Main Research Gaps in Cyber Security

Size: px
Start display at page:

Download "Main Research Gaps in Cyber Security"

Transcription

1 Comprehensive Approach to cyber roadmap coordina5on and development Main Research Gaps in Cyber Security María Pilar Torres Bruna everis Aerospace and Defence

2 Index CAMINO WP2: Iden8fica8on and Analysis of Main Required capabili5es and GAPS iden5fied

3 WP2 Objec5ve: Iden8fica8on of main cybersecurity GAPS to reduce in the next years throughout the European Union. How? Thought the study of exis8ng roadmaps and guidelines. Iden8fying promising solu8ons of current research. Taking into account the results of a risk and market analysis. Though end user perspec8ve, though interviews and ques8onnaires. With a final THOR analysis. Main INPUT for the final roadmap defini5on

4 WP2 tasks: 1. Analysis of exis8ng cyber security- related guidelines, roadmaps and strategies. 2. Cyber security domain: market and risks analysis. 3. Inventory of current technologies and technology challenges. 4. Cyber security experts interviews. 5. Iden8fica8on of current cyber crime and cyber terrorism research gaps and challenges. More detail about ac5ons defined and launched for each of the phases.

5 Task 1: Analysis of current cyber crime and cyber terrorism documents. Documents from different sectors requiring cyber security capabili8es. Reports. Roadmaps. Na8onal strategies. Best prac8ces and strategies to counter cyber crime and cyber terrorism. Relevant projects to cope with cyber crime and cyber terrorism. Result: D1.1 à State- of- the- art vision rela5ng to cyber security domain à GAPS iden8fica8on

6 Task 1: Analysis of current cyber crime and cyber terrorism documents. Methodology:

7 Task 1: summary of results ADDRESSED ASPECTS GENERAL CYBER SECURITY ROADMAPS SECTORAL CYBER SECURITY ROADMAPS EVALUATION AND ASSESSMENT OF SYSTEMS SECURITY þ þ R&D PROJECTS IDENTITY MANAGEMENT þ þ CYBER THREATS AND VULNERABILITIES þ þ ANALYTICAL TOOLS þ þ þ INTERNATIONAL AND NATIONAL STRATEGIES PRIVACY ISSUES þ þ þ SITUATIONAL AWARENESS, INFORMATION/KNOWLEDGE SHARING þ þ þ þ MODELLING AND SIMULATION SURVIVABILITY OF SYSTEMS CRITICAL INFRASTRUCTURE PROTECTION þ þ þ STANDARDISATION þ þ þ þ LAW ENFORCEMENT ASPECTS þ

8 Task 2: Cyber security domain market and risks analysis Iden8fica8on of main european assets to protect. Assets vulnerabili8es. Main threats and possible a`acks. Threat agents and mo8va8ons for launching a cyber a`ack. Risk. Future trends regarding threats. Result: D2.2 à Market and Risks analysis result

9 Task 2: Cyber security domain market and risks analysis Methodology: First, the asset must be analyzed by indica8ng how important is this asset according to its availability, integrity and confiden8ality is. To this end, a scale of 0 to 9 will be used, where 0 is the least important and 9 the most relevant issue. The values are assigned to each category on the basis of the document authors experience and opinion. Security Dimensions Availability Integrity Confiden5ality Score (0-9) N N N

10 Task 2: Cyber security domain market and risks analysis Methodology: Threat Name of the threat Security Dimensions Availability, Integrity and/or Confidentiality Description Description of the threat Frequency with which the Description Frequency (0-1) threat can affect asset. Percentage of Description degradation that can Availability degradation (0-100) occur if the asset would be affected by a threat to the availability. Percentage of Description degradation that can Integrity degradation (0-100) occur if the asset would be affected by a threat to the integrity. Percentage of Description degradation that can Confidentiality degradation (0-100) occur if the asset would be affected by a threat to the confidentiality. Availability impact (0-10) [Security Dimensions score]* [availability degradation]/100=result Integrity impact (0-10) [Security Dimensions score]* [integrity degradation]/100=result Confidentiality impact (0-10) [Security Dimensions score]* [confidentiality degradation]/100=result Threat Security Dimensions Description Frequency (0-1) R&D Data Theft Confidentiality Theft of research data can be highly damaging, particularly in the last phases of a R&D project. The exclusiveness on the research s results, which should be normally protected by IP rights in order to ensure the monetization of the final creation, is compromised. Worst, stolen research may be concluded and formally registered, for instance by unfair competitors; when registration is done in a third country, the lawful holder of IP may be unable to effectively prove the illegitimate origin of the registered creation. 0,2 Description Availability degradation (0-100) 0 Description Unaffected Integrity degradation (0-100) 0 Description Unaffected Confidentiality degradation (0-100) Availability impact (0-10) Integrity impact (0-10) Confidentiality impact (0-10) 90 Description Even if far from beinga common offense, R&D data theft affects RTO s on a frequent basis. Research results are critical, black- list data. R&D data theft may be critically disruptive to an RTO (for instance, theft of research data from a Nobel- prize University research lab, a kind of research critical to the reputation of the institution and which can mobilize a substantial part of the University s budget) 3*0/100=0 5*0/100=0 9*90/100=8,1

11 Task 2: Cyber security domain market and risks analysis Methodology: Threat Availability risk (0-100) Integrity risk (0-100) Confidentiality risk (0-100) Description of the threat Availability impact x Frequency x 10 = Risk Integrity impact x Frequency x 10 = Risk Confidentiality impact x Frequency x 10 = Risk Security Dimensions Availability Integrity Confidentiality Risk (0-100) (Average Availability Risk + Average Integrity Risk + Average Confidentiality Risk) / 3 = Final Risk Threat Availability risk (0-100) Integrity risk (0-100) Confidentiality risk (0-100) Risk (0-100) (1,05+2,5+22,5)/3=8,68 R&D Data Theft 0,2*0*10=0 0,2*0*10=0 0,2*8,1*10=16,2 Security Dimensions Availability Integrity Confidentiality Risk (0-100) (Risk1+Risk2+ +RiskN)/N = Average Availability Risk (Risk1+Risk2+ +RiskN)/N = Average Integrity Risk (Risk1+Risk2+ +RiskN)/N = Average Confidentiality Risk Risk (0-100) (0+1,8+0+2,4)/4=1,05 ( )/4= 2,5 (16,2+21,6+43,2+9)/4=22,5

12 Task 2: Cyber security domain market and risks analysis Methodology: Asset Asset average risk Payment systems 19,15 Embedded systems 14,32 Banking and financial services 10,09 Personal Data 8,86 Intellectual Property Rights 8,68 Cloud infrastructures 8,85 On- line services / web applications 7,45 Critical information 7,14 Mobile devices (tablets, smartphones) 6,62 Critical infrastructures 6,146 Communications with satellites, weather stations, aircrafts 5,78 Workstations (users' equipment: desktops) 4,58 People (citizens and employees) 3,4 Transport assets (airplanes, railways, etc) 2,05 Unmanned systems 1,6 Logistic and supply chain 0,55

13 Task 3: Inventory of current technologies and technology challenges Current cybersecurity technologies iden8fica8on. Enabling and disrup8ve technologies iden8fica8on. Technology evalua8on defining its current TRL (Technology Readiness Levels). Maturity assessment from the market adop8on perspec8ve, Gartner Hype Cycle. SME Relevance and Phase of Protec8on. Technologies s trends and challenges. Result: D2.3 à Cyber security Technology state of the art

14 Task 3: Inventory of current technologies and technology challenges Methodology: R&D TRL (L,M,H) M SME Relevance (1-3) 3 Market Adoption Gartner Hype Cycle (1-5) 5 SME Relevance (1-3) 3 Phase of Protection Pro- active Y Real- time Y Re- active Y

15 Task 4: Cyber security experts ques5onnaire and interview: Ques5onnaire with topics including: Assets, threats and vulnerabili8es. Technologies. Cyber a`acks agents and main illegal ac8vi8es in cyber space. Human issues related with cyber security and ethical issues rela8ng to responding to cybercrime/cyber terrorism ac8ons. Future trends. Face to face interviews to acquire knowledge from the selected experts complemen8ng the findings from the ques8onnaire. Result: D2.4 à Cyber security experts visionà GAPS confirma8on and iden8fica8on

16 Task 4: Cyber security experts ques5onnaire and interview Methodology: Ques8onnaire of 13 ques8ons developed and agreed by the consor8um. Distributed to cyber security providers and consumers to know end user perspec8ve. Interviews developed to go in the detail of ques8onnaire results. Study of the results.

17 Task 5: Iden5fica5on of current cyber crime and cyber terrorism gaps and challenges: Collec8ng the findings from the previous ac8ons. Partners knowledge in the fields addressed. Current cyber security related requirements, challenges and gaps are iden8fied. Comprehensive mul8- dimensional analysis, (THOR), is reported. Baseline material for workshops, guidelines and roadmap development. Result: D2.5 à Current cyber crime and cyber terrorism gaps and challenges

18 Required capabili5es and GAPS iden5fied Technical and Tes5ng Capabili5es: Fight against growing and evolving malware and botnets Decryp'on of the BOTNETs command and control channel Denial of Service (DoS)/Distributed Denial of Service (DDoS) Protec8on Automa'c and self- learning applica'ons for mi'ga'ng DDoS acts Intrusion Detec8on Systems Research related to proac've real- 'me solu'ons Big data for cyber security analy8cs Reduce the Big Data for cyber security analysis infrastructure requirements Design procedures to use Big Data for security purposes

19 Required capabili5es and GAPS iden5fied Technical and Tes5ng Capabili5es: Cloud security and cloud forensics Protec'on mechanisms for Virtual Machines Internet of Things Data privacy: criptography New methods for Authen8ca8on and Authorisa8on Biometrics Mul'mode system op'miza'on Informa8on sharing plagorms or mechanisms and Dynamic Risks Assessments Development of secure informa'on exchange protocols

20 Required capabili5es and GAPS iden5fied Technical and Tes5ng Capabili5es: Mobile devices protec8on Avoid the cryptography problem associated with encryp'ng and decryp'ng large amounts of data and fast data transmission efficiently, (Lightweight cryptography). APTs protec8on Focus IPS methods on unusual behavior of users equipment. Improved methods to detect unusual behaviour. Insider threats Detec8on and Protec8on Mul'- disciplinarity security controls, involving policies, procedures and technologies covering technical, behavioural and organisa'onal issues. Staff stress detec'on.

21 Required capabili5es and GAPS iden5fied Human and ethical aspects: Training, awareness, and management/monitoring/ mi8ga8on Greater awareness of the fundamental differences between the online and offline worlds as an educa'onal goal. Individual rights vs societal rights Research on criteria to decide: Impact? Privacy Quality stamps Criptography

22 Required capabili5es and GAPS iden5fied Organiza5onal: The Challenge of the Global Nature of the Internet Global secure protocols Challenges due to the nature of Cyber- Crime Geographical dispersion of awacker vic'm Different organiza'onal procedures in different countries Challenges and Obstacles at the Enterprise/Firm Level Promote the implanta'on of a cybersecurity structure among SMEs

23 Required capabili5es and GAPS iden5fied Regulatory: Common regula8ons and differences in legal systems Accelerate the process of harmoniza'on of laws between member countries in the fight against cyber crime. Technical language and cyber defini8ons in law To find common defini'ons not only usable in juridical texts, but also adequate to be used in juridical texts wriwen in the technical juridical languages of all of the European countries. Slow evolu8on of law An'cipate new relevant trends and to adapt regulatory response to them.

24 Further details Contact: Visit CAMINO web page: h`p:// camino.eu THANKS!

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework

Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework Information and Communications Technology Supply Chain Risk Management (ICT SCRM) AND NIST Cybersecurity Framework Don t screw with my chain, dude! Jon Boyens Computer Security Division IT Laboratory November

More information

Achieving Global Cyber Security Through Collaboration

Achieving Global Cyber Security Through Collaboration Achieving Global Cyber Security Through Collaboration Steve Purser Head of Core Operations Department November 2013 European Union Agency for Network and Information Security www.enisa.europa.eu Agenda

More information

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Agenda Importance of Common Cloud Standards Outline current work undertaken Define

More information

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP Presented by Mike O. Villegas, CISA, CISSP Agenda Information Security (IS) Vision at Newegg.com Typical Issues at Most Organizations Information Security Governance Four Inter-related CoBIT Domains ISO

More information

Session 4: Programmes: the Core of the 10YFP

Session 4: Programmes: the Core of the 10YFP Session 4: Programmes: the Core of the 10YFP * Criteria * Initial and non-exhaustive list * 5 steps model to develop programmes * Request for additional programmas * Criteria and process for new programmes

More information

Computer Security Incident Handling Detec6on and Analysis

Computer Security Incident Handling Detec6on and Analysis Computer Security Incident Handling Detec6on and Analysis Jeff Roth, CISSP- ISSEP, CISA, CGEIT Senior IT Security Consultant 1 Coalfire Confiden+al Agenda 2 SECURITY INCIDENT CONTEXT TERMINOLOGY DETECTION

More information

M2M & Cybersecurity Workshop TIA 2013 M2M Standards and Security. Mihai Voicu CIO/CSO ILS Technology LLC

M2M & Cybersecurity Workshop TIA 2013 M2M Standards and Security. Mihai Voicu CIO/CSO ILS Technology LLC M2M & Cybersecurity Workshop TIA 2013 M2M Standards and Security Mihai Voicu CIO/CSO ILS Technology LLC Topics 1 What is the role of standardization in security for M2M solutions? 2 How are TIA and other

More information

Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protec/ng Informa/on Assets Greg Senko

Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protec/ng Informa/on Assets Greg Senko Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control In the News Readings MIS5206 Week 10 Identity Management and Access Control Test Taking Tip Quiz In the News Discuss items

More information

Pu?ng B2B Research to the Legal Test

Pu?ng B2B Research to the Legal Test With the global leader in sampling and data services Pu?ng B2B Research to the Legal Test Ashlin Quirk, SSI General Counsel 2014 Survey Sampling Interna6onal 1 2014 Survey Sampling Interna6onal Se?ng the

More information

Effec%ve AX 2012 Upgrade Project Planning and Microso< Sure Step. Arbela Technologies

Effec%ve AX 2012 Upgrade Project Planning and Microso< Sure Step. Arbela Technologies Effec%ve AX 2012 Upgrade Project Planning and Microso< Sure Step Arbela Technologies Why Upgrade? What to do? How to do it? Tools and templates Agenda Sure Step 2012 Ax2012 Upgrade specific steps Checklist

More information

Unifying Incident Response Teams Via Multi Lateral Cyber Exercise for Mitigating Cros Border Incidents: Malaysia CERT Case Study

Unifying Incident Response Teams Via Multi Lateral Cyber Exercise for Mitigating Cros Border Incidents: Malaysia CERT Case Study Unifying Incident Response Teams Via Multi Lateral Cyber Exercise for Mitigating Cros Border Incidents: Malaysia CERT Case Study Sharifah Roziah Mohd Kassim MyCERT CyberSecurity Malaysia Agenda Introduction

More information

Mission. To provide higher technological educa5on with quality, preparing. competent professionals, with sound founda5ons in science, technology

Mission. To provide higher technological educa5on with quality, preparing. competent professionals, with sound founda5ons in science, technology Mission To provide higher technological educa5on with quality, preparing competent professionals, with sound founda5ons in science, technology and innova5on, commi

More information

FTC Data Security Standard

FTC Data Security Standard FTC Data Security Standard The FTC takes the posi6on (Being tested now in li6ga6on) that Sec6on 5 of the FTC Act requires Reasonable Security under the circumstances: that companies have reasonable controls

More information

Cluster on Data Protec/on, Security and Privacy in Cloud. Mee/ng of the 7th of Oct 2015 CloudForward 2015, Pisa. Erkuden Rios (TECNALIA)

Cluster on Data Protec/on, Security and Privacy in Cloud. Mee/ng of the 7th of Oct 2015 CloudForward 2015, Pisa. Erkuden Rios (TECNALIA) Cluster on Data Protec/on, Security and Privacy in Cloud Mee/ng of the 7th of Oct 2015 CloudForward 2015, Pisa. Erkuden Rios (TECNALIA) Context Increase impact of EU- funded projects on Cloud working in

More information

Update on the Cloud Demonstration Project

Update on the Cloud Demonstration Project Update on the Cloud Demonstration Project Steven Wallace Joint Techs Summer 2011 13- July- 2011 Project Par4cipants BACKGROUND Twelve Universi,es: Caltech, Carnegie Mellon,Cornell George Mason, Indiana

More information

UNIFIED, END- TO- END EDISCOVERY

UNIFIED, END- TO- END EDISCOVERY ac.onable informa.on governance Partners Providing Excellence in: UNIFIED, END- TO- END EDISCOVERY 2011 IBM Corpora.on Meet the Presenters Amir Jaibaji Vice President, Product Management StoredIQ Kevin

More information

So#ware- based CyberSecurity. Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS)

So#ware- based CyberSecurity. Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS) So#ware- based CyberSecurity Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS) Security is mul;- faceted Confiden;ality Authen;ca;on Authorisa;on / Access Control Trust / Reputa;on Anonymity

More information

Project Management Introduc1on

Project Management Introduc1on Project Management Introduc1on Session 1 Part I Introduc1on By Amal Le Collen, PMP Dr. Lauren1u Neamtu, PMP Session outline 1. PART I: Introduc1on 1. The Purpose of the PMBOK Guide 2. What is a project?

More information

Update on the Cloud Demonstration Project

Update on the Cloud Demonstration Project Update on the Cloud Demonstration Project Khalil Yazdi and Steven Wallace Spring Member Meeting April 19, 2011 Project Par4cipants BACKGROUND Eleven Universi1es: Caltech, Carnegie Mellon, George Mason,

More information

Poten&al Impact of FDA Regula&on of EMRs. October 27, 2010

Poten&al Impact of FDA Regula&on of EMRs. October 27, 2010 Poten&al Impact of FDA Regula&on of EMRs October 27, 2010 Agenda The case for regula&ng Impact on manufacturers Impact on providers Recommenda&ons and best prac&ces 2 A Medical Device Is an instrument,

More information

HIPAA Breaches, Security Risk Analysis, and Audits

HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC What cons?tutes PHI? HIPAA provides a list of 18 iden?fiers that cons?tute PHI. Any one of these iden?fiers

More information

McAfee - Overview. Anthony Albisser

McAfee - Overview. Anthony Albisser McAfee - Overview Anthony Albisser Channel Account Manager About McAfee Founded in 1987, McAfee is now the world s largest dedicated security company (acquired by Intel in 2011) Global research for real-time

More information

Graduate Systems Engineering Programs: Report on Outcomes and Objec:ves

Graduate Systems Engineering Programs: Report on Outcomes and Objec:ves Graduate Systems Engineering Programs: Report on Outcomes and Objec:ves Alice Squires, alice.squires@stevens.edu Tim Ferris, David Olwell, Nicole Hutchison, Rick Adcock, John BrackeL, Mary VanLeer, Tom

More information

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna DDOS Mi'ga'on in RedIRIS SIG- ISM. Vienna Index Evolu'on of DDOS a:acks in RedIRIS Mi'ga'on Tools Current DDOS strategy About RedIRIS Spanish Academic & research network. Universi'es, research centers,.

More information

New York State Department of Financial Services. Report on Cyber Security in the Insurance Sector

New York State Department of Financial Services. Report on Cyber Security in the Insurance Sector New York State Department of Financial Services Report on Cyber Security in the Insurance Sector February 2015 Report on Cyber Security in the Insurance Sector I. Introduction Cyber attacks against financial

More information

Privileged Administra0on Best Prac0ces :: September 1, 2015

Privileged Administra0on Best Prac0ces :: September 1, 2015 Privileged Administra0on Best Prac0ces :: September 1, 2015 Discussion Contents Privileged Access and Administra1on Best Prac1ces 1) Overview of Capabili0es Defini0on of Need 2) Preparing your PxM Program

More information

From Big Data to Value

From Big Data to Value From Big Data to Value The Power of Master Data Management 2.0 Sergio Juarez SVP Elemica EMEA & LATAM Reveal Oct 2014 Agenda Master Data Management Why Now? What To Do? How To Do It? What s Next? Today

More information

Build a HIPAA- Compliant Prac5ce. Wes Strickling, Founder & CEO

Build a HIPAA- Compliant Prac5ce. Wes Strickling, Founder & CEO Build a HIPAA- Compliant Prac5ce Wes Strickling, Founder & CEO Agenda What is HIPAA Compliance? What does it mean to your prac5ce? What should you do? Q & A What Is HIPAA Compliance? Health Insurance Portability

More information

Capabili'es for Strengthening Cybersecurity Resilience

Capabili'es for Strengthening Cybersecurity Resilience Capabili'es for Strengthening Cybersecurity Resilience In the Homeland Security Enterprise September 2012 DHS Cybersecurity Strategy A cyberspace that: Is Secure and Resilient Enables Innova=on Protects

More information

NETWORK DEVICE SECURITY AUDITING

NETWORK DEVICE SECURITY AUDITING E-SPIN PROFESSIONAL BOOK VULNERABILITY MANAGEMENT NETWORK DEVICE SECURITY AUDITING ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. NETWORK DEVICE SECURITY, CONFIGURATION AUDITING,

More information

Building your cloud porbolio APS Connect

Building your cloud porbolio APS Connect Building your cloud porbolio APS Connect 5 th November 2014 Duncan Robinson, Parallels Business Consul3ng Introduc/on to BCS Who are we? Created 3 years ago in response to partner demand Define the strategy

More information

Sophos Ltd. All rights reserved.

Sophos Ltd. All rights reserved. Sophos Ltd. All rights reserved. 1 Sophos Approach to Unified Security Integrated Security for Be9er Protec;on James Burchell & Greg Iddon, Sales Engineers UK&I, Technology Services What we re going to

More information

Council Monitoring & Assessment Program Development

Council Monitoring & Assessment Program Development Council Monitoring & Assessment Program Development Steve Giordano & Mark Monaco, Na9onal Oceanic & Atmospheric Administra9on Greg Steyer & Mike Lee, U.S. Geological Survey Alyssa Dausman & Jessica Henkel,

More information

Balancing Usability and Security for Medical Devices

Balancing Usability and Security for Medical Devices Balancing Usability and Security for Medical Devices Ken Hoyme Adven&um Labs ken.hoyme@adven8umlabs.com Robert North, LLC bnorth@humancenteredstrategies.com March 17, 2014 3/17/2014 2014 Adven8um Labs

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE

FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE FULLY INTEGRATED GOVERNANCE, RISK MANAGEMENT, COMPLIANCE AND AUDIT SOFTWARE BENEFITS OF ENTERPRISE RISK MANAGEMENT (ERM) More effec$ve strategic and opera/onal planning: Alignment of objec/ves and risks

More information

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons

WSECU Cyber Security Journey. David Luchtel VP IT Infrastructure & Opera:ons WSECU Cyber Security Journey David Luchtel VP IT Infrastructure & Opera:ons Objec:ve of Presenta:on Share WSECU s journey Overview of WSECU s Security Program approach Overview of WSECU s self- assessment

More information

Paco Hope <paco@cigital.com> Florence Mo ay <fmo ay@cigital.com> 2012 Cigital. All Rights Reserved. SecAppDev. Define third party so ware

Paco Hope <paco@cigital.com> Florence Mo ay <fmo ay@cigital.com> 2012 Cigital. All Rights Reserved. SecAppDev. Define third party so ware Paco Hope Florence Moay 2012 Cigital. All Rights Reserved. SecAppDev 1 Objectives Define third party soware What it is, why we use it Define the risks from third

More information

Email/Endpoint Security and More Rondi Jamison

Email/Endpoint Security and More Rondi Jamison Email/Endpoint Security and More Rondi Jamison Sr. Marke)ng Manager - Enterprise Security Strategy Agenda 1 Why Symantec? 2 Partnership 3 APS2 Packages 4 What s next Copyright 2014 Symantec Corpora)on

More information

Performance Management. Ch. 9 The Performance Measurement. Mechanism. Chiara Demar8ni UNIVERSITY OF PAVIA. mariachiara.demar8ni@unipv.

Performance Management. Ch. 9 The Performance Measurement. Mechanism. Chiara Demar8ni UNIVERSITY OF PAVIA. mariachiara.demar8ni@unipv. UNIVERSITY OF PAVIA Performance Management Ch. 9 The Performance Measurement Mechanism Chiara Demar8ni mariachiara.demar8ni@unipv.it Master in Interna+onal Business and Economics Defini8on Performance

More information

Disrup've Innova'ons Track

Disrup've Innova'ons Track Disrup've Innova'ons Track Product Disrup-ons: Medical Device Cybersecurity Presenter: Adam Brand, Associate Director, Pro-vi- V. 1.1 FACULTY DISCLOSURE The faculty reported the following financial relationships

More information

Top Practices in Health IT Compliance. Data Breach & Leading Program Prac3ces

Top Practices in Health IT Compliance. Data Breach & Leading Program Prac3ces Top Practices in Health IT Compliance Data Breach & Leading Program Prac3ces Overview Introduc3on to ID Experts & Secure Digital Solu3ons Healthcare Data Breach Trends & Drivers Data Incident Management

More information

Pa"ent Reported Outcomes Useful for Whom? Industry s Perspec/ve. Pri/ Jhingran, Ph.D. GlaxoSmithKline

Paent Reported Outcomes Useful for Whom? Industry s Perspec/ve. Pri/ Jhingran, Ph.D. GlaxoSmithKline Pa"ent Reported Outcomes Useful for Whom? Industry s Perspec/ve Pri/ Jhingran, Ph.D. GlaxoSmithKline AGENDA Why PROs? Applica0ons of PROs in Drug Development US Healthcare Reform Enhanced Value of PROs

More information

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age Dynamic Threat Protection for Enterprise Edge and Data Center Rasmus Andersen Lead Security Sales Specialist

More information

Introduc)on to the IoT- A methodology

Introduc)on to the IoT- A methodology 10/11/14 1 Introduc)on to the IoTA methodology Olivier SAVRY CEA LETI 10/11/14 2 IoTA Objec)ves Provide a reference model of architecture (ARM) based on Interoperability Scalability Security and Privacy

More information

Data Governance Framework: Bank of Canada

Data Governance Framework: Bank of Canada Data Governance Framework: Bank of Canada The views and opinions expressed herein are those of the author and do not necessarily reflect the official policy or posi8on of the Bank of Canada or any agency

More information

Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit

Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit Cost Effec/ve Approaches to Best Prac/ces in Data Analy/cs for Internal Audit Presented to: ISACA and IIA Joint Mee/ng October 10, 2014 By Outline Introduc.on The Evolving Role of Internal Audit The importance

More information

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

Moving From Security to Governance, Risk, and Compliance? Campus Perspectives Panel

Moving From Security to Governance, Risk, and Compliance? Campus Perspectives Panel Peter Murray Co-Chair Higher Ed Information Security Council (HEISC) Moving From Security to Governance, Risk, and Compliance? Campus Perspectives Panel Today s Panelists Peter Murray University of Maryland

More information

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity B2B Offerings Helping businesses op2mize Infolob s amazing b2b offerings helps your company achieve maximum produc2vity What is B2B? B2B is shorthand for the sales prac4ce called business- to- business

More information

What Data? I m A Trucking Company!

What Data? I m A Trucking Company! What Data? I m A Trucking Company! Presented by: Marc C. Tucker 434 Fayetteville Street, Suite 2800 Raleigh, NC, 27601 919.755.8713 marc.tucker@smithmoorelaw.com Presented by: Rob D. Moseley, Jr. 2 West

More information

Leveraging the Hybrid Cloud For Complete Data Protec:on. Private Public Managed

Leveraging the Hybrid Cloud For Complete Data Protec:on. Private Public Managed Leveraging the Hybrid Cloud For Complete Data Protec:on Private Public Managed Agenda Introduc>ons What is the Hybrid Cloud Data Protec>on Key Concepts Backup vs. Disaster Recovery How can I achieve Complete

More information

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity Faculdade de Direito, Lisboa, 02-Jul-2014 The Competitive Advantage of Cybersecurity Thales Key highlights (I) A global company with 65,000 employees and 14,2 billion in revenues, R&D 2,5 billion * We

More information

Welcome. HITRUST 2014 Conference April 22, 2014 HITRUST. Health Information Trust Alliance

Welcome. HITRUST 2014 Conference April 22, 2014 HITRUST. Health Information Trust Alliance Welcome HITRUST 2014 Conference April 22, 2014 HITRUST Health Information Trust Alliance The Evolving Information Security Organization Challenges and Successes Jason Taule, Chief Security and Privacy

More information

HIPAA Compliance and Electronic Protected Health Informa6on: Ignorance is not bliss!

HIPAA Compliance and Electronic Protected Health Informa6on: Ignorance is not bliss! Maxxum, Inc. HIPAA Compliance and Electronic Protected Health Informa6on: Ignorance is not bliss! Medical Device ephi Risk Iden6fica6on and Mi6ga6on Webinar Overview Relevance why this topic? Risk a perspective

More information

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management PCI VERSION 2.0 AND RISK MANAGEMENT Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management Objec&ve: Protect cardholder data (CHD) wherever it resides Applica&on: All card

More information

Technology Big Data Solutions for Aeronautics : value, issues and solution. Business Models. Usage

Technology Big Data Solutions for Aeronautics : value, issues and solution. Business Models. Usage Technology Big Data Solutions for Aeronautics : value, issues and solution Business Models Usage Content 1. Big Data services for aerospace 2. Altran approach: VueForge TM 3. VueForge TM for Automotive

More information

Identity and Access Positioning of Paradgimo

Identity and Access Positioning of Paradgimo 1 1 Identity and Access Positioning of Paradgimo Olivier Naveau Managing Director assisted by Bruno Guillaume, CISSP IAM in 4D 1. Data Model 2. Functions & Processes 3. Key Components 4. Business Values

More information

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only.

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Intro Fun S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Security & Trust Trends on security and trust within the Internet A focus on Phishing

More information

Speaker, )tle, company Moderator: ABC

Speaker, )tle, company Moderator: ABC Speaker, )tle, company Moderator: ABC LARRY CLINTON PRESIDENT & CEO INTERNET SECURITY ALLIANCE lclinton@isalliance.org Office (703) 907-7028 Cell (202) 236-0001 During the Last Minute 45 new viruses 200

More information

DEFINING COMPONENTS OF NATIONAL REDD+ FINANCIAL PLANNING

DEFINING COMPONENTS OF NATIONAL REDD+ FINANCIAL PLANNING DEFINING COMPONENTS OF NATIONAL REDD+ FINANCIAL PLANNING WORKSHOP ON BUILDING MULTI- SOURCE REDD+ FINANCING STRATEGIES Antigua, Guatemala July 17 and 18, 2014 Objec'ves of REDD+ Financial Planning Financial

More information

UAB Cyber Security Ini1a1ve

UAB Cyber Security Ini1a1ve UAB Cyber Security Ini1a1ve Purpose of the Cyber Security Ini1a1ve? To provide a secure Compu1ng Environment Individual Mechanisms Single Source for Inventory and Asset Management Current Repor1ng Environment

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

Breakout A: From Paper to EMR- Preparing for the Transi;on

Breakout A: From Paper to EMR- Preparing for the Transi;on Quality Counts! Breakout A: From Paper to EMR- Preparing for the Transi;on The Maine Regional Extension Center Forum Breakout Objec

More information

How To Manage A Mobile Device Management At Harvard

How To Manage A Mobile Device Management At Harvard Demys&fying Mobile Device Management Challenges Indir Avdagic Director of Informa.on Security and Risk Management, SEAS Objec&ves Our hope is that this conversa0on will get people thinking about mobile

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

Tim Blevins Execu;ve Director Labor and Revenue Solu;ons. FTA Technology Conference August 4th, 2015

Tim Blevins Execu;ve Director Labor and Revenue Solu;ons. FTA Technology Conference August 4th, 2015 Tim Blevins Execu;ve Director Labor and Revenue Solu;ons FTA Technology Conference August 4th, 2015 Governance and Organiza;onal Strategy PaIerns of Fraud and Abuse in Government What tools can we use

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

PERDIX: A FRAMEWORK FOR REALTIME BEHAVIORAL EVALUATION OF SECURITY THREATS IN CLOUD COMPUTING ENVIRONMENT

PERDIX: A FRAMEWORK FOR REALTIME BEHAVIORAL EVALUATION OF SECURITY THREATS IN CLOUD COMPUTING ENVIRONMENT PERDIX: A FRAMEWORK FOR REALTIME BEHAVIORAL EVALUATION OF SECURITY THREATS IN CLOUD COMPUTING ENVIRONMENT December 6, 2013 Julien Lavesque CTO Itrust j.lavesque@itrust.fr Security experts company founded

More information

IT Change Management Process Training

IT Change Management Process Training IT Change Management Process Training Before you begin: This course was prepared for all IT professionals with the goal of promo9ng awareness of the process. Those taking this course will have varied knowledge

More information

MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT. How to Drive Adop.on, Efficiency, and ROI for the Long Term

MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT. How to Drive Adop.on, Efficiency, and ROI for the Long Term MAXIMIZING THE SUCCESS OF YOUR E-PROCUREMENT TECHNOLOGY INVESTMENT How to Drive Adop.on, Efficiency, and ROI for the Long Term What We Will Cover Today Presenta(on Agenda! Who We Are! Our History! Par7al

More information

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Alexey Kirichenko, F- Secure Corpora7on ICT SHOK, Future Internet program 30.5.2012 Outline 1. Security WP (WP6) overview

More information

CLINES. 05.08.15 Cluster- based Innova6on through Embedded Systems technology

CLINES. 05.08.15 Cluster- based Innova6on through Embedded Systems technology CLINES SWOT Analysis Smart Mobility 1 Smart Mobility in Bavaria Strong presence of automo>ve industry Ambi>ous research on mobility issues in Bavarian universi>es and research ins>tu>ons Prominent specializa>ons:

More information

How To Protect Virtualized Data From Security Threats

How To Protect Virtualized Data From Security Threats S24 Virtualiza.on Security from the Auditor Perspec.ve Rob Clyde, CEO, Adap.ve Compu.ng; former CTO, Symantec David Lu, Senior Product Manager, Trend Micro Hemma Prafullchandra, CTO/SVP Products, HyTrust

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft OVERVIEW 2 1. Cyber Crime Unit organization 2. Legal framework 3. Identity theft modus operandi 4. How to avoid online identity theft 5. Main challenges for investigation 6. Conclusions ORGANIZATION 3

More information

Mucho Big Data y La Seguridad para cuándo?

Mucho Big Data y La Seguridad para cuándo? Mucho Big Data y La Seguridad para cuándo? Juan Carlos Vázquez Sales Systems Engineer, LTAM mayo 9, 2013 Agenda Business Drivers Big Security Data GTI Integration SIEM Architecture & Offering Why McAfee

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Health Industry Implementation of the NIST Cybersecurity Framework

Health Industry Implementation of the NIST Cybersecurity Framework Health Industry Implementation of the NIST Cybersecurity Framework A Collaborative Presentation by HHS, NIST, HITRUST, Deloitte and Seattle Children s Hospital 1 Your presenters HHS Steve Curren, Acting

More information

Framework for Improving Critical Infrastructure Cybersecurity

Framework for Improving Critical Infrastructure Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity January 2016 cyberframework@nist.gov Improving Critical Infrastructure Cybersecurity It is the policy of the United States to enhance the security

More information

Systems of Systems Evalua/ons using SCRAM

Systems of Systems Evalua/ons using SCRAM Systems of Systems Evalua/ons using SCRAM Jo Ann Lane University of Southern California jolane@usc.edu Angela Tuffley RedBay Consul/ng, Australia angela.tuffley@gmail.com Adrian Pitman Australian Defence

More information

THE WORLD IS MOVING FAST, SECURITY FASTER.

THE WORLD IS MOVING FAST, SECURITY FASTER. THE WORLD IS MOVING FAST, SECURITY FASTER. * COMMITTED TO SECURITY* *Committed to providing peace of mind in your digital life and business. [ 3 ] OUR MISSION TO PREVENT AND MANAGE RISKS FACED BY ORGANIZATIONS

More information

Fostering Incident Response and Digital Forensics Research

Fostering Incident Response and Digital Forensics Research Fostering Incident Response and Digital Forensics Research Bruce J. Nikkel bruce.nikkel@ubs.com September 8, 2014 Abstract This article highlights different incident response topics with a focus on digital

More information

Covered En**es Should Periodically Audit Third Party Vendors/Business Associates Why, What, & How?

Covered En**es Should Periodically Audit Third Party Vendors/Business Associates Why, What, & How? Covered En**es Should Periodically Audit Third Party Vendors/Business Associates Why, What, & How? March 27 th 12 pm EDT Moderator: Gerry Blass Panelists: Mac McMillan, Francois Bodhuin, Lou Dignam Webinar

More information

Fixed Scope Offering (FSO) for Oracle SRM

Fixed Scope Offering (FSO) for Oracle SRM Fixed Scope Offering (FSO) for Oracle SRM Agenda iapps Introduc.on Execu.ve Summary Business Objec.ves Solu.on Proposal Scope - Business Process Scope Applica.on Implementa.on Methodology Time Frames Team,

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Pamela Passman President and CEO Center for Responsible Enterprise And Trade (CREATe.org)

More information

The Elusive U,lity Customer: How Big Data & Analy,cs Connects U,li,es & Their Customers

The Elusive U,lity Customer: How Big Data & Analy,cs Connects U,li,es & Their Customers The Place Analy,cs Leaders Turn to for Answers Member.U(lityAnaly(cs.com The Elusive U,lity Customer: How Big & Analy,cs Connects U,li,es & Their Customers Mike Smith Vice President, U(lity Analy(cs Ins(tute

More information

Big Data and Cyber Security A bibliometric study Jacky Akoka, Isabelle Comyn-Wattiau, Nabil Laoufi Workshop SCBC - 2015 (ER 2015) 1 Big Data a new generation of technologies and architectures, designed

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Understanding the Security Vendor Landscape Using the Cyber Defense Matrix

Understanding the Security Vendor Landscape Using the Cyber Defense Matrix SESSION ID: PDIL-W02F Understanding the Security Vendor Landscape Using the Cyber Defense Matrix Sounil Yu sounil@gmail.com @sounilyu Disclaimers The views, opinions, and positions expressed in this presentation

More information

Quality Label and Cer0fica0on Processes France- Suisse Summit on ehealth Interoperability 20 May 2014

Quality Label and Cer0fica0on Processes France- Suisse Summit on ehealth Interoperability 20 May 2014 Quality Label and Cer0fica0on Processes France- Suisse Summit on ehealth Interoperability 20 May 2014 Karima Bourquard Director of Interoperability IHE- Europe Tes0ng and Cer0fica0on Objec0ves To design

More information

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN DNS Traffic Monitoring Dave Piscitello VP Security and ICT Coordina;on, ICANN Domain Names ICANN coordinates the administra2on of global iden2fier systems Domain names provide user friendly identification

More information

Cloud Compu)ng in Educa)on and Research

Cloud Compu)ng in Educa)on and Research Cloud Compu)ng in Educa)on and Research Dr. Wajdi Loua) Sfax University, Tunisia ESPRIT - December 2014 04/12/14 1 Outline Challenges in Educa)on and Research SaaS, PaaS and IaaS for Educa)on and Research

More information

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 Aristotelis Tzafalias Trust and Security Unit H.4 DG Connect European Commission Trust and Security: One Mission

More information

Extrac'ng People s Hobby and Interest Informa'on from Social Media Content

Extrac'ng People s Hobby and Interest Informa'on from Social Media Content Extrac'ng People s Hobby and Interest Informa'on from Social Media Content Thomas Forss, Shuhua Liu and Kaj- Mikael Björk Dept of Business Administra?on and Analy?cs Arcada University of Applied Sciences

More information

Data Obesity: Ethics, Law or Regulation?

Data Obesity: Ethics, Law or Regulation? Data Obesity: Ethics, Law or Regulation? Mireille Hildebrandt Chair of Smart Environments, Data Protec:on and the Rule of Law, RU Nijmegen Professor of Technology Law and Law in Technology, Vrije Universiteit

More information