5 th Infosec Week & Cyber Bootcamp. 12 th to 16 th October ISEG Lisbon School of Economics & Management

Size: px
Start display at page:

Download "5 th Infosec Week & Cyber Bootcamp. 12 th to 16 th October ISEG Lisbon School of Economics & Management"

Transcription

1 5 th Infosec Week &

2 5th Edition of Infosec Week & In order to innovate the annual activities of Cybersecurity month, ShadowSEC innovate this issue doing a Cyber Bootcamp, with the main objective of sharing knowledge. From ShadowSEC will take place the 5 th edition of Infosec Week activities, where will be given lectures, a round table and hands on workshops, aiming to discuss and understand key national and international trends on Cyber Security Lectures - Audience of 100/150 participants (Free Admission) Workshops - Audience of 20 participants per session (Free Admission) Round Table - Audience of 120/150 participants (Free Admission) This event is essential for: ICT Professionals, System Administrators, Systems Information Managers, Managers of Business Continuity and Risk Management, Auditors, Students, CISOs, Security professionals, Army, Defense, etc. Key Topics Cyber Security Cyber Defense Cloud Computing Cybercrime Legislation Pentesting Mobile Security Risk Management Business Continuity Awareness Audit of Information Systems Responding to Security Incidents Training and Professional Certification Data Privacy and Data Security Social Network Database Security DLP (Data Leakage Prevention) Anti-Fraud Techniques Whitehat Hacking Internet of Things BYOD (Bring Your Own Device) - Official Language The ShadowSEC is a company with goals aligned by your Core business as well trainings, events and consultancy in the field of Information Security, Cyber Security and IT GRC, aiming at the exchange of know-how. Our value: Integrity, Confidentiality, Human Capital and Availability. (

3 5th Edition of Infosec Week & CYBER SECURITY MONTH European Cyber Security Month (ECSM) is an EU advocacy campaign that promotes cyber security among citizens and advocates for change in the perception of cyber-threats by promoting data and information security, education, sharing of good practices and competitions. The European Union Agency for Network and Information Security (ENISA), the European Commission DG CONNECT and Partners are deploying the European Cyber Security Month (ECSM) every October. Metrics: in 2014 there were 30 countries involved, in 2013 there were 24 countries involved. The objectives of the European Cyber Security Month: generate general awareness about cyber security, which is one of the priorities identified in the EU Cyber Security Strategy; generate specific awareness on Network and Information Security (NIS), which is addressed in the proposed NIS Directive; promote safer use of the Internet for all users; build a strong track record to raise awareness through the ECSM; involve relevant stakeholders; increase national media interest through the European and global dimension of the project; enhance attention and interest with regard to information security through political and media coordination.

4 Lectures Agenda 12 th October 5th Edition of Infosec Week & TIME SPEAKERS THEME LOCAL 9:30 to 10:00 - Registration 09:30 to 09:45 Professor Mário Caldeira Presidente do ISEG Welcome Session 09:45 to 10:30 Professor Gurpreet Dhillon ISEG / VCU The new normal of virtual terrorism: covert mujahidin and electronic jihad 10:30 to 10:45 Coffee Break 10:45 to 11:30 Flávio Shiga Security Services Manager at IBliss Security & Intelligence Imagine buying everything that you have ever wanted 11:30 to 12:15 Rafael Rasilia Country Manager at Allot Communications in Portugal Redes de Nova Geração 12:15 to 13:30 - Lunch 13:30 to 14:15 Sérgio Silva Special Advisor for Cyber- Security and Software Development for the High Council of Magistracy of Portugal (In) Segurança Informática em Portugal 14:15 to 15:00 Manuel David Rodrigues Masseno Professor-Adjunto do IPBeja - Instituto Politécnico de Beja, em Portugal A Política Europeia de Cibersegurança, ponto da situação / Cyber Security 15:00 to 15:45 Round Table - Cyber Security Challenges 15:45 to 16:00 Coffee Break 16:00 to 16:45 Jorge Oliveira e Carmo, CIPM Data Protection Officer at Alpiq Ltd.(Germany) Managing Privacy within your Organization

5 Workshops Agenda 5th Edition of Infosec Week & TIME SPEAKERS THEME LOCAL 13 th October 10:00 to 11:00 11:00 to 12:00 Vitor Agostinho - Europol Warner Thalmeier Director of Security Solutions - Radware Quebra da Proteção de Dados como Cibercrime Radware Attack Migration System: Technology and Components; Implementation Scenarios and Case Study Transition an Attack Migration Network and SDN New Hybrid Cloud WAF offering Future Outlook 15:45 to 17:45 Dra. Suzana Sobral Workshop de Ciber Terrorismo e Cibersegurança - 14 th October 10:00 to 12:00 13:00 to 14:30 Sara Loja - Multicert Prof. Doutora Sofia Casimiro - VDA Advogados Dra. Maria de Lurdes Gonçalves - VDA Advogados Assinaturas Digitais A Cibersegurança e os desafios traduzidos pelas tecnologias; A Proteção dos Dados Pessoais 15 th October 10:30 to 12:00 15:45 to 17:45 André Melancia - Daniel Caçador Banco Montepio Standards for the future of the Internet Gestão de Risco 16 th October 10:00 to 12:00 Ralf Braga Cyber Security Business internationalisation - Portuguese and International Companies

6 5th Edition of Infosec Week & LAST EDITION The 4 th Edition of Infosec Week was held from 06 th until 10 th October 2014 at the National Security Cabinet Office, Lisbon. The ShadowSEC in Cooperation with CNCSeg (National Centre of Cibersecurity in Portugal), UKTI (UK Trade & Investment) and the United Nations Interregional Crime and Justice Research Institute (UNICRI), in European Cyber Security Month (ECSM) promoted through free Lectures, Round tables and Workshops, aimed to discuss the main national and international trends about Cyber Security The growing number of incidents and malicious attacks that target the infrastructure of government information, public and private institutions, businesses and citizens, has demonstrated the need for the country to raise a national cyber security structure, able to ensure effective management crises, coordinate operational response to cyber attacks, develop synergies national and enhance international cooperation in this field. Our society is increasingly dependent on information systems and networks, particularly the Internet, so that attacks on these systems can have serious human and economic consequences. It is in this way that an event of this nature is indispensable, as it offers various discussions and exchanges of views on issues of cyber security, as well as awareness of the delegates to a range of emerging issues in the area. Over the five days, the event received the participation of 137 delegates from approximately 44 companies

7 SPONSORS PARTNERS 5th Edition of Infosec Week & SPONSORS PARTNERS INFRASTRUCTURE SPONSOR MEDIA PARTNERS

8 UK - Suite 2 KD Tower, Cotterells, Hemel Hempstead, Hertfordshire, England, HP1 1FW. Trading Office - 5 Harbour Exchange, Harbour Exchange Square, Canary Wharf, London, E14 9GE Phone: marketing@shadowsec.com

Currently pursuing a Master s degree in Criminal Law at the Faculty of Law of the University of Lisbon.

Currently pursuing a Master s degree in Criminal Law at the Faculty of Law of the University of Lisbon. DAVID SILVA RAMALHO Date and Place of Birth: 1988, Lisbon Bar Membership number: 52872L E-mail: dsr@servulo.com QUALIFICATIONS Currently pursuing a Master s degree in Criminal Law at the Faculty of Law

More information

How To Understand And Understand The European Priorities In Information Security

How To Understand And Understand The European Priorities In Information Security European priorities in information security Graeme Cooper Head of Public Affairs Unit, ENISA 12th International InfoSec and Data Storage Conference, 26th September 2013, Sheraton Hotel, Sofia, Bulgaria

More information

CYSPA launch event - Turkey

CYSPA launch event - Turkey CYSPA launch event - Turkey Rome, 09 June 2014 Ankara 17th February, 2015 Luigi REBUFFI CEO EOS CYSPA Coordination www.cyspa.eu CYSPA launch events 6 June 2014 - UK: London 9 June 2014 IT: Rome 30 June

More information

Safety by trust: British model of cyber security. David Wallace, First Secretary, Head of of the Policy Delivery Group British Embassy in Warsaw

Safety by trust: British model of cyber security. David Wallace, First Secretary, Head of of the Policy Delivery Group British Embassy in Warsaw Safety by trust: British model of cyber security David Wallace, First Secretary, Head of of the Policy Delivery Group British Embassy in Warsaw Strategy Structure Campaign Partnerships Strategy The UK

More information

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT - Research and Innovation of the NIS Platform 8 April

More information

NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA

NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA NIS Direktive und Europäische sicherheitsrelevante Projekte Udo Helmbrecht Executive Director, ENISA ViS!T - Verwaltung integriert sichere Informationstechnologie, Wien, 29.10.2014 European Union Agency

More information

Delegate Invitation & Information Pack 26 th 28 th July 2011, Speke Resort & Conference Centre Munyonyo, Kampala, Uganda

Delegate Invitation & Information Pack 26 th 28 th July 2011, Speke Resort & Conference Centre Munyonyo, Kampala, Uganda Delegate Invitation & Information Pack 26 th 28 th July 2011, Speke Resort & Conference Centre Munyonyo, Kampala, Uganda The East Africa Economic & Hi-Tech Crime Forum, Uganda, 2011 (the Forum), is an

More information

DALLAS CONSULTING LIMITED Financial Accounts 2014-05-31 REGISTERED NUMBER: 08088123 (England and Wales)

DALLAS CONSULTING LIMITED Financial Accounts 2014-05-31 REGISTERED NUMBER: 08088123 (England and Wales) DALLAS CONSULTING LIMITED Financial Accounts 2014-05-31 REGISTERED NUMBER: 08088123 (England and Wales) Abbreviated Unaudited Accounts for the Year Ended 31 May 2014 for Dallas Consulting Limited Dallas

More information

CYSPA - EC projects supporting NIS

CYSPA - EC projects supporting NIS CYSPA - EC projects supporting NIS Nina Olesen, EOS March 2014 Athens, Greece www.cyspa.eu CYSPA the European project The European Cyber Security Protection Alliance, or CYSPA, is an initiative by 17 organisationsfrom

More information

State Governments at Risk: The Data Breach Reality

State Governments at Risk: The Data Breach Reality State Governments at Risk: The Data Breach Reality NCSL Legislative Summit August 5, 2015 Doug Robinson, Executive Director National Association of State Chief Information Officers (NASCIO) About NASCIO

More information

Network security policy issues. Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece

Network security policy issues. Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece Network security policy issues Ilias Chantzos, Director EMEA & APJ NIS Summer School 2008, Crete, Greece 1 Sample Agenda Slide 1 The current threat landscape 2 IT security and policy leadership 3 The EU

More information

NGN Migration Strategies and Access Modernization. 26 May 2011 Dhaka

NGN Migration Strategies and Access Modernization. 26 May 2011 Dhaka Overview of ITU Cybersecurity Activities NGN Migration Strategies and Access Modernization 26 May 2011 Dhaka Sameer Sharma Senior Advisor ITU Regional Office for Asia and the Pacific 1 Agenda Why Cybersecurity?

More information

EU Cybersecurity: Ensuring Trust in the European Digital Economy

EU Cybersecurity: Ensuring Trust in the European Digital Economy EU Cybersecurity: Ensuring Trust in the European Digital Economy Synthesis of the FIC Breakfast-Debate 15 October 2013, Brussels With the participation of Tunne Kelam Member of the European Parliament'

More information

How To Be A Successful Member Of The European Agency For Security And Safety

How To Be A Successful Member Of The European Agency For Security And Safety CEPOL Cybercrime forensics & digital evidence course Role of eu-lisa on the Cybersecurity: Present and Future Perspectives Role of eu-lisa on the Cybersecurity: Present and Future Perspectives Tallinn

More information

BIC a multi-lateral international cooperation strategy based on in-country Extended Working Groups (EWGs)

BIC a multi-lateral international cooperation strategy based on in-country Extended Working Groups (EWGs) Mr. James Clarke, Waterford Institute of Technology, Telecommunications Software and Systems Group In cooperation with Dr. Barend Taute, BIC IAG member, CSIR Meraka Institute & EuroAfrica ICT/P8 Technical

More information

How To Write An Article On The European Cyberspace Policy And Security Strategy

How To Write An Article On The European Cyberspace Policy And Security Strategy EU Cybersecurity Policy & Legislation ENISA s Contribution Steve Purser Head of Core Operations Oslo 26 May 2015 European Union Agency for Network and Information Security Agenda 01 Introduction to ENISA

More information

3 rd Informal Cyber Security Experts Forum Round Table discussion on Cyber Security

3 rd Informal Cyber Security Experts Forum Round Table discussion on Cyber Security Communications Regulatory Authority of the Republic of Lithuania European Security Round Table Microsoft Venue: 3 rd Informal Cyber Security Experts Forum Round Table discussion on Cyber Security Agenda

More information

10 th PRACTICAL COURSE

10 th PRACTICAL COURSE 10 th PRACTICAL COURSE PROSTATE ULTRASOUND AND BIOPSY 1 st international workshop on prostate biopsy Final Programme HOSPITAL MILITAR PRINCIPAL April, 29-30, 2010 Objectives Perform Prostate Ultrasound

More information

Curriculum Vitae. January, 2005

Curriculum Vitae. January, 2005 Curriculum Vitae January, 2005 Paulo Jorge Marques de Oliveira Ribeiro Pereira Invited Assistant Lecturer Management Department School of Economics and Management University of Minho Office: University

More information

Asia Pacific the Future of Cloud Computing

Asia Pacific the Future of Cloud Computing Asia Pacific the Future of Cloud Computing Presented by the CSA and CEPREI 1-3 December 2015 Guangzhou, China The 1-3 December 2015 Guangzhou, China Contents Backgroud Why Join the CSA APAC Congress Why

More information

How To Discuss Cybersecurity In European Parliament

How To Discuss Cybersecurity In European Parliament ! Moderator: Carlo Schüpp! Non-Executive Director and cofounder of LSEC! In his opening comments, the moderator Mr Schüpp suggested that many of the issues surrounding cybersecurity are linked to the fact

More information

EU Priorities in Cybersecurity. Steve Purser Head of Core Operations Department June 2013

EU Priorities in Cybersecurity. Steve Purser Head of Core Operations Department June 2013 EU Priorities in Cybersecurity Steve Purser Head of Core Operations Department June 2013 Agenda About ENISA The EU Cyber Security Strategy Protecting Critical Information Infrastructure National & EU Cyber

More information

OUTCOME OF PROCEEDINGS

OUTCOME OF PROCEEDINGS Council of the European Union Brussels, 18 November 2014 15585/14 COPS 303 POLMIL 103 CYBER 61 RELEX 934 JAI 880 TELECOM 210 CSC 249 CIS 13 COSI 114 OUTCOME OF PROCEEDINGS From: Council On: 17 18 November

More information

Prof. Udo Helmbrecht

Prof. Udo Helmbrecht Prof. Udo Helmbrecht Guiding EU Cybersecurity from Policy to Implementation Udo Helmbrecht Executive Director Information Security for the Public Sector 2015 Stockholm 02/09/15 European Union Agency for

More information

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015 Cybersecurity: Considerations for Internal Audit IIA Atlanta Chapter Meeting January 9, 2015 Agenda Key Risks Incorporating Internal Audit Resources for Internal Auditors Questions 2 Key Risks 3 4 Key

More information

IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY

IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY IS YOUR INFORMATION SECURE? Secure and reliable ICT. Our experience. Your benefit. SWISS CYBER SECURITY Security Services Identify and reduce risks The reliable protection of your assets information, workforce,

More information

EU Cybersecurity Strategy and Proposal for Directive on network and information security (NIS) {JOIN(2013) 1 final} {COM(2013) 48 final}

EU Cybersecurity Strategy and Proposal for Directive on network and information security (NIS) {JOIN(2013) 1 final} {COM(2013) 48 final} EU Cybersecurity Strategy and Proposal for Directive on network and information security (NIS) {JOIN(2013) 1 final} {COM(2013) 48 final} Trust and Security Unit DG Communica5ons Networks, Content and Technology

More information

Building International Cooperation for Trustworthy ICT (BIC) Presented by: Michel Riguidel, Telecom Paris-Tech

Building International Cooperation for Trustworthy ICT (BIC) Presented by: Michel Riguidel, Telecom Paris-Tech Building International Cooperation for Trustworthy ICT (BIC) Presented by: Michel Riguidel, Telecom Paris-Tech Objectives/Challenges/Timeline Int l cooperation (INCO) between the EU and the programme agencies

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

CYBERSECURITY INDEX OF INDICES

CYBERSECURITY INDEX OF INDICES Published July 2, 2015 CYBERSECURITY INDEX OF INDICES Cybersecurity development is a complex matter. Whether at the nation state level, or in an enterprise, various factors need to be taken into consideration

More information

Security issues in M2M envinronments when dealing with encrypted communication channels (such as SSH) Raoul Chiesa President, Security Brokers

Security issues in M2M envinronments when dealing with encrypted communication channels (such as SSH) Raoul Chiesa President, Security Brokers Security issues in M2M envinronments when dealing with encrypted communication channels (such as SSH) Raoul Chiesa President, Security Brokers Agenda Introductions The rise of machine-based identities

More information

North Texas ISSA CISO Roundtable

North Texas ISSA CISO Roundtable North Texas ISSA CISO Roundtable Roundtable Topic Threat Against Our Well Being The Most Effective Methods in Combating and Responding to the Cyber Attack Event Sponsor Moderator and Panelists David Stanton

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

CYBER RISK INTERNATIONAL COMPANY PROFILE

CYBER RISK INTERNATIONAL COMPANY PROFILE CYBER RISK INTERNATIONAL COMPANY PROFILE About Us Robert Madelin, the EU Commission s director general overseeing digital matters, has warned about a clear and present danger of cyber attacks in Europe.

More information

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows 24 February 2015 Callum Sinclair Faith Jayne Agenda Top 10 legal need-to-knows, including: What is cyber

More information

Risk Assessment and Cloud Strategy Development: Getting it Right this Time!

Risk Assessment and Cloud Strategy Development: Getting it Right this Time! Risk Assessment and Cloud Strategy Development: Getting it Right this Time! Barbara Endicott-Popovsky, PhD University of Washington Center of Information Assurance and Cybersecurity Kirsten Ferguson-Boucher

More information

New challenges in Data privacy.

New challenges in Data privacy. New challenges in Data privacy. Zdravko Stoychev, CISM CRISC Information Security Officer Alpha Bank Bulgaria branch South East European Regional Forum on Cybersecurity and Cybercrime, 2013 11-13 Nov 2013

More information

Data Analytics & Information Security

Data Analytics & Information Security Data Analytics & Information Security About The Speaker Practice Director at ERM M.S. Information Networking and Security CERT Coordination Center - Carnegie Mellon University Carnegie Mellon CyLab Agenda

More information

Data Protection Compliance in the EU

Data Protection Compliance in the EU Advanced Training Course Data Protection Compliance in the EU Maastricht (NL), 7-9 December 2015 European Institute of Public Administration Institut européen d administration publique Introduction Target

More information

ISO27032 Guidelines for Cyber Security

ISO27032 Guidelines for Cyber Security ISO27032 Guidelines for Cyber Security Deloitte Point of View on analysing and implementing the guidelines Deloitte LLP Enterprise Risk Services Security & Resilience Contents Foreword 1 Cyber governance

More information

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28),

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), General appreciation of the issues of information security Information

More information

The Changing Cyberthreat. and the Challenge of Policing Cybercrimes in the EU. Criminal Justice Studies School of Law

The Changing Cyberthreat. and the Challenge of Policing Cybercrimes in the EU. Criminal Justice Studies School of Law School Centre for of something Criminal Justice Studies School of Law FACULTY OF OTHER The Changing Cyberthreat Landscape and the Challenge of Policing Cybercrimes in the EU EVIDENCE-BASED POLICING, 2015

More information

Romanian National Computer Security Incident Response Team CERT-RO. dan.tofan@cert-ro.eu http://www.cert-ro.eu

Romanian National Computer Security Incident Response Team CERT-RO. dan.tofan@cert-ro.eu http://www.cert-ro.eu Romanian National Computer Security Incident Response Team CERT-RO dan.tofan@cert-ro.eu http://www.cert-ro.eu About A Digital Agenda for Europe, Pillar : Trust and Security, Action 38 Member States to

More information

Data Breaches, Data Leaks, Web Defacements: why secure coding is important.

Data Breaches, Data Leaks, Web Defacements: why secure coding is important. Data Breaches, Data Leaks, Web Defacements: why secure coding is important. Raoul «Nobody» Chiesa Founder, President, Security Brokers The speaker President, Founder, The Security Brokers Principal, CyberDefcon

More information

Cyber Security in EU: ENISA approach

Cyber Security in EU: ENISA approach Cyber Security in EU: ENISA approach Konstantinos Moulinos, Security Expert European Union Network and Information Security Agency in Electricity Distribution Grids, Brussels European Union Agency for

More information

Athens, 2 December 2011 Hellenic American Union Conference Center

Athens, 2 December 2011 Hellenic American Union Conference Center Athens, 2 December 2011 Hellenic American Union Conference Center ISACA Athens Chapter and the Hellenic American Union are organizing the 1 st ISACA Athens Chapter Conference on December 2 nd, 2011. The

More information

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012 Co-Chair s Summary Report 1. Pursuant to the 18 th ASEAN Regional Forum (ARF) Ministerial meeting in Bali,

More information

Speaking Notes. Meeting of Chairpersons of EU. Communications, Education and Transport Committees

Speaking Notes. Meeting of Chairpersons of EU. Communications, Education and Transport Committees Speaking Notes Meeting of Chairpersons of EU Communications, Education and Transport Committees Thank you for the invitation to join you here today, on this important week in Ireland and Europe s digital

More information

Information Security Risks when going cloud. How to deal with data security: an EU perspective.

Information Security Risks when going cloud. How to deal with data security: an EU perspective. Separating fact from fiction about new software licensing /SaaS/ cloud computing models: advantages, disadvantages and ethical implications. Information Security Risks when going cloud. How to deal with

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Cyber Security Review

Cyber Security Review ISSN 2055-6950 (Print) ISSN 2055-6969 (Online) Cyber Security Review Winter 2014/15 CYBERCRIME AS A NATIONAL SECURITY ISSUE CECSP: TOWARDS EFFECTIVE COLLABORATION ON CYBER SECURITY IN CENTRAL EUROPE TECHNICAL

More information

Program of. PhD Program in Management. WWW.Idefe.PT. School of Economics and Management. Management of the Technical University of Lisbon, Portugal

Program of. PhD Program in Management. WWW.Idefe.PT. School of Economics and Management. Management of the Technical University of Lisbon, Portugal International Program of DBA Studies PhD Program in Management Offered by IDEFE / ISEG School of Economics and Management of the Technical University of Lisbon, Portugal in Chandigarh Dubai Lisbon 1st

More information

Cyber Stability 2015 Geneva, 09 July 2015. African Union Perspectives on Cybersecurity and Cybercrime Issues.

Cyber Stability 2015 Geneva, 09 July 2015. African Union Perspectives on Cybersecurity and Cybercrime Issues. Cyber Stability 2015 Geneva, 09 July 2015 African Union Perspectives on Cybersecurity and Cybercrime Issues. FACTS AND FIGURES As African countries increase access to broadband Internet, issues relating

More information

Cybersecurity in the Digital Economy Challenges and Threats to the Financial Services Sector

Cybersecurity in the Digital Economy Challenges and Threats to the Financial Services Sector Cybersecurity in the Digital Economy Challenges and Threats to the Financial Services Sector 15 April 2015, Brussels Memorandum involved in cybersecurity to work on Dr Steve Purser Head of Core Operations

More information

Security Risk Management Strategy in a Mobile and Consumerised World

Security Risk Management Strategy in a Mobile and Consumerised World Security Risk Management Strategy in a Mobile and Consumerised World RYAN RUBIN (Msc, CISSP, CISM, QSA, CHFI) PROTIVITI Session ID: GRC-308 Session Classification: Intermediate AGENDA Current State Key

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

MALTA NATIONAL CYBER SECURITY STRATEGY GREEN PAPER

MALTA NATIONAL CYBER SECURITY STRATEGY GREEN PAPER MALTA NATIONAL CYBER SECURITY STRATEGY GREEN PAPER MALTA NATIONAL CYBER SECURITY STRATEGY GREEN PAPER CONTENTS Minister s Forward Executive Summary 1 Background 2 Purpose and Scope 9 The Consultation Process

More information

How to Prevent Data Leakage in Public Institutions and Organisations

How to Prevent Data Leakage in Public Institutions and Organisations Seminar 29 th - 30 th November 2012, Berlin With Experts from: Europol, Security Unit Ministry of General Affairs, Department for Quality, Analysis and Management, NL Council of Europe, Chief Information

More information

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Paul de Graaff Chief Strategy Officer Vanguard Integrity Professionals March 11, 2014 Session

More information

BT Assure. Security that matters. British Telecommunications plc Template Version 1.2

BT Assure. Security that matters. British Telecommunications plc Template Version 1.2 BT Cloud Enterprise Service Store with Intelligent Protection Rob Rowlingson Principal Security Researcher, BT Research & Technology Contact: robert.rowlingson@bt.com BT Assure. Security that matters Motivation:

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics Developing and Enhancing Cyber Security Capabilities in the Region Khaled Gamo Technology Advisor Ministry of communication and informatics 1 Content 1 2 3 Cyber Security Strategy and Key Requirement Efforts

More information

Partnership for Cyber Resilience

Partnership for Cyber Resilience Insight Report Partnership for Cyber Resilience Newsletter December 2013 World Economic Forum 2013 - All rights reserved. The views expressed are those of various participants in the discussion and do

More information

What legal aspects are needed to address specific ICT related issues?

What legal aspects are needed to address specific ICT related issues? What legal aspects are needed to address specific ICT related issues? Belhassen ZOUARI CEO, National Agency for Computer Security, Tunisia Head of the Tunisian Cert (tuncert), E-mail : b.zouari@ansi.tn

More information

PERSONAL DETAILS MIGUEL EIRÓ. Miguel Camargo de Sousa Eiró, born on 30 June 1949, in Lisbon, married, with

PERSONAL DETAILS MIGUEL EIRÓ. Miguel Camargo de Sousa Eiró, born on 30 June 1949, in Lisbon, married, with AUDIT BOARD PERSONAL DETAILS MIGUEL EIRÓ Miguel Camargo de Sousa Eiró, born on 30 June 1949, in Lisbon, married, with professional domicile at Av. Fontes Pereira de Melo, n.º 15 7º, 1050-115 Lisboa. QUALIFICATIONS

More information

Big Data and Cyber Security A bibliometric study Jacky Akoka, Isabelle Comyn-Wattiau, Nabil Laoufi Workshop SCBC - 2015 (ER 2015) 1 Big Data a new generation of technologies and architectures, designed

More information

2015 Cybersecurity Campaign. Improving Today, Protecting Tomorrow

2015 Cybersecurity Campaign. Improving Today, Protecting Tomorrow 2015 Cybersecurity Campaign Improving Today, Protecting Tomorrow THE STATE OF U.S. CYBERSECURITY: OUR NATION S ECONOMIC AND NATIONAL SECURITY ARE AT SIGNIFICANT RISK Hackers have breached the computer

More information

Cyber/ Network Security. FINEX Global

Cyber/ Network Security. FINEX Global Cyber/ Network Security FINEX Global ABOUT US >> We are one of the largest insurance brokers in the world >> We have over 180 years of history and experience in insurance; we currently operate in over

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

Cloud and Critical Information Infrastructures

Cloud and Critical Information Infrastructures Cloud and Critical Information Infrastructures Cloud computing in ENISA Dr. Evangelos Ouzounis Head of Infrastructure & Services Unit www.enisa.europa.eu About ENISA The European Union Network and Information

More information

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime?

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime? Cyber Warfare David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Cyber crime is the fastest growing economic crime up more than 2300% since 2009 1 in 10 companies

More information

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security

Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security Supporting CSIRTs in the EU Marco Thorbruegge Head of Unit Operational Security European Union Agency for Network and Information Security www.enisa.europa.eu European Union Agency for Network and Information

More information

European Network on Cyber Security. NeCS Carmen Fernández Gago NICS Lab, Universidad de Málaga

European Network on Cyber Security. NeCS Carmen Fernández Gago NICS Lab, Universidad de Málaga European Network on Cyber Security NeCS Carmen Fernández Gago NICS Lab, Universidad de Málaga 9 December, 2015 A matter of legacy! NESSoS NeCS NeCS 2010-2014 2015-2019 Network and Information Security

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

AGENCY: International Trade Administration, Department of Commerce.

AGENCY: International Trade Administration, Department of Commerce. This document is scheduled to be published in the Federal Register on 09/30/2014 and available online at http://federalregister.gov/a/2014-23210, and on FDsys.gov DEPARTMENT OF COMMERCE International Trade

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

ICSS2015: International Cyber Security Strategy Congress: Cyber Security and Forensic Readiness

ICSS2015: International Cyber Security Strategy Congress: Cyber Security and Forensic Readiness ICSS2015: International Cyber Security Strategy Congress: Cyber Security and Forensic Readiness Pre-Congress B-CCENTRE Workshop 3 February 2015 9:00 09:30 WELCOME COFFEE 9:30 10:00 Welcome and Introduction:

More information

EU policy on Network and Information Security and Critical Information Infrastructure Protection

EU policy on Network and Information Security and Critical Information Infrastructure Protection EU policy on Network and Information Security and Critical Information Infrastructure Protection Andrea SERVIDA European Commission Directorate General Information Society and Media - DG INFSO Unit A3

More information

Jyväskylä Cyber Security Ecosystem

Jyväskylä Cyber Security Ecosystem Jyväskylä Cyber Security Ecosystem Adjunct Professor, Dr. (Military Sciences), Col (ret.) Martti Lehto 30.9.2015 High Level Cyber Security Comment 4.2.2014 President Sauli Niinistö highlighted cyber security.

More information

Horizon 2020 Secure Societies

Horizon 2020 Secure Societies Horizon 2020 Secure Societies Khoen Liem Policy and Research in security DG Enterprise and Industry Vienna, 18 Nov. 2013i 2013 1 Security research & the 7 th Framework Programme (FP7) FP7-Security (2007-2013):

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

State of South Carolina InfoSec and Privacy Career Path Model

State of South Carolina InfoSec and Privacy Career Path Model State of South Carolina InfoSec and Privacy Career Path Model Start Introduction This Career Path Model for the State of South Carolina (State) is designed to help define the various career options available

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation Commonwealth Approach to Cybergovernance and Cybersecurity By the Commonwealth Telecommunications Organisation Trends in Cyberspace Cyberspace provides access to ICT Bridging the digital divide and influencing

More information

Program of. PhD Program in Management. WWW.Idefe.PT. School of Economics and Management. Management of the Technical University of Lisbon, Portugal

Program of. PhD Program in Management. WWW.Idefe.PT. School of Economics and Management. Management of the Technical University of Lisbon, Portugal International Program of DBA Studies PhD Program in Management Offered by IDEFE / ISEG School of Economics and Management of the Technical University of Lisbon, Portugal in Chandigarh Dubai Lisbon WWW.Idefe.PT

More information

Cyber Risk and Insurance What companies need to know

Cyber Risk and Insurance What companies need to know Supported by The Security Institute Cyber Risk and Insurance What companies need to know Organised by Produced by Central London Supported by About the Conference Who should attend Estimates as to the

More information

ESKISP6046.02 Direct security architecture development

ESKISP6046.02 Direct security architecture development Overview This standard covers the competencies concerned with directing security architecture activities. It includes setting the strategy and policies for security architecture, and being fully accountable

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Policy Document Cybersecurity Strategy of the Republic of Cyprus Network and Information Security and Protection of Critical Information Infrastructures Version 1.0 23 April 2012 TABLE OF CONTENTS EXECUTIVE

More information

The global challenge

The global challenge The global challenge CYBERCRIME The global challenge Cybercrime has developed from an emerging crime to a serious manifestation of crime with great practical relevance With the emerging use of computer

More information

Enhancing NASA Cyber Security Awareness From the C-Suite to the End-User

Enhancing NASA Cyber Security Awareness From the C-Suite to the End-User Enhancing NASA Cyber Security Awareness From the C-Suite to the End-User Valarie Burks Deputy Chief Information Officer, IT Security Division National Aeronautics and Space Administration (NASA) Agenda

More information

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant

The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant THE MARKET LEADER IN IT, SECURITY AND COMPLIANCE SERVICES FOR COMMUNITY FINANCIAL INSTITUTIONS The Emergence of the ISO in Community Banking Patrick H. Whelan CISA IT Security & Compliance Consultant Agenda

More information

For Discussion Paper No. 9/2011 on 3 November 2011 DIGITAL 21 STRATEGY ADVISORY COMMITTEE. Cyber Security

For Discussion Paper No. 9/2011 on 3 November 2011 DIGITAL 21 STRATEGY ADVISORY COMMITTEE. Cyber Security For Discussion Paper No. 9/2011 on 3 November 2011 DIGITAL 21 STRATEGY ADVISORY COMMITTEE Cyber Security Purpose This paper briefs Members on the global cyber security outlook facing governments of some

More information

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics

EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics EFFECTS+ Clustering of Trust and Security Research Projects, Identifying Results, Impact and Future Research Roadmap Topics Frances CLEARY 1, Keith HOWKER 2, Fabio MASSACCI 3, Nick WAINWRIGHT 4, Nick PAPANIKOLAOU

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

The EU s approach to Cyber Security and Defence

The EU s approach to Cyber Security and Defence Workshop "Cyberwar & Cyberpeace Berlin, 23 Oct 15 Wolfgang Röhrig EDA Programme Manager Cyber Defence Woilfgang.Roehrig@eda.europa.eu +32 (0)2 504 2966 Political & Strategic Framework Dual-Use Specific

More information

SECURING PAYMENTS IN THE CYBER WORLD

SECURING PAYMENTS IN THE CYBER WORLD The Central Bank of Kuwait Presents An Information Security Forum on SECURING PAYMENTS IN THE CYBER WORLD 16th NOVEMBER 2014 JUMEIRAH MESSILAH BEACH HOTEL, KUWAIT WELCOME In the last few years, the usages

More information

2015 A CyberSecurity Year. Robert Annett @robert_annett

2015 A CyberSecurity Year. Robert Annett @robert_annett 2015 A CyberSecurity Year Robert Annett @robert_annett Why was 2015 special? http://www.informationisbeautiful.net/ visualizations/worlds-biggest-data-breaches-hacks/ Source: http://www.bloomberg.com/graphics/2014-data-breaches/

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

44% What Delegates are Saying About Black Hat Webcasts. What Delegates are Doing After Black Hat Webcasts

44% What Delegates are Saying About Black Hat Webcasts. What Delegates are Doing After Black Hat Webcasts For the past four years, the Black Hat Webcast Series has offered senior security professionals the opportunity to engage with the research community, through a regular series of live web events focusing

More information