Losses from security breaches becoming significant for

Size: px
Start display at page:

Download "Losses from security breaches becoming significant for"

Transcription

1 Page 1 of 8 Search ZDNet Log In Join ZDNet White Papers Hot Topics Downloads Reviews Newsletters US Edition ZDNet.com is available in the following editions: Asia Australia Europe United Kingdom United States ZDNet around the globe: ZDNet Benelux ZDNet China ZDNet France ZDNet Germany ZDNet Korea ZDNet Japan ZDNet Netherlands Topics Windows 8 Big Data Social Enterprise Cloud Networking Tablets Techlines 2013 All Writers Log In Log In Join ZDNet Losses from security breaches becoming significant for firms Summary: Damages incurred from cyber breaches increasingly material especially with impact from reputational costs, note security observers who say risk assessment differs between companies and industries. By Ellyne Phneah June 11, :19 GMT (03:19 PDT)

2 Page 2 of 8 Cybersecurity breach losses are becoming a significant component of companies' accounting records with implications from intangible costs such as reputational damage, security watchers observe, who say IT risk assessment in cyber insurance can differ due to company size and industry type. Most security breaches will result in additional costs for impacted organizations, Jimmy Sng, partner of IT Risk Consulting at PwC said. These costs range from breach containment, crisis management, investigations and forensics, customer compensation, damaged system replacements, lawsuits and other penalties, he explained. Looking back at security breaches over the past few years, Sng said these additional costs and losses have become "material" and significant to the company, and the impact of such incidents are on the rise. He added it is difficult to estimate the cost of each cybersecurity breach which can range greatly, noting that larger cybersecurity incidents in the past had resulted in millions of breached data records. He pointed to Sony PlayStation Network breach last year ( which cost Sony up to US$171 million in damages. According to Lyon Poh, management consulting partner at KPMG Singapore, cybersecurity costs can be broken into two categories: recovery costs and financial damages resulting from contractual breaches or compliance violations; and reputational losses ( affecting future business opportunities. In the event of a cybersecurity breach, Poh noted that unexpected costs will also be incurred when the affected companies investigate and recover from the incident, as well as implement additional safeguards to prevent similar occurrences. However, such costs are quantifiable, he said, unlike loss of reputation which is unquantifiable and may lead to further losses. "Loss of reputation is not easily quantifiable and is likely to erode future business opportunities and, in extreme cases, lead to failure," he warned. Higher risks for some companies, industries In assessing the risk of a cyber breach for insurance purposes, Ian Pollard, vice president of Chartis Asia-Pacific, said risks differed between organizations as larger corporations and certain industry segments would need to deal with different cyberthreats compared to small and midsize businesses (SMBs). For instance, a bank is more susceptible to cybercrimes due to the high volume of sensitive information exchanged during daily transactions, he explained. Pollard said: "The risk portfolios of companies are defined through underwriting, security risk assessments, the mapping out of cyberattack possibilities which could result in earning losses, intellectual property infringement, defamation, privacy invasion and cyber extortion." He noted an increased uptake in cyber insurance ( htm) over the last three years because more companies now conduct their transactions over the Internet, and cloud computing has evolved to become more mainstream in the enterprise IT environment. New tech calls for robust cybersecurity strategy Poh agreed, adding that organizations now need to integrate the Internet into their business strategy and, hence, are more susceptible to breaches, he said. This has become the new "business norm" and enterprises must learn to respond to emerging risks that come with increasing cyberspace activities, he noted. Companies must assess the pervasiveness of cybersecurity risks in their business model, and develop an information security governance strategy to manage such risks as well as reduce the impact on their businesses in the event of a breach, Poh advised. They should implement security measures such as surveillance and redundancy planning in their cyberspace business strategy to allow for the early detection of breaches and minimize service disruptions, he said.

3 Page 3 of 8 A computer emergency readiness team (CERT) should also be established to respond and recover from breaches in a timely manner, and security and vulnerability assessments should be carried out periodically to evaluate the effectiveness and relevance of existing security measures, he added. "[As such], companies should see information security as a strategy to protect business values and not simply [regard it] as a business cost," Poh surmised. Topics: Networking, CIO, Data Management, Security, IT Employment About Ellyne Phneah Elly grew up on the adrenaline of crime fiction and it spurred her interest in cybercrime, privacy and the terror that exists in the dark side of IT. At ZDNet Asia, she has made it her mission to warn readers of upcoming security threats, while also covering other tech issues. Elly enjoys growing her already-huge wardrobe, photography, the performing arts and planning her travel escapades. She dreams of leaving her footprints all over the world. Contact Kick off your day with ZDNet's daily newsletter. It's the freshest tech news and opinion, served hot. Get it. Related Stories University launches degree to train future cybersecurity combatants ZDNet Security officer sees rapid detection and containment as new best IT security postures for enterprises ZDNet What s Your Android Distribution Strategy?

4 Page 4 of 8 digitalinnovationgazette Investing in Green Energy Through Big Oil Investment Contrarians about these links Talkback 0 comments Log in or register to start the discussion LogMeIn Sponsored Resources

5 Page 5 of 8 Related Stories Enterprise adoption of big data still 'embryonic' '10 years' before Asia's biz security catches up to US Conficker remains biggest threat to enterprises Security 'greatest focus' as mobile tech prevalence grows The best of ZDNet, delivered ZDNet Newsletters Get the best of ZDNet delivered straight to your inbox Enter your address ZDNet Must Read News Alerts - US: Major news is breaking. Are you ready? This newsletter has only the most important tech news nothing else. Subscribe Now

6 Page 6 of 8 Sponsored Links Optimize Stress Testing Insights & Tools For Stress Testing Excellence. From Moody's Analytics. GRC in a BYOD environment Learn the 4 reasons to adjust your endpoint GRC strategy. Free report! Absolute.com Facebook Activity Events Calendar White Papers, Webcasts, & Resources Edison Group Paper: IBM PowerVM Virtualization Technology on IBM POWER7 Systems If you're looking to build a technical case for POWER7, then don't miss this whitepaper. Read on for benchmark results showing greater VM consolidation ratios and increased performance lead with PowerVM virtualization technologies. Esri Maps Out Large-Scale Growth with SAP and IBM Take a look at this white paper to learn how Esri, a software company, was able to move from 16 servers down to two, while improving performance and storage in the process.

7 Losses from security breaches becoming significant for firms ZDNet Forrester Seven Top Integration Trends for 2011 to 2012 Page 7 of 8 Take a look at this white paper to see Forrester Research's top integration trends for 2011 and It's a new direction for business. Featured Articles Apple Store loses 1m of kit in Paris raid Ubuntu Linux enters the smartphone wars Lenovo ThinkPad S230u Twist review

8 Losses from security breaches becoming significant for firms ZDNet Are tablets driving e-readers to extinction? Around ZDNet Page 8 of 8 Topics Broadband Speed Test Events Calendar Meet the Team About ZDNet Site Map Services Log In Join ZDNet Membership Newsletters RSS Feeds ZDNet Mobile Site Assistance 2013 CBS Interactive. All rights reserved. Privacy Policy Cookies Ad Choice Terms of Use Visit other CBS Interactive sites Select Site

Cyber Risk: Global Warning? by Cinzia Altomare, Gen Re

Cyber Risk: Global Warning? by Cinzia Altomare, Gen Re Cyber Risk: Global Warning? by Cinzia Altomare, Gen Re Global Warning It is a matter of time before there is a major cyber attackon the global financial system and the public needs to invest heavily in

More information

CYSPA launch event - Turkey

CYSPA launch event - Turkey CYSPA launch event - Turkey Rome, 09 June 2014 Ankara 17th February, 2015 Luigi REBUFFI CEO EOS CYSPA Coordination www.cyspa.eu CYSPA launch events 6 June 2014 - UK: London 9 June 2014 IT: Rome 30 June

More information

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Pamela Passman President and CEO Center for Responsible Enterprise And Trade (CREATe.org)

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Exposing the Cybersecurity Cracks: A Global Perspective

Exposing the Cybersecurity Cracks: A Global Perspective Exposing the Cybersecurity Cracks: A Global Perspective Part 2: Roadblocks, Refresh and Raising the Human Security IQ Sponsored by Websense Independently conducted by Ponemon Institute LLC Publication

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015 Cybersecurity: Considerations for Internal Audit IIA Atlanta Chapter Meeting January 9, 2015 Agenda Key Risks Incorporating Internal Audit Resources for Internal Auditors Questions 2 Key Risks 3 4 Key

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc.

JOB ANNOUNCEMENT. Chief Security Officer, Cheniere Energy, Inc. JOB ANNOUNCEMENT Chief Security Officer, Cheniere Energy, Inc. Position Overview The Vice President and Chief Security Risk Officer (CSRO) reports to the Chairman, Chief Executive Officer and President

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent years.

More information

The NIST Cybersecurity Framework Encouraging NIST Adoption Via Cost/Benefit Analysis

The NIST Cybersecurity Framework Encouraging NIST Adoption Via Cost/Benefit Analysis The NIST Cybersecurity Framework Encouraging NIST Adoption Via Cost/Benefit Analysis Paul A. Ferrillo March 2015 The NIST Cybersecurity Framework Encouraging NIST Adoption Via Cost Benefit Analysis Until

More information

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry DATA BREACH A FICTIONAL CASE STUDY THE FIRST SIGNS OF TROUBLE Friday, 5.20 pm :

More information

Cyber security in healthcare

Cyber security in healthcare Cyber security in healthcare Julian Meyrick, Vice President IBM Security Services Europe julian_meyrick@uk.ibm.com Healthcare is one of the top 5 industries that continue to offer attackers the most significant

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information

RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information www.wipro.com RESILIENCE AGAINST CYBER ATTACKS Protecting Critical Infrastructure Information Saritha Auti Practice Head - Enterprise Security Solutions, Wipro Table of Contents 03... Abstract 03... Why

More information

2012 NCSA / Symantec. National Small Business Study

2012 NCSA / Symantec. National Small Business Study 2012 NCSA / Symantec National Small Business Study National Cyber Security Alliance Symantec JZ Analytics October 2012 Methodology and Sample Characteristics JZ Analytics was commissioned by the National

More information

Leveraging the Cloud for Your Business

Leveraging the Cloud for Your Business Leveraging the Cloud for Your Business by CornerStone Telephone Company 2 Third Street Troy, NY 12180 As consumers, we enjoy the benefits of cloud services from companies like Amazon, Google, Apple and

More information

THE WORLD IS MOVING FAST, SECURITY FASTER.

THE WORLD IS MOVING FAST, SECURITY FASTER. THE WORLD IS MOVING FAST, SECURITY FASTER. * COMMITTED TO SECURITY* *Committed to providing peace of mind in your digital life and business. [ 3 ] OUR MISSION TO PREVENT AND MANAGE RISKS FACED BY ORGANIZATIONS

More information

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales The Cost of Cybercrime Sony $171m PlayStation 3 data breach (April 2011) $3 trillion

More information

Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015

Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015 Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015 How consumers in 12 countries feel about: Personal data security, ranked by industry Region-specific security perceptions Research by

More information

Demystifying Cyber Insurance. Jamie Monck-Mason & Andrew Hill. Introduction. What is cyber? Nomenclature

Demystifying Cyber Insurance. Jamie Monck-Mason & Andrew Hill. Introduction. What is cyber? Nomenclature Demystifying Cyber Insurance Jamie Monck-Mason & Andrew Hill Introduction What is cyber? Nomenclature 1 What specific risks does cyber insurance cover? First party risks - losses arising from a data breach

More information

In the Dark report, 2011

In the Dark report, 2011 In the Dark report, 2011 CIP Webinar Pamela Warren, CISSP, CIPP Director of CIP Initiatives, McAfee Critical Infrastructure Studies 2 In The Crossfire (2010) 54% experienced large scale DDOS Nearly a third

More information

MEDIA RELEASE. IOSCO reports on business continuity plans for trading venues and intermediaries

MEDIA RELEASE. IOSCO reports on business continuity plans for trading venues and intermediaries IOSCO/MR/54/2015 Madrid, 22 December 2015 IOSCO reports on business continuity plans for trading venues and intermediaries The Board of the (IOSCO) today published two reports that seek to enhance the

More information

www.pwc.com Developing a robust cyber security governance framework 16 April 2015

www.pwc.com Developing a robust cyber security governance framework 16 April 2015 www.pwc.com Developing a robust cyber security governance framework 16 April 2015 Cyber attacks are ubiquitous Anonymous hacker group declares cyber war on Hong Kong government, police - SCMP, 2 October

More information

W H I T E P A P E R I m p a c t o f C y b e r s e c u r i t y A t t a c k s a n d N e w - A g e S e c u r i t y S t r a t e g i e s

W H I T E P A P E R I m p a c t o f C y b e r s e c u r i t y A t t a c k s a n d N e w - A g e S e c u r i t y S t r a t e g i e s W H I T E P A P E R I m p a c t o f C y b e r s e c u r i t y A t t a c k s a n d N e w - A g e S e c u r i t y S t r a t e g i e s IDC Middle East, Africa, and Turkey, Al Thuraya Tower 1, Level 15, Dubai

More information

Logging In: Auditing Cybersecurity in an Unsecure World

Logging In: Auditing Cybersecurity in an Unsecure World About This Course Logging In: Auditing Cybersecurity in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that

More information

Best Practices in Data Protection Survey of U.S. IT & IT Security Practitioners

Best Practices in Data Protection Survey of U.S. IT & IT Security Practitioners Best Practices in Data Protection Survey of U.S. IT & IT Security Practitioners Sponsored by McAfee Independently conducted by Ponemon Institute LLC Publication Date: October 2011 Ponemon Institute Research.

More information

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT) INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

Knowing Your Enemy How Your Business is Attacked. Andrew Rogoyski June 2014

Knowing Your Enemy How Your Business is Attacked. Andrew Rogoyski June 2014 Knowing Your Enemy How Your Business is Attacked Andrew Rogoyski June 2014 Why Cyber is the New Security 1986: Lawrence Berkeley NL discovers attempt to copy US Government Information on Arpanet 1988:

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION 2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION April 2014 Sponsored by: 2014 Network Security & Cyber Risk Management:

More information

Cyber Insurance as one element of the Cyber risk management strategy

Cyber Insurance as one element of the Cyber risk management strategy Cyber Insurance as one element of the Cyber risk management strategy Stéphane Hurtaud Partner Governance, Risk & Compliance Thierry Flamand Partner Insurance Leader Laurent de la Vaissière Director Governance,

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Global Cyber Security Market Forecast and Opportunities, 2020

Global Cyber Security Market Forecast and Opportunities, 2020 Brochure More information from http://www.researchandmarkets.com/reports/3232007/ Global Cyber Security Market Forecast and Opportunities, 2020 Description: According to Global Cyber Security Market Forecast

More information

Rogers Insurance Client Presentation

Rogers Insurance Client Presentation Rogers Insurance Client Presentation Network Security and Privacy Breach Insurance Presented by Matthew Davies Director Professional, Media & Cyber Liability Chubb Insurance Company of Canada mdavies@chubb.com

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management A short guide to best practice Insight October 2014 So what exactly is 'cyber risk'? In essence, cyber risk means the risk connected to online activity and internet trading but also

More information

Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014

Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014 Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014 Nikos Georgopoulos Privacy Liability & Data Breach Management wwww.privacyrisksadvisors.com October 2014

More information

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Cyber Security An Executive Imperative for Business Owners SSE Network Services www.ssenetwork.com 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Pretecht SM by SSE predicts and remedies

More information

Cyber security: Are consumer companies up to the challenge?

Cyber security: Are consumer companies up to the challenge? Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com 1 Cyber security: Are consumer companies

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

Deciphering the Code: A Simple Guide to Encryption

Deciphering the Code: A Simple Guide to Encryption Deciphering the Code: A Simple Guide to Encryption By Anthony Merry, Director of Product Management - Data Protection A business s success is increasingly dependent on its ability to leverage its data.

More information

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus cdoulig at unipi dot gr Department of Informatics University of Piraeus Safety & Security in Cyber Space: Building up Trust in the EU Athens, 6-7 March 2014 Cybersecurity: where do we stand? Major Trends

More information

How To Protect Your Endpoints From Attack

How To Protect Your Endpoints From Attack 2012 Endpoint Security Best Practices Survey GLOBAL RESULTS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Top tier organizations fare better against attacks... 8 Finding 2: Top tier organizations

More information

2008 Disaster Recovery Research Overview and Key Findings Report

2008 Disaster Recovery Research Overview and Key Findings Report 2008 Disaster Recovery Research Report The Overview The Symantec sponsored 2008 Disaster Recovery Research fourth annual report highlights business trends regarding disaster planning and preparedness.

More information

Cyber Insurance Presentation

Cyber Insurance Presentation Cyber Insurance Presentation Presentation Outline Introduction General overview of Insurance About us Cyber loss statistics Cyber Insurance product coverage Loss examples Q & A About Us A- Rated reinsurance

More information

Business Attitudes Toward Cybersecurity 2014

Business Attitudes Toward Cybersecurity 2014 Business Attitudes Toward Cybersecurity 2014 Contents The Main Findings... 2 Current Status of Cybersecurity in Business... 2 Business Cybersecurity Trends... 2 Methodology... 3 Current Status of Cybersecurity

More information

Cyber-Crime Protection

Cyber-Crime Protection Cyber-Crime Protection A program of cyber-crime prevention, data breach remedies and data risk liability insurance for houses of worship, camps, schools, denominational/association offices and senior living

More information

National Cyber Security Strategies

National Cyber Security Strategies May 2012 National Cyber Security Strategies About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is

More information

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response.

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. MAJOR FINANCIAL SERVICES LEADER Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. Automation and remote endpoint remediation reduce incident response (IR) times from 10 days to 5 hours.

More information

Insurance implications for Cyber Threats

Insurance implications for Cyber Threats Lillehammer Energy Claims Conference Lillehammer March 7, 2014 Insurance implications for Cyber Threats How enterprises need to prepare for the inevitable JLT is one of the world s largest providers of

More information

A REPORT ON WORKPLACE SECURITY

A REPORT ON WORKPLACE SECURITY A REPORT ON WORKPLACE SECURITY In Asia Pacific, enterprises were expected to spend US$230 billion in 2014 to deal with cyber breaches, and it wasn t enough. In this age where cyber attacks are growing

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Aftermath of a Data Breach Study

Aftermath of a Data Breach Study Aftermath of a Data Breach Study Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: January 2012 Ponemon Institute Research Report Aftermath

More information

Symantec Cyber Security Services: DeepSight Intelligence

Symantec Cyber Security Services: DeepSight Intelligence Symantec Cyber Security Services: DeepSight Intelligence Actionable intelligence to get ahead of emerging threats Overview: Security Intelligence Companies face a rapidly evolving threat environment with

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Cybercrime Security Risks and Challenges Facing Business

Cybercrime Security Risks and Challenges Facing Business Cybercrime Security Risks and Challenges Facing Business Sven Hansen Technical Manager South Africa East Africa Security Conference August 2013 1 Agenda 1 What is Cyber Crime? 2 Cyber Crime Trends 3 Impact

More information

SafeBiz. Identity Theft and Data Breach Program For Small & Medium Size Businesses (SMB)

SafeBiz. Identity Theft and Data Breach Program For Small & Medium Size Businesses (SMB) SafeBiz Identity Theft and Data Breach Program For Small & Medium Size Businesses (SMB) 1 About Us Since 2003 we have helped victims of identity theft recover fully from this devastating crime, and continue

More information

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows 24 February 2015 Callum Sinclair Faith Jayne Agenda Top 10 legal need-to-knows, including: What is cyber

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

WHITE PAPER: Cyber Crime and the Critical Need for Endpoint Security

WHITE PAPER: Cyber Crime and the Critical Need for Endpoint Security WHITE PAPER: Cyber Crime and the Critical Need for Endpoint Security A World of Constant Threat We live in a world on constant threat. Every hour of every day in every country around the globe hackers

More information

NZI LIABILITY CYBER. Are you protected?

NZI LIABILITY CYBER. Are you protected? NZI LIABILITY CYBER Are you protected? Any business that operates online is vulnerable to cyber attacks and data breaches. From viruses and hackers to employee error and system damage, your business is

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014 A Wake-Up Call? Fight Back Against Cybercrime Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014 1 Coalfire Background Leading Information Security Consulting Firm Offices: Atlanta,

More information

Is your Organization SAFE?

Is your Organization SAFE? Is your Organization SAFE? About Enterprise Risk Management (ERM) About The Presenter Mike Sanchez, Senior Vice President at ERM Captain, USMC (Ret.) COBIT 5 Certified Possesses over 20 years of experience

More information

Risk & Innovation in Cybersecurity Investments. Sponsored by Lockheed Martin

Risk & Innovation in Cybersecurity Investments. Sponsored by Lockheed Martin Risk & Innovation in Cybersecurity Investments Sponsored by Lockheed Martin Independently conducted by Ponemon Institute LLC Publication Date: April 2015 Ponemon Institute Research Report Part 1. Introduction

More information

Enhancing Cybersecurity with Big Data: Challenges & Opportunities

Enhancing Cybersecurity with Big Data: Challenges & Opportunities Enhancing Cybersecurity with Big Data: Challenges & Opportunities Independently Conducted by Ponemon Institute LLC Sponsored by Microsoft Corporation November 2014 CONTENTS 2 3 6 9 10 Introduction The

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

About the Survey Respondents

About the Survey Respondents SPECIAL REPORT Information Security & Cyber Liability Risk Management The Second Annual Survey of Enterprise-wide Cyber Risk Management Practices in Europe February 2013 SPECIAL REPORT Information Security

More information

How To Understand And Understand The European Priorities In Information Security

How To Understand And Understand The European Priorities In Information Security European priorities in information security Graeme Cooper Head of Public Affairs Unit, ENISA 12th International InfoSec and Data Storage Conference, 26th September 2013, Sheraton Hotel, Sofia, Bulgaria

More information

Understanding Security Complexity in 21 st Century IT Environments:

Understanding Security Complexity in 21 st Century IT Environments: Understanding Security Complexity in 21 st Century IT Environments: A study of IT practitioners in the US, UK, France, Japan & Germany Sponsored by Check Point Software Technologies Independently conducted

More information

How to Choose the Best Cloud Backup Service for Salesforce

How to Choose the Best Cloud Backup Service for Salesforce How to Choose the Best Cloud Backup Service for Salesforce Introduction This paper is a resource for IT-responsible professionals working in corporations that use Salesforce. Over the past several years,

More information

Putting The Cloud To Work For Real Businesses

Putting The Cloud To Work For Real Businesses Pavel Ershov Regional Vice President and General Manager Asia Pacific Japan Parallels Putting The Cloud To Work For Real Businesses Proven models for success in a true multi-service world 2014 Parallels

More information

Cyber Threats and the Insurance Response

Cyber Threats and the Insurance Response Cyber Threats and the Insurance Response Scott Reeves & Laurence Yan Munich Reinsurance Company This presentation has been prepared for the Actuaries Institute 2014 General Insurance Seminar. The Institute

More information

Ecom Infotech. Page 1 of 6

Ecom Infotech. Page 1 of 6 Ecom Infotech Page 1 of 6 Page 2 of 6 IBM Q Radar SIEM Intelligence 1. Security Intelligence and Compliance Analytics Organizations are exposed to a greater volume and variety of threats and compliance

More information

Personal statement for physiotherapy masters. How can you motivate yourself to start losing.

Personal statement for physiotherapy masters. How can you motivate yourself to start losing. Personal statement for physiotherapy masters. How can you motivate yourself to start losing. Personal statement for physiotherapy masters >>>CLICK HERE

More information

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity.

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity. Speech Notes for New Zealand Information Security Forum 11 April 2013 Paul Ash, Manager National Cyber Policy Office Department of Prime Minister and Cabinet CYBERSECURITY: WHY IT MATTERS FOR NEW ZEALAND

More information

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by:

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by: 2013 INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT & October 2013 & INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT: The Third Annual Survey on the Current State of and Trends in Information

More information

10 quick steps to sharing Excel 2013 workbooks online

10 quick steps to sharing Excel 2013 workbooks online Page 1 of 8 WINDOWS OPTIMIZE 10 quick steps to sharing Excel 2013 workbooks online By Susan Harkins in 10 Things, October 28, 2013, 6:00 AM PST Whether you are collaborating with others or just need anywhere-access,

More information

CAGNY Spring 2015 Meeting Fundamentals of Cyber Risk. Brad Gow June 9th, 2015 Endurance

CAGNY Spring 2015 Meeting Fundamentals of Cyber Risk. Brad Gow June 9th, 2015 Endurance Fundamentals of Cyber Risk Brad Gow June 9th, 2015 Endurance But consider the kickoff chuckle to a speech given to the Wharton School in March 1977 by Sidney Homer of Salomon Brothers, the leading bond

More information

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS Gaining the SITUATIONAL AWARENESS needed to MITIGATE CYBERTHREATS Industry Perspective EXECUTIVE SUMMARY To become more resilient against cyberthreats, agencies must improve visibility and understand events

More information

Peace and Justice in Cyberspace

Peace and Justice in Cyberspace Peace and Justice in Cyberspace Potential new international legal mechanisms against global cyberattacks and other global cybercrime An International Criminal Tribunal for Cyberspace International cybercrime

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Foreign Affairs Subcommittee on Asia and the Pacific Reviewing President

More information

Cybersecurity on a Global Scale

Cybersecurity on a Global Scale Cybersecurity on a Global Scale Time-tested Leadership A global leader for more than a century with customers in 80 nations supported by offices in 19 countries worldwide, Raytheon recognizes that shared

More information

Cyber Governance Preparing for the Inevitable Perimeter Breach

Cyber Governance Preparing for the Inevitable Perimeter Breach SAP Brief SAP Extensions SAP Regulation Management by Greenlight, Cyber Governance Edition Objectives Cyber Governance Preparing for the Inevitable Perimeter Breach Augment your preventive cybersecurity

More information

2016 Media Guide. We search for industry news so you don t need to.

2016 Media Guide. We search for industry news so you don t need to. We search for industry news so you don t need to. 30,000+ daily e-mail subscriber 127,000 unique visitors past 12 months Readership from 130 countries #1 newsletter and website for industry professionals

More information

Reducing Risk. Raising Expectations. CyberRisk and Professional Liability

Reducing Risk. Raising Expectations. CyberRisk and Professional Liability Reducing Risk. Raising Expectations. CyberRisk and Professional Liability Are you exposed to CyberRisk? Like nearly every other business, you have likely capitalized on the advancements in technology today

More information

How To Protect Your Data From Hackers

How To Protect Your Data From Hackers Cyber Risk: What you need to know and what you can t afford to ignore! James Johnston Directors' and Officers' Insurance Underwriter Daniel Fletcher Cyber Insurance Underwriter Financial & Specialty Markets

More information

North American Electric Reliability Corporation (NERC) Cyber Security Standard

North American Electric Reliability Corporation (NERC) Cyber Security Standard North American Electric Reliability Corporation (NERC) Cyber Security Standard Symantec Managed Security Services Support for CIP Compliance Overviewview The North American Electric Reliability Corporation

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

Top Business Risks 2016

Top Business Risks 2016 Allianz Risk Pulse Allianz Risk Barometer 2016 Appendix Top Business Risks 2016 The fifth annual Allianz Risk Barometer was conducted among both global businesses and risk consultants, underwriters, senior

More information

Cybersecurity Protecting Yourself, Your Business, Your Clients

Cybersecurity Protecting Yourself, Your Business, Your Clients Cybersecurity Protecting Yourself, Your Business, Your Clients Global Summit of Women June 7, 2014 Celina B. Realuyo Professor of Practice of National Security Affairs William J. Perry Center for Hemispheric

More information

What's on the Mind ??? June 2011 Sponsored by BT Benelux IDC

What's on the Mind ??? June 2011 Sponsored by BT Benelux IDC What's on the Mind of the Dutch CIO???? June 2011 Sponsored by BT Benelux IDC I D C E X E C U T I V E B R I E F What's on the Mind of the Dutch CIO? June 2011 Mark Kitchell Sponsored by BT Benelux Introduction

More information

The Benefits of an Integrated Approach to Security in the Cloud

The Benefits of an Integrated Approach to Security in the Cloud The Benefits of an Integrated Approach to Security in the Cloud Judith Hurwitz President and CEO Marcia Kaufman COO and Principal Analyst Daniel Kirsch Senior Analyst Sponsored by IBM Introduction The

More information

Global Insights on Document Security

Global Insights on Document Security Global Insights on Document Security Sponsored by Adobe Independently conducted by Ponemon Institute LLC Publication Date: June 2014 Ponemon Institute Research Report Global Insights on Document Security

More information

Cyber Security & Digital Privacy What Family Offices Need to Know

Cyber Security & Digital Privacy What Family Offices Need to Know Cyber Security & Digital Privacy What Family Offices Need to Know Who s at risk? Executive Summary Protecting servers and filtering malicious emails rarely stay on the agenda for long in a small business

More information