Welcome to SBA Research! NIST/ACTS Team Visit Vienna, April 10 th, 2015

Size: px
Start display at page:

Download "Welcome to SBA Research! NIST/ACTS Team Visit Vienna, April 10 th, 2015"

Transcription

1 Welcome to SBA Research! NIST/ACTS Team Visit Vienna, April 10 th, 2015

2 SBA Research Overview Markus D. Klemen Managing director

3 Basic facts Founded 2006 Research center (for applied information security) & security service provider Research-, audit-, consulting- and implementation-know-how under a single roof Over 100 heads (approx. 70 FTE) employed Scientific partners all over the world

4 SBA Research Fields of Action & Values Science and applied research Competence / Experts / Training Responsibility for Austrian economy

5 SBA Research 3 Main Areas Research Information Security Services Software Engineering

6 SBA Research Research Main task: cross-linking of science and industry 33 industry partners 5 ongoing EU projects 16 ongoing national research projects

7 We merge scientific excellence with industry expertise Academic institutions in the area of IT-Security Research: Some of our relevant partner companies:

8 SBA Research Area 1 (GRC): Governance, Risk and Compliance Area 2 (DSP): Data Security and Privacy Area 3 (SCA): Secure Coding and Code Analysis Area 4 (HNS): Hardware and Network Security P1.1: Risk Management and Analysis P1.2: Secure BP Modeling, Simulation and Verification P1.3: Computer Security Incident Response Team P1.4: Awareness and E-Learning P2.1: Privacy Enhancing Technologies P2.2: Enterprise Rights Management P2.3: Digital Preservation P3.1: Malware Detection and Botnet Economics P3.2: Systems and Software Security P3.3: Digital Forensics P4.1: Hardware Security and Differential Fault Analysis P4.2: Pervasive Computing P4.3: Network Security of the Future Internet

9 Empirical Research Dropbox Martin Mulazzani, Sebastian Schrittwieser, Manuel Leithner, Markus Huber, and Edgar R. Weippl. Dark clouds on the horizon: Using cloud storage as attack vector and online slack space. USENIX Security, 8/2011. WhatsApp Sebastian Schrittwieser, Peter Fruehwirt, Peter Kieseberg, Manuel Leithner, Martin Mulazzani, Markus Huber, and Edgar R. Weippl. Guess who is texting you? evaluating the security of smartphone messaging applications. In Network and Distributed System Security Symposium (NDSS 2012), Feb Facebook Markus Huber, Sebastian Schrittwieser, Martin Mulazzani, and Edgar Weippl. Appinspect: Large-scale evaluation of social networking apps. In ACM Conference on Online Social Networks (COSN), Amazon Amir Herzberg and Haya Shulman and Johanna Ullrich and Edgar R. Weippl, Cloudoscopy: Services Discovery and Topology Mapping, in Proceedings of the ACM Cloud Computing Security Workshop (CCSW) at ACM CCS 2013, Tor Philipp Winter and Richard Koewer and Martin Mulazzani and Markus Huber and Sebastian Schrittwieser and Stefan Lindskog and Edgar R. Weippl, Spoiled Onions: Exposing Malicious Tor Exit Relays, in Proceedings of the 14th Privacy Enhancing Technologies Symposium, 2014 GSM Adrian Dabrowski, Nicola Pianta, Thomas Klepp, Martin Mulazzani, and Edgar R. Weippl, IMSI-Catch Me If You Can: IMSI-Catcher-Catchers in Proceedings of ACSAC, 2014

10 SBA Research National Research Network Universities of Applied Science FH Technikum Wien FH Campus Vienna FH OÖ / Hagenberg FH St. Pölten Donau Univ. Krems Non-Univ. Research Institutions AIT A-SIT SBA Salzburg Research Joanneum University of Economics University of Vienna Vienna University of Techn. Univ. Graz Univ. Innsbruck Univ. Linz Universities

11 SBA Research International Research Network Imperial College UK Bar Ilan University Israel IPICS Consortium U.C. Santa Barbara USA University of Manheim NII, Japan SBA EURECOM, France North Eastern University USA Vietnam Purdue University, Indiana University of Regensburg Darmstadt Germany Silesian Univ. of Technology Poland

12 International Cooperation Existing research cooperation Cooperation in COMET LOC Seite 17

13 Funding of SBA COMET grant (matching grant) 50% industry partners, 50% public funding 15 out of 42 centers received the grant National research funding EU funding Consulting for industry

14 SBA Research Information Security Services Security Management Security Testing & Guidance Trusted Services Business Impact & Risk Analysis IT/IS Audit ISO GAP Analysis ISO / ISMS Consulting Security Awareness & Perception Penetration Testing Cyber Security SDLC Consulting Source Code Analysis A7700 Security Architecture Review Vulnerability Management APT Protection/Response & Lastline Control Review & IS ControlPoint Source Code Review & Checkmarx Incident Response Training Coaching Talks

15 SBA Research Information Security Services Analysis & Design Security Strategy Security Organization Business Impact Analysis Risk Analysis ISO27001 Gap Analysis SDLC Gap Analysis Security Architecture Review Security Technology Review Implementation Security (Management) Processes ISO27001 Consulting SDLC Consulting Continuous Jour-Fixe Vulnerability Management Service Lastline (APT Protection) ISControlPoint (ISMS Support) Incident Response Improvement Audit Penetration Testing Source Code Analysis Control Review Security Awareness Trainings Security Measures Maturity Level Improvement

16

SBA Research. Angewandte Forschung Angewandtes Wissen. UBIT Club IT, 12. Mai 2015 Best of Cybersecurity

SBA Research. Angewandte Forschung Angewandtes Wissen. UBIT Club IT, 12. Mai 2015 Best of Cybersecurity SBA Research Angewandte Forschung Angewandtes Wissen SBA Die Fakten gegründet 2006 größtes Forschungszentrum für IT-Sicherheit und einer der größten Sicherheitsdienstleister in der DACH-Region Know-how

More information

EHR: System Architecture and Systems Security An Analysis of Interdependencies. SBA Research & Vienna University of Technology Edgar R.

EHR: System Architecture and Systems Security An Analysis of Interdependencies. SBA Research & Vienna University of Technology Edgar R. EHR: System Architecture and Systems Security An Analysis of Interdependencies SBA Research & Vienna University of Technology Edgar R. Weippl Typical Security Errors in Large-Scale Systems SBA Research

More information

Observa(on & Empirical Research. Advanced Persistent Threats & Social Engineering. Observa(on of complex systems

Observa(on & Empirical Research. Advanced Persistent Threats & Social Engineering. Observa(on of complex systems 17/03/15 Advanced Persistent Threats & Social Engineering SBA Research & Vienna University of Technology Edgar R. Weippl Observa(on & Empirical Research Observa(on of complex systems 1 Impact Real- World

More information

Cloud Security and Mobile Application Security. SBA Research & Vienna University of Technology Edgar R. Weippl

Cloud Security and Mobile Application Security. SBA Research & Vienna University of Technology Edgar R. Weippl Cloud Security and Mobile Application Security SBA Research & Vienna University of Technology Edgar R. Weippl Target Audience Graduate students in computer science Some knowledge in in security but no

More information

Organizational Details Summer 2015

Organizational Details Summer 2015 Organizational Details Summer 2015 This presentation contains the organizational details of (most) courses on information security offered by 188/1, 183/1-ISecLab and SBA Research Cooperation for all security

More information

Cloud Security and Mobile Applica4on Security

Cloud Security and Mobile Applica4on Security 2/22/13 Cloud Security and Mobile Applica4on Security SBA Research & Vienna University of Technology Edgar R. Weippl Target Audience Graduate students in computer science Some knowledge in in security

More information

Big Data & Security. Edgar Weippl SBA Research

Big Data & Security. Edgar Weippl SBA Research Big Data & Security Edgar Weippl SBA Research Security Challenges Confidentiality Cloud storage (e.g. Dropbox) Authentication (e.g. WhatsApp) Open data vs. unintended data leaks Availability Dependability

More information

Spoiled Onions: Exposing Malicious Tor Exit Relays

Spoiled Onions: Exposing Malicious Tor Exit Relays Spoiled Onions: Exposing Malicious Tor Exit Relays Philipp Winter, Richard Köwer, Martin Mulazzani, Markus Huber, Sebastian Schrittwieser, Stefan Lindskog, Edgar Weippl Outline This talk is about: Detecting

More information

Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications

Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications Sebastian Schrittwieser, Peter Frühwirt, Peter Kieseberg, Manuel Leithner, Martin Mulazzani, Markus Huber, Edgar Weippl

More information

Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications

Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications Guess Who s Texting You? Evaluating the Security of Smartphone Messaging Applications Sebastian Schrittwieser, Peter Frühwirt, Peter Kieseberg, Manuel Leithner, Martin Mulazzani, Markus Huber, Edgar Weippl

More information

3 rd Young Researcher s Day 2013

3 rd Young Researcher s Day 2013 Einladung zum 3 rd Young Researcher s Day 2013 Nach zwei erfolgreichen Young Researcher s Days starten wir kurz vor dem Sommer in Runde drei. Frau Ingrid Schaumüller-Bichl und Herr Edgar Weippl laden ganz

More information

AppInspect: Large-scale Evaluation of Social Networking Apps

AppInspect: Large-scale Evaluation of Social Networking Apps AppInspect: Large-scale Evaluation of Social Networking Apps ACM COSN, Boston, 10/08/2013 Markus Huber, Martin Mulazzani, Sebastian Schrittwieser, Edgar Weippl mhuber[at]sba-research[dot]org Main Contributions

More information

Smart grid security analysis

Smart grid security analysis Smart grid security analysis Paul Smith et al. paul.smith@ait.ac.at SPARKS Stakeholder Workshop 20 th May, 2014, Graz SPARKS Objectives The SPARKS project has three main objectives regarding security analysis:

More information

Cloud Computing Architecture and Forensic Investigation Challenges

Cloud Computing Architecture and Forensic Investigation Challenges Cloud Computing Architecture and Forensic Investigation Challenges Ghania Al Sadi Sohar University, Computing Department Sohar, University Rd, 311 Sultanate of Oman ABSTRACT Contrasting to traditional

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013

An Overview of Information Security Frameworks. Presented to TIF September 25, 2013 An Overview of Information Security Frameworks Presented to TIF September 25, 2013 What is a framework? A framework helps define an approach to implementing, maintaining, monitoring, and improving information

More information

Maintaining Herd Communication - Standards Used In IT And Cyber Security. Laura Kuiper

Maintaining Herd Communication - Standards Used In IT And Cyber Security. Laura Kuiper Maintaining Herd Communication - Standards Used In IT And Cyber Security Laura Kuiper So what is Cyber Security? According to ITU-T X.1205 Cybersecurity is the collection of tools, policies, security concepts,

More information

How To Research Security And Privacy Using Data Science

How To Research Security And Privacy Using Data Science Research Topics in Security and Privacy using Data Science School of Informatics University of Edinburgh David Aspinall David.Aspinall@ed.ac.uk http://secpriv.inf.ed.ac.uk/ http://cybersec.ed.ac.uk/ Outline

More information

Intelligence Driven Security

Intelligence Driven Security Intelligence Driven Security RSA Advanced Cyber Defense Workshop Shane Harsch Senior Solutions Principal, RSA 1 Agenda Approach & Activities Operations Intelligence Infrastructure Reporting & Top Findings

More information

CYBER SECURITY OF HARES, TORTOISES AND HEDGEHOGS

CYBER SECURITY OF HARES, TORTOISES AND HEDGEHOGS CYBER SECURITY OF HARES, TORTOISES AND HEDGEHOGS ASIS 12th European Security Conference Gothenburg, April 15 th, 2013 HARE, TORTOISE, HEDGEHOG @ AESOP AND GRIMM http://en.wikipedia.org/wiki/the_tortoise_and_the_hare

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE

ICT SECURITY SECURE ICT SYSTEMS OF THE FUTURE OVERVIEW Critial infrastructures are increasingly dependent on information and communication technology. ICT-systems are getting more and more complex, and to enable the implementation of secure applications

More information

Cloud Infrastructure Security Management

Cloud Infrastructure Security Management www.netconsulting.co.uk Cloud Infrastructure Security Management Visualise your cloud network, identify security gaps and reduce the risks of cyber attacks. Being able to see, understand and control your

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

How small and medium-sized enterprises can formulate an information security management system

How small and medium-sized enterprises can formulate an information security management system How small and medium-sized enterprises can formulate an information security management system Royal Holloway Information Security Thesis Series Information security for SMEs Vadim Gordas, MSc (RHUL) and

More information

Security Officer: An NREN Secondee Perspective

Security Officer: An NREN Secondee Perspective Security Officer: An NREN Secondee Perspective Jan Kohlrausch, DANTE TF-CSIRT Meeting 18/19 September 2014 Rome Background About me: Senior Incident Handler and Researcher with DFN-CERT Currently member

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11 Protecting What Matters Most Terry Ray Chief Product Strategist Trending Technologies Session 11 Cyber attacks are bad and getting Significant economic Stock price fell by 14% Impacted profits by 46% Total

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT Rashmi Knowles RSA, The Security Division of EMC Session ID: Session Classification: SPO-W07 Intermediate APT1 maintained access to

More information

Advanced Internet Security

Advanced Internet Security Advanced Internet Security (aka InetSec 2) 183.222 Lecturers Adrian Dabrowski Markus Kammerstetter Georg Merzdoznik Stefan Riegler Challenge Gurus Felix Winter Administrative Issues Mode Weekly lectures

More information

Symantec Managed Security Services The Power To Protect

Symantec Managed Security Services The Power To Protect Symantec Managed Security Services The Power To Protect Peter Sparkes Senior Director, Cyber Security Services Asia Pacific & Japan Symantec Managed Security Services Cyber Security Services 1 Expanding

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Leveraging User Interactions for In-Depth Testing of Web Applications

Leveraging User Interactions for In-Depth Testing of Web Applications Leveraging User Interactions for In-Depth Testing of Web Applications Sean Mc Allister, Technical University Vienna (sean@iseclab.org) Christopher Kruegel, University California, Santa Barbara (chris@iseclab.org)

More information

CESG Certification of Cyber Security Training Courses

CESG Certification of Cyber Security Training Courses CESG Certification of Cyber Security Training Courses Supporting Assessment Criteria for the CESG Certified Training (CCT) Scheme Portions of this work are copyright The Institute of Information Security

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

How to manage IT Risks and IT Compliance as a Service

How to manage IT Risks and IT Compliance as a Service How to manage IT Risks and IT Compliance as a Service in complex IS environment The Road Ahead in the Cloud Marek Skalický, CISM, CRISC Regional Account Manager for CAEE For SECURE 2012 Warsaw Agenda IT/Security

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Certificate in Cyber Security

Certificate in Cyber Security Certificate in Cyber Security Offered as a partnership between Cape Peninsula University of Technology (CPUT), French South African Institute of Technology (F SATI), CS Interactive Training and Boshoff

More information

Cyber Security and Digital Forensics Training Platform

Cyber Security and Digital Forensics Training Platform Cyber Security and Digital Forensics Training Platform Adrian Smales and Prof Bill Buchanan DFET Project Outline: DFET creates new training methods/techniques to support judicial authorities, law enforcement

More information

Washington Metropolitan Area Transit Authority Board Action/Information Summary

Washington Metropolitan Area Transit Authority Board Action/Information Summary Washington Metropolitan Area Transit Authority Board Action/Information Summary Action Information MEAD Number: 100007 Resolution: Yes No TITLE: IT Data Security Assessment PURPOSE: The purpose of this

More information

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains LASTLINE WHITEPAPER Using Passive DNS Analysis to Automatically Detect Malicious Domains Abstract The domain name service (DNS) plays an important role in the operation of the Internet, providing a two-way

More information

Applied and Integrated Security. C. Eckert

Applied and Integrated Security. C. Eckert Applied and Integrated Security 1 Joseph von Fraunhofer (1787-1826) Researcher discovery of Fraunhofer Lines in the sun spectrum Inventor new methods of lens processing Entrepreneur head of royal glass

More information

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted.

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Administrative Awareness Case Study: Government Offices Certification and Accreditation:

More information

Aalborg Universitet. Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus. Publication date: 2014

Aalborg Universitet. Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus. Publication date: 2014 Aalborg Universitet Cyber Assurance - what should the IT auditor focus on? Berthing, Hans Henrik Aabenhus Publication date: 2014 Document Version Early version, also known as pre-print Link to publication

More information

Detecting Cyber Attacks in a Mobile and BYOD Organization

Detecting Cyber Attacks in a Mobile and BYOD Organization SOLUTION BRIEF Detecting Cyber Attacks in a Mobile and BYOD Organization Explore the challenges, understand the needs, evaluate mobile device management as an approach to detecting attacks and offer a

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY: ISSUES AND ISACA S RESPONSE CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services

More information

Cyber Security Threats: What s Next and How Do We Reduce the Risks?

Cyber Security Threats: What s Next and How Do We Reduce the Risks? Cyber Security Threats: What s Next and How Do We Reduce the Risks? Agenda Cyber Security: A necessity! What threats exist today? What does the future hold? How do we reduce the risks? Key for Risk Reduction

More information

ADAM L. DOUPÉ. University of California, Santa Barbara. Advisor: Giovanni Vigna Topic: Black-Box Web Vulnerability Scanners

ADAM L. DOUPÉ. University of California, Santa Barbara. Advisor: Giovanni Vigna Topic: Black-Box Web Vulnerability Scanners ADAM L. DOUPÉ P.O. Box 878809 Tempe, AZ 85287-8809 doupe@asu.edu 480-727-5471 EDUCATION 2010 2014 PhD in Computer Science University of California, Santa Barbara Advisor: Giovanni Vigna and Christopher

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Concepts for a standard based crossorganizational information security management system in the context of a nationwide EHR

Concepts for a standard based crossorganizational information security management system in the context of a nationwide EHR Concepts for a standard based crossorganizational information security management system in the context of a nationwide EHR Alexander Mense University of Applied Sciences Technikum Wien MedInfo 2013 August

More information

Seminar: Security Metrics in Cloud Computing (20-00-0577-se)

Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Technische Universität Darmstadt Dependable, Embedded Systems and Software Group (DEEDS) Hochschulstr. 10 64289 Darmstadt Seminar: Security Metrics in Cloud Computing (20-00-0577-se) Topics Descriptions

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Cisco Master Security Specialization Practice Areas Summary. June 2015

Cisco Master Security Specialization Practice Areas Summary. June 2015 Cisco Master Security Specialization Practice Areas Summary June 2015 New Master Security Model Prerequisites Advanced Security Architecture Specialization (ASAS) (1) CCIE Security (1) CCNP Security (1)

More information

KEY TRENDS AND DRIVERS OF SECURITY

KEY TRENDS AND DRIVERS OF SECURITY CYBERSECURITY: ISSUES AND ISACA S RESPONSE Speaker: Renato Burazer, CISA,CISM,CRISC,CGEIT,CISSP KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures

More information

Payment Security Update

Payment Security Update Payment Security Update Rick Dakin, CEO & Cofounder October 2, 2014 Agenda Coalfire Introduction Changing Environment Threats Technology Compliance Mobile Security Recent Data Breaches Risk Management

More information

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services

Cyber Risk Mitigation via Security Monitoring. Enhanced by Managed Services Cyber Risk Mitigation via Security Monitoring Enhanced by Managed Services Focus: Up to But Not Including Corporate and 3 rd Party Networks Level 4 Corporate and 3 rd Party/Vendor/Contractor/Maintenance

More information

Cyber security Indian perspective & Collaboration With EU

Cyber security Indian perspective & Collaboration With EU Cyber security Indian perspective & Collaboration With EU Abhishek Sharma, BIC IAG member, On behalf of Dr. A.S.A Krishnan, Sr. Director, Department of Electronics & Information Technology Government of

More information

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security Evangelist @StephenCoty EMERGING THREATS & STRATEGIES FOR DEFENSE Stephen Coty Chief Security Evangelist @StephenCoty Industry Analysis 2014 Data Breaches - Ponemon Ponemon 2014 Data Breach Report *Statistics from 2013 Verizon

More information

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice

NERC Cyber Security. Compliance Consulting. Services. HCL Governance, Risk & Compliance Practice NERC Cyber Security Compliance Consulting Services HCL Governance, Risk & Compliance Practice Overview The North American Electric Reliability Corporation (NERC) is a nonprofit corporation designed to

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Logging In: Auditing Cybersecurity in an Unsecure World

Logging In: Auditing Cybersecurity in an Unsecure World About This Course Logging In: Auditing Cybersecurity in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that

More information

Network and device forensic analysis of Android social- messaging applica=ons

Network and device forensic analysis of Android social- messaging applica=ons Network and device forensic analysis of Android social- messaging applica=ons Daniel Walnycky, Ibrahim Baggili, Andrew Marrington, Jason Moore, Frank Brei=nger Graduate Research Assistant, UNHcFREG Member

More information

Software Defined Cloud Security Architectures

Software Defined Cloud Security Architectures Software Defined Cloud Security Architectures Roy Campbell October 8 th 2014, AFRL, Rome, NY Towards Assured Clouds: Our Approach Concerns Software Defined Networks Virtual Machines and Virtualization

More information

exceet Secure Solutions Smart & Secure Network From Vision to Reality

exceet Secure Solutions Smart & Secure Network From Vision to Reality exceet Secure Solutions Smart & Secure Network From Vision to Reality Agenda 1. About exceet 2. Entering the World of Smart Connected Products 3. exceet s Transformation Developing New Competencies 4.

More information

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense

NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense NSA/DHS Centers of Academic Excellence for Information Assurance/Cyber Defense Cyber Investigations Data Management Systems Security Data Security Analysis Digital Forensics Health Care Security Industrial

More information

Critical Controls for Cyber Security. www.infogistic.com

Critical Controls for Cyber Security. www.infogistic.com Critical Controls for Cyber Security www.infogistic.com Understanding Risk Asset Threat Vulnerability Managing Risks Systematic Approach for Managing Risks Identify, characterize threats Assess the vulnerability

More information

Compliance Services CONSULTING. Gap Analysis. Internal Audit

Compliance Services CONSULTING. Gap Analysis. Internal Audit Compliance Services Gap Analysis The gap analysis is a fast track assessment to establish understanding on an organization s current capabilities. The purpose of this step is to evaluate the current capabilities

More information

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat

Addressing the blind spots in your security strategy. BT, Venafi & Blue Coat Addressing the blind spots in your security strategy BT, Venafi & Blue Coat Agenda Welcome & Introductions Phil Rodrigues, Director of Security Architecture, Asia Pacific, BT A blueprint for the perfect

More information

Open Internet at BAT using zscaler. John Taylor Global Head of IT Security & Service Continuity

Open Internet at BAT using zscaler. John Taylor Global Head of IT Security & Service Continuity Open Internet at BAT using zscaler John Taylor Global Head of IT Security & Service Continuity 1 Who is BAT? Quick Summary World s second largest tobacco company operating in approximately 186 countries

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Cyber Security key emerging risk Q3 2015

Cyber Security key emerging risk Q3 2015 Cyber Security key emerging risk Q3 2015 The study is based on interviews with CIO:s, CISO:s and Head of Security in August and September 2015. November 2015 www.pwc.se Companies falling behind are more

More information

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus cdoulig at unipi dot gr Department of Informatics University of Piraeus Safety & Security in Cyber Space: Building up Trust in the EU Athens, 6-7 March 2014 Cybersecurity: where do we stand? Major Trends

More information

TOPICS TO BE COVERED: First Workshop for Computer Security Incident Management Experts

TOPICS TO BE COVERED: First Workshop for Computer Security Incident Management Experts TOPICS TO BE COVERED: First Workshop for Computer Security Incident Management Experts February 24-27, 2010/ Montevideo, Uruguay. Page 1 1 Recommended guidelines and actions for the creation of a Computer

More information

Secure Data Transmission Technique for iphone using Quick Response (QR) Code

Secure Data Transmission Technique for iphone using Quick Response (QR) Code Available online at www.globalilluminators.org GlobalIlluminators Full Paper Proceeding MI-BEST-2015, Vol. 1, 53-62 FULL PAPER PROCEEDING Multidisciplinary Studies ISBN: 978-969-9948-10-7 MI-BEST 2015

More information

1 st Symposium on Colossal Data and Networking (CDAN-2016) March 18-19, 2016 Medicaps Group of Institutions, Indore, India

1 st Symposium on Colossal Data and Networking (CDAN-2016) March 18-19, 2016 Medicaps Group of Institutions, Indore, India 1 st Symposium on Colossal Data and Networking (CDAN-2016) March 18-19, 2016 Medicaps Group of Institutions, Indore, India Call for Papers Colossal Data Analysis and Networking has emerged as a de facto

More information

Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management

Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management Syllabus: AIT 671 - Information Systems Infrastructure Lifecycle Management Term: Fall 2013 Instructor: Jay Holcomb, Adjunct Faculty, Department of Applied Information Technology, Volgenau School of Engineering

More information

PRISMACLOUD. Privacy and Security Maintaining Services in the Cloud Thomas Loruenser AIT Austrian Institute of Technology GmbH

PRISMACLOUD. Privacy and Security Maintaining Services in the Cloud Thomas Loruenser AIT Austrian Institute of Technology GmbH PRISMACLOUD Privacy and Security Maintaining Services in the Cloud Thomas Loruenser AIT Austrian Institute of Technology GmbH FOC2015 Vienna / 17.06.2015 Challenges for Future ICT Systems Cloud computing

More information

Tier 1 Hardware. Secure Infrastructure. Peace of Mind. and Expert

Tier 1 Hardware. Secure Infrastructure. Peace of Mind. and Expert Accreditations Secure Infrastructure iomart s UK cloud infrastructure consists of a wholly owned network of data centres across 8 locations, connected by our own high speed dark fibre network. Our global

More information

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant How Security Testing can ensure Your Mobile Application Security Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant Once More Consulting & Advisory Services IT Governance IT Strategic

More information

ASSURING INTEGRITY OF DATAFLOW PROCESSING IN CLOUD COMPUTING INFRASTRUCTURE

ASSURING INTEGRITY OF DATAFLOW PROCESSING IN CLOUD COMPUTING INFRASTRUCTURE ASSURING INTEGRITY OF DATAFLOW PROCESSING IN CLOUD COMPUTING INFRASTRUCTURE R.Genga devi 1, K.Anitha 2, M.Murugeshwari 3,S.vidhya 4, Dr.K.Ramasamy 5 1, 2, 3- UG STUDENT, P.S.R.RENGASAMY COLLEGE OF ENGINEERING

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE MORE FOCUS, LESS RISK.

SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE MORE FOCUS, LESS RISK. SYMANTEC CYBERV ASSESSMENT SERVICE OVER THE HORIZON VISIBILITY INTO YOUR CYBER RESILIENCE Cyberspace the always-on, technologically hyperconnected world offers unprecedented opportunities for connectivity,

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

Committees Date: Subject: Public Report of: For Information Summary

Committees Date: Subject: Public Report of: For Information Summary Committees Audit & Risk Management Committee Finance Committee Subject: Cyber Security Risks Report of: Chamberlain Date: 17 September 2015 22 September 2015 Public For Information Summary Cyber security

More information

Cyber Security Risk Management

Cyber Security Risk Management Cyber Security Risk Management For November 6, 2014 Jim Halpert Co-Chair Global Privacy & Security Practice jim.halpert@dlapiper.com Trends Point of Sale Attacks Malware Skimming Industrial Control Systems

More information

Third Party Assurance

Third Party Assurance Third Party Assurance ISACA & itsmf IT Governance Conference Dublin, 11 th October 2013 Mathieu.gorge@vigitrust.com www.vigitrust.com Saturday 12 October 13 (c) VigiTrust 2003-2013 1 Today s PresentaCon

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

Global Cybersecurity Center for Development. Korea Internet & Security Agency Ministry of Science, ICT and Future Planning

Global Cybersecurity Center for Development. Korea Internet & Security Agency Ministry of Science, ICT and Future Planning Global Cybersecurity Center for Development Korea Internet & Security Agency Ministry of Science, ICT and Future Planning Contents Ⅰ Background Ⅱ Vision Ⅲ Roles and Responsibilities Ⅳ Partnership Plan

More information

i Network, Inc Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time.

i Network, Inc Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time. Technology Solutions, Products & Services Providing the right information, to the right customer, at the right time. 2 Barry Brueseke (619) 401 7334 www.inetwork west.com 4/3/2014 IEEE Cyber Security Workshop

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Compiled by; Mark E.S. Bernard, ISO 27001 Lead Auditor, CISSP, CISM, SABSA-F2, CISA, CRISC, CGEIT

Compiled by; Mark E.S. Bernard, ISO 27001 Lead Auditor, CISSP, CISM, SABSA-F2, CISA, CRISC, CGEIT Compiled by; Mark E.S. Bernard, ISO 27001 Lead Auditor, CISSP, CISM, SABSA-F2, CISA, CRISC, CGEIT Introduction Current Known Threats Potential Impacts to Enterprise Assets Legal Risks Managing Compliance

More information

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group

10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group 10 Best Practices to Protect Your Network presented by Saalex Information Technology and Citadel Group Presented by: Michael Flavin and Stan Stahl Saalex Information Technology Overview Saalex Information

More information

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup.

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup. Corporate Overview MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup.com IS&P Practice Areas Core Competencies Clients & Services

More information

CLOUD FRAMEWORK & SECURITY OVERVIEW

CLOUD FRAMEWORK & SECURITY OVERVIEW CLOUD FRAMEWORK & OVERVIEW From small businesses to the largest Fortune 500 Enterprises, customers trust the irise cloud infrastructure when collaborating to define and design their applications. This

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information