Toward A Closer Digital Alliance

Size: px
Start display at page:

Download "Toward A Closer Digital Alliance"

Transcription

1 Toward A Closer Digital Alliance Presented at: GOVCERT.NL Symposium 2010 by: Melissa Hathaway HathawayGlobalStrategies@gmail.com

2 2020 Visions are Not Aligned NATO 2020: ASSURED SECURITY; DYNAMIC ENGAGEMENT ANALYSIS AND RECOMMENDATIONS OF THE GROUP OF EXPERTS ON A NEW STRATEGIC CONCEPT FOR NATO 17 MAY May May 2010

3 Reinforce Coordination of Economic and Security Policies Harmonize information communications technology initiatives Promote greater digital interoperability Enhance Internet trust, access, and security Enable broadband (high speed Internet access) Focus and fund research and development Provide for mutual assistance through better information sharing Undertake crisis response operations within, along, and beyond borders

4 Mobile Connectivity Drives New ways to do Old things faster, cheaper, better. More Connected--Real-time 24x7 connectivity, in palm of hand More Affordable--WiFi nearly ubiquitous in many developed markets Faster--low latency for boot-up, search, connect and pay Fun to Use--Social, casual gaming, advanced marketing Access to Everything--Music, video, data, stuff in cloud

5 Gives Way to Faster Exploit and Attack Paths The cross border flows of goods, services, people, technology, ideas and information are being limited by those who want to exploit these channels for crime and conflict.

6 The Tools Are Common JR Tracking GhostNet: Volume 3, Number 1 Investigating a Cyber Espionage Network The State of the Internet 1st Quarter, 2010 Report Information Warfare Monitor March 29, 2009 J A N U A R Y Contested Commons: The Future of American Power in a Multipolar World Edited by Abraham M. Denmark and Dr. James Mulvenon Contributing Authors: Abraham M. Denmark, Dr. James Mulvenon, Frank Hoffman, Lt Col Kelly Martin (USAF), Oliver Fritz, Eric Sterner, Dr. Greg Rattray, Chris Evans, Jason Healey, Robert D. Kaplan Securing Europe s Information Society General Report UK Security Breach Investigations Report An Analysis of Data Compromise Cases DRIVING FORCES, UNCERTAINTIES, and FOUR SCENARIOS TO 2025 Conducted by The 7th Annual e-crime Congress Supported By in partnership with!

7 Opponents Exploit the Mission Seams Governments organize by mission and often defensive strategies in one mission area are not shared with other missions. Securing our national networks and infrastructures requires building trust relationships: Private-Public; Private-Private; and Public Public.

8 Aligning Private and Public Interests Information communications infrastructure has become valuable to society over and above its value to the corporations that own and control it--and therefore--security must be demanded by the public sector: laws, policies, taxes, procurement incentives, regulations, liabilities, subsidies, or other market levers

9 Synchronizing May be Difficult Speed or Rhythm? Synchronization is Difficult if Moving at Different Pace with Different Priorities

10 Contributions to the Partnership Public Sector Private Sector Laws, Policies, Regulation, Incentives Access to Sensitive/ Proprietary Data Access to Classified Information Operational Responsibility of Core Infrastructures Interface/cooperation with other governments (treaty and multilateral agreements) Interface/cooperation with other private sector entities Money Money

11 Alliance Partners Priorities Differ Internet Service Providers assume more responsibility for hygiene and health of National Infrastructure Corporations assume more responsibility for data protection Governments assume broader mission of continuous surveillance of networks Regulation, Policy, Law...

12 Mutual Assistance, Information Sharing, Assured Survivability The Alliance must contribute to the broader security of the entire Euro-Atlantic region What is NATO s role as the defender of its own interests when the policies, technologies, and expertise resides in civilian and private holdings-- and not the military s area of influence? How are areas of common concern defined and information shared prior to a time of crisis, when the knowledge resides in private corporations? How do we distinguish between private and public property?

13 Leveraging the Public Infrastructure Illicit and illegal activities ignore national boundaries Broadband--Telecommunications or Internet? Assured Essential Services Cloud Computing--Rapid provisioning, global access, minimal management--at expense of security? Operation Aurora Cooperative approaches for electronic evidence gathering, jurisdictional adjudication, enlisting private sector talent, conscripting ISPs, and aligning data protection regulatory frameworks

14 What is an Act of Armed Aggression? Conscripted Computers Use of Civilian Infrastructure Combatant vice Non-Combatant Response Doctrine, Proportional Response, Attribution

15 Pooling Funds in a Fiscally Constrained Environment The Euro-Atlantic Alliance would benefit from a strategic Agenda of Intellectual Federalization Partner in R&D Nearly 11 bn Pursued by academic institutions, small businesses, and multi-national companies

16 Pooling Funds in a Fiscally Constrained Environment The Euro-Atlantic Alliance would benefit from a strategic Agenda of Intellectual Federalization Partner in R&D Nearly 11 bn Pursued by academic institutions, small businesses, and multi-national companies

17 Aligning Strategy with Execution-Europe Restore secure and safety in time of crisis Community research E U R O P E A N COMMISSION Improve security systems integration, interconnectivity, and interoperability, Increase security of infrastructure and utilities FP7 in Brief How to get involved in the EU 7 th Framework Programme for Research a pocket guide for newcomers

18 Aligning Strategy with Execution-United States Improve trust and integrity of on-line transactions Increase survivability of time-critical systems A Roadmap for Cybersecurity Research Improve situation awareness and attack attribution Determine provenance of data, information, systems software and hardware November 2009

19 International Alignment is Required Too Secretary-General of the U.N. International Telecommunications Union (ITU), has called for a comprehensive cyber treaty that would have a built-in legal and regulatory framework, as well as crosscontinent contingency plans in the event of large-scale cyber attacks. ICANN appeal for preserving security, stability and resiliency related to matters of DNS and ensuring appropriate contingency planning EU and NATO Lisbon Summits (11/2010) may place Information Security and Cyber Defense as top priority G-20, Council of Europe, others all working aspects

20 Progress Takes Time Build trust and pursue an inclusive strategy Demand partnership and recognize role of private sector Seek digital interoperability and build digital bridges Gain situation awareness Improve response coordination Improve resiliency

21 My Ask Identify the seams between economic and national security goals Consider yourself a Security Advisor to the economic initiatives - lead the discussion, tell a simple story Identify at least one industry partner that can improve our defensive posture and act

22 SAIS Review: Cybersecurity saisreview/current/hathaway.html

(U) Appendix E: Case for Developing an International Cybersecurity Policy Framework

(U) Appendix E: Case for Developing an International Cybersecurity Policy Framework (U) Appendix E: Case for Developing an International Cybersecurity Policy Framework (U//FOUO) The United States lacks a comprehensive strategic international policy framework and coordinated engagement

More information

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28),

Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), Germany: Report on Developments in the Field of Information and Telecommunications in the Context of International Security (RES 69/28), General appreciation of the issues of information security Information

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

EU policy on Network and Information Security and Critical Information Infrastructure Protection

EU policy on Network and Information Security and Critical Information Infrastructure Protection EU policy on Network and Information Security and Critical Information Infrastructure Protection Andrea SERVIDA European Commission Directorate General Information Society and Media - DG INFSO Unit A3

More information

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary

Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary Government Decision No. 1139/2013 (21 March) on the National Cyber Security Strategy of Hungary 1. The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No.

More information

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 9 R-1 Line #139

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 9 R-1 Line #139 Exhibit R-2, RDT&E Budget Item Justification: PB 2015 Office of Secretary Of Defense Date: March 2014 0400: Research, Development, Test & Evaluation, Defense-Wide / BA 6: RDT&E Management Support COST

More information

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE

STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE STATEMENT BY DAVID DEVRIES PRINCIPAL DEPUTY DEPARTMENT OF DEFENSE CHIEF INFORMATION OFFICER BEFORE THE HOUSE OVERSIGHT AND GOVERNMENT REFORM COMMITTEE S INFORMATION TECHNOLOGY SUBCOMMITTEE AND THE VETERANS

More information

Active Engagement, Modern Defence - Strategic Concept for the Defence and Security of the Members of the North Atlantic Treaty Organization, 1010

Active Engagement, Modern Defence - Strategic Concept for the Defence and Security of the Members of the North Atlantic Treaty Organization, 1010 1 Modern security environment contains a broad and evolving set of challenges to the security of NATO s territory and populations. In order to assure their security, the Alliance must and will continue

More information

Michael Yakushev PIR-Center, Moscow (Russia)

Michael Yakushev PIR-Center, Moscow (Russia) Michael Yakushev PIR-Center, Moscow (Russia) Terminological conflict: Cyber-Security, Internet Governance etc. Legal conflict (gap): lack of globally recognized legal instruments Organizational conflict:

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Cyber Security Recommendations October 29, 2002

Cyber Security Recommendations October 29, 2002 Cyber Security Recommendations October 29, 2002 Leading Co-Chair (Asia/Oceania) Co-Chair (Americas) Co-Chair (Europe/Africa) Dr. Hiroki Arakawa Executive Vice President NTT Data Corporation Richard Brown

More information

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES By Wolfgang Röhrig, Programme Manager Cyber Defence at EDA and Wg Cdr Rob Smeaton, Cyber Defence Staff Officer

More information

The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015

The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015 The Guidelines for U.S.-Japan Defense Cooperation April 27, 2015 I. Defense Cooperation and the Aim of the Guidelines In order to ensure Japan s peace and security under any circumstances, from peacetime

More information

Cyber Security Strategy of Georgia

Cyber Security Strategy of Georgia Cyber Security Strategy of Georgia 1 1. Introduction The Government of Georgia publishes its Cyber Security Strategy for the first time. Large-scale cyber attacks launched by Russia against Georgia in

More information

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation

Commonwealth Approach to Cybergovernance and Cybersecurity. By the Commonwealth Telecommunications Organisation Commonwealth Approach to Cybergovernance and Cybersecurity By the Commonwealth Telecommunications Organisation Trends in Cyberspace Cyberspace provides access to ICT Bridging the digital divide and influencing

More information

Public Private Partnerships and National Input to International Cyber Security

Public Private Partnerships and National Input to International Cyber Security Public Private Partnerships and National Input to International Cyber Security 10 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington,

More information

The European Response to the rising Cyber Threat

The European Response to the rising Cyber Threat SPEECH/12/315 Cecilia Malmström European Commissioner responsible for Home Affairs The European Response to the rising Cyber Threat Transatlantic Cyber Conference organised by the Center for Strategic

More information

Comprehensive European Security Approaches: EU Security Programmes. Robert HAVAS EOS Chairman of the Board

Comprehensive European Security Approaches: EU Security Programmes. Robert HAVAS EOS Chairman of the Board Comprehensive European Security Approaches: EU Security Programmes Robert HAVAS EOS Chairman of the Board INTRODUCTION the EOS Programmes rationale Why implementing EU Security Programmes / ASPIDA approach?

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

CYBER RISK INTERNATIONAL COMPANY PROFILE

CYBER RISK INTERNATIONAL COMPANY PROFILE CYBER RISK INTERNATIONAL COMPANY PROFILE About Us Robert Madelin, the EU Commission s director general overseeing digital matters, has warned about a clear and present danger of cyber attacks in Europe.

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

April 10, 2009. Ms. Melissa Hathaway Acting Senior Director for Cyberspace National Security and Homeland Security Councils. Dear Ms.

April 10, 2009. Ms. Melissa Hathaway Acting Senior Director for Cyberspace National Security and Homeland Security Councils. Dear Ms. William B. Nelson President & CEO FS-ISAC 20496 Partridge Place Leesburg, VA 20175 703-777-2803 (Direct) 509-278-2412 (Fax) bnelson@fsisac.us www.fsisac.com April 10, 2009 Ms. Melissa Hathaway Acting Senior

More information

OUTCOME OF PROCEEDINGS

OUTCOME OF PROCEEDINGS Council of the European Union Brussels, 18 November 2014 15585/14 COPS 303 POLMIL 103 CYBER 61 RELEX 934 JAI 880 TELECOM 210 CSC 249 CIS 13 COSI 114 OUTCOME OF PROCEEDINGS From: Council On: 17 18 November

More information

Unleashing the Potential of Cloud Computing in Europe - What is it and what does it mean for me?

Unleashing the Potential of Cloud Computing in Europe - What is it and what does it mean for me? EUROPEAN COMMISSION MEMO Brussels, 27 September 2012 Unleashing the Potential of Cloud Computing in Europe - What is it and what does it mean for me? See also IP/12/1025 What is Cloud Computing? Cloud

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Cyber Security Strategy for Germany

Cyber Security Strategy for Germany Cyber Security Strategy for Germany Contents Introduction 2 IT threat assessment 3 Framework conditions 4 Basic principles of the Cyber Security Strategy 4 Strategic objectives and measures 6 Sustainable

More information

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT

Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT Towards defining priorities for cybersecurity research in Horizon 2020's work programme 2016-2017 Contributions from the Working Group on Secure ICT - Research and Innovation of the NIS Platform 8 April

More information

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP C DIG CSCSS / DEFENCE INTELLIGENCE GROUP COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE C DIG CSCSS / DEFENCE INTELLIGENCE GROUP

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security Testimony of Dr. Phyllis Schneck Deputy Under Secretary for Cybersecurity and Communications National Protection and Programs Directorate United States Department of Homeland Security Before the United

More information

Cyber Security Strategy(Information Security Policy Council, June 10, 2013)

Cyber Security Strategy(Information Security Policy Council, June 10, 2013) Environmental Change Vision to aim as a Goal Basic Principles Cyber Security Strategy(Information Security Policy Council, June 10, 2013) Areas of Efforts Increasing severity of the risk surrounding cyberspace

More information

GENERAL BIENIEK, DEPUTY COMMANDER SUPREME ALLIED COMMAND VICE-ADMIRAL FRANK PANDOLFE, COMMANDER OF STRIKEFORNATO

GENERAL BIENIEK, DEPUTY COMMANDER SUPREME ALLIED COMMAND VICE-ADMIRAL FRANK PANDOLFE, COMMANDER OF STRIKEFORNATO GENERAL BIENIEK, DEPUTY COMMANDER SUPREME ALLIED COMMAND VICE-ADMIRAL FRANK PANDOLFE, COMMANDER OF STRIKEFORNATO ADMIRALS, GENERALS LADIES AND GENTLEMEN FIRST OF ALL, LET ME GIVE YOU A VERY WARM WELCOME

More information

Active Engagement, Modern Defence

Active Engagement, Modern Defence Strategic Concept For the Defence and Security of The Members of the North Atlantic Treaty Organisation Adopted by Heads of State and Government in Lisbon Active Engagement, Modern Defence Preface We,

More information

On the European experience in critical infrastructure protection

On the European experience in critical infrastructure protection DCAF a centre for security, development and the rule of law On the European experience in critical infrastructure protection Valeri R. RATCHEV ratchevv@yahoo.com @ratchevv DCAF/CSDM 1 This presentation

More information

working group on foreign policy and grand strategy

working group on foreign policy and grand strategy A GRAND STRATEGY ESSAY Managing the Cyber Security Threat by Abraham Sofaer Working Group on Foreign Policy and Grand Strategy www.hoover.org/taskforces/foreign-policy Cyber insecurity is now well established

More information

CENTRE FOR STRATEGIC CYBERSPACE + SECURITY SCIENCE LEADERSHIP. RESEARCH. DEFENCE.

CENTRE FOR STRATEGIC CYBERSPACE + SECURITY SCIENCE LEADERSHIP. RESEARCH. DEFENCE. CSCSS CENTRE FOR STRATEGIC CYBERSPACE + SECURITY SCIENCE LEADERSHIP. RESEARCH. DEFENCE. CSCSS CENTRE FOR STRATEGIC CYBERSPACE + SECURITY SCIENCE The early 21st century has been defined by the Internet,

More information

The Landscape of Cyber, critical infrastructure and how Regulation fits in

The Landscape of Cyber, critical infrastructure and how Regulation fits in The Landscape of Cyber, critical infrastructure and how Regulation fits in National Security and Critical infrastructure: New Perspectives for Private-Public Cooperation, Madrid, April 14th Jonathan Sage

More information

Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net

Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net Internet Governance and Cybersecurity Patrick Curry MACCSA patrick.curry@maccsa.net This project has received funding from the European Union s Seventh Framework Programme for research, technological development

More information

Joint statement on supply-chain security

Joint statement on supply-chain security Joint statement on supply-chain security The United States and the European Union face similar challenges and share a common approach to the security ofthe supply-chain. We have witnessed several incidents,

More information

THE WORLD IS MOVING FAST, SECURITY FASTER.

THE WORLD IS MOVING FAST, SECURITY FASTER. THE WORLD IS MOVING FAST, SECURITY FASTER. * COMMITTED TO SECURITY* *Committed to providing peace of mind in your digital life and business. [ 3 ] OUR MISSION TO PREVENT AND MANAGE RISKS FACED BY ORGANIZATIONS

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics

Developing and Enhancing Cyber Security Capabilities in the Region. Khaled Gamo Technology Advisor Ministry of communication and informatics Developing and Enhancing Cyber Security Capabilities in the Region Khaled Gamo Technology Advisor Ministry of communication and informatics 1 Content 1 2 3 Cyber Security Strategy and Key Requirement Efforts

More information

Arent Fox Telecommunications

Arent Fox Telecommunications Arent Fox Telecommunications Public Safety, Homeland Security and Defense Update August 2010 Vol. I The Arent Fox Telecommunications Group has a dedicated practice area focused on issues related to public

More information

North Texas ISSA CISO Roundtable

North Texas ISSA CISO Roundtable North Texas ISSA CISO Roundtable Roundtable Topic Threat Against Our Well Being The Most Effective Methods in Combating and Responding to the Cyber Attack Event Sponsor Moderator and Panelists David Stanton

More information

TITLE HERE Subtitle here. Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA

TITLE HERE Subtitle here. Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA TITLE HERE Subtitle here Cloud Standards Customer Council Cloud Industry Symposium June 18, 2014 Boston, MA The New England goal and opportunity The Goal: The New England region is committed to be a global

More information

National Security & Homeland Security Councils Review of National Cyber Security Policy. Submission of the Business Software Alliance March 19, 2009

National Security & Homeland Security Councils Review of National Cyber Security Policy. Submission of the Business Software Alliance March 19, 2009 National Security & Homeland Security Councils Review of National Cyber Security Policy Submission of the Business Software Alliance March 19, 2009 Question # 1: What is the federal government s role in

More information

CYBER-ATTACKS THE GLOBAL RESPONSE

CYBER-ATTACKS THE GLOBAL RESPONSE R E P R I N T CYBER-ATTACKS THE GLOBAL RESPONSE REPRINTED FROM: Risk, Governance & Compliance for Financial Institutions 2015 RISK GOVERNANCE & COMPLIANCE for F I N A N C I A L INSTITUTIONS 2 0 1 5 Visit

More information

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY

NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY NATIONAL STRATEGY FOR GLOBAL SUPPLY CHAIN SECURITY JANUARY 2012 Table of Contents Executive Summary 1 Introduction 2 Our Strategic Goals 2 Our Strategic Approach 3 The Path Forward 5 Conclusion 6 Executive

More information

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

www.pwc.com Cybersecurity and Privacy Hot Topics 2015 www.pwc.com Cybersecurity and Privacy Hot Topics 2015 Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets

More information

Best of Breed Opinion

Best of Breed Opinion Best of Breed Opinion Basic requirements for a best in class Global Security Operation Center. CONSULTING AND INVESTIGATIONS DIVISION The Consulting and Investigations (C&I) Division is part of one of

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION

DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN UNITED IN SERVICE TO OUR NATION DEFENSE INFORMATION SYSTEMS AGENCY STRATEGIC PLAN 2015 2020 UNITED IN SERVICE TO OUR NATION DIRECTOR S STATEMENT We are at an operational crossroads. We continue to operate in a contested battlespace,

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

Cybersecurity, Foreign Policy, and Business

Cybersecurity, Foreign Policy, and Business Summary Report Cybersecurity, Foreign Policy, and Business Washington, DC Workshop January 11, 2011 8:00 a.m. 3:00 p.m. In early 2011, the Council on Foreign Relations held a workshop focused on the intersection

More information

ACTIVE ENGAGEMENT IN COOPERATIVE SECURITY: A MORE EFFICIENT AND FLEXIBLE PARTNERSHIP POLICY

ACTIVE ENGAGEMENT IN COOPERATIVE SECURITY: A MORE EFFICIENT AND FLEXIBLE PARTNERSHIP POLICY I. Introduction ACTIVE ENGAGEMENT IN COOPERATIVE SECURITY: A MORE EFFICIENT AND FLEXIBLE PARTNERSHIP POLICY 1. Over the past two decades, NATO has reached out to partners to help build cooperative security

More information

Risk and responsibility in a hyperconnected world: Implications for enterprises

Risk and responsibility in a hyperconnected world: Implications for enterprises JANUARY 2014 Risk and responsibility in a hyperconnected world: Implications for enterprises David Chinn, James Kaplan, and Allen Weinberg For the world s economy to get full value from technological innovation,

More information

INTRODUCTORY NOTE TO THE G20 ANTI-CORRUPTION OPEN DATA PRINCIPLES

INTRODUCTORY NOTE TO THE G20 ANTI-CORRUPTION OPEN DATA PRINCIPLES INTRODUCTORY NOTE TO THE G20 ANTI-CORRUPTION OPEN DATA PRINCIPLES Open Data in the G20 In 2014, the G20 s Anti-corruption Working Group (ACWG) established open data as one of the issues that merit particular

More information

Mainstreaming European Military Cyber Defence Training & Exercises

Mainstreaming European Military Cyber Defence Training & Exercises 2nd ENISA International Conference on Cyber Crisis Cooperation and Exercises, 23-24 Sep 2013, Mr. Wolfgang Roehrig, Project Officer Cyber Defence Mainstreaming European Military Cyber Defence Training

More information

Federal Communications Commission Public Safety and Homeland Security Bureau

Federal Communications Commission Public Safety and Homeland Security Bureau Federal Communications Commission Public Safety and Homeland Security Bureau Spectrum Policy Seminar Department of Energy Washington, DC December 08, 2010 Jennifer A. Manner, Deputy Bureau Chief Public

More information

Thank you for your very kind introduction.

Thank you for your very kind introduction. AMBASSADOR S REMARKS FOR CYBER SECURITY CONFERENCE ( NATIONAL SECURITY IN THE INFORMATION AGE ) AZERBAIJAN DIPLOMATIC ACADEMY (ADA) UNIVERSITY APRIL 13, 2015 AT 9:30AM Thank you for your very kind introduction.

More information

Horizon 2020 Secure Societies

Horizon 2020 Secure Societies Horizon 2020 Secure Societies Khoen Liem Policy and Research in security DG Enterprise and Industry Vienna, 18 Nov. 2013i 2013 1 Security research & the 7 th Framework Programme (FP7) FP7-Security (2007-2013):

More information

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis

Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis Cyber Defence Capability Assessment Tool (CDCAT ) Improving cyber security preparedness through risk and vulnerability analysis An analogue approach to a digital world What foundations is CDCAT built on?

More information

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE;

STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; STATEMENT OF MR. THOMAS ATKIN ACTING ASSISTANT SECRETARY OF DEFENSE FOR HOMELAND DEFENSE AND GLOBAL SECURITY OFFICE OF THE SECRETARY OF DEFENSE; LIEUTENANT GENERAL JAMES K. MCLAUGHLIN DEPUTY COMMANDER,

More information

CYBERSECURITY INDEX OF INDICES

CYBERSECURITY INDEX OF INDICES Published July 2, 2015 CYBERSECURITY INDEX OF INDICES Cybersecurity development is a complex matter. Whether at the nation state level, or in an enterprise, various factors need to be taken into consideration

More information

DOD DIRECTIVE 4715.21 CLIMATE CHANGE ADAPTATION AND RESILIENCE

DOD DIRECTIVE 4715.21 CLIMATE CHANGE ADAPTATION AND RESILIENCE DOD DIRECTIVE 4715.21 CLIMATE CHANGE ADAPTATION AND RESILIENCE Originating Component: Office of the Under Secretary of Defense for Acquisition, Technology, and Logistics Effective: January 14, 2016 Releasability:

More information

DoD Strategy for Defending Networks, Systems, and Data

DoD Strategy for Defending Networks, Systems, and Data DoD Strategy for Defending Networks, Systems, and Data November 13, 2013 Department DoDD of Defense Chief Information Officer DoD Strategy for Defending Networks, Systems, and Data Introduction In July

More information

Statement for the Record. Martin Casado, Senior Vice President. Networking and Security Business Unit. VMware, Inc. Before the

Statement for the Record. Martin Casado, Senior Vice President. Networking and Security Business Unit. VMware, Inc. Before the Testimony Statement for the Record Martin Casado, Senior Vice President Networking and Security Business Unit VMware, Inc. Before the U.S. House of Representatives Committee on Science, Space, and Technology

More information

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM Information & Security: An International Journal Valentyn Petrov, vol.31, 2014, 73-77 http://dx.doi.org/10.11610/isij.3104 ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY

More information

BSA GLOBAL CYBERSECURITY FRAMEWORK

BSA GLOBAL CYBERSECURITY FRAMEWORK 2010 BSA GLOBAL CYBERSECURITY FRAMEWORK BSA GLOBAL CYBERSECURITY FRAMEWORK Over the last 20 years, consumers, businesses and governments 1 around the world have moved online to conduct business, and access

More information

EU-U.S. DECLARATION ON COMBATING TERRORISM DROMOLAND CASTLE, 26 JUNE 2004

EU-U.S. DECLARATION ON COMBATING TERRORISM DROMOLAND CASTLE, 26 JUNE 2004 COUNCIL OF THE EUROPEAN UNION Dromoland Castle, 26 June 2004 10760/04 (Presse 205) EU-U.S. DECLARATION ON COMBATING TERRORISM DROMOLAND CASTLE, 26 JUNE 2004 Since the attacks of 11 September 2001, the

More information

2. OVERVIEW OF THE PRIVATE INFRASTRUCTURE

2. OVERVIEW OF THE PRIVATE INFRASTRUCTURE A Functional Model for Critical Infrastructure Information Sharing and Analysis Maturing and Expanding Efforts ISAC Council White Paper January 31, 2004 1. PURPOSE/OBJECTIVES This paper is an effort to

More information

The promise and pitfalls of cyber insurance January 2016

The promise and pitfalls of cyber insurance January 2016 www.pwc.com/us/insurance The promise and pitfalls of cyber insurance January 2016 2 top issues The promise and pitfalls of cyber insurance Cyber insurance is a potentially huge but still largely untapped

More information

Maritime Insurance Cyber Security Framing the Exposure. Tony Cowie May 2015

Maritime Insurance Cyber Security Framing the Exposure. Tony Cowie May 2015 Maritime Insurance Cyber Security Framing the Exposure Tony Cowie May 2015 Table of Contents / Agenda What is cyber risk? Exposures - Should we be concerned about "Cyber"? Is Cyber covered under a Marine

More information

Statement of James Sheaffer, President North American Public Sector, CSC

Statement of James Sheaffer, President North American Public Sector, CSC Statement of James Sheaffer, President North American Public Sector, CSC United States House of Representatives Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure Protection,

More information

Australian Government Cyber Security Review

Australian Government Cyber Security Review Australian Government Cyber Security Review The Cisco Response Today, governments are almost universally pursuing a development and modernisation agenda to nurture their society into the digital age, and

More information

SECRETÁRIA DE ESTADO ADJUNTA E DA DEFESA NACIONAL

SECRETÁRIA DE ESTADO ADJUNTA E DA DEFESA NACIONAL INTERVENÇÃO DA SECRETÁRIA DE ESTADO ADJUNTA E DA DEFESA NACIONAL BERTA DE MELO CABRAL Cerimónia de Encerramento do Strategic Decision Making Course and Exercise on Cyber Crisis Management Lisboa, Instituto

More information

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry

The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry The Growth of the European Cybersecurity Market and of a EU Cybersecurity Industry Yves Lagoude, Director of European Affairs and Thales & Member of the Board of Directors of EOS European Organisation

More information

The internet and digital technologies play an integral part

The internet and digital technologies play an integral part The Cyber challenge Adjacent Digital Politics Ltd gives an overview of the EU Commission s Cyber Security Strategy and Commissioner Ashton s priorities to increase cyber security in Europe The internet

More information

Partnership for Cyber Resilience

Partnership for Cyber Resilience Partnership for Cyber Resilience Principles for Cyber Resilience 1. Recognition of interdependence: All parties have a role in fostering a resilient shared digital space 2. Role of leadership: Encourage

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

SEC-19-BES-2016: Data fusion for maritime security applications

SEC-19-BES-2016: Data fusion for maritime security applications SEC-19-BES-2016: Data fusion for maritime security applications Research at EXUS 19 on-going projects 12 as coordinator Security Group Current projects / Key people SECURITY OF INFRASTRUCTURES AND UTILITIES

More information

Legal Issues / Estonia Cyber Incident

Legal Issues / Estonia Cyber Incident Control System Cyber Security Conference 22 October 2009 Legal Issues / Estonia Cyber Incident Maeve Dion Center for Infrastructure Protection George Mason University School of Law Legal Issues / Estonia

More information

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013 State of Minnesota Enterprise Security Strategic Plan Fiscal Years 2009 2013 Jointly Prepared By: Office of Enterprise Technology - Enterprise Security Office Members of the Information Security Council

More information

How To Write An Article On The European Cyberspace Policy And Security Strategy

How To Write An Article On The European Cyberspace Policy And Security Strategy EU Cybersecurity Policy & Legislation ENISA s Contribution Steve Purser Head of Core Operations Oslo 26 May 2015 European Union Agency for Network and Information Security Agenda 01 Introduction to ENISA

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

How To Protect The Railway From Attack

How To Protect The Railway From Attack FOCUS Security Research projects No 1 - November 2014 In its role as technical platform and forum for gathering and expressing members ideas, UIC is able to synthesise these research needs, along with

More information

Recent cyber-security studies in the U.S. David D. Clark MIT CFP May, 2009

Recent cyber-security studies in the U.S. David D. Clark MIT CFP May, 2009 Recent cyber-security studies in the U.S. David D. Clark MIT CFP May, 2009 Two recent studies National Academies Study: Technology, Policy, Law, and Ethics Regarding U.S. Acquisition and Use of Cyberattack

More information

Promoting Cross Border Data Flows Priorities for the Business Community

Promoting Cross Border Data Flows Priorities for the Business Community Promoting Cross Border Data Flows Priorities for the Business Community The movement of electronic information across borders is critical to businesses around the world, but the international rules governing

More information

Cyber Europe 2012. Key Findings and Recommendations

Cyber Europe 2012. Key Findings and Recommendations Cyber Europe 2012 December 2012 On National and International Cyber Exercises S I Acknowledgements ENISA wishes to thank all persons and organisations which have contributed to this exercise. In particular,

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

The EU s approach to Cyber Security and Defence

The EU s approach to Cyber Security and Defence Workshop "Cyberwar & Cyberpeace Berlin, 23 Oct 15 Wolfgang Röhrig EDA Programme Manager Cyber Defence Woilfgang.Roehrig@eda.europa.eu +32 (0)2 504 2966 Political & Strategic Framework Dual-Use Specific

More information

HOMELAND SECURITY INTERNET SOURCES

HOMELAND SECURITY INTERNET SOURCES I&S Internet Sources I&S HOMELAND SECURITY INTERNET SOURCES USEFUL SITES, PORTALS AND FORUMS Homeland Security Home Page http://www.whitehouse.gov/homeland/ A federal agency whose primary mission is to

More information

Cyber Diplomacy A New Component of Foreign Policy 6

Cyber Diplomacy A New Component of Foreign Policy 6 Cyber Diplomacy A New Component of Foreign Policy 6 Assistant Lecturer Dana DANCĂ, PhD. candidate Titu Maiorescu University, Bucharest dana.danca@yahoo.com Abstract Nowadays, the boundary between virtual

More information

Use Logics. The Customer Benefits of Separation. Nick WHITE INTUG

Use Logics. The Customer Benefits of Separation. Nick WHITE INTUG Use Logics The Customer Benefits of Separation Nick WHITE INTUG T he International Telecommunications Users Group (INTUG) was formed in 1974 to ensure that the voice of the user was heard wherever regulatory

More information

Cybersecurity and Corporate America: Finding Opportunities in the New Executive Order

Cybersecurity and Corporate America: Finding Opportunities in the New Executive Order Executive Order: In the President s State of the Union Address on February 12, 2013, he announced an Executive Order Improving Critical Infrastructure Cybersecurity (EO) to strengthen US cyber defenses

More information

Final reports on deepened defence cooperation between Finland and Sweden

Final reports on deepened defence cooperation between Finland and Sweden Final reports on deepened defence cooperation between Finland and Sweden Report by the Finnish Defence Forces and the Swedish Armed Forces 1 Background In this joint final report the Finnish Defence Forces

More information

8970/15 FMA/AFG/cb 1 DG G 3 C

8970/15 FMA/AFG/cb 1 DG G 3 C Council of the European Union Brussels, 19 May 2015 (OR. en) 8970/15 NOTE RECH 141 TELECOM 119 COMPET 228 IND 80 From: Permanent Representatives Committee (Part 1) To: Council No. prev. doc.: 8583/15 RECH

More information