Information Security in a Downturn

Size: px
Start display at page:

Download "Information Security in a Downturn"

Transcription

1 Information Security in a Downturn Prof. Howard A. Schmidt, CISSP, CSSLP President and CEO Information Security Forum Ltd. Vice-Chair and Security Strategist (ISC)2 Board of Directors

2 Agenda 1. The Information Security Forum 2. Information security and the downturn 3. The world has changed 4. Key information security challenges 5. How can I respond? Security in a Downturn Copyright 2008 Information Security Forum Limited 2

3 The Information Security Forum (ISF) An international association of approximately 300 leading global organisations, which... addresses key issues in information risk management through research and collaboration develops practical tools and guidance is fully independent and driven by its Members promotes networking within its membership. Security in a Downturn Copyright 2008 Information Security Forum Limited 3

4 What the ISF provides for its Members and much more besides! Security in a Downturn Copyright 2008 Information Security Forum Limited 4

5 Information security and the downturn (1) Organisations are focusing on cash, cost control and retaining customers Internal cost-centres are targets for cost control - Information security sometimes viewed as an overhead The downturn and organisational responses may change the organisational risk profile and risk appetite - May alter the operating environment for information security Security in a Downturn Copyright 2008 Information Security Forum Limited 5

6 Information security and the downturn (2) Information security could be affected - Spending on information security might be reduced - But the reduction will lag the downturns in the economy and organisation Threats and risks to information will change - New threats and risks will emerge - Sophistication will increase Will your information security budget change in 2009? Increase Staying the same Decrease 0% 10% 20% 30% 40% 50% 60% 70% % of respondents Source: ISF MX Quick Vote Security in a Downturn Copyright 2008 Information Security Forum Limited 6

7 The world has changed very quickly POLITICAL LEGAL Intellectual property, electronic evidence, identity theft ECONOMIC SOCIO-CULTURAL Espionage, lack of public trust, cyber-terrorism Emerging economies, complex ownership, organised crime Corporate loyalty, demographics Long-term threats are in the here and now TECHNICAL Web 2.0, solar flares, process control Security in a Downturn Copyright 2008 Information Security Forum Limited 7

8 Key information security challenges There are four major information security challenges: - poor understanding of the information risk environment by the organisation - misalignment of the information risk strategy with revised business objectives - obsolescence of plans and processes associated with information security - lack of focus on the long-term objectives of the information security function. Security in a Downturn Copyright 2008 Information Security Forum Limited 8

9 Key information security threats today Cybercrime - It s growing and becoming more specialised Espionage - Exposure of Intellectual Property Fraud and embezzlement - Both internal and external Disgruntled employees - Sabotage, data theft Incidents - Relative impact may increase Cutting too deep - Loss of expertise and experience Lack of support from IT - Their budgets are under pressure too! Security in a Downturn Copyright 2008 Information Security Forum Limited 9

10 How can I respond? 1. Get the basics right identify critical and/or sensitive information re-assess information risk identify and deploy security controls re-examine security function activities 2. Throw out your assumptions look beyond historical data change your thinking about the threats revise information security plans question the beliefs 3. Plan for uncertainty prepare for a whole new world develop and rehearse responses Security in a Downturn Copyright 2008 Information Security Forum Limited 10

11 How can I respond? 4. Become the risk champion adapt to changes in the organisation s risks use your nose for risk 5. Build for the future maintain capability Members of the ISF have a strategy Security in a Downturn Copyright 2008 Information Security Forum Limited 11

12 ISF Reports Managing Security in a Downturn Economy Profit Driven Attacks Insider Threats Threat Horizon 2010 Effective approaches to managing a security function Information security strategy Examining the needs of CISO RISE: role of information security in the enterprise The Insider view Security in a Downturn Copyright 2008 Information Security Forum Limited 12

13 Information Security Forum Security in a Downturn Copyright 2008 Information Security Forum Limited 13

The downturn and the cloud..challenge and solution?

The downturn and the cloud..challenge and solution? The downturn and the cloud..challenge and solution? Dr Adrian Davis, MBCS, CITP Head, Leadership and Management Group Information Security Forum Research and Services Team What the ISF provides for its

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments. Security solutions White paper Acquire a global view of your organization s security state: the importance of security assessments. April 2007 2 Contents 2 Overview 3 Why conduct security assessments?

More information

The Top Ten of Information Security - For 2015

The Top Ten of Information Security - For 2015 7 th Annual Information Security Summit The Executive Forum Information Security Management Overview June 4, 2015 Copyright 2015. Citadel Information Group. All Rights Reserved. 2 Establishing Leadership.

More information

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments CSM-ACE 2014 Cyber Threat Intelligence Driven Environments Presented by James Calder Client Services Manager, Singapore 1 CONTENTS Digital criminality Intelligence-led security Shylock case study Making

More information

Big data and Cybercrimes Prevention and Risks

Big data and Cybercrimes Prevention and Risks Big data and Cybercrimes Prevention and Risks P. Thenmozhi Dr.Neelamalar Maraimalai Department of Media Sciences, College of Engineering Guindy, Anna University, Chennai, Tamil Nadu, India INTRODUCTION

More information

Cyber security: Are consumer companies up to the challenge?

Cyber security: Are consumer companies up to the challenge? Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com 1 Cyber security: Are consumer companies

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Data Security: Fight Insider Threats & Protect Your Sensitive Data Data Security: Fight Insider Threats & Protect Your Sensitive Data Marco Ercolani Agenda Data is challenging to secure A look at security incidents Cost of a Data Breach Data Governance and Security Understand

More information

INFORMATION SECURITY IN THE CLOUD VIKAS SAHNI

INFORMATION SECURITY IN THE CLOUD VIKAS SAHNI INFORMATION SECURITY IN THE CLOUD VIKAS SAHNI THE HISTORY OF INFORMATION SECURITY Began immediately after the first mainframes were developed Groups developing code-breaking computations during World War

More information

Name of presentation Company name

Name of presentation Company name Name of presentation Company name Thank you for your consideration CyberSecurity Awareness Month Cybercrime and Copyright Infringement Amber Chris Burgess Marcus Rogers Amber Purdue student sued by RIAA

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent years.

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities JOB DESCRIPTION Job title: IT Security Analyst Grade: Responsible to: Responsible for: Liaises with: Head of IS N/A IS teams, Hanover colleagues, third party suppliers Role Purpose: Location: The purpose

More information

LGMA Qld Governance and Corporate Planning Village Forum

LGMA Qld Governance and Corporate Planning Village Forum www.pwc.com.au Fraud Risk Management Fraud Risk Assessments LGMA Qld Governance and Corporate Planning Village Forum March 2015 Agenda Introductions Fraud Risk Management Fraud Statistics s Global Economic

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

Information Security Policy

Information Security Policy Information Security Policy Steve R. Hutchens, CISSP EDS, Global Leader, Homeland Security Agenda Security Architecture Threats and Vulnerabilities Design Considerations Information Security Policy Current

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015 Cybersecurity: Considerations for Internal Audit IIA Atlanta Chapter Meeting January 9, 2015 Agenda Key Risks Incorporating Internal Audit Resources for Internal Auditors Questions 2 Key Risks 3 4 Key

More information

Cyber Security Incident Response High-level Maturity Assessment Tool

Cyber Security Incident Response High-level Maturity Assessment Tool Cyber Security Incident Response High-level Maturity Assessment Tool Introduction Overview Many organisations are extremely concerned about potential and actual cyber security attacks, both on their own

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

Data Security as a BDM Best Practice

Data Security as a BDM Best Practice Data Security as a BDM Best Practice David Loshin, President, Knowledge Integrity Robert Shields, CISSP, Director, PMM Data Security Group May 23, 2016 About the Speaker David Loshin President, Knowledge

More information

CYBER RISK INTERNATIONAL COMPANY PROFILE

CYBER RISK INTERNATIONAL COMPANY PROFILE CYBER RISK INTERNATIONAL COMPANY PROFILE About Us Robert Madelin, the EU Commission s director general overseeing digital matters, has warned about a clear and present danger of cyber attacks in Europe.

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Targeted Security and Risk Management Solutions

Targeted Security and Risk Management Solutions Targeted Security and Risk Management Solutions SW Asset Protection Ltd SW Asset Protection Limited provide and implement solutions to protect businesses from physical and financial loss. Engaging with

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Cyber Security Evolved

Cyber Security Evolved Cyber Security Evolved Aware Cyber threats are many, varied and always evolving Being aware is knowing what is going on so you can figure out what to do. The challenge is to know which cyber threats are

More information

The Saratoga Review. Saratoga Human resource services. Newsletter Issue: February 2009. In this issue. What s happening at PwC Saratoga 1

The Saratoga Review. Saratoga Human resource services. Newsletter Issue: February 2009. In this issue. What s happening at PwC Saratoga 1 Saratoga Human resource services The Saratoga Review Newsletter Issue: February 2009 In this issue What s happening at PwC Saratoga 1 Results from 2008/2009 US Human Capital Effectiveness Report Part 4

More information

5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business. An IDology, Inc. Whitepaper

5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business. An IDology, Inc. Whitepaper 5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business An IDology, Inc. Whitepaper No matter how big your company is or what industry you are in, every business typically

More information

Cybersecurity. Considerations for the audit committee

Cybersecurity. Considerations for the audit committee Cybersecurity Considerations for the audit committee Insights on November 2012 governance, risk and compliance Fighting to close the gap Ernst & Young s 2012 Global Information Security Survey 2012 Global

More information

Cyber Risk & Insurance

Cyber Risk & Insurance Cyber Risk & Insurance The Risk Managers Forum Thursday 27 November 2014 One-day conference Grange City Hotel, 8-14 Cooper s Row, London EC3N 2QB Event sponsor Headline sponsor Cyber Risk & Insurance The

More information

Assuring Your Information

Assuring Your Information WHITE PAPER Assuring Your Information Contents Executive summary: What is INFORM for Security?......................................4 Benefits of INFORM for Security......................................................4

More information

CYBER SECURITY CHALLENGES AND SOLUTIONS AN EXECUTIVE BRIEFING

CYBER SECURITY CHALLENGES AND SOLUTIONS AN EXECUTIVE BRIEFING Providing Information Peace of Mind to Business and the Notfor-Profit Community CYBER SECURITY CHALLENGES AND SOLUTIONS AN EXECUTIVE BRIEFING Long Beach CalCPA Discussion Group December 21, 2011 Stan Stahl,

More information

Does Fraud Matter? ASIS Middle East Security Conference and Exhibition Dubai, February 16, 2015. Torsten Wolf, CPP Head of Group Security Operations

Does Fraud Matter? ASIS Middle East Security Conference and Exhibition Dubai, February 16, 2015. Torsten Wolf, CPP Head of Group Security Operations Does Fraud Matter? ASIS Middle East Security Conference and Exhibition Dubai, February 16, 2015 Torsten Wolf, CPP Head of Group Security Operations Agenda Introduction Economic Crime Landscape Economic

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Data Security on Every Network Layer. Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE

Data Security on Every Network Layer. Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE Data Security on Every Network Layer Internet Security Days 2015, Phantasialand Brühl ADVA Optical Networking SE Agenda Impact of Cyber Crime and Data Theft Financial Service Sector Production Industry

More information

Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity

Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity IT ADVISORY Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity TABLE OF CONTENTS 1 Cyber security, a theme for the boardroom 3 2 What is cyber security? 4 3 Relevance to the boardroom

More information

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Copyright Elevate Consult LLC. All Rights Reserved 1 Presenter Ray Guzman MBA, CISSP, CGEIT, CRISC, CISA Over 25

More information

Risk Management Frameworks

Risk Management Frameworks Effective Security Practices Series Driven by a wave of security legislation and regulations, many IT risk management frameworks have surfaced over the past few years. These frameworks attempt to help

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

WHITEPAPER. Recall Cyber Intelligence

WHITEPAPER. Recall Cyber Intelligence WHITEPAPER Recall Cyber Intelligence Table of Contents isolv Technologies Solves Employee Insider Threats 3 Case Study 3 The Threat 3 The Challenges 4 isolv s Solution: Recall Cyber Intelligence 4 The

More information

An Introduction to Cyber Liability Insurance. Catherine Berry Senior Underwriter

An Introduction to Cyber Liability Insurance. Catherine Berry Senior Underwriter An Introduction to Cyber Liability Insurance Catherine Berry Senior Underwriter What is cyber risk? Exposures emanating from computer networks and the internet The Cyber Risk Phenomenon The incredible

More information

Wealth Management For Your Future

Wealth Management For Your Future Wealth Management For Your Future Our Experience, Your Peace of Mind About J. Streicher Wealth Management A Century of Evolution, Adaptation and Performance In 1910 our founder, Joseph Streicher, formed

More information

Big 4 Information Security Forum

Big 4 Information Security Forum San Francisco ISACA Chapter Proudly Presents: Big 4 Information Security Forum A Day-Long, Multi-Session Event, being held in San Francisco @ the Sir Francis Drake Hotel! *** PLEASE NOTE THIS EVENT WILL

More information

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder

Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats. Eva Chen CEO and Co-Founder Driving Success in 2013: Enabling a Smart Protection Strategy in the age of Consumerization, Cloud and new Cyber Threats Eva Chen CEO and Co-Founder Consistent Vision for 25 Years A world safe for exchanging

More information

Cyril Roux: Cybersecurity and cyber risk

Cyril Roux: Cybersecurity and cyber risk Cyril Roux: Cybersecurity and cyber risk Address by Mr Cyril Roux, Deputy Governor (Financial Regulation) of the Central Bank of Ireland, to the Society of Actuaries in Ireland Risk Management Conference

More information

Cyber security in the boardroom:

Cyber security in the boardroom: Making Business Sense Experience the Commitment Cyber security in the boardroom: UK plc at risk 2 Contents Foreword 4 Dr Andrew Rogoyski, Vice President Cyber Security Services, CGI UK UK plc faces up

More information

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach Contents Countering cyber threats and fraud Cyber forensics and investigative services Cyber forensics and investigations Past

More information

How To Protect Your It Infrastructure

How To Protect Your It Infrastructure Proactive Real-Time Monitoring and Risk Management Managed Security Services NCS Group Offices Australia Bahrain Brunei China Dubai Hong Kong SAR Korea Malaysia Philippines Singapore Sri Lanka Understanding

More information

EMR ASM Alliance Executive Group: Terms of Reference

EMR ASM Alliance Executive Group: Terms of Reference EASTERN METROPOLITAN REGION ASM Alliance Executive Group TERMS OF REFERENCE The EMR ASM Alliance The EMR ASM Alliance has been created to support the implementation of the Active Service Model (ASM) across

More information

The internet and digital technologies play an integral part

The internet and digital technologies play an integral part The Cyber challenge Adjacent Digital Politics Ltd gives an overview of the EU Commission s Cyber Security Strategy and Commissioner Ashton s priorities to increase cyber security in Europe The internet

More information

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days)

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days) Course introduction It is vital to ensure that your business is protected against the threats of fraud and cyber crime and that operational risk processes are in place. This three-day course provides an

More information

Crime Location Crime Type Month Year Betting Shop Criminal Damage April 2010 Betting Shop Theft April 2010 Betting Shop Assault April 2010

Crime Location Crime Type Month Year Betting Shop Criminal Damage April 2010 Betting Shop Theft April 2010 Betting Shop Assault April 2010 Crime Location Crime Type Month Year Betting Shop Theft April 2010 Betting Shop Assault April 2010 Betting Shop Theft April 2010 Betting Shop Theft April 2010 Betting Shop Assault April 2010 Betting Shop

More information

Security Risk Solutions Limited is a privately owned Kenyan company that was established in 2007.

Security Risk Solutions Limited is a privately owned Kenyan company that was established in 2007. Information Security Management Present and Future By: Jona Owitti, CISA Director, Security Risk Solutions Limited Immediate Past Chairman, ISACA Kenya Chapter About SRS www.securityrisksolutions.net -

More information

Using an Identity Confirmation Quiz Indiana s Journey

Using an Identity Confirmation Quiz Indiana s Journey Using an Identity Confirmation Quiz Indiana s Journey Bob Dittmer, APR Deputy Commissioner, Tax Administration Monday, June 13, 2016 Page 1 Agenda Background 4-year History Lessons Learned Key Observations

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo 2014 Morrison & Foerster LLP All Rights Reserved mofo.com NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin,

More information

Leveraging Privileged Identity Governance to Improve Security Posture

Leveraging Privileged Identity Governance to Improve Security Posture Leveraging Privileged Identity Governance to Improve Security Posture Understanding the Privileged Insider Threat It s no secret that attacks on IT systems and information breaches have increased in both

More information

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity.

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity. Speech Notes for New Zealand Information Security Forum 11 April 2013 Paul Ash, Manager National Cyber Policy Office Department of Prime Minister and Cabinet CYBERSECURITY: WHY IT MATTERS FOR NEW ZEALAND

More information

infinitechilli e n t e r p r i s e s Methods of Conducting Rental Transactions Membership Cards, Credit Cards. Risks & Benefits

infinitechilli e n t e r p r i s e s Methods of Conducting Rental Transactions Membership Cards, Credit Cards. Risks & Benefits infinitechilli e n t e r p r i s e s Methods of Conducting Rental Transactions Membership Cards, Credit Cards. Risks & Benefits Contents This document outlines: Methods of conducting rental transactions,

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Confident in our Future, Risk Management Policy Statement and Strategy

Confident in our Future, Risk Management Policy Statement and Strategy Confident in our Future, Risk Management Policy Statement and Strategy Risk Management Policy Statement Introduction Risk management aims to maximise opportunities and minimise exposure to ensure the residents

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

HR Business Consulting Optimizing your HR service delivery

HR Business Consulting Optimizing your HR service delivery HR Business Consulting Optimizing your HR service delivery NorthgateArinso Business Consulting provides HR executives with unique insight to optimize the cost of HR service delivery, improve employee engagement,

More information

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks Dawn M. Cappelli Andrew P. Moore CERT Program Software Engineering Institute Carnegie Mellon University 04/09/08 Session Code:DEF-203

More information

How To Understand The Security Posture Of Home Internet Users In Australia

How To Understand The Security Posture Of Home Internet Users In Australia AusCERT Home Users Computer Security Survey 2008 Kathryn Kerr Manager, Analysis and Assessments 1 Agenda Scope Purpose Methodology Key findings Conclusion Copyright 2007 AusCERT 2 Survey scope Random sample

More information

Securing the Nation: Creating cyber security, resilience and readiness

Securing the Nation: Creating cyber security, resilience and readiness NZTech Developing a National Technology Strategy NZTech Developing a National Technology Strategy A Cyber-Secure New Zealand The Role of Government Procurement B R I E F I N G P A P E R Securing the Nation:

More information

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows

Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows Hacks, apps and espionage - how protected are you against cyber crime? Top 10 Legal Need-to-Knows 24 February 2015 Callum Sinclair Faith Jayne Agenda Top 10 legal need-to-knows, including: What is cyber

More information

Course Outline. ZHSS8441: Cyber Security and World Politics S2 2015. Course Staff. Student Learning Outcomes. Introduction/Context

Course Outline. ZHSS8441: Cyber Security and World Politics S2 2015. Course Staff. Student Learning Outcomes. Introduction/Context Course Outline ZHSS8441: Cyber Security and World Politics S2 2015 School of Humanities & Social Sciences Course Staff Professor Toni Erskine Room 28-205 e-mail: t.erskine@adfa.edu.au ph: 6268 6254 E-mail

More information

The task of Orava s risk management is also to support in adapting to the changes in business and risk environment.

The task of Orava s risk management is also to support in adapting to the changes in business and risk environment. RISK MANAGEMENT POLICY AND PRINCIPLES 1 (17) Board of Directors 20 January 2011 RISK MANAGEMENT POLICY Orava s goals and tasks of the Risk management The central short-term goal of Orava is to distinctly

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Breaching Bad: New Cyber Security Risks & Regulations Affecting Suppliers At All Tiers

Breaching Bad: New Cyber Security Risks & Regulations Affecting Suppliers At All Tiers Breaching Bad: New Cyber Security Risks & Regulations Affecting Suppliers At All Tiers Securing the Infrastructure April 2015 Stan Stahl, Ph.D. President Citadel Information Group Phone: 323.428.0441 Stan@Citadel-Information.com

More information

www.pwc.com Developing a robust cyber security governance framework 16 April 2015

www.pwc.com Developing a robust cyber security governance framework 16 April 2015 www.pwc.com Developing a robust cyber security governance framework 16 April 2015 Cyber attacks are ubiquitous Anonymous hacker group declares cyber war on Hong Kong government, police - SCMP, 2 October

More information

Mitigating Bring Your Own Device (BYOD) Risk for Organisations

Mitigating Bring Your Own Device (BYOD) Risk for Organisations Mitigating Bring Your Own Device (BYOD) Risk for Organisations Harness the benefits and mitigate the risks of BYOD espiongroup.com Executive Summary Mobile devices such as smart phones, tablets, or laptops

More information

CYBER SECURITY STRATEGY AN OVERVIEW

CYBER SECURITY STRATEGY AN OVERVIEW CYBER SECURITY STRATEGY AN OVERVIEW Commonwealth of Australia 2009 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced by any process without

More information

white paper The Business of

white paper The Business of of the HR Crisis Professionals Meeting the Challenge OCTOBER 2009 Australian businesses are under threat due to the pressure of the increasing complex economic and labour market. What was once a vague

More information

In the Dark report, 2011

In the Dark report, 2011 In the Dark report, 2011 CIP Webinar Pamela Warren, CISSP, CIPP Director of CIP Initiatives, McAfee Critical Infrastructure Studies 2 In The Crossfire (2010) 54% experienced large scale DDOS Nearly a third

More information

CYBER SECURITY Audit, Test & Compliance

CYBER SECURITY Audit, Test & Compliance www.thalescyberassurance.com CYBER SECURITY Audit, Test & Compliance 02 The Threat 03 About Thales 03 Our Approach 04 Cyber Consulting 05 Vulnerability Assessment 06 Penetration Testing 07 Holistic Audit

More information

Concept report: The Australian Personal Loans Market - Targeting the high value personal loan customer

Concept report: The Australian Personal Loans Market - Targeting the high value personal loan customer Concept report: The Australian Personal Loans Market - Targeting the high value personal loan customer www.rfintelligence.com About RFi Group RFi Group is a global intelligence and media provider focusing

More information

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013

Cyber-security: legal implications for financial institutions. IAPP Europe Data Protection Intensive 2013 Cyber-security: legal implications for financial institutions IAPP Europe Data Protection Intensive 2013 Vivienne Artz Managing Director and General Counsel, Citi Cyber threat landscape Kris McConkey Director,

More information

Research Topics in the National Cyber Security Research Agenda

Research Topics in the National Cyber Security Research Agenda Research Topics in the National Cyber Security Research Agenda Trust and Security for our Digital Life About this document: This document summarizes the research topics as identified in the National Cyber

More information

Cybercrime in the Automotive Industry How to improve your business cyber security

Cybercrime in the Automotive Industry How to improve your business cyber security Cybercrime in the Automotive Industry How to improve your business cyber security Robert Morbin, Project Co-ordinator, SMMT Simon Kendall, Cyber Security, Department for Business, Innovation and Skills

More information

Governance and Management of Information Security

Governance and Management of Information Security Governance and Management of Information Security Øivind Høiem, CISA CRISC Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector secretary for information

More information

Cybercrime Security Risks and Challenges Facing Business

Cybercrime Security Risks and Challenges Facing Business Cybercrime Security Risks and Challenges Facing Business Sven Hansen Technical Manager South Africa East Africa Security Conference August 2013 1 Agenda 1 What is Cyber Crime? 2 Cyber Crime Trends 3 Impact

More information

Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age

Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age Southern California Association for Financial Professionals February 14, 2014 Stan Stahl, Ph.D.

More information

Nine Cyber Security Trends for 2016

Nine Cyber Security Trends for 2016 Nine Cyber Security Trends for 2016 12-17-15 Boxborough, MA 2016 will see an increasing number of attacks and the emergence of new targets; the complexity and sophistication of attacks, initiated by increasingly

More information

Tackling the growing risk of cyber crime

Tackling the growing risk of cyber crime Financial Institutions Customer Industry Community Tackling the growing risk of cyber crime Discussion points for financial institutions Contents Introduction 3 The scale of cyber risk 4 Zurich survey

More information

Meeting the Information Security Management Challenge in the Cyber-Age

Meeting the Information Security Management Challenge in the Cyber-Age Meeting the Information Security Management Challenge in the Cyber-Age November 2015 David Lam, CISSP, CPP Vice-President Citadel Information Group Copyright 2015. Citadel Information Group. All Rights

More information

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps Agenda Introduction to SCADA Importance of SCADA security Recommended steps SCADA systems are usually highly complex and SCADA systems are used to control complex industries Yet.SCADA systems are actually

More information

Fraud Prevention & I.T. Security

Fraud Prevention & I.T. Security Fraud Prevention & I.T. Security Using Huntsman to align fraud prevention and IT security Fraud prevention is an increasingly important issue, particularly for organisations with an online presence. Large

More information

Defining the Gap: The Cybersecurity Governance Study

Defining the Gap: The Cybersecurity Governance Study Defining the Gap: The Cybersecurity Governance Study Sponsored by Fidelis Cybersecurity Independently conducted by Ponemon Institute LLC Publication Date: June 2015 Ponemon Institute Research Report Defining

More information

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

TURNING THE RISING TIDE OF CYBERSECURITY THREATS TURNING THE RISING TIDE OF CYBERSECURITY THREATS With cyber attacks on the rise, there s a growing need for digital forensic professionals with the knowledge and skills to investigate technology crimes

More information

Copyright 2013 wolfssl Inc. All rights reserved. 2

Copyright 2013 wolfssl Inc. All rights reserved. 2 - - Copyright 2013 wolfssl Inc. All rights reserved. 2 Copyright 2013 wolfssl Inc. All rights reserved. 2 Copyright 2013 wolfssl Inc. All rights reserved. 3 Copyright 2013 wolfssl Inc. All rights reserved.

More information

CYBER SECURITY IN VIETNAM MULTI-CHAMBER MEETING - 22 OCTOBER 2015

CYBER SECURITY IN VIETNAM MULTI-CHAMBER MEETING - 22 OCTOBER 2015 SECURITY IN VIETNAM MULTI-CHAMBER MEETING - 22 OCTOBER 2015 10/22/2015 1 WHY SECURITY HYPER-CONNECTED WORLD? CREATED FOR INFORMATION SHARING ALWAYS CONNECTED: ANYTIME, ANYPLACE LARGELY ANONYMOUS MORE ENDPOINT

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

North Texas ISSA CISO Roundtable

North Texas ISSA CISO Roundtable North Texas ISSA CISO Roundtable Roundtable Topic Threat Against Our Well Being The Most Effective Methods in Combating and Responding to the Cyber Attack Event Sponsor Moderator and Panelists David Stanton

More information

Business Continuity Management Systems. Protecting for tomorrow by building resilience today

Business Continuity Management Systems. Protecting for tomorrow by building resilience today Business Continuity Management Systems Protecting for tomorrow by building resilience today Vital statistics 31% 40% of UK businesses have been affected by bad weather related transport problems, power

More information

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012 2012 雲 端 資 安 報 告 黃 建 榮 資 深 顧 問 - Verizon Taiwan August 2012 1 It s All About Security Protecting assets from threats that could impact the business Protecting Assets... Stationary data Data in transit

More information