New Battlegrounds: The Future of Cyber Security and Cyber Warfare

Size: px
Start display at page:

Download "New Battlegrounds: The Future of Cyber Security and Cyber Warfare"

Transcription

1 New Battlegrounds: The Future of Cyber Security and Cyber Warfare Information and communications technologies are part of daily life. They are helping to revolutionize health and education, transform the way we live and work and move us closer to our development goals. But cyber-attacks have the potential to destabilize on a global scale. Cybersecurity must therefore be a matter of global concern. UN Secretary-General Ban ki-moon. Depending on how one defines this term, cyberspace has been with us for at least some decades. It brought new hopes for decidedly peaceful undertakings. Intercultural understanding and cooperation have been promoted in ways and to extents previously unheard of. But obviously, this new space also brings new dangers, new opportunities for criminal and violent acts. Cyber warfare in the sense of a purely virtual armed conflict has so far surfaced but a few times. It can be expected to gain more importance in future battles. Then, the international community should be prepared. This preparedness is complicated by the wide array of new concepts and circumstances that cyberspace introduces. In theory, any individual with a laptop and an internet connection can be a globally relevant actor. Considering its relatively young age, it is astounding to which degree the internet has penetrated everyday life. Cyberspace brought numerous opportunities for literally all kind of actors. It brought new hope for peaceful undertakings. But since not all actors are interested in international peace, cooperation and the promotion of solidarity or even national sovereignty, cyberspace is also used for acts that raise concern from a point of view of national security. Cyber-warfare is Internet-based conflict involving politically motivated attacks on information and information systems. Cyber-warfare attacks can disable official websites and networks, disrupt or disable essential services, steal or alter classified data, and cripple financial systems. Cyber-attacks can be carried out by a small team no large military battalion is required; yet, its effects can be far more catastrophic than that of a ground assault or bombing. Many countries have invested in their cyber-security and their cyber-arsenal as well, the largest and most notable being the USA and China. Of late, governments and government services have not been the lone targets of cyber-attacks corporations have as well. These range from large financial institutions, as an attack on the stock market could result in a financial meltdown of unforeseen proportions, all the way to supermarket chains, to breach and access consumer data. While the software industry does its best to keep apprised of newfound flaws and threats (such as the Heartbleed bug16) it is impossible to regulate it so that perfect software is created better measures for national security are needed to escape this threat. Cyberspace Cyberspace is "the notional environment in which communication over computer networks occurs." The word became popular in the 1990s when the uses of the internet, networking, and digital communication were all growing dramatically and the term "cyberspace" was able to represent the many new ideas and phenomena that were emerging. The term cyberspace can be taken to mean several things, in the sense of referring to any form of public sphere. Even in our narrow definition, nowadays cyberspace is, geographically, everywhere. Mobile

2 phones are far more sophisticated and capable than most personal computers. The internet has grown to such a magnitude that it is too big to control. The ways in which internet protocols (IP) work, the internet is inherently open, decentralized and largely undirected. Generally speaking, it permits the relatively easy use of aliases and proxies that are relatively difficult to penetrate and reveal and may also be used for socially less acceptable acts. Cyberspace has been praised for democratizing communication by design. While the telephone allows for one-to-one communication and newspaper for one-to-many, the internet does in fact allow communication of the type many-to many. Cyber Security Cyber security is the process of applying security measures to ensure confidentiality, integrity, and availability of data. Cyber security attempts to assure the protection of assets, which includes data, desktops, servers, buildings, and most importantly, humans. The goal of cyber security is to protect data both in transit and at rest. Countermeasures can be put in place in order to increase the security of data. Some of these measures include, but are not limited to, access control, awareness training, audit and accountability, risk assessment, penetration testing, vulnerability management, and security assessment and authorization. It includes physical security to prevent theft of equipment and information security to protect the data on that equipment. It is sometimes referred to as "cyber security" or "IT security". Those terms generally do not refer to physical security, but a common belief among computer security experts is that a physical security breach is one of the worst kinds of security breaches as it generally allows full access to both data and equipment. Cyber Warfare Cyber warfare is politically motivated hacking to conduct sabotage and espionage. It is a form of information warfare sometimes seen as analogous to conventional warfare. Attacks on foreign cyber networks are what cyber war is all about. In some respects, war in cyberspace is very similar to traditional warfare. A cyber-attack can only happen if and only if the attacker can gain more than it loses, even in the face of a kinetic response. This in turn reduces the questions to enemy capability, the potential for serious damage from a cyberattack and the risk of retaliation. Another peculiarity in comparison to other spaces is that in cyberspace, a country can prepare the battlefield, deploy malware that will act destructively on command but wait quietly until hostilities break out. Cyber threats have been highly present in media coverage and international political discourse but so far, major disruptive attacks have remained mere chimeras. To prevent future cyber-attacks, it has been argued, existing security technologies won t suffice. Because ultimately, the security issues of the information society is not of a technical nature. Instead, it lies in the motives and goals of human conflicts. Solving it is a political task. History The origins of cyber terrorism can be traced back to the 1970s in which viruses and malware developed in the form of worm attacks. Such worms are malware computer programs that replicate themselves in order to spread to other computers. Specifically, the Morris worm,

3 one of the first recognized worms that affected cyber infrastructure, spread to 6,000 computers (estimated to be 10 percent of the internet at the time) and lead to approximately $98 million in damages as it slowed down computers and left them unusable. As the world entered the 21st century, cyber technology became more accessible and hacking groups or Internet mafias like the Russian Business Network (RBN) proliferated throughout the web. In the early 2000s, botnets grew in rapid numbers in several recorded attacks like the attack on the Microsoft wormhole by Botnet Herders in the 21st century. As worms and viruses further developed, several attacks were launched against government agencies like NASA, that compromised the International Space Station, stealing the plans for the latest US space launch vehicles, as well as the Pentagon, which was suspected to be infiltrated by Russian computer hackers. Worms, viruses, malware, and Trojans are the most common forms of cyber warfare and constituted 85 percent of all cyber-attacks in In recent years, more attacks on Chinese websites perpetrated by the Iranian Cyber Army and reported attacks on Canadian government agencies information have occurred. Furthermore, botnet attacks have been staged against financial institutions. For example, the State Bank of India is believed to have been the infiltrated by a group of hackers from Pakistan. The attacks on such financial institutions hint at the insurmountable damages cyber-attacks can cause. Ultimately, the widespread organizations and agencies that are targets of such attacks often hold sensitive and often classified information, thus the continued attacks on such institutions are dangerous both to the international community and the nations being attacked. Recent timeline A timeline of major international cyber-attacks, data breaches and information theft: In September 2010, Iran was hit by the Stuxnet virus, which specifically targeted Iran s Natanz nuclear enrichment facility. This worm was particularly notable since the virus worked across different operating systems, and represented the first piece of software designed to cause physical damage. In November 2010, as a form of retaliation to the terrorist attacks on Mumbai 2 years earlier, the Indian Cyber Army hacked 36 Pakistani government and army websites. In December 2010, the Pakistani Cyber Army responded in kind, taking down the website of India s Central Bureau of Investigation (CBI). In July 2011, a South Korean company, SK Communications, was hacked, and personal details of around 35 million people were stolen. A Trojan horse was the modus operandi, and it is believed that similar attacks were attempted at other firms as well In October 2011, the drone fleet system at the US Creech Air Force Base was hit by a keylogger (a virus which tracks keystrokes entered into a system). However, attempts to reverse this into controlling the drones failed, and the Air Force says that the virus posed no threat to our operational mission.

4 In January 2012, former director of national intelligence at the NSA under President Bush said in an interview that the US has attempted cyber-attacks against other nations, and has been the target of attacks from Russia and China as well. In June 2012, the Flame virus was discovered by anti-virus software developers Kaspersky, and was labeled as the beginning of the end of the [interconnected] world as we know it. In July 2012, several high-ranking officials in the Indian Ministry of Home Affairs, Ministry of External Affairs and Defense Research and Development Organization had their accounts hacked in a direct breach of governmental information. In September 2012, several US banks were hit by denial of service attacks, believed to originate from Iran, which blacked out user access and Internet banking platforms. Methods of Attack 1. Espionage and National Security Breaches Cyber espionage is the act of obtaining secrets (sensitive, proprietary or classified information) from individuals, competitors, rivals, groups, governments and enemies also for military, political, or economic advantage using illegal exploitation methods on internet, networks, software and or computers. Classified information that is not handled securely can be intercepted and even modified, making espionage possible from the other side of the world. Specific attacks have been given codenames like Titan Rain and Moonlight Maze. Cyber Command is currently trying to determine whether such activities as commercial espionage or theft of intellectual property are criminal activities or actual "breaches of national security." 2. Sabotage Computers and satellites that coordinate other activities are vulnerable components of a system and could lead to the disruption of equipment. Compromise of military systems, such as C4ISTAR components that are responsible for orders and communications could lead to their interception or malicious replacement. Power, water, fuel, communications, and transportation infrastructure all may be vulnerable to disruption. According to Clarke, the civilian realm is also at risk, noting that the security breaches have already gone beyond stolen credit card numbers, and that potential targets can also include the electric power grid, trains, or the stock market. In mid-july 2010, security experts discovered a malicious software program called Stuxnet that had infiltrated factory computers and had spread to plants around the world. It is considered "the first attack on critical industrial infrastructure that sits at the foundation of modern economies". 3. Denial-of-service attack In computing, a denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a machine or network resource unavailable to its intended users. Perpetrators of DoS attacks typically target sites or services hosted on high-

5 profile web servers such as banks, credit card payment gateways, and even root name servers. DoS attacks may not be limited to computer-based methods, as strategic physical attacks against infrastructure can be just as devastating. For example, cutting undersea communication cables may severely cripple some regions and countries with regards to their information warfare ability. Cyber Command is the newest global combatant and its sole mission is cyberspace, outside the traditional battlefields of land, sea, air and space." It will attempt to find and, when necessary, neutralize cyberattacks and to defend military computer networks. One cyber warfare scenario is Cyber Shock Wave which was war gamed on the cabinet level by former administration officials, raised issues ranging from the National Guard to the power to the limits of statutory authority. The distributed nature of internet based attacks means that it is difficult to determine motivation and attacking party, meaning that it is unclear when a specific act should be considered an act of war. There are many benefits to cyber warfare. Cyber warfare s low cost, ease of access, and high gain make this new technology even more dangerous. Militarily speaking it is difficult to quickly ruin the economy of another country, but now through the use of cyber warfare it could be done with ease. This being said because of all the previous mentioned points the thesis that cyber warfare is a newer, less deadly, but more dangerous form of warfare is further proven. Recent International Action Cyber warfare has become an imminent issue and there has been ongoing debate among policy-makers on what norms will guide behavior in cyberspace. The United Nations (UN) is one of the forum in which this debate is taking place, over the course of the past decade. In September 2011, Russia, together with China, Tajikistan and Uzbekistan, proposed an International code of conduct for information security. In 2010, the U.S. co-sponsored for the first time a draft resolution on cyber security that has been introduced in the UN General Assembly by the Russian Federation. Generally, two principal streams of negotiations regarding cyber security can be distinguished at the UN: a politico-military stream focusing on cyber warfare and an economic stream focusing on cybercrime. Cyber warfare is still a relatively new topic of discussion for the international community. In the opening remarks to the 52nd Session of the Secretary-General s Advisory Board on Disarmament Matters in July 2009, Sergio Duarte categorized the challenge of cyber warfare and its impact on international security as one of the new or emerging issues. He announced that cyber warfare potentially affects virtually all the United Nations is trying to accomplish with respect to both of its historic mandates of disarmament and the regulation of armaments, and had to claim that such a newly emerged issue is not an easy issue for the Board to address. On August 31, 2014, NATO (North Atlantic Treaty Organization) was set to ratify a pledge on joint defense in cases of major cyber-attacks. The addition in the organization s mission of collective defense, if ratified, means that for the first time, a cyber-attack on any of the 28 NATO nations could be declared an attack on all of them, much like a ground invasion or an airborne bombing. The details for retaliations to these attacks, however, remain unforeseen. While NATO has built a gleaming new computer security center, and now routinely runs computer exercises, it possesses no cyber weapons of its own and, apparently, no strategy for how it might use the weapons of member states to strike back in a computer conflict.

6 Although NATO s most powerful members, including the United States and Great Britain, have spent billions of dollars on secret computer offensive programs, all of them have declined to inform the public regarding the types of weapons they might contribute in a NATO-led computer conflict. As a result, while there are detailed plans about how NATO would respond and what capabilities are at the disposal of their military structure when conventional war or nuclear war breaks out, there are no such detailed NATO response plans in the cyber realm. In the UN, the Security Council s involvement has been largely limited to the work of the Working Group on Countering the Use of the Internet for Terrorist Purposes, which is part of the Counter-Terrorism Implementation Task Force (CTITF). Unfortunately, the Council s resolutions do not often take direct actions that address issues regarding the prospects of cyber terrorism. In 2010, ECOSOC opened its legislative session with a briefing titled Cyber security: emerging threats and challenges. Two of its functional commissions, the Commission on Narcotic Drugs and the Commission on Crime Prevention and Criminal Justice, have also been dealing with the criminal use of cyber space. The General Assembly has seen an increasingly large amount of activity and discussion on norms governing the behavior of member states as indicated by the fact that three out of the General Assembly s six committees have met to negotiate draft resolutions pertaining to cyber security. There have been a total of five Groups of Governmental Experts (GGE) on cyber related issues so far. The General Assembly s First Committee created the first GGE in In 2004, ECOSOC set up an intergovernmental expert group on identity related crime. The International Telecommunication Union (ITU) setup a high level expert group that developed a cyber-security agenda in 2007, and the United Nations Congress on Crime Prevention and Criminal Justice established an open-ended intergovernmental expert group on cybercrime in Throughout their negotiations, member states have been using UN organizations as organizational platforms for their competing agendas, resulting in highly fragmented activities regarding cyber security. Conclusion and Further Research The future of cyber warfare will bring many possibilities to a countries arsenal and it will open entirely new fronts on the battlefield. In the future cyber-attacks may be the beginning and end of a war. Cyberattacks may be treated the same as an amphibious invasion of a bombing. Ancient Chinese military tactician Sun Tzu once said that all war is based on deception, and there is no greater form of deception than cyber warfare. In the future generals may rely completely on cyber warriors for intelligence on the enemy, and to deceive the enemy with false information. Never before has a country been able to destroy another country s infrastructure without firing a shot, however cyber warfare may make complete shut-down possible. The future possibilities of cyber warfare cannot be explained in their entirety and it is this vastness of options which makes cyber warfare so dangerous. In order for the committee to be successful, it is imperative that questions such as the undermentioned are discussed: 1. To what extent is the threat of cyber war legitimate? 2. From what sources are the greatest threats of cyber warfare and what unique motivations do each of those sources act upon? 3. Are government leaders capable of developing tangible and actionable solutions to cyber security threats? With whom, if anyone, should governments develop

7 partnerships? 4. What are the key IT considerations for preventing cyber-attacks and more pertinently, with the requirements of such considerations, how can efforts to stem cyberattacks become internationally scalable? 5. Which nations are most vulnerable to cyberattacks and what factors make them most vulnerable?

Cybersecurity. Canisius College

Cybersecurity. Canisius College Cybersecurity Introduction In the year 2013, cybersecurity is a relevant issue on both the most personal level and the global level. Never has humanity had access to such a vast array of information. Never

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey.

Cybersecurity & International Relations. Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & International Relations Assist. Prof. D. ARIKAN AÇAR, Ph.D. Department of International Relations, Yaşar University, Turkey. Cybersecurity & IR This part of the IWOSI aims to link the Information

More information

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013 Need to understand Cyber Crime s Impact over national Security in India: A case study P.R. Patil and D.V. Bhosale Dept. of Defence & Strategic Studies, Tuljaram Chaturchand College, Baramati, Dist- Pune,

More information

The main object of my research is :

The main object of my research is : The main object of my research is : «War» I try to analyse the mutual impacts between «new wars» and the evolution of the international system More especially my research is about what we call»cyber-war«or»cyber-conflicts«is

More information

Research Note Engaging in Cyber Warfare

Research Note Engaging in Cyber Warfare Research Note Engaging in Cyber Warfare By: Devin Luco Copyright 2013, ASA Institute for Risk & Innovation Keywords: Cyber War, Cyber Warfare, Cyber Attacks, Cyber Threats Abstract This research note defines

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Cyberterror. Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states.

Cyberterror. Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states. Cyberterror Cyberspace computer-mediated communication systems has become a battleground between states and terrorists, and among nation states. What are terrorists main uses of cyberspace? How does cyberterror

More information

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. 1 Calling All CEOs Are You Ready to Defend the Battlefield of the 21st Century? It is not the norm for corporations to be

More information

working group on foreign policy and grand strategy

working group on foreign policy and grand strategy A GRAND STRATEGY ESSAY Managing the Cyber Security Threat by Abraham Sofaer Working Group on Foreign Policy and Grand Strategy www.hoover.org/taskforces/foreign-policy Cyber insecurity is now well established

More information

James R. Clapper. Director of National Intelligence

James R. Clapper. Director of National Intelligence Statement for the Record Worldwide Cyber Threats House Permanent Select Committee on Intelligence James R. Clapper Director of National Intelligence September 10, 2015 STATEMENT FOR THE RECORD Worldwide

More information

Harmful Interference into Satellite Telecommunications by Cyber Attack

Harmful Interference into Satellite Telecommunications by Cyber Attack Kobe and QM Symposium on International Law "Diversity of Transnational Criminal Justice" Harmful Interference into Satellite Telecommunications by Cyber Attack 10 April 2015 Yuri Takaya Research Fellow/Lecturer,

More information

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM Information & Security: An International Journal Valentyn Petrov, vol.31, 2014, 73-77 http://dx.doi.org/10.11610/isij.3104 ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

Confrontation or Collaboration?

Confrontation or Collaboration? Confrontation or Collaboration? Congress and the Intelligence Community Cyber Security and the Intelligence Community Eric Rosenbach and Aki J. Peritz Cyber Security and the Intelligence Community The

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Energy and Commerce Subcommittee on Oversight and Investigations

More information

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES By Wolfgang Röhrig, Programme Manager Cyber Defence at EDA and Wg Cdr Rob Smeaton, Cyber Defence Staff Officer

More information

UN Emergency Summit on Cyber Security Topic Abstract

UN Emergency Summit on Cyber Security Topic Abstract UN Emergency Summit on Cyber Security Topic Abstract Dear Delegates and Moderators, Welcome to the UN Emergency Summit on Cyber Security! Cyber security is one of the most relevant issues in the international

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

Cybersecurity and United States Policy Issues

Cybersecurity and United States Policy Issues Global Security Studies, Summer 2014, Volume 5, Issue 3 Cybersecurity and United States Policy Issues Cristina Berriz Peace, War and Defense Program University of North Carolina at Chapel Hill Chapel Hill,

More information

the Council of Councils initiative

the Council of Councils initiative Author: Andrea Renda, Senior Research Fellow, Centre for European Policy Studies May 3, 2013 Editor's note: This brief is a feature of the Council of Councils initiative, gathering opinions from global

More information

Today s Cybersecurity Technology: Is Your Business Getting Full Protection?

Today s Cybersecurity Technology: Is Your Business Getting Full Protection? A WHITE PAPER SDX Technologies Today s Cybersecurity Technology: Is Your Business Getting Full Protection? 1 Today s Cybersecurity Technology EXECUTIVE SUMMARY Information technology has benefited virtually

More information

NATO & Cyber Conflict: Background & Challenges

NATO & Cyber Conflict: Background & Challenges NATO & Cyber Conflict: Background & Challenges Dr. Sean Lawson Department of Communication University of Utah [Full citation: Lawson, Sean. (2012) NATO & Cyber Conflict: Background & Challenges. Presented

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS Contents Introduction... 2 Key figures... 3 Methodology... 4 Concerns and priorities of IT managers: data comes first...

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

Corporate Spying An Overview

Corporate Spying An Overview Corporate Spying An Overview With the boom in informational and technological advancements in recent years, there comes the good and the bad the bad being more susceptibility to the theft of confidential

More information

United States Cyber Security in the 21st Century

United States Cyber Security in the 21st Century United States Cyber Security in the 21st Century Austin Spears 63 Abstract: Highly sophisticated computer attacks are on the rise. Google, United States defense firms, and state governments are just a

More information

Cyber Security Strategy of Georgia

Cyber Security Strategy of Georgia Cyber Security Strategy of Georgia 1 1. Introduction The Government of Georgia publishes its Cyber Security Strategy for the first time. Large-scale cyber attacks launched by Russia against Georgia in

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Advanced & Persistent Threat Analysis - I

Advanced & Persistent Threat Analysis - I Advanced & Persistent Threat Analysis - I Burak Ekici ekcburak@hotmail.com Department of Computer Engineering, Yaşar University, Turkey. April 21, 2012 Burak Ekici (Dept. of Comp. Eng.) Advanced & Persistent

More information

White Paper: Cyber Hawk or Digital Dove

White Paper: Cyber Hawk or Digital Dove White Paper: Cyber Hawk or Digital Dove Published By: SkillBridge, LLC September 18, 2013 Today s Modern Warfare With the recent debate over whether or not the United States should take military action

More information

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28),

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), General appreciation of the issues of information security Information

More information

TLP WHITE. Denial of service attacks: what you need to know

TLP WHITE. Denial of service attacks: what you need to know Denial of service attacks: what you need to know Contents Introduction... 2 What is DOS and how does it work?... 2 DDOS... 4 Why are they used?... 5 Take action... 6 Firewalls, antivirus and updates...

More information

"Cyber War or Electronic Espionage - Active Defense or Hack Back" David Willson Attorney at Law, CISSP Assess & Protect Corporate Information

Cyber War or Electronic Espionage - Active Defense or Hack Back David Willson Attorney at Law, CISSP Assess & Protect Corporate Information "Cyber War or Electronic Espionage - Active Defense or Hack Back" David Willson Attorney at Law, CISSP Assess & Protect Corporate Information Iran Georgia France Estonia Attacks on Nations UK Belgium South

More information

Getting real about cyber threats: where are you headed?

Getting real about cyber threats: where are you headed? Getting real about cyber threats: where are you headed? Energy, utilities and power generation companies that understand today s cyber threats will be in the best position to defeat them June 2011 At a

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

Network Security Threat Matrix May 2004

Network Security Threat Matrix May 2004 May 2004 By Lawrence Allhands BlueMotorcycle Consulting 650/704-4821 2830 Flores #18 San Mateo, CA 94403 http://www.bluemotorcycle.com Abstract Know your enemy If you know the enemy and know yourself,

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

A Detailed Strategy for Managing Corporation Cyber War Security

A Detailed Strategy for Managing Corporation Cyber War Security A Detailed Strategy for Managing Corporation Cyber War Security Walid Al-Ahmad Department of Computer Science, Gulf University for Science & Technology Kuwait alahmed.w@gust.edu.kw ABSTRACT Modern corporations

More information

How To Write A National Cybersecurity Act

How To Write A National Cybersecurity Act ROCKEFELLER SNOWE CYBERSECURITY ACT SUBSTITUTE AMENDMENT FOR S.773 March 17, 2010 BACKGROUND & WHY THIS LEGISLATION IS IMPORTANT: Our nation is at risk. The networks that American families and businesses

More information

VIENNA MODEL UNITED NATIONS CLUB

VIENNA MODEL UNITED NATIONS CLUB VIENNA MODEL UNITED NATIONS CLUB STUDY GUIDE APRIL SESSION 2013 CYBER SECURITYAND CYBER WARFARE 1 INTRODUCTION With anever-increasingnumber of technological improvements and the expansion of online services

More information

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013 Cyber-security: legal implications for financial institutions IAPP Europe Data Protection Intensive 2013 Vivienne Artz Managing Director and General Counsel, Citi Cyber threat landscape Kris McConkey Director,

More information

The BGF-G7 Summit Initiative Ise-Shima Norms

The BGF-G7 Summit Initiative Ise-Shima Norms The BGF-G7 Summit Initiative Ise-Shima Norms Governor Michael Dukakis Professor Thomas Patterson Nguyen Anh Tuan Professor John Savage Professor Derek Reveron Allan Cytryn Ryan Maness Boston, May 9 th

More information

It's a MAD, MAD, MAD Cyber World

It's a MAD, MAD, MAD Cyber World It's a MAD, MAD, MAD Cyber World Remarks by Rod Beckstrom at the Personal Democracy Forum New York City June 6, 2013 As prepared for delivery EMBARGOED FOR RELEASE AT 16.00 EST, 06 JUNE 2013 Let s start

More information

Cyber Security Strategy for Germany

Cyber Security Strategy for Germany Cyber Security Strategy for Germany Contents Introduction 2 IT threat assessment 3 Framework conditions 4 Basic principles of the Cyber Security Strategy 4 Strategic objectives and measures 6 Sustainable

More information

How Effective are International Approaches for Global Cyber Security?

How Effective are International Approaches for Global Cyber Security? International Pugwash Workshop: Cyberwar & Cyberpeace How Effective are International Approaches for Global Cyber Security? Berlin, 23 October 2015 1 Numerous states are pursuing military cyber-capabilities.

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. 2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. Entry Name HFA Submission Contact Phone Email Qualified Entries must be received by

More information

Espionage and Intelligence. Debra A. Miller, Book Editor

Espionage and Intelligence. Debra A. Miller, Book Editor Espionage and Intelligence Debra A. Miller, Book Editor Intelligence... has always been used by the United States to support U.S. military operations, but much of what forms today s intelligence system

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL The virtual battle by Mark Smith Special to INSCOM 4 INSCOM JOURNAL For many, the term cyberspace conjures up images of science fiction, the stuff of novels and movies. In fact, in 1994 this was the term

More information

NATIONAL DEFENSE AND SECURITY ECONOMICS

NATIONAL DEFENSE AND SECURITY ECONOMICS NATIONAL DEFENSE AND SECURITY ECONOMICS FUTURE DEVELOPMENT OF ECONOMICS OF DEFENSE AND SECURITY ECONOMIC DIMENSION OF CYBERSPACE AS NEW SECURITY THREAT Content of Topic Introduction Basic Concepts Cyberspace

More information

THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY

THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY 前 沿 探 索 THE CURRENT GLOBAL THREATS TO CYBERSPACE SECURITY By Lt Col Jose Luis Llagran Bonilla 1 (Ecuador) I. Introduction Cyberspace is an interdependent network of information technology infrastructures

More information

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking

Hacking Book 1: Attack Phases. Chapter 1: Introduction to Ethical Hacking Hacking Book 1: Attack Phases Chapter 1: Introduction to Ethical Hacking Objectives Understand the importance of information security in today s world Understand the elements of security Identify the phases

More information

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry Combatting

More information

Cybersecurity Primer

Cybersecurity Primer Cybersecurity Primer August 15, 2014 National Journal Presentation Credits Producer: David Stauffer Director: Jessica Guzik Cybersecurity: Key Terms Cybersecurity Information security applied to computers

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

GAO INFORMATION SECURITY. Computer Attacks at Department of Defense Pose Increasing Risks

GAO INFORMATION SECURITY. Computer Attacks at Department of Defense Pose Increasing Risks GAO United States General Accounting Office Testimony Before the Permanent Subcommittee on Investigations, Committee on Governmental Affairs, U.S. Senate For Release on Delivery Expected at 9:30 a.m. Wednesday

More information

Cyber Security Summit China and Cyber Warfare Desmond Ball 25 July 2011

Cyber Security Summit China and Cyber Warfare Desmond Ball 25 July 2011 Cyber Security Summit China and Cyber Warfare Desmond Ball 25 July 2011 Notes abstracted from Desmond Ball, China s Cyber Warfare Capabilities, Security Challenges, Vol. 7, No. 2, Winter 2011, pp. 81-103).

More information

OVERVIEW OF THE ADMINISTRATION S FY 2005 REQUEST FOR HOMELAND SECURITY By Steven M. Kosiak

OVERVIEW OF THE ADMINISTRATION S FY 2005 REQUEST FOR HOMELAND SECURITY By Steven M. Kosiak March 22, 2004 OVERVIEW OF THE ADMINISTRATION S FY 2005 REQUEST FOR HOMELAND SECURITY By Steven M. Kosiak The Bush Administration s fiscal year (FY) 2005 budget request includes $47.4 billion for homeland

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500 INFO 1500 9. Information Assurance and Security, Protecting Information Resources 11. ecommerce and ebusiness Janeela Maraj Tutorial 9 21/11/2014 9. Information Assurance and Security, Protecting Information

More information

Dear Delegates, It is a pleasure to welcome you to the 2014 Montessori Model United Nations Conference.

Dear Delegates, It is a pleasure to welcome you to the 2014 Montessori Model United Nations Conference. Dear Delegates, It is a pleasure to welcome you to the 2014 Montessori Model United Nations Conference. The following pages intend to guide you in the research of the topics that will be debated at MMUN

More information

Distributed Denial of Service (DDoS) Attacks: The Big Threat in the War on Downtime

Distributed Denial of Service (DDoS) Attacks: The Big Threat in the War on Downtime Distributed Denial of Service (DDoS) Attacks: The Big Threat in the War on Downtime An article by CAI Networks, Inc. (August 13, 2007) The army has been equipped for battle as the commander scopes out

More information

UNCLASSIFIED. Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI. June 15th, 2015

UNCLASSIFIED. Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI. June 15th, 2015 UNCLASSIFIED Executive Cyber Intelligence Bi-Weekly Report by INSS-CSFI June 15th, 2015 This document was prepared by The Institute for National Security Studies (INSS) Israel and The Cyber Security Forum

More information

Offensive capabilities

Offensive capabilities Chapter 5 5 Beyond signals intelligence: Offensive capabilities 5.1 Introduction Documents released by German magazine Der Spiegel provide a much richer picture of the offensive activities of the NSA and

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

ORF ISSUE BRIEF. Virtual Alarm: Social Engineering Attacks Imperil Cyber Security

ORF ISSUE BRIEF. Virtual Alarm: Social Engineering Attacks Imperil Cyber Security OBSERVER RESEARCH FOUNDATION ORF ISSUE BRIEF SEPTEMBER 2011 ISSUE BRIEF # 32 Virtual Alarm: Social Engineering Attacks Imperil Cyber Security Rahul Prakash yber security threats have amplified significantly

More information

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost y Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost An Osterman Research White Paper Published January 2009 SPONSORED BY onsored by Phone: +1 877-21-TREND www.trendmicro.com/go/smartprotection

More information

Fighting Cyber Crime in the Telecommunications Industry. Sachi Chakrabarty

Fighting Cyber Crime in the Telecommunications Industry. Sachi Chakrabarty Fighting Cyber Crime in the Telecommunications Industry Sachi Chakrabarty Agenda Cyber Crime What s all the fuss about CyberCrime? DoS Attacks Telco Solutions Cybercrime? Cybercrime Definition All criminal

More information

General Assembly. United Nations A/69/723

General Assembly. United Nations A/69/723 United Nations A/69/723 General Assembly Distr.: General 13 January 2015 Original: English Sixty-ninth session Agenda item 91 Developments in the field of information and telecommunications in the context

More information

AMERICAN PUBLIC UNIVERSITY SYSTEM. Charles Town, West Virginia. Cyber-Attacks: The New Front of Warfare. A Growing Threat to U.S.

AMERICAN PUBLIC UNIVERSITY SYSTEM. Charles Town, West Virginia. Cyber-Attacks: The New Front of Warfare. A Growing Threat to U.S. AMERICAN PUBLIC UNIVERSITY SYSTEM Charles Town, West Virginia Cyber-Attacks: The New Front of Warfare A Growing Threat to U.S. Security A research paper submitted in partial fulfillment of the requirements

More information

Cybersecurity: Legislation, Hearings, and Executive Branch Documents

Cybersecurity: Legislation, Hearings, and Executive Branch Documents CRS Reports & Analysis Print Cybersecurity: Legislation, Hearings, and Executive Branch Documents Rita Tehan, Information Research Specialist (rtehan@crs.loc.gov, 7-6739) View Key CRS Policy Staff May

More information

A Community Position paper on. Law of CyberWar. Paul Shaw. 12 October 2013. Author note

A Community Position paper on. Law of CyberWar. Paul Shaw. 12 October 2013. Author note A Community Position paper on Law of CyberWar Paul Shaw 12 October 2013 Author note This law and cyberwar paper / quasi-treatise was originally written for a course in a CISO certification curriculum,

More information

GAO DEFENSE DEPARTMENT CYBER EFFORTS. More Detailed Guidance Needed to Ensure Military Services Develop Appropriate Cyberspace Capabilities

GAO DEFENSE DEPARTMENT CYBER EFFORTS. More Detailed Guidance Needed to Ensure Military Services Develop Appropriate Cyberspace Capabilities GAO United States Government Accountability Office Report to Congressional Requesters May 2011 DEFENSE DEPARTMENT CYBER EFFORTS More Detailed Guidance Needed to Ensure Military Services Develop Appropriate

More information

The EU s approach to Cyber Security and Defence

The EU s approach to Cyber Security and Defence Workshop "Cyberwar & Cyberpeace Berlin, 23 Oct 15 Wolfgang Röhrig EDA Programme Manager Cyber Defence Woilfgang.Roehrig@eda.europa.eu +32 (0)2 504 2966 Political & Strategic Framework Dual-Use Specific

More information

Home Security: Russia s Challenges

Home Security: Russia s Challenges Home Security: Russia s Challenges A Russian Perspective Andrei Fedorov * Home security: Russia s challenges Home security and the struggle against terrorism is one of the most crucial issues for the Russian

More information

ACHIEVING CYBER SECURITY READINESS WITHIN AN EVOLVING THREAT LANDSCAPE

ACHIEVING CYBER SECURITY READINESS WITHIN AN EVOLVING THREAT LANDSCAPE ACHIEVING CYBER SECURITY READINESS WITHIN AN EVOLVING THREAT LANDSCAPE February 2013 Rev. A 02/13 SPIRENT 1325 Borregas Avenue Sunnyvale, CA 94089 USA Email: Web: sales@spirent.com http://www.spirent.com

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa

Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa SECURING THE DIGITAL DIVIDE: COMBATING CYBERCRIME Anthony Minnaar Dept of Criminology & Security Science School of Criminal Justice College of Law University of South Africa INTRODUCTION q Given modern

More information

THE GROWING RISK OF CYBER ATTACK AND OTHER SECURITY THREATS

THE GROWING RISK OF CYBER ATTACK AND OTHER SECURITY THREATS Page 1 of 8 THE GROWING RISK OF CYBER ATTACK AND OTHER SECURITY THREATS THE RISK REPORT Volume XXXI, No. 3, November 2008 KEVIN G. COLEMAN The Technolytics Institute http://www.technolytics.com/ The threat

More information

Trends Concerning Cyberspace

Trends Concerning Cyberspace Section 2 Trends Concerning Cyberspace 1 Cyberspace and Security Owing to the information technology (IT) revolution in recent years, information and communication networks such as the Internet are becoming

More information

Legal & Ethical Considerations of Offensive Cyber-Operations?

Legal & Ethical Considerations of Offensive Cyber-Operations? Legal & Ethical Considerations of Offensive Cyber-Operations? David Willson Titan Info Security Group, LLC Ben Tomhave LockPath, Inc. Session ID: STAR-304 Session Classification: General Interest David

More information

Inhibition of an Arms Race in Outer Space

Inhibition of an Arms Race in Outer Space Inhibition of an Arms Race in Outer Space Introduction Jinseong Joo The exploration and use of outer space shall be for peaceful purposes and should be carried out for the benefit and in the interest of

More information

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 Outline Infosec, COMPUSEC, COMSEC, and Network Security Why do we need Infosec and COMSEC? Security

More information

China s Economic Espionage

China s Economic Espionage China s Economic Espionage Stealing, Not Destroying Reema Hibrawi This paper seeks to examine the economic espionage threat to the national security of the United States from the Chinese government in

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking Appendix A: Gap Analysis Spreadsheet Competency and Skill List Competency Critical Thinking Data Collection & Examination Communication & Collaboration Technical Exploitation Information Security Computing

More information

CYBER SECURITY THREAT REPORT Q1

CYBER SECURITY THREAT REPORT Q1 CYBER SECURITY THREAT REPORT Q1 Moving Forward Published by UMC IT Security April 2015 0 U.S. computer networks and databases are under daily cyber-attack by nation states, international crime organizations,

More information

CYBER SECURITY THREATS AND RESPONSES

CYBER SECURITY THREATS AND RESPONSES CYBER SECURITY THREATS AND RESPONSES AT GLOBAL, NATION-STATE, INDUSTRY AND INDIVIDUAL LEVELS Heli Tiirmaa-Klaar* Although cyber security has accompanied the ICT sector since the first computer systems

More information

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12 Trends in Malware DRAFT OUTLINE Presentation Synopsis Security is often a game of cat and mouse as security professionals and attackers each vie to stay one step ahead of the other. In this race for dominance,

More information

Vulnerability Assessment & Compliance

Vulnerability Assessment & Compliance www.pwc.com Vulnerability Assessment & Compliance August 3 rd, 2011 Building trust through Information security* Citizen-Centric egovernment state Consultantion workshop Agenda VAPT What and Why Threats

More information

Cyber Diplomacy A New Component of Foreign Policy 6

Cyber Diplomacy A New Component of Foreign Policy 6 Cyber Diplomacy A New Component of Foreign Policy 6 Assistant Lecturer Dana DANCĂ, PhD. candidate Titu Maiorescu University, Bucharest dana.danca@yahoo.com Abstract Nowadays, the boundary between virtual

More information