Ballard Spahr Interviews Two Leaders of the Colorado Information Security Community

Ballard Spahr LLP
Contact

As part of the Rocky Mountain Information Security Conference hosted in Denver from May 8 to 10, 2018, Ballard Spahr Privacy and Data Security attorney David Stauss sat down with Robb Reck, Chief Information Security Officer for Ping Identity and Alex Wood, Chief Information Security Officer for Pulte Financial Services. The group discussed a wide-range on cybersecurity issues as well as Robb and Alex’s involvement with the RMISC and their weekly podcast Colorado = Security.

David Stauss (DS):     Thank you both for joining us today.  I would love to start by having you talk a little bit about your background.  Robb, maybe we can start with you. You are the Chief Information Security Officer for Ping Identity?

Robb Reck (RR):        Yes.  We are a software company here in Denver, about 630 employees around the world, about half of those in Denver at the headquarters.  Previous to Ping I worked in financial services in a few different companies doing online banking, doing mortgage work, doing actual – a bank itself so I’ve had a good run of regulatory requirements and then, of course, GDPR, that’s a real top of mind for us at the company – a significant amount of work going on in Europe in addition to doing that as my fulltime gig I’ve also been really involved with ISSA here in Denver, which is the Information Systems Securities Association.  Denver has the biggest chapter in the world.  We’ve had good growth there.

DS:        Alex, why don’t you tell us a little bit about yourself.

Alex Wood (AW):      I’m the Chief Information Security Officer for Pulte Financial Services.  So that is made up of Pulte Mortgage, PGP Title and The Pulte Insurance Agency. We are the wholly owned subsidiary of PulteGroup, one of the nation’s largest homebuilders. Pulte Financial Services provides those financial services for folks that are buying Pulte homes.  I’ve been doing information security for almost 20 years now. I started my career at IBM.  I did a lot of managed security services work there. We had a security operations center that I helped stand up, helped develop some of the services that they had there, spent some time after that at AT&T working in their cloud services group, among other things.  I then left there to go from a several hundred thousand person company to an oil and gas company here – QED Resources, which is just up the street from where we are right now to start their information security program, a company of 600.  So, it was a little bit of a change there.  I left there and spent some time at Kaiser Permanente doing technology risk management for them.  Then, a few years back, I moved over to Pulte to run their information security program.

DS:        One thing I want to talk about is the reason why it makes sense to have both of you in the room with me at one time and that’s what you are doing with Colorado = Security.  I’m not sure who would want to take the lead but I think it’s great what you’re doing and I think our readers would be interested in it.

AW:         For sure.  Along with Robb, I’ve spent a lot of time with ISSA.  Robb and I were on the board of the Denver chapter together for several years and formulated the idea that Colorado is this amazing ecosystem for information security.  We were involved with ISSA but there’s also a bunch of other organizations that are doing information security – ISSA, ISACA, Cloud Security Alliance, OWASP. There’s also a bunch of startup companies in the area. Ping being one of those. LogRhythm.

So we thought there are all these great things going on, but we really need to promote all of that stuff. So we want to, instead of creating one more event or one more thing that’s going on, we want to be sort of be an umbrella.  Colorado = Security was born to try and aggregate and promote all that stuff around information security that’s going on in Colorado.  Part of that is a podcast and we are recording this right now and we’re going to simulcast this with your blog.  We also have a website at Colorado-Security.com where we have an event calendar.  We have a listing of companies.  We have security organization listings.  All this kind of stuff.

RR:        Good stuff we do there.  I’m going to try and stump you, David.  How many security professionals would you guess that there are here in Colorado?

DS:       I don’t know.  2,000?

RR:        According to the Colorado Technology Association, there are about 18,000 security professionals here in Colorado.  That’s a massive number, right? When I first got involved I didn’t even know where to start, right?  What do you Google to go find other professionals doing security?  So, I happened to come across ISACA and ISSA which are probably, definitely the two biggest and I got involved with them.  But then as we were doing it, we were finding all these other groups. There is this one over here and this one over here and we realized there’s just no place where you can go see what are all the options. So, that’s Alex’s point – that we became the place where you can find out what are all the options.

DS:       How long have you been running Colorado = Security?

AW:        A little bit over a year.  Our first podcast, which I think you can call our launching, was February 2017.

DS:        And you’re doing weekly podcasts?

AW:        We haven’t missed a week yet.

DS:        And every week you do an interview of someone within the marketplace.  Is that right?

AW:        Yes, so the podcast format is the first 15 or 20 minutes is local news.  We’ll go through what was the big news in the Colorado tech scene over the last week. We’ll go through blog posts and press releases from the local companies.  We’ll talk about job openings that look interesting to us, and we’ll talk about the security events that are happening over the next two weeks. That’s the first 15-20 minutes.  We then have the feature interview and that’s usually either sitting down with a founder of one of these local tech companies, a CISO from one of the local companies here in town, or just somebody else interesting in the community.  We’ve talked with heads of the different non-profits in the area.  We try and find folks who we think you would be interested in getting to know.

DS:        How has the podcast been received so far?

AW:        Terribly. Everyone hates it. Am I right?

RR:        Yeah, pretty much.

AW:        I think things have been going really well. We have gotten great feedback from people. The listenership has continued to slowly grow. We actually have one piece of feedback from a listener that made me feel really good.  He is up in Fort Collins.  He is not even in security. Just in general IT work and started listening to the podcast on his drive from Fort Collins down to Denver for his job. And, it really sort of inspired him and he refocused what his efforts were at work and was doing more on security and really invigorated him because he was sort of run down and not inspired in his job. It is good feedback like that helps me to keep doing this stuff.

DS:        How can people sign up for your podcast?

AW:        You can go to www.Colorado-Security.com and find links there.  Or if you search for Colorado = Security on ITunes or Google Play you will definitely find it there as well.

DS:        Let’s change topics.  I want to ask about your roles and, as you know the readership on Ballard’s blog is legal based, so I want to get your thoughts right now on the relevant legal topics.  Robb, you mentioned GDPR?  How much of your time right now is spent thinking about GDPR?

RR:        Well right now it is not too bad but for the last year and a half it has been one of the overarching projects for us to get in front of. As a provider of SaaS services we had three different ways we had to think about GDPR.  We had to think of it from the prospective of our SaaS product so any data that we have in the cloud for our customers’ consumers, so we are B to B we only sell to businesses.  But they have lots of consumers who might be there and we need to help our customers comply with GDPR because no one is going to buy a solution that puts them immediately out of compliance with the biggest privacy regulation ever.  Right?  So we have to make sure our SaaS products were compliant.

Second aspect, is that we had to look at our marketing practices. For most companies, marketing is not a core IT competency where you’re especially good at all this stuff. It really causes you to mature, make sure we had data flows in place for every place where you ingest data. Where is the data being stored?  What’s the process for doing opt in/opt out? Really getting good at understanding the privacy and consent aspects for our marketing practices.

The third aspect, which is honestly the easiest one, is getting arms around privacy from an employee perspective. As a 600-something person company we have, call it seventy employees who are EU citizens. We have to treat their data in the way that is compliant with GDPR as well. So, HR systems, all those things have to be compliant.  And I kind of walked through them in the priority order that we looked at them and where we were spending our time as well.

DS:        How much time you had to devote to getting GDPR compliant over the last year or so?

RR:        It went in waves.  I’d say a year-and-a-half ago is when we created – and let’s call it December of 2016 – is where we created a matrix of product requirements that we would have to implement in order to make our products compliant with GDPR. All of December and maybe a couple of weeks of January my GDPR team was focused on creating that matrix of requirements. We delivered that to our product team in January 2017 and then we were able to hand that off and really take a back seat on that. Let them work on building their requirements into the products.  Then mid-2017 is when we really ramped up the other two aspects of the project.  The marketing and the internal projects. That’s also when we went out and contracted with an external DPO – Data Protection Officer, which is a requirement of GDPR. We did not want to have an internal person for a variety of reasons, but we chose not to have an internal person be a DPO. We engaged with an external DPO, who will give us some help with some templates and really give a little bit of guidance.

DS:        Did you feel like there was enough guidance out of the Article 29 working party to direct your efforts in getting compliant?

RR:        No.  It’s really difficult to just use their working papers, especially because different countries have different interpretations.  The regulation itself is just not nearly detailed enough.  It’s principle-based. And some of the principles sound really simple: Privacy by Design, the right to be forgotten, the right to erasure. These things sound simple, but when you start getting into the nitty-gritty of them, when you start actually trying to implement them is where you realize that it’s just not clear enough to make it easy.

DS:        Do you think this will be sort of a rolling compliance issue for you.  The May compliance deadline will happen and you’ll adjust as time goes on?

RR:        We believe that we have implemented controls that meet all the requirements. However, as we start to see case law, and I looked around this, I suspect our interpretation, everyone’s interpretation of these things is going to change.

DS:        Have you sought any certifications, like ISO 27001, to drive compliance?

RR:        We are ISO 27001 certified as of March 30 this year.  That was also a big priority for us over the last year or two.

DS:        Did you do that as part of the GDPR or did you do that separately?

RR:        It’s unrelated to GDPR.  It is really just to be able to provide assurance to our customers that we’re operating in an environment that they would be comfortable with. GDPR drives this in a different direction, which is really more about the consent and privacy and data handling versus internal security practices.

DS:        One thing that we have heard from our clients is about the seventy-two hours that you are given to provide notification of breach. How does Ping approach that?

RR:        That’s dependent on whether you are the controller or the processor.  The controller being the person who is ultimately responsible for that seventy-two hour, that timeframe, to process. The processor is the one who is kind of a supplier to the controller.  We are both. In the event of one of our employees or the marketing data, we are the controller.  In the event of our SaaS product we are the processor. So for a processor you have to let your customer know immediately. What does immediately mean?  That’s not defined.  But that seventy-two hours is applied directly to our customers from the time that we let them know until when they have to disclose.

DS:        Alex, has GDPR been at all relevant to your business?

AW:        Our mortgage and title operations only lend and insure homes in the United States. So, it has been a much smaller burden for me than it has been for someone like Robb who not only markets to folks in EU but has EU employees.

DS:        What are legal issues that are on your table right now?

AW:        We have a whole lot of consumer data that we work to keep safe every day. So, there are all the different U.S. state and federal privacy laws that we have to deal with, and that’s always a big deal for us.

DS:        Post-Equifax, the amount of state and even a little bit of federal action on privacy issues, breach response issues, the SEC cybersecurity disclosures and all these little bits and pieces that have come out, how much does that impact your lives in your positions as CISOs?

AW:        I’m pretty lucky in that we, the mortgage industry, there’s lots of regulation, so we work in tandem with our legal and compliance teams, who are pretty good in keeping up with that stuff. That doesn’t directly affect information security. But, because of that they have staff that is dedicated to following those compliance issues as new laws come out.  So, it’s like I have a little bit of extra staff to help me do that stuff. That partnership is best practice in the industry. It’s been really beneficial to have those folks help and let me know when something new is coming out.

DS:        Robb, is U.S. law a hot ticket item right now for Ping?

RR:        I don’t think so. We are really not regulated by much of what you just said. We are not a public company so the SEC is not a factor.  Certainly we are well aware of breach requirements and we have outside counsel and internal counsel that help us with that if we ever need it. We’re driven much more by what our customer’s requirements are. So, by trickle down economics we get the same requirements that are imposed upon our customers.  We do sell to large enterprises so, GLBA, HIPAA, Sarbanes-Oxley. Anything that our customers are required to do, we start to see and as a result we built a program that can map across all those different requirement sets. So, we are able to talk to them, although we are not directly regulated under any of those.

DS:        Colorado obviously is a big focus for you two. The Colorado legislature has legislation now that it is considering that would change the breach notification law and also enact some requirements on implementing and maintaining reasonable security measures. Has that been relevant at all to your businesses?  Is that something you are tracking?

AW:        It’s been on my radar, being a financial services company. We are making sure that there is not anything new that’s going to take us by surprise.

DS:        Let me ask you about the New York Division of Financial Services, cybersecurity rules. Was that something that you had to go through the compliance period last year?

AW:        The recent New York rule impacts financial and insurance companies. We lend in the state of New York.  So yes, that was something that we had to address.

DS:        How much of a lift was that for you?

AW:        New York is one of several states that have enacted or are considering enacting new cyber security laws. A company needs to be tracking these new and proposed laws and then integrating their requirements into its security compliance program. Each time one of these laws are passed, a company needs to evaluate what the new rule requires and then determine if it meets the requirements. New York is one of the more stringent laws, so I think that a lot of financial institutions that do business in the state went through an assessment of its requirements against their own practices.

DS:        Let me ask you about something else that you are involved in, which is the Rocky Mountain Information Security Conference.  Why don’t you tell me a little bit about it, Alex.

AW:        The Rocky Mountain Information Security Conference is the largest information security conference in the region.  It has been put on for over 13 years jointly by the Denver ISSA and ISACA chapters.  They get together every year and figure out what they want the conference to look like.  We have it here in May.  It is three days this year.  We’ve got one day of pre-conference full or half day trainings and then two days of sort of a more traditional conference format.  We’ve got a keynote in the morning, blocks of hour long speakers during the day, and then a keynote in the evening. I have been involved in the Rocky Mountain Information Security Conference since 2010 and I think it has been awesome. It has been growing every year.  We are going to be well over 1,000 attendees this year. I think it is really a great experience. The place to be if you are a security person in Colorado.

RR:        Alex is the co-chair of the conference. ISSA and ISACA both name a chair. He is the ISSA chair for the conference.  I am the head of programs for it.  As Alex points out it’s just a phenomenal group over the years.  It’s a lot of fun.

DS:        You both will be hosting a panel on CISO leadership.  Can you tell me a little bit about that.

AW:       One of the sessions that we are having CISO panel. I am going to moderating. Robb is one of our panelists. We also have Sam Masiello from Gates Corporation, Gail Curry from Oracle, Rich Light from the Secretary of State, and Joe Macomb from Janus Henderson.

RR:        And we are recording before the panel but I can guarantee you that I am going to get into a fight with Joe Macomb during the panel.  You guys can go look and see how it went.

AW:        I am sure it will be a friendly fight, no fisticuffs.

DS:        From my perspective, legal based readers, what is your sweet spot for the types of people who should be looking to attend this event?

RR:        There are all kinds of different tracks.  Probably the track that would be most relevant to the followers of your blog is our government risks and compliance or the audit and compliance track. We really get into a series of stuff that isn’t as technical in nature. I know that the technical stuff can be a little bit intimidating. But, we have stuff talking about GDPR separating from fiction.  A couple of different GDPR tracts. We have one talking about auditing as people move to the cloud. We talk maturing third party risk management. Really I could keep going but there are a lot of different tracts that are not as technical in nature that would probably be really relevant to these folks including some lessons learned from incidents. If you want to talk about what did somebody else go through when they had a security incident. That would be a good place to learn there.

AW:        Also the elephant in the room in David is that you are speaking at Rocky Mountain Information Security Conference. I don’t know if you want to talk about what it is that you are going to be talking about?

DS:        Sure.  The basic theory of the panel is that so much time and effort has been devoted over the last or so to GDPR compliance, but that in the wake of Equifax, US law has changed substantially and is consistently changing and it is actually a far more difficult compliance or regulatory structure than GDPR because rather than having one regulation that governs what you need to do you have 50 different state laws and federal requirements as well. So we are going to talk about how all these laws are evolving and the trends that we see in the last couple of years.

AW:        One other thing I wanted to talk about with regard to the conference this year is that the first night of the conference we are doing something different than we have in the past. In the past, we brought in a big name speaker, somebody like a Kevin Mitnick or John McAfee.  This year, we are doing it a little bit different. We are trying to organically get people down there for opening night and are doing two things.  One is we are doing a job fair.  Hiring people in the information security industry is very hard right now.  There are lots of companies looking for people. There are lots of people coming into the security industry who are looking for jobs.  The second piece is that we are doing a community night with organizations. Some of those organizations that we talked about earlier:  ISSA, ISACA, OWASP, Cloud Security Alliance. They are going to have representation there.  Everybody is going to have some space where they can do presentations, talk about their organizations, give some content so if people are already members of those organizations, they are welcome to come. If they want to learn about those organizations, they are welcome to come down to the convention center and hear more about that. We are trying to make it more community based, more organic to try and get people down there for that opening night of the conference.

DS:        Where should people go for more information?

AW:        The conference website is www.rimsc.org.  It is going to be held May 8 through 10th at the Colorado Convention Center.  That opening night, it is open so you don’t have to be registered for the conference to come to the job fair or the community night.  Even if you are not planning to attend the full conference, you are welcome to come down and hang out during that time.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Ballard Spahr LLP | Attorney Advertising

Written by:

Ballard Spahr LLP
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Ballard Spahr LLP on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide