample organization using the Architecture, Threats, Attack Surfaces and Mitigations (ATASM) approach. This is a method that I regularly use as a consultant to perform threat modelling for my clients.

This method consists of the below steps

Architecture :- Understand the logical, physical and component views of the architecture. We will leverage the modelling and diagramming capability of the language model to develop various diagrams to help visualize the architecture. The LLM also has a capability for writing mermaid code which is javascript based diagramming and charting tool.

Threats:- Provided context about the organization and trained on the format we are using for the threat model, we will leverage the LLM to generate a list of threat agents, their goals, their risk tolerance, work factor etc as well as the methods they would use.

Attack Surfaces:- Once the architecture is modelled in code, given the context about the location and potential vulnerabilities in the architecture diagram the LLM is able to identify potential Attack Surfaces.

Mitigations:- The last step will cover prompting techniques to help draft countermeasures to the identified attack methods that have a legitimate exposed attack surface. We will leverage the LLM capability to ingest a large amount of controls and recommend specific controls from control libraries such as NIST etc. We will also demonstrate how to leverage an LLM to display the controls leveraging models such as the SABSA Multi-tiered control strategy defense-in-depth model etc.

Once the threat model is complete we will analyse the outputted threat model for weaknesses and certain issues such as accuracy, creativity, credibility etc. and how to mitigate them leveraging prompt engineering techniques.

11:05 - 11:25 Morning Coffee

11:25 4A: Cyber Security Investments: Journey from Cost to Value Speaker(s): Dimitrios Delivasilis

Dimitrios Delivasilis

Director - Cyber Risk & Resilience, David Lynas Consulting (UK)

Strong technology executive, specialising in business-driven security strategy, architecture and operational resilience. Dimitrios has more than 22 years of extensive experience in leadership roles predominantly within financial services (Head of Enterprise Security Architecture at Visa and Global Head of Information Risk Strategy at HSBC). He has built a success record of simplifying security decisions, delivering future proof information security strategies and helping organisations implement...
X
 

Increasingly, organisations are beginning to double down their investments in digitalisation in order to compete in an even more interconnected world. Digital transformations monopolise the interest of board members globally, aiming to leverage the latest technological advancements to improve the customer experience, automate the value chain, free up resources, discover new revenue streams and operate with greater agility.

The pressing need for digital transformation constitutes cyber security risk as one of the top non-financial risks for organisations across all sectors. It also acts as the main driver for improving the security fabric and strengthening the cyber security resilience. Due to the consequences cyber security incidents have on critical products and services, cyber security investment soars to $1.75T globally.

This presentation will assess the effectiveness of the current practices organisations rely upon to create cyber security portfolios and allocate investment funds. Emphasis will be given on the challenges security professionals face to demonstrate meaningful return of value and maintain the corporate support.

The presentation will then introduce a novel approach on how to optimise security investment by modelling the security mechanisms, analysing the effectiveness of the proposed activities and demonstrating their relevance to business outcomes. Pivotal to achieving this is the need to establish a clear linkage between cybersecurity services and business objectives to both justify actions across the security posture and assess the completeness of the assurance provided. Most remarkably, bridging the gap between cyber security and business serves as an effective communication mechanism that portrays security as a value provider.

11:25 4B: Simulation and Cybersecurity Speaker(s): David Lang,

David Lang

Senior Security Architect, Thales (Australia)

David Lang is a Senior Security Architect at Thales Australia, with over 25 years of experience in software, systems and security engineering within the Defence sector. In that time, he has led the security engineering programs on a range of cyber physical systems, including Protected Mobility Vehicles, C4ISR systems, maritime sensor/combat systems and military flight simulators.
X
Alex Parkinson

Alex Parkinson

Senior Systems & Security Architect, Thales (Australia)

Alex Parkinson is a senior cybersecurity architect at Thales Australia. Qualifications include a Master of Science (Internetworking), a Graduate Diploma in Applied Finance and CISSP, CRISC and SABSA Practitioner (SCP) professional certifications. Alex has 30+ years of experience in understanding and dealing with complex systems and organisations in multiple sectors, including Defence and National Security, Trading and Financial Services and Mission Critical Engineering projects.
X
 

Simulation of platforms and systems provides the basis for many important organisational outcomes, such as individual skills training, training users on the specifics of a system, training teams on operational processes, testing operational concepts and system testing and troubleshooting to name a few. The application of simulation concepts is well established in the development and sustainment of physical platforms and systems.

For cybersecurity, there has been increasing discussion about using of “cyber-ranges” and “red -team exercises” to support various cybersecurity objectives and outcomes. It is noticeable that this discussion often lacks the application of basic simulation concepts - ‘what is being simulated’ and ‘what is the simulation being used for’.

This session will discuss the basic concepts of simulation, its application to systems (especially mission-critical and cyber-physical systems) and will explore how it can be applied to systems to deliver cybersecurity outcomes.

12:15 5A: Unlocking Business Value Through Effective Cyber Security Strategy and Architecture Speaker(s): Chirag Joshi

Chirag Joshi

Founder & CEO, 7 Rules Cyber (Australia)

Chirag is a seasoned cyber security executive with extensive experience building and leading cyber security, risk management, and compliance programs in multiple countries across various industries. He is the Founder and Chief Executive of 7 Rules Cyber - a cyber security company focused on enabling businesses to be secure in a cost-effective and efficient manner. He has built the company on the key pillars of strategy, architecture and culture.
X
 

Yes, you can be cyber secure and optimise investments! Here's how....

As cyber security challenges continue to mount, organisations are feeling the pressure to keep investing in order to be secure. However, we cannot spend our way out of the cyber threats and risks that are confronting us. This is especially true in an economically challenged environment that currently exists. There are rising frustrations on both the business executive and cyber security sides. Business executives aren't seeing the right return on their cyber investments while cyber teams are increasingly feeling the pressures of keeping up with the workloads and managing burnout. There needs to be a smarter way to address these issues.

This session will look the challenges facing executives and cyber teams and recommend practical, actionable takeaways in the following areas:

  • - Formulating a cyber security strategy that is truly business-centric and enables the organisation to be secure by investing proportionally
  • - Giving businesses strategic options on investments and resourcing aligned with levels of cyber protection tied to the right metrics
  • - Realising cost optimisation and an improved security posture through a holistic approach to security tooling as part of Enterprise Security Architecture
12:15 5B: Digital Safety and Protecting our Cyber-Physical World. Episode 3: Liability In an AI World Speaker(s): Andy Prow

Andy Prow

Founder, Qubit Cyber (New Zealand)

Andy is a cyber-security veteran with 28 years of IT experience, over half of which has been in cyber security. From being a software developer for global giants such as IBM, Ericsson & Vodafone, to pen testing and vulnerability research, to more recently as a tech entrepreneur founding 5 firms, including Aura InfoSec (purchased by Kordia in 2015) and RedShield Security which now protects thousands of web apps and critical systems across globe. Andy is a previous winner of the EY NZ...
X
 

More human interaction now occurs in the digital realm, than the physical realm.

We are utterly dependent on the digital world for our daily lives to function.

Definition: “Digital Safety = where vulnerabilities and exploits on software, cause harm and damage to the physical world and humans.”

In this 3rd episode in the Digital Safety saga, I’ll be further challenging:

  • - How can you possibly know the full stack of code and software that runs in a complex system? (For example a fully autonomous rail network).
  • - Even if you do know, how can you possibly know that each and every component is secure and tested, and fit for purpose?
  • - Who is then liable for that code and the physical damages caused by exploited vulnerabilities in it? The end provider? The software developer? The pen-tester?
  • - Then, what about the AI generated code? Are we making the problem smaller, or larger? Both in regards to the quality and vulnerabilities in code, but also who’s liable for the physical damages the AI’s code may cause?

In short, what insights and learnings can we get from trying to build a world of “Physical Safety” into how we provide “Digital Safety”.

13:00 - 14:00 Lunch

14:00 6A: Shifting Left: Data Driven Business Risk Intelligence introduced the SABSA way Speaker(s): Paul Blowers

Paul Blowers

Principle Consultant, Hi-Spec Security (New Zealand)

Paul Blowers has more than 35 years experience in security. He is a certified SABSA® practitioner and advocate, and an APMG practiced Business Change expert. He has extensive experience supporting Law Enforcement, Defence, Intelligence, Border Security, and securing critical infrastructure environments.
X
 

My presentation will introduce the concept of integrated business assurance built on a foundation of data driven risk intelligence that supports the hypothesiss of truly adaptable security.

Using anonymised case studies experienced during the pandemic and post-pandemic business change years, I will highlight how three organisations have embraced the ‘Shift Left’ concept. ‘Shift Left’ addresses challenges concerning point in time dipsarate security solutioneering to a place of complete businesses immersion. No longer the business outcast but a true business outcome enabler.

14:00 6B: Neuro Linguistic Programming – What We Know About Reprogramming the Brain and Enhancing Human Performance Speaker(s): Ashling Lupiani,

Ashling Lupiani

Cognitive Solutions Developer, City of Hope (USA)

Ashling Lupiani, SABSA SCF is a Cognitive Solutions Developer at City of Hope. She is a neuroscientist and biomedical engineer with experience in speech and gait research. She spent 5 years running neurorehabilitation engineering studies with human participants and conducting data analysis to investigate sensorimotor systems. She co- authored 5 papers and presented at conferences in Toronto and Boston, USA, COSAC APAC 2023 & 2024, and COSAC 28, 29 & 30.
X
Kathleen Mullin

Kathleen Mullin

CISO, MyCareGorithm (USA)

Kathleen Mullin is an influential information security practitioner and international speaker with over twenty-five years of experience. Starting her career in Accounting and Internal Audit before moving into IT and finally Cybersecurity. She has been CISO, focusing primarily on healthcare. Most recently, she is CIO|CISO for MyCareGorithm. Throughout her career, Kate has volunteered and contributed to information security as a profession, including serving on multiple board and advisory...
X
 

This novel and unique discussion on changing the way we think and enhancing human performance using neuro linguistic programming (NLP) from the perspectives of both neuroscience and information security, presented at COSAC 30 and updated with that audience’s feedback. Debunking current Human Resource and Information Security thought leadership and training materials, this presentation addresses how many are adversely impacting the credibility of their presentations, themselves, and the profession by using a misinterpretation and misunderstanding of how the brain works.

NLP is referenced in Self Help Programs and seminars, and Security Awareness and leadership training. The basic concept is tied to “Reprogramming the nervous system through the use of language” with false concepts and pseudoscience about brain programming to communicate effectively and influence others to change our own thoughts when presenting otherwise accurate information and can skew materials to make them entirely incorrect. By establishing a faulty knowledge foundation, this impairs the ability of information security professionals to influence system changes, develop awareness training, and create appropriate defenses for malicious hacking attempts.

The value in this session is providing information from current brain science to use in training. This discussion is timely as social engineering, human resource, and behavior experts are spreading misinformation. The approach of this session provides opportunities to challenge and give input while imparting attainable science on the real brain.

14:50 7A: Risk Ownership Using SABSA Domain Architecture Speaker(s): Gabriel Akindeju

Gabriel Akindeju

Chief Security Officer and Managing Consulting Director, Risks Consult Ltd (New Zealand)

Gabriel Akindeju is an innovative and strategic Technology Risk Management and Security Management thought leader with background in Enterprise Technology Risk Management and Enterprise Security Governance and Architecture; Information Systems Management; Instrumentations and Controls Engineering; Electronic Electrical Engineering; PRInCEII and Agile practices.His overall objectives are to help organisations leverage effective technology risk management and security for the creation of...
X
 

Risk Management

Risk Management in its very basic form requires identification, assessment (impact and likelihood), current controls assessment, mitigation controls definition, monitoring and reporting of risk over the active lifetime of the risk record. In some instances, and depending on the nature and maturity of risk management disciplines, concepts like inherent risk, control risk, residual risk, risk appetite and tolerances, risk optimisation, etc, can be introduced to enrich the strategic leverage of risk management. All of these have critical dependency on “risk ownership and accountability”. Without an appropriate “risk ownership and accountability” assignment model, risk management can often appear academic, theoretical and highly abstracted, delivering no real value to the organisation. In this unfortunate situation, risk management and its associated records simply become the graveyard or the “too-hard” basket for issues and problems. Managers absolve themselves of any accountability and/or responsibilities once their teething issues and problems make their ways into the too-hard basket, the Risk Register, and never to be talked about ever again.

In many organisations risk accountability assignment is a very complex thorny issue. Several stakeholders have bona-fide interests in specific business resources and would be impacted by plausible risk vectors. However, the differential individual interests are not significant enough for them to voluntarily take-on unequivocal and active accountability for the specific risks. In some other instances, each impacted stakeholder feels strong attachment to specific risks and have different views on how these risks should be managed to the points of passive-aggressive tensions. Both of these situations lead to the same risk graveyard scenario raised above.

SABSA Risk Domain Architecture - One of many solutions

Risk Management could be a strategic foundation for a wide range of management processes – including but not limited to general business, technology governance, security, etc. To enable this strategic capability, there needs to be a sound and objective method of assigning risk ownership and accountability. One such method is the Sherwood Applied Business Security Architecture (“SABSA”) Domain Architecture concept. Domain concepts - single domain, super-domain, sub-domain, peer domain, multi-tiering, inter-domain interactions, complex inter-domains policy associations, etc - can be combined with standard RACI (Responsibility, Accountability, Consult, Inform) model to construct a useful method to resolve the fundamental issues around risk accountability assignment. In the discussion below, I lay out (a) some SABSA Domain Architecture concepts and a simple application construct, (b) a requisite highest ranked lowest common node accountability test, and (c) high level application of the construct.

14:50 7B: Top down: An Experience with Mutiny Speaker(s): Kirren Hartas

Kirren Hartas

Security Architect, On the Business Pty Ltd (Australia)

Kirren started his career in the Australian Department of Defence as a technical trainee in the mid 90’s and has worked across various elements of the Federal Government as a public servant, consulting engineer, project manager, security specialist and generalist. During this time, Kirren has developed the opinion that what the government asks for and what it needs are two very different things and so has spent much of his time trying to assist them in developing that understanding across...
X
 

We embark on the good ship Access Management. We have a clear direction from the captain to move from the fjords of isolated data bays to the sea of open access seeking analytical riches. However, the crew has been working the closed bays of the fjords for aeons and think the captain is not considering the perils the open sea represents. The ship therefore stays in the apparent safe harbour of endless segregation, limitless localised risk scopes and ingrained process all pulling on the tiller while the ripe shoals of opportunity pass them by. Mission success is declared because they couldn't see the sea.

As a crew member on that ship, it has baffled me for some time as to how this occurred. After some soul searching and a pinch of analysis, I came to understand this was a function of a complex set of interplays that generally tie back to the human condition. I will demonstrate how localised risk scopes prevent lateral vision; that access to information is used as a power trip; and that people assume how things work based on how it appears to them. These elements combine to establish a form of human thinking when ownership (maybe accountability) gets lost in process (this is how it's done), inheritance (this is how it was always done) and learned helplessness (what do you mean we can change how it's done). I will share some of the tools and techniques that I used to try and combat this environment, but I will also ultimately show how the bureaucratic tools of; perverted reporting, scope manipulation and waiting until being overtaken by events, mean that success was always guaranteed therefore undermining any lessons learned that might be taken.

15:35 - 15:55 Afternoon Coffee

15:55 8A: Not Too Heavy, Not Too Light, Getting Your Cyber Security Architecture Just Right Speaker(s): Bruce Large

Bruce Large

OT Cyber Security Team Leader, Powerlink (Australia)

Bruce Large has 15 years experience working with IT and OT in network, telecommunications and system engineering roles. Bruce has worked in Electricity Generation & Transmission, Railway, Aviation, Emergency Services and Consulting industries. Bruce considers himself a security architecture enthusiast as well as an infrastructure tourist. He is a Foundation Chartered SABSA Architect (SCF), is (still..) working on his A3 SCP paper, holds the GIAC Response and Industrial Defense (GRID)...
X
 

Cyber security architects understand the value of an Enterprise Security Architecture to ensure that the business is exploiting positive opportunities and managing negative risks. However, whilst the benefits of a traceable and justified ESA are obvious to security practitioners it is difficult to develop an architecture in the first row and column of the SABSA matrix. Too often, businesses know they need an architectural framework, but stakeholders are discouraged by the time investment of a full ESA. What businesses desire is an appropriately sized and managed approach to applying cyber security solution architecture.

The aim of this presentation is to have a discussion with the audience on what is the “right level” of cyber security architecture. The session also aims to critically analyse the key components of a SABSA ESA and determine how architects can adjust to match the needs and maturity of the target organisation. Ideally, this presentation gives direction for how organisations can invest in a crawl, walk and run approach to developing a flexible “right sized” security architecture for their business needs. Bruce believes the answer lies in the application of the SABSA Fast Track approach …

15:55 8B: Mentor, learn, Repeat Speaker(s): John O'Leary

John O'Leary

President, O'Leary Management Education (USA)

John O'Leary, CISSP, is President of O’Leary Management Education. His background spans four decades as an active practitioner in information systems, IT Security and contingency planning. He has designed, implemented and managed security and recovery for networks ranging from single site to multinational. John has trained tens of thousands of practitioners, and conducted on-site programs at major corporations and government facilities worldwide. John was the recipient of the 2004 COSAC award.
X
 

Mentoring those new to the field or new to our organizations is one of the least emphasized yet most important of our responsibilities But if we’re going to mentor others, we surely better know the details and peculiarities of what we’re trying to have them learn. Okay, principles haven’t changed much since security graybeards were coding access control lists and carrying their card decks to be read into mainframes: Availability, Integrity, Confidentiality. But the actual technology and the specifics of the threats change so fast and so continually that keeping up would be a full-time job if we didn’t already have one. And ChatGPT won’t provide us a guidebook.

Advantages of mentoring include getting some help for ourselves. We encourage “mentees” to take a balanced and nuanced view even when circumstances might indicate that “panic.” In this interactive session, we focus on mentoring others and on keeping ourselves up-to-date. We’ll look at effective ways to guide others and cite some key elements of successful mentoring programs that receive positive feedback from both mentors and mentees. We’ll cover pitfalls to avoid and examine ways of fighting the uphill battle to keep current on techniques, threats and technology. Your own experiences as mentor and/or mentee will be solicited and welcome. Come join us.

16:45 9A: Putting Security Frameworks into Practice in the Energy Sector Speaker(s): Dane Hobson

Dane Hobson

Principal Cyber Security Architect, Western Power (Australia)

Dane Hobson has more than 15 years' experience working in Operational Technology environments in the transforming energy industry with a wide exposure to cyber security challenges. Dane now brings strategic direction and technical leadership to a Security Architecture and Governance role at Western Power to lay a strong and secure foundation for the State’s energy future.
X
 

This session will present a practical framework for implementation of an Enterprise Security Architecture using SABSA and key points of contact with other standards or frameworks such as ISA/IEC 62443, ISO55000, and the AESCSF v2.

With the pace of digital transformation, security architects are facing challenges to support a coordinated, inter-operable design, and re-usable set of cyber security artefacts across the enterprise. This session will address how to share a common language between IT and OT cyber security practitioners, based on the business context and cyber security risks, and how to inform cyber security requirements and cyber security controls following a systematic process that enables traceability to business requirements (justification) and cyber security solutions (completeness) enterprise wide.

This session will be based on the presenter’s practical experience in Operational Technology environments, and the lessons learnt through the planning, design, and implementation of this approach in an Australian energy utility.

This session will challenge and encourage the audience in working through how security solutions are delivered to assets across the organisation, with a holistic and risk informed view. And will provide some examples of artefacts to address the business security context, compliance demands, and the evolving digital environment.

16:45 9B: Sleepwalking into a Digital Deception Identity Crisis Speaker(s): Andy Clark

Andy Clark

Director, Primary Key Associates (UK)

Prof Clark is an acknowledged expert in Cryptography, I.S. Security, Systems Engineering, Information Forensics & Cyber Security. He has worked in the field of Computer and Information Systems Security and Cryptology since 1984 and is a registered expert witness with 20+ years’ experience of presenting computer and information systems evidence in a wide range of criminal & civil cases. He is a co-author of the SABSA Blue Book & was the first recipient of the COSAC award.
X
 

Barely a day goes by without us hearing of how digital services are changing our lives, typically through new products and services that give us more choice and tailored on-line experiences. Generally, businesses embrace digital capabilities to help reduce their operational costs and, no doubt, this trend will continue.

Working within the tech community we are very likely to consider ourselves as technology aware and, generally, increasingly take advantage of digital services. It is important however that we address the fact that there are substantial sectors of society that are classified as digitally disadvantaged and who struggle to participate in an increasingly digital based and digital dominated society. This needs to be addressed as part of ethical business policy and practice.

Digital disadvantage occurs when one person or group of people receive different, more harmful experiences of digital services when compared to others. It encompasses a range of elements from inclusion to skills and attitudes and is closely linked to broader social disadvantage. Digital exclusion occurs when a person or group of people cannot access digital services for one or more of a variety of reasons from having no physical access to digital services to being unable to validate their identity through a lack of valid digital credentials.

You might think that this could never apply to you … but I believe the pool of digitally disadvantaged people is growing, and not necessarily among those sectors you may expect.

Where businesses are increasingly struggling with unambiguously identifying their users, most of whom they will never have met in person, they rely on digital artefacts to establish and verify identity. The datapoints they use are no longer just date of birth, passport or country ID number and credit history but, for example, now include mobile phone operation as part of the dataset, and this approach of using more and more datapoints can have unexpected consequences, and not in a good way.

In this talk (and debate) I will highlight how AI enabled deception services can produce synthetic identities with sufficient data points to appear genuine and amplify the problem of making more real people outliers because they lack these additional markers.

I expect us also to consider the emerging problem of loss of control of critical biometric identify information as (typically younger) people give away their DNA and retinal scan data in exchange for a service or, in the latter case, crypto coins.

Plenary Session

17:40 10P: Securing Machine Learning Ops (MLOps): An Organisational Approach Speaker(s): Debi Ashenden

Debi Ashenden

Director of IFCyber, University of New South Wales - UNSW (Australia)

Debi holds the DST Group-University of Adelaide Chair in Cyber Security. In addition, she is a Visiting Professor at Royal Holloway, University of London. Debi was previously Head of the Centre for Cyber Security at Cranfield University at the Defence Academy of the UK. Her research interests are in the social and behavioural aspects of cybersecurity – particularly in finding ways of ‘patching with people’ as well as technology. She is currently researching how to fuse behavioural science with...
X
 

While the use of machine learning (ML) offers a lot of promise to organisations, industry studies suggest that many ML projects are unsuccessful. Part of the problem is often in the operationalisation of ML (MLOps). A lot of attention is paid to getting the right tool set to deliver an ML model into production, but less effort tends to be spent on understanding how ways of working across the organisation need to adapt to ensure security risks are managed. To use a familiar trope - secure MLOps is not just about the technology and tools being used, but also about policies, processes, and people. This presentation will use the results of our research to date to examine organisational security in the context of MLOps, exploring the policy decisions that need to be made about risk, automated decision making, the use of digital twins, legal requirements around data, and the need for people with ‘T’-shaped skills.

Networking & Dinner

18:45 Drinks Reception
19:15 Dinner

Wednesday 28th February 2024

09:00 - 09:30 Delegate Registration & Coffee

09:30 11A: SABSA by Sea - Smooth Seas Do Not A Good Architect Make Speaker(s): Robert Laurie

Robert Laurie

Deputy CISO / Enterprise Security Architect, David Lynas Consulting (Australia)

Rob is an Enterprise Security Architect with 17+ years’ experience in the IT, Application and Security industries and holds several security designations within the sector. He is a committee member for the Australian Information Security Associates (AISA) and is a member of the GIAC Advisory Board.
X
 

In this session, we demonstrate how risk floats exactly like bricks don’t.

Sailors will tell you that you want to sail as close to the wind as possible to maximise your speed and this risk concept, while oft miss-used by the non-nautical, is a great analogy for maximising your performance in a risky environment.

The often-tragic events in humanity’s conquest of the great oceans, demonstrates the severity of negative outcomes in sea of ever changing risks.

In this SABSA presentation we take a deep dive into managing risk with SABSA, demonstrating clearly, using maritime success and disasters, how doing business means taking risk.

We ask how much risk is enough and how much risk is too much? We will get our feet wet answering the question - In the deep blue do we always want to operate in the green?

We will plumb the depths of SABSA attribute performance targets and suggest raft of extensions to buoy our ability to manage risk within appetite, helping us sail closer to the wind to rapidly meet our goals.

Attendees will take away new findings regarding SABSA performance targets, for both positive and negative risk and systemic risk interactions, helping them and their organisations plot a course through the uncertain business risk environment.

This session is recommended for anyone interested in measuring risk and would serve as a ship load of ideas for a SABSA Masters’ thesis, telescoping suggested extensions to the framework to provide additional guidance to captains of change.

09:30 11B: The Risk Boomstick Speaker(s): Harley Aw

Harley Aw

CISO, Phoenix HSL (Australia)

Harley is an Information Security and IT industry veteran based in Sydney Australia with nearly 25 years in retail, tertiary education, hospitality, sport and gaming, financial, government and resources sectors. He is a certified digital forensic examiner, cybersecurity incident handler, a member of the GIAC Advisory Board, Founding Member of the SABSA Institute and a director of the SABSA Founders Bursary. He is currently the CISO of the international Phoenix Group.
X
 

“Alright, you primitive screwheads, listen up! You see this? This... is my BOOMSTICK!!!” – Ash Williams, Evil Dead 4

Ahhhhhhhhhhhhhhhhhh, Risk: no other topic bears as sweet a perfume, as intoxicating a character, as entrancing an allure...

... Nor, for some reason, as predisposing an invitation to an uninvited critique from those around you (including, I might add, from yours truly).

That we all do this to each other is a good sign that the way we think about Risk is full of complexity, character and a seemingly bottomless well of nuance from which any amount of pithy insight can be drawn.

‘That’s all well and good, but you should model your opportunities.’

‘I can see your inherent risks, but where are your cascading risks?’

‘That’s a discrete risk, what about the aggregate risk?’

‘There’s too much detail here, roll it up.’

‘This is too abstract, break it down.’

‘That’s not a risk.’

Yet amidst the hoity-toity brouhaha of the Risk enthusiast lies the rock-solid, time-worn lesson:

Suck at Risk and you suck at your job.

That’s why, shoppers, you need the RISK BOOMSTICK™! 25 years of not sucking at Risk is distilled down into an eensy weensy power-packed (like me) 1 hour presentation for your enjoyment, pleasure and 100% money-back-guaranteed satisfaction*. Chock-packed full of nuanced techniques, revitalised ideas and all-weather analysis ammo to get you out of any situation, this baby will eat up ANYTHING you feed it and never fail to deliver whatever is on your sights and on le-plait-de-jour!

That’s right. Shop smart! Shop S-MART!

* 100% money-back-guarantee not included

10:20 12A: Business Trust Model using SABSA Speaker(s): Sarit Kannanoor

Sarit Kannanoor

Consulting CISO, Digital Frontier Partners (Australia)

Sarit is a highly accomplished security leader with experience in enterprise security architecture, security governance and security management. Sarit comes from an engineering, governance and technology background and looks at security from an "enterprise security as a system" view not just from an Information Security or IT Security or Cyber Security viewpoint. Sarit also has consciously gained experience in all IT functions and a number of business functions (Governance, Risk, Compliance and...
X
 

Trust is an integral part of human nature and society. However, ‘Zero Trust’ is a hot topic among security professionals, vendors, regulators, assurers, and business stakeholders. The immediate impression one gains from ‘zero trust’ is ‘no trust’, though the concepts and principles described by zero trust are about the maintenance and provision of continuous trust.

The presentation uses SABSA frameworks and methodologies to argue the case for a holistic ‘Business Trust Model’ that can be architected to assist the business and its stakeholders in making informed decisions on the business trust strategy they could implement. The ‘Business Trust Model’ explores the entities that play a part in providing business trust and their interactions, the definition of business trust as attributes of value to the business, the risks (opportunities and threats) associated with business trust, the use of attributes of business trust to map the capabilities of tool and processes related to business trust and means for justifying the capabilities required, the type of governance and assurance processes that are required for business trust to be immutable, the use and interplay of logical and physical domains in business trust, and the time dependencies related to trust.

10:20 12B: Chaos Comes to Threat Modeling Speaker(s): Jason Kobes,

Jason Kobes

Tech Fellow, Northrop Grumman (USA)

Jason works as a Sr. Staff Cyber Architect & Research Scientist for Northrop Grumman Corporation. Jason has over 20 years of experience concentrated in security digital transformation, systems engineering, information systems design analytics, business/mission security architecture, enterprise risk management, information assurance research, and using AI for automation. Jason has a Master's of Science in Information Assurance (MSIA) and a Bachelor's of Science in Computer Science from Iowa...
X
William Schultz

William Schultz

Senior Director, Enterprise Cybersecurity, Vanderbilt University Medical Centre (USA)

Bill Schultz is a practicing security architect who has worked in the Information Technology field for over 17 years, with the past 13 focused on Enterprise Architecture, Security Architecture, RiskManagement, and Compliance. Bill has built security programs, risk management programs, anddeveloped strategic organizational architectures and technical system architectures. Bill has led multiple risk management and security architecture initiatives.
X
 

Do we truly think like an adversary when we build threat models? Are we constrained by our own box of rational thought and outcomes, unable to understand the “irrational actor’s” motives, tactics or outcomes? Is our “rational” understanding one of the key reasons we often fail to model the next obvious vulnerability in our systems? We will explore the blind side of how we approach threat modeling and discuss methods we could use to uncover and explore the methods of our adversary!

  • - What are the reasons we often discount certain threats, methods, and outcomes as unreasonable, unlikely, or even crazy?
  • - Are we working with blinders, unable to understand systemic risk around us which may contribute to the motivation and outcome in our threat model?
  • - Are our adversaries using AI to undermine our controls?
  • - How do we adapt to rapid changes in our understanding due to observed or experienced events?

In this session we will leverage the work from the 2022/2023 working sessions at both COSACs. We then will build on these ideas with our combined experience and discuss what mechanisms and processes exist to help us unfold this difficult topic and see if we can create a method to address these threats.

11:05 - 11:25 Morning Coffee

11:25 13A: The Grammar of Attributes, Requirements and ESA Speaker(s): Kirk Nicholls

Kirk Nicholls

Consultant, SABSA World (Australia)

Kirk is a security advisor with a focus on disaster and incident response exercises. He develops and manages exercise programs through the discipline of serious games, using research-based practice. Through the lens of serious games, simulation and a military background he enables clients to gracefully handle the unexpected.
X
 

‘Words mean things’, as Drill Sergeant once enthusiastically bellowed at me after failing to communicate effectively. I came to understand this was because of the lethal consequences of the profession he was training me for.

When undertaking any work as a risk professional, it behooves us to proceed with caution and choose our words wisely. Business Drivers, Attributes and the careful crafting of their definitions for the Enterprise to which they belong are foundational to the ESA toolbox. With our work, we hope to capture complexity within plain language expressions while remaining flexible and removing ambiguity.

This session is for those who feel that creating meaning from words is both a powerful and dangerous undertaking. These brave persons will want to better harness language for their work. It is also for anyone who enjoys a cheeky bit of wordplay.

Attendees will be exposed to principles and tools from game design, systems engineering and linguistics. These concepts will be connected back to Security Attribute writing and demonstrate their utility for ESA. By the end of the session you will be equipped to define Requirements and Attributes with the decisiveness of James Murray heading the Oxford Scriptorium

11:25 13B: It’s all About Perspective Speaker(s): Jaco Jacobs

Jaco Jacobs

Director of Consulting Services, David Lynas Consulting (Netherlands)

Jaco is the Director of Consulting Services for David Lynas Consulting based out of the Netherlands. He has been a “security guy” for more than 25 years during which time he has provided security consulting services to many of the largest organizations around the world. He has spent most his career developing security IP, training and services for the largest global security providers as well as co-authoring several security publications.
X
 

In an era inundated with digital threats, the cybersecurity landscape is continually evolving, challenging conventional methodologies.

The Microsoft Digital Defence Report 2023, which gains its insights by amalgamating 65 trillion signals, harnessing the expertise of over 10,000 security professionals, blocking over 4,000 attacks per second, tracking 300+ threat actors, and managing 135 million devices, reveals that basic security hygiene thwarts 99% of attacks. This encompasses strategies such as implementing Multi-Factor Authentication (MFA), embracing zero-trust principles, leveraging Extended Detection and Response (XDR) solutions, staying updated, and safeguarding data. This is, as expected, pretty conventional and in-line with industry rhetoric about one-size-fits-all best practices.

Recent disclosures from both Microsoft and HPE however shed light on the daunting reality of (unconventional) cyber warfare. In January 2024, these tech giants disclosed that they fell prey to a sophisticated nation-state threat actor, targeting cybersecurity personnel with alarming precision. HPE endured an intrusive persistence of at least nine months, while Microsoft acknowledged a compromise dating back to late November 2023.

In response to these types of escalating threats, an unconventional method emerges, inspired by the cognitive behavioural therapy (CBT) framework. Devoid of therapeutic jargon, offering a pragmatic approach to dissecting complex situations, this method empowers us to scrutinize threat and risk from diverse angles, fostering clarity and informed decision-making.

As we navigate the intricate labyrinth of cybersecurity, embracing alternative perspectives becomes paramount to forge resilient defences and safeguard the digital realm against adversarial incursions. Join us as we explore the transformative potential of reimagining threat and risk from a different vantage point.

12:15 14A: Is Not a Thing of Beauty Bare? A Simple Graph Can Powerfully Communicate Thousands of Words Speaker(s): Duncan Hall

Duncan Hall

Strategy & Planning Manager, Ministry of Foreign Affairs and Trade | Manatū Aorere Aotearoa (New Zealand)

I’m a member of The SABSA Institute (G001093), and a SABSA Chartered Security Architect (SCF13071903). Over many years I have contributed in pro bono voluntary capacities to numerous not-for-profit civil society organisations, professional societies, and authoring and reviewing good practice guidelines for software engineering. My ResearchGate site provides further information.
X
 

It can be difficult to explain SABSA’s value to folk who have not actively become enmeshed in planning for, implementing, or operating information security controls.

I will present a simple (perhaps simplistic?) framework using graphical constructs of Linear Programming (LP) to convey – from a top-down holistic perspective – the value in business terms of adopting the SABSA framework to inform information security architecture development.

By holistic, I mean that not all of SABSA’s value can be easily communicated – even to a technologically erudite audience – using reductionist perspectives, in which the value propositions are explained in terms of itemised lists of specific components and sub-models.

In contrast, from a business and technology senior leadership perspective, key messages are best communicated verbally and visually in a ‘BLUF’ manner: Bottom Line Up Front.

  • - What’s in it for those senior business/technology leaders …
  • - … Who have the authority to commit resources to address information security concerns?
  • - Why should they care?
  • - Where and When is it best to advocate for using SABSA?
  • - How can graphical LP constructs be used to communicate the answers to the above?

To expand on the graphical LP construct, further details are best presented in subsidiary artefacts which can then be pored over by éminence grise functionaries.

12:15 14B: Major Incident Management for Small Teams Speaker(s): Jack Sussmilch

Jack Sussmilch

Principal Cybersecurity Consultant, Tawfik Consulting (Australia)

Jack Sussmilch has over 25 years’ experience in the definition and enablement of both strategic and operational cybersecurity domains. He has a proven track record in working with business and IT leadership to mitigate cyber security risks in a measurable, scalable, repeatable and sustainable way across a broad range of technologies, compliance and cultural environments in the context of historical, current and emerging threats.
X
 

Major incidents can be described as being a form of organised chaos. As the duration of the incident response extends, the risks to your personnel can become extreme. These risks can and do often compromise the efficacy of the Incident responses. Jack has seen people physically collapse or even suffer heart attacks exacerbated by the evil nexus of exhaustion and stress.

For smaller organisations and teams, fatigue management often becomes an afterthought during their first major incident – usually after someone “loses their shit”. By preparing in advance, you can mitigate the adverse effects on your personnel and help to ensure a more rapid and effective response for the harder incidents that run into days weeks and even months.

In this session, Jack will describe the key artifacts required of which your Incident Response Plans, Disaster Response Plans and Business Continuity Plans should all leverage off. These artefacts and the forethought required to create them will maximise the focus your key personnel can bring to bear on the incident at hand and help to ensure your response is not inhibited by mistakes tired people make whilst also helping to minimise the impact on your most important asset – your people.

13:00 - 14:00 Lunch

14:00 15A: Attributes of the Metaverse Speaker(s): MZ Omarjee

MZ Omarjee

Head: Client Security and Moonshots, Standard Bank Group (South Africa)

Muhammed Zubair (Mz) Omarjee, is a former Enterprise Security Architect providing advisory to leading banking institutions in South Africa and abroad. He is instrumental in crafting technology strategies as it relates to digital transformation, mobile banking and cyber security. He plays a pivotal role in shaping information technology practices as a transformative business driven and risk-oriented discipline.
X
 

The session will illustrate how two key attributes can shape the discussion of the Metaverse, what it is in business context, what it means from an end user perspective, the types of metaverses and a sequenced approach in terms of shaping its delivery strategy. This session will show some insights on how to introduce the concept to the organization as a case study, through to creating awareness and balancing compliance and security requirements.

14:00 15B: Using Markov Chains to Estimate Security Risks in Descriptive System Models Speaker(s): David Keene

David Keene

Sr Staff Cyber Architect, Northrop Grumman (USA)

David is a Cyber Architect for Northrop Grumman, based in San Antonio, Texas. He holds both INCOSE Expert Systems Engineering Professional (ESEP) and (ISC)2 Certified Information System Security Professional (CISSP) certifications, and in his 40-year career (most at Northrop Grumman) he has worked in a variety of roles in software, systems, and cybersecurity engineering. Recently, he has been working with NG’s Digital Transformation initiative to help define new approaches to engineering...
X
 

The Markov chain is a well-known mathematical tool for evaluating the probability of a series of interdependent events. Risk-based domains such as reliability and security can make use of this state-based process model to better assess the likelihood of a given fault scenario, but such analyses typically take place in a fashion that is not integrated with the architectural/design model of the system-of-interest. As systems grow in complexity, our ability to fully understand the holistic nature of risks and how to manage them is increasingly challenged by the absence of established methods that can associate risk evaluations with those systems’ authoritative architecture and design models, especially as the pace of engineering development processes quickens.

This topic explores a method for modeling and analyze system security risk using adaptations of the Risk Analysis and Assessment Modeling Language (RAAML). It provides the means to accurately express Markov processes in the same foundational language used for Model-Based Systems Engineering, thereby inherently improving the integration of security analyses and engineering development processes. This enhanced integration of processes can yield results that are both more timely and of better quality, thus increasing our confidence in the engineered system’s security.

14:50 16A: Increase Resilience, Decrease Risk: Embedded Dependency Models in SABSA Speaker(s): David Lynas

David Lynas

Chairman, COSAC (Northern Ireland)

David Lynas is currently enjoying his 42nd year of experience in Information Security, during which he has been invited to provide strategic advice to governments and industry clients on every continent. A globally renowned Enterprise Security Architect, Security Strategist, and Thought-Leader, he is the co-author of SABSA (the world’s leading free-use, open-source Security Architecture Methodology), CEO of the SABSA Institute and CEO of David Lynas Consulting.
X
 

The ability of an Enterprise to collect diverse but inter-connected Risk information, integrate it, align it, view it, and consider it holistically, may be the difference between success and failure.

“This capability is what separated the banks that survived the financial crisis from those that failed. The failed companies had relegated risk management to a compliance function.” Harvard Business Review 2012

A complex system such as today’s modern enterprise is composed of many constituent parts which interact, are inter-dependent, with conflicted and systemic relationships. It is an eco-system, changing organically because of the innovations and behaviours of its parts, each of which has its own objectives, success factors, methods, risks and opportunities. The Enterprise and/or its parts also interact with the ever-changing environment in which it exists. A complex Enterprise cannot be defined by reference to its constituent parts alone because no part is completely independent of the behaviour of the other parts.

And yet an Enterprise can spend huge resources and finances on checklist-based, compliance-driven, highly subjective, non-normalised, isolated, siloed risk assessments and treatment plans.

“Insanity is doing the same thing over and over again but expecting different results.” Albert Einstein

The traditional approach to Risk is fundamentally flawed. We know it is broken and not fit-for-purpose in real world complexity, but we continue to blindly do things the way they have always been done simply because they have always been done that way.

When viewing the Enterprise as a complex system, failure to understand the complex nature of risk is itself the greatest risk of all. We cannot predict all failures and cannot model all successes. Pull one end of the spaghetti and all sorts of interesting things start to unravel and fall off the plate. What is good news for one authority may represent horribly bad news for another. But the question is, how do we approach this challenging subject to achieve the systemic understanding that the Harvard Business Review suggests?

Just as a system depends upon subsystems and processes depend upon subprocesses, so each perspective of SABSA (What, Why, How, Who, Where, and When) can be modelled as a layer-independent dependency chain where each dependent element sets the requirements for each dependency, and each dependency meets the needs of each dependent element. At the same time, we can understand the inter-relationships between the perspectives that often present real-world risk tensions or conflicts.

By using this technique, we can more clearly identify complex relationships to articulate clear risk context, empower accurate, meaningful control and enablement decisions strategically, tactically and operationally, and identify true risk owners and decision-making authorities.


14:50 16B: Threat Driven Cyber Investment Strategies Speaker(s): Chathura Abedyeera,

Chathura Abedyeera

Director – Cyber Security, KPMG (Australia)

Chathura is a Director in the Cyber security and Forensic practice of KPMG Australia and leads the Cyber Attack and Response services. He is a highly technical Cyber security practitioner with over 20 years’ experience in offensive Cybersecurity and Incident Response. He is a CREST Certified Tester and an examination assessor for the CREST International. He is also an advisory board member of the CREST Australasia. He has delivered complex technical Cyber security assessment programs and...
X
Andreas Dannert

Andreas Dannert

Principal Enterprise Security Architect, Standard Chartered (Singapore)

Andreas is Principal Enterprise Security Architecture at Standard Chartered Bank in Singapore. At SCB he is responsible for a core Security Architecture team that is delivering the organization’s Security Architecture Framework, Strategy, and relevant Security Capabilities. Before this he was a Principal Enterprise Security Architect at Australia’s national broadband network (nbn), which is a government owned enterprise, providing critical infrastructure services to millions of Australians.
X
 

In today's landscape of increasingly sophisticated and persistent cyber threats, it is crucial for organisations to leverage Cyber Threat Intelligence (CTI) and effective effectively integrate CTI in to other business units (downstream consumers) such as risk functions, Internal audit, architecture, engineering, sec-ops, security testing, SOC, to enhance the collective decision-making capabilities of the organisation. This presentation emphasizes the importance of leveraging CTI more directly and efficiently in decision making processes with an organization to achieve the desired business outcomes. Attendees will gain valuable insights into the practical steps and best practices required to strengthen their organisation's defenses by integrating CTI within their existing security infrastructure. The following topics will be explored in the presentations.

  • - Understand your organization's business and resulting security objectives
  • - Understand your downstream organisational consumers and contextualising CTI
  • - Define CTI goals and requirements based on security objectives
  • - Identify and integrate CTI sources
  • - Establish data collection and processing
  • - Develop intelligence analysis capabilities
  • - Enable threat intelligence sharing and its integration with risk and technology governance
  • - Integrate CTI into security operations / incident response
  • - Implement CTI led threat hunting capabilities.
  • - Foster collaboration and cross-functional engagement
  • - Establish feedback loops and continuous improvement
  • - Stay updated and adaptive

15:35 - 15:55 Afternoon Coffee

15:55 17A: Modelling Uncertainty & Building Cyber Resilience Speaker(s): Dimitrios Delivasilis

Dimitrios Delivasilis

Director - Cyber Risk & Resilience, David Lynas Consulting (UK)

Strong technology executive, specialising in business-driven security strategy, architecture and operational resilience. Dimitrios has more than 22 years of extensive experience in leadership roles predominantly within financial services (Head of Enterprise Security Architecture at Visa and Global Head of Information Risk Strategy at HSBC). He has built a success record of simplifying security decisions, delivering future proof information security strategies and helping organisations implement...
X
 

The ever increasing reliance on technology has drastically shifted how organisations function. The interconnectedness and convergence of the digital solutions, together with the business opportunities they bring, increase the number of critical failure points. The latter explains why regulators, across the globe, have been particularly active in this topic and consequently resilience has become the latest global hot topic in many sectors.

A key premise of building cyber resilience is to develop an in-depth understanding of ‘what is materially important’ for the business. Analysing the important business services into the processes, technology and people defines the quantitative and qualitative characteristics of those assets which need to be preserved even during a successful cyber attack.

This presentation will demonstrate how SABSA methodology can be leveraged to capture the business context and how the business context in turn becomes a strong foundation to build a robust cyber resilience. Instead of addressing the challenge from a theoretical point of view, real-life use-cases will be presented from the financial services and energy sectors. Emphasis will be given on the operationalisation of SABSA methodology to capture the idiosyncrasy of the organisation, demonstrate the relevance of the security services, model the security posture and become the conduit that brings together the risk management framework, threat scenarios, control library and operational controls.

15:55 17B: GRC Modernisation ≠ Automation Speaker(s): Ahmed El Ashmawy

Ahmed El Ashmawy

Consulting Practice Lead, Axenic Limited (New Zealand)

Ahmed is a Senior Consultant at Axenic Ltd. He has significant experience as a trainer, as well as being a hands-on practitioner. He is a CERT-Certified Computer Security Incident Handler (CSIH) and a SEI-Authorised Instructor. He has been previously a member of the technical team of Q-CERT, Qatar’s national Computer Emergency Response Team.
X
 

Over the last two years, Axenic has embarked on a journey to modernise aspects of its Governance, Risk and Compliance (GRC) offerings. Almost one million dollars later, coupled with numerous scars, Axenic became the first Archer IRM customer to multi-tenant a single instance of the platform for small and medium customer. This is not the end of the journey, it is the tip of the iceberg.

This session is an automation vs modernisation discussion exploring what to automate (or not to automate), and how to modernise GRC. Axenic will share successes, failures and expensive lessons learnt throughout the process. Whether you represent an organisation that is trying to automate their GRC tasks, and consolidate their governance, risk, assurance and compliance data, or a provider trying to offer modern services, this session should help save you time and money. Even if you are at an advanced stage of your GRC modernisation journey, discussions could enrich your experience, or you may have some lessons to share.

16:45 18A: Ask A Master Q&A with a SABSA Masters Panel Speaker(s): William Schultz

William Schultz

Senior Director, Enterprise Cybersecurity, Vanderbilt University Medical Centre (USA)

Bill Schultz is a practicing security architect who has worked in the Information Technology field for over 17 years, with the past 13 focused on Enterprise Architecture, Security Architecture, RiskManagement, and Compliance. Bill has built security programs, risk management programs, anddeveloped strategic organizational architectures and technical system architectures. Bill has led multiple risk management and security architecture initiatives.
X
 

In your security architecture quest have you come across a question about how to use SABSA that seems to have no answer, or a challenge that seems insurmountable? Welcome to the club! Many good practical questions often have an answer that ultimately resolves to the response, “it depends”. This is because most of the time it is true, the answer to your question/problem depends on your situation and what you are trying to achieve. However, there are often simple answers to complex questions that can be reached by simply following the methodology. The challenge is often in knowing which part of the methodology to use, and where to start with the situation you are in.

In this session attendees will be able to pose questions and challenges to a panel of people who have spent a significant amount of time and energy learning, teaching, and applying the SABSA methodology. Any SABSA Master’s in attendance at COSAC will be welcome and encouraged to participate as they are available. Input from attendees will essentially build the agenda for the conversation and we will attempt to cover as many topics and questions as possible. Of course in the “COSAC way” there will be plenty of group debate and interaction, and no shortage of experts in the room. While we may not solve every problem, perhaps as a group we can find ways to overcome some of the challenges and questions that we face, and possibly begin to look at some of the new challenges heading our way.

16:45 18B: That’s No Moon, It’s A Space Station. Mapping the Scale, Maturity, and Compliance Value of the Victorian Protective Data Security Framework Speaker(s): Bethany Sinclair-Giardini

Bethany Sinclair-Giardini

Principal Consultant, Votar Partners (Australia)

Hurtling towards the end of her third decade in the profession, Bethany is a time served information governance professional, passionate, and energetic about assisting organisations to better manage their information security risks by championing effective information governance. Bethany is a Principal Consultant at Votar Partners, a small boutique information governance consultancy in Melbourne, specialising in assisting firms with their information security and governance challenges, with a...
X
 

The Victorian Protective Data Security Framework (VPDSF) is a beast. It’s not just a simple moon, it’s a fully operational space station with all the bells and whistles. All Victorian public sector organisations must report to our Information Commissioner, every two years, on its compliance and maturity against the VPDSF.

Across its 12 standards and 95 elements, it really provides a window into an organisation’s internal operating environment and demonstrates clearly how seriously (or otherwise) organisations are taking information security. It’s like a tractor beam, pulling in several disciplines and there’s literally nowhere to hide. As I audit these firms, I walk a fine line between a Darth Vader compliance approach, and a Yoda-like helpfulness in really unpacking how they need to approach the VPDSF, to understand what it could do for them.

This paper will demonstrate how, by taking the VPDSF seriously, organisations can chart a course that protects them from being abandoned on the outer rim of information security governance, and instead could take them to the stratosphere in terms of compliance and maturity.

Plenary Session

17:40 19P: COSAC Rump Session Speaker(s): David Lynas

David Lynas

Chairman, COSAC (Northern Ireland)

David Lynas is currently enjoying his 42nd year of experience in Information Security, during which he has been invited to provide strategic advice to governments and industry clients on every continent. A globally renowned Enterprise Security Architect, Security Strategist, and Thought-Leader, he is the co-author of SABSA (the world’s leading free-use, open-source Security Architecture Methodology), CEO of the SABSA Institute and CEO of David Lynas Consulting.
X
 

The COSAC "rump" has for many years been a hugely popular closing session to COSAC. Now, returning to APAC, is an informal rapid-fire session in which participants give very short presentations on recent results, work in progress, and any other topic of interest to the COSAC community.

Presentations may be purely technical, entirely management oriented in nature, or of any combination of approaches or perspectives. Those wishing to give a talk at the rump session must submit a short abstract, no more than one page long, according to one of the following procedures:

  • - Electronic submission: Send email to the rump session chair David Lynas at [email protected]
  • - Hardcopy submission at conference: Hand the submission to David Lynas at the conference before noon on Wednesday 28th February.

Submissions should include a requested amount of time for the presentation. An anticipated absolute maximum of four minutes will be allocated for each presentation.

Dinner & Networking

18:45 Drinks Reception
19:15 Dinner

Thursday 29th February 2024

09:30 - 10:00 Delegate Registration & Coffee

Workshop W1

10:00 COSAC International Round Table Security Forum Speaker(s): John O'Leary

John O'Leary

President, O'Leary Management Education (USA)

John O'Leary, CISSP, is President of O’Leary Management Education. His background spans four decades as an active practitioner in information systems, IT Security and contingency planning. He has designed, implemented and managed security and recovery for networks ranging from single site to multinational. John has trained tens of thousands of practitioners, and conducted on-site programs at major corporations and government facilities worldwide. John was the recipient of the 2004 COSAC award.
X
 

For this iteration of the Forum, we feature a group of experienced, smart, tough, honest, politically savvy, creative, resilient, reality-grounded, and, of course, good looking professionals to address the existing and emerging set of information security problems and issues. Recognize yourself? Always learning, willing to listen to and learn from others who’ve encountered things you might not have, not shy about sharing strategies and techniques, and committed to our strange and but very necessary profession.

With minimal moderating by an ancient security geek, a roomful of you and your peers will analyze current events, trends, publications and situations NOT to admire the problems, but to craft possible solutions based on multiple universes of knowledge and experience. It’s a half-day immersion in the COSAC way. Moderator questions or comments on associated issues might engender wildly divergent reactions from attending professionals who experienced a similar event, but had different constraints or objectives or working tools or eventual outcomes. The moderator tries to avoid getting in the way, allowing participants to illuminate topics, opinions and actions freely and subject their ideas to the scrutiny and analysis of all the experience in the room.

In past Fora, we solved the information security problems of the world. Unfortunately the world allowed new problems to arise and blossom. And some we stuck stakes into the hearts of didn’t stay down and buried. Join us and help solve the current and maybe future information security problems of the world.

Workshop W2

10:00 Digital Transformation Masterclass Speaker(s): MZ Omarjee

MZ Omarjee

Head: Client Security and Moonshots, Standard Bank Group (South Africa)

Muhammed Zubair (Mz) Omarjee, is a former Enterprise Security Architect providing advisory to leading banking institutions in South Africa and abroad. He is instrumental in crafting technology strategies as it relates to digital transformation, mobile banking and cyber security. He plays a pivotal role in shaping information technology practices as a transformative business driven and risk-oriented discipline.
X
 

An intriguing session that will attempt to re-orient the mindset required to undergo a Digital Transformation. In an unusual manner (not about just technology or apps) this session will provide real world insight and experiences as it relates to the following:

  • - The drivers of why we have to undergo Digital Transformation.
  • - The thinking required for a Digital Transformation.
  • - The Organizational Shift to a Digital Transformation.
  • - New ways of marketing.
  • - New ways of Hiring.
  • - Technologies at play that enable Digital Transformation.
  • - Interactive practical activity on how to digitize something that’s highly physical and manual in nature.

Workshop W3

10:00 Using Improv to Improve Tabletop Exercises Speaker(s): Ashling Lupiani,

Ashling Lupiani

Cognitive Solutions Developer, City of Hope (USA)

Ashling Lupiani, SABSA SCF is a Cognitive Solutions Developer at City of Hope. She is a neuroscientist and biomedical engineer with experience in speech and gait research. She spent 5 years running neurorehabilitation engineering studies with human participants and conducting data analysis to investigate sensorimotor systems. She co- authored 5 papers and presented at conferences in Toronto and Boston, USA, COSAC APAC 2023 & 2024, and COSAC 28, 29 & 30.
X
Kathleen Mullin

Kathleen Mullin

CISO, MyCareGorithm (USA)

Kathleen Mullin is an influential information security practitioner and international speaker with over twenty-five years of experience. Starting her career in Accounting and Internal Audit before moving into IT and finally Cybersecurity. She has been CISO, focusing primarily on healthcare. Most recently, she is CIO|CISO for MyCareGorithm. Throughout her career, Kate has volunteered and contributed to information security as a profession, including serving on multiple board and advisory...
X
 

Traditionally Information Security is the department of no while using SABSA focuses on business opportunity risk and transforming it to yes. This presentation looks at how Improv skills for expanding and continuing the scene can be used to increase value in Tabletop exercises.

This material is relevant and timely as cyber risk insurers ask if tabletop exercises are conducted, external audit firms look at scope and reports from tabletop exercises, and the business looks for tangible results from exercises that use many hours of valuable human resources.

This unique presentation will show how to strategically leverage a tabletop exercise scenario and expand upon it using the Improv techniques of “Yes, And” and “No, But” to overcome scenario objections, get participant buy in so that they also expand upon the premise, address unrealistic recovery options, and keep creativity in the solutions proposed. Making tabletop exercises fun and producing more relevant and actionable results is the optimal outcome.

The approach of this session will be interactive with the attendees being called upon to participate in portions of a mock exercise leveraging Improv to show the value of using this novel approach and adding fun to what can otherwise be a compliance ritual.

11:35 Morning Coffee

13:30 - 14:30 Lunch

Workshop W4

14:30 4th COSAC APAC Security Architecture Design-Off Speaker(s): Jason Kobes,

Jason Kobes

Tech Fellow, Northrop Grumman (USA)

Jason works as a Sr. Staff Cyber Architect & Research Scientist for Northrop Grumman Corporation. Jason has over 20 years of experience concentrated in security digital transformation, systems engineering, information systems design analytics, business/mission security architecture, enterprise risk management, information assurance research, and using AI for automation. Jason has a Master's of Science in Information Assurance (MSIA) and a Bachelor's of Science in Computer Science from Iowa...
X
William Schultz

William Schultz

Senior Director, Enterprise Cybersecurity, Vanderbilt University Medical Centre (USA)

Bill Schultz is a practicing security architect who has worked in the Information Technology field for over 17 years, with the past 13 focused on Enterprise Architecture, Security Architecture, RiskManagement, and Compliance. Bill has built security programs, risk management programs, anddeveloped strategic organizational architectures and technical system architectures. Bill has led multiple risk management and security architecture initiatives.
X
 

Returning for a 4th year, this design-off will present a new and engaging set of challenges. In the spirit of hack-a-thons, this competition was born out of a desire to provide a venue for security architects to apply their skills in a safe environment. This is a unique competition format that uses real client scenarios and deliverables to see which team will reign supreme! Whether you are a seasoned enterprise architect or security architect, or just looking to try something different to build and enhance your skills, this session will provide a unique opportunity to prove and hone your architecture chops. Many practitioners come out of self-study or training armed with new skills, but struggle with applying them in complex situations and under tight time frames. Not to mention, there may be a limited number of practitioners in their organization (or region for that matter) to learn from. The primary goals for this session are to build relationships with other practitioners, to learn from each other on different ways to apply techniques to solve problems, and setup situations where we can creatively apply and adapt our skills. This is not a session where you will sit and listen to a presenter telling you how to do something.

Past attendees of the Design-Off have marked this as one of the highlights of the conference and we hope you will leave feeling the same way. Each year we feature a unique customer and problem set, so if you have attended in a previous year, be assured that this year will present a new and different challenge. This year we have several tweaks planned based on feedback from past attendees that we think will further enhance the experience!

Teams are made of people with different skill sets and skill levels, and team members will be actively engaging each other and trying to find the best way to meet the challenges. This is not a competition in using a specific formal methodology or framework (although they will definitely come in handy), but is meant to be an exercise in applying these techniques in a ways that most effectively meet the client’s needs. Each year’s winners proved their mettle through several challenges, demonstrating skills in listening to clients, applying risk management, demonstrating business value, and effectively communicating with the client. There can be only one winning team, however all participants will learn from the experience. Where else can you see how different groups of high level security practitioners apply their skills to address the same problem? That said, you will want to win this! The winning team members not only get bragging rights, but will be announced on the SABSA LinkedIn group, and each member will receive a personal acknowledgment on their LinkedIn Page congratulating them on their achievement! Other spot prizes may be awarded by the moderators in addition to this to recognize outstanding efforts of participants.

A few of the hardest problems SABSA architects face are working alone, and getting started where there are challenges. These design workshops not only build teams from people who may have never worked together before, they challenge the groups to quickly overcome challenges to deliver actionable architecture quickly. It can be done; this activity proves it.

Workshop W5

14:30 So You Want To Be A CISO Speaker(s): Harley Aw,

Harley Aw

CISO, Phoenix HSL (Australia)

Harley is an Information Security and IT industry veteran based in Sydney Australia with nearly 25 years in retail, tertiary education, hospitality, sport and gaming, financial, government and resources sectors. He is a certified digital forensic examiner, cybersecurity incident handler, a member of the GIAC Advisory Board, Founding Member of the SABSA Institute and a director of the SABSA Founders Bursary. He is currently the CISO of the international Phoenix Group.
X
Kathleen Mullin

Kathleen Mullin

CISO, MyCareGorithm (USA)

Kathleen Mullin is an influential information security practitioner and international speaker with over twenty-five years of experience. Starting her career in Accounting and Internal Audit before moving into IT and finally Cybersecurity. She has been CISO, focusing primarily on healthcare. Most recently, she is CIO|CISO for MyCareGorithm. Throughout her career, Kate has volunteered and contributed to information security as a profession, including serving on multiple board and advisory...
X
 

A new unique presentation from the viewpoint of two CISOs from different continents. Leveraging and sharing their experiences, their thoughts on the direction that the role of CISOs is taking, and what someone considering the role should be aware of before taking the leap. In addition both of these CISOs will share how they have leveraged SABSA in their roles and why it is critical to the success of the CISO, Information Security, and the Business.

This material is relevant and timely addressing the changing CISO role in light of Solarwinds CISO’s monthly legal fees tied to the 2020 breach, the CISO from Uber being sentenced to prison by a US Federal jury, the CEO from Drizly being held accountable for security failures and similar to how the American Sarbanes Oxley Act changed the face of Financial Governance across the world the U.S. Securities and Exchange Commission finalized cybersecurity Rule has the potential to have seismic impacts to the Cybersecurity profession.

The value of this session is assisting those considering becoming a CISO, new CISOs, or those who work with CISOs understand considerations for success with an approach that is both presentation and a discussion between the CISOs and audience.

Workshop W6

14:30 Incident Response Exercise Design Workshop Speaker(s): Kirk Nicholls

Kirk Nicholls

Consultant, SABSA World (Australia)

Kirk is a security advisor with a focus on disaster and incident response exercises. He develops and manages exercise programs through the discipline of serious games, using research-based practice. Through the lens of serious games, simulation and a military background he enables clients to gracefully handle the unexpected.
X
 

Do you want to learn to build a functional incident response exercise?

Perhaps you’d like to have clear and measurable exercise goals and performance reporting. The kind that will endear you to your training team and produce clear and actionable reporting. Good news, we can do that together. After all it’s dangerous to go alone.

The workshop will provide attendees with both support and guidance in developing a plan for a simple incident response exercise. Attendees will be walked through the process of making key decisions and creating usable exercise documents. The workshop will include an introduction to exercise concept development, scenario planning, exercise logistics, communication plans, effective evaluation and post-exercise reporting.

Attendees will leave with a usable exercise plan that will be relevant and usable within their organisation. A selection of video and print resources will be made available for attendees to explore and utilise post-workshop.

16:10 Afternoon Coffee

Conference Close

18:00 COSAC Chairman's Closing Remarks Speaker(s): David Lynas

David Lynas

Chairman, COSAC (Northern Ireland)

David Lynas is currently enjoying his 42nd year of experience in Information Security, during which he has been invited to provide strategic advice to governments and industry clients on every continent. A globally renowned Enterprise Security Architect, Security Strategist, and Thought-Leader, he is the co-author of SABSA (the world’s leading free-use, open-source Security Architecture Methodology), CEO of the SABSA Institute and CEO of David Lynas Consulting.
X