e-discovery Conference

Size: px
Start display at page:

Download "e-discovery Conference"

Transcription

1 Information Security & Protection Seminar June 15, :00 a.m. to 3:30 p.m. Presented by: ARMA Greater Indianapolis Chapter Session 1: Physical Security, & Handling Classified Information Overview Rolls-Royce Security Expert, Cynthia J. vanbree e-discovery Conference 8:30-9:30 Session 1 Session 2: Cyber Threats To Indiana Corporations And Their Clients FBI Cyber Security Expert, Special Agent Michael Alford March 24, a.m. to 4 p.m. Session 3: Enterprise Signature-Based Antivirus is catching less than 50% of current attacks: How can you protect your Data and Devices? -Bob Foley, J.D., CEO Session 4: The Intersection of Data Privacy, Records Management and e-discovery - Joan S. Antokol, Esq. Schedule 8:00-8:30 Registration & CE Sign-in/Continental Breakfast 9:30-10:00 Break/Vendor Exhibits/CE Sign-in 10:00-11:00 Session 2 11:00-11:30 Vendor Exhibits 11:30-12:30 Lunch/Vendor Exhibits/CE Sign-in 12:30-1:30 Session 3 1:30-2:00 Break/Vendor Exhibits/CE Sign-in 2:00-3:00 Session 4 3:00-3:30 Closing remarks/ prize drawings (must be present to win) Where: Rolls-Royce Training Ctr. - Auditorium Who should attend? Information & Records Professionals, Privacy & Security and IT Professionals, Lawyers, Paralegals and Students Sessions approved for 4 ICRM Certification Maintenance Program (CMP) credit hours (1 CMP credit hour per session) Sessions eligible for 4 CPE credits from IAPP International Association of Privacy Professionals (1 CPE credit per session) Sessions approved for 4 CLE Credits (1 CLE credit per session) ARMA Greater Indianapolis Chapter ARMA International is a not-for-profit professional association and the authority on managing records and information paper and electronic. The Greater Indianapolis Chapter provides education, research and networking opportunities to information professionals in Indiana. When: 2601 W. Raymond St. Indianapolis. IN (See map on page 3) Weds., June 15, 8:00 am to 3:30 pm. Registration: One price, any or all sessions & vendor exhibits: $75 ARMA Members $100 Non-members $25 Students (School I.D. required) * Includes continental breakfast and lunch. Advance registration online by June 13 th at to guarantee seating and meals. Pay online at time of registration. Only cash and checks accepted at the door. REGISTER NOW: SEATING IS LIMITED! *Please note that Rolls-Royce security protocol requires all visitors present a photo I.D. and Foreign Nationals must use the advance registration process and will be contacted for additional documentation requirements.

2 I (8:30-9:30) Session 1: Physical Security, & Handling Classified Information Overview Physical Security Overview (per the NISPOM, National Industrial Security Program Operating Manual) Requirements for shredding, GSA (U.S.A. General Services Administration) approved safes, copy machines (approved copiers), secure conference rooms, U.S. mail. Handling Classified Information Overview Procedures employees should follow when working on contracts that require access to classified information--information that for reasons of national security needs to be protected. Objectives: *Describe how information becomes classified. *Describe the concept of security clearances. *Recognize classified information. *Practice proper procedures for safeguarding classified information in its various forms (e.g. hardcopy, electronic). *Identify classified material that has not been properly safeguarded and take appropriate action. *Address security questions or concerns to the local security office. *Definitions of Foreign National, Foreign Person, Foreign Interest. *Intelligence threats. *Foreign Collection Methods of Operation. *Controlled unclassified information. Presented by: Cynthia J. vanbree, Rolls-Royce Security Expert Ms. vanbree is the Senior Security Manager for Rolls-Royce in Indianapolis. Cindy has over twenty years of experience in the practical implementation of the United States National Industrial Security Program (NISP). The NISP prescribes the requirements for safeguarding classified national security information in industry established through Executive Order Cindy earned an MBA from University of Indianapolis and is a recipient of the James A. Cogswell Award for excellence in industrial security. Cindy has received commendations from the FBI and Defense Security Service for her contributions to the national security. (10:00-11:00) Session 2: Cyber Threats To Indiana Corporations And Their Clients Special Agent Alford, FBI cyber security expert, will discuss the threats to Indiana corporations and their customers posed by cyber criminals extending beyond the Internet. The attackers utilize a combination of sophisticated computer intrusions, phishing schemes, social engineering and physical theft, and are supported by world-wide availability of compromised computers to route malicious Internet traffic. SA Alford will discuss the FBI s efforts to combat this crime problem and provide suggestions to corporations for handling incidents. Presented by: Special Agent Michael Alford Michael Alford has been a Special Agent with the FBI in Indianapolis for over three years and has over 15 years of experience in computer security and computer forensics. He routinely investigates complex computer intrusions, including national security intrusions and intrusions into industrial control systems. Prior to his current position, he worked at the University of Central Florida as Coordinator of Computer Applications for the University Relations division.

3 (12:30-1:30) Session 3: Enterprise Signature-Based Antivirus is catching less than 50% of current attacks: How can you protect your Data and Devices? Despite the increased adoption of cloud computing and other hosted application technologies, most organizations are still committed to providing every knowledge worker with a personal computer. This computer then becomes a target for an increasingly well funded, sophisticated, innovative and diabolical set of criminals across the world. The threat environment continues to outpace improvements in threat detection effectiveness. Signature-based AV has been limping along on life support for years. A multi-layered approach that includes behavioral protection technologies offers promise to provide effective protection. This presentation will look at the recent trends in endpoint attacks and available options to safeguard against intrusion and data loss. Presented by: Bob Foley, J.D., CEO Matrix Global Partners, Inc. Bob has spent the majority of his business career as an entrepreneur and leader in the software industry. While trained as a lawyer, Bob has focused on building and managing businesses that develop software and services for customers in the areas of data management and security and has worked with organizations that range from small banks to international business leaders like The Gap, GE, McDonald s and large federal government organizations. Bob s current passion is developing his business, Matrix, into a leader in endpoint security solutions and support and is currently working with organizations around the world. (2:00-3:00) Session 4: The Intersection of Data Privacy, Records Management and e-discovery Data privacy, records management and e-discovery continue to impact organizations, including those in Indiana. Joan Antokol, Indianapolis attorney and former Global Privacy Officer at Novartis Pharma, will discuss the changing US and global privacy landscape. She will incorporate a discussion on how privacy and security requirements are influencing records and e- Discovery. Further, she will provide recommendations to organizations. Presented by: Joan S. Antokol, Managing Partner, Head Privacy and Data Protection Practice Park Legal LLC Joan Antokol is internationally recognized for her work in privacy and data protection. She is a member of Park Legal LLC, a new Indianapolis-based boutique law firm that focuses its practice in the areas of data privacy, information security and data management. Ms. Antokol also owns an online training company and a software company. She assists global and local organizations with many aspects of privacy, security, and overall compliance, such as healthcare privacy and security, security breaches (including risk minimization), employee privacy, credit card data compliance, enterprise management, privacy and security policies and procedures, and privacy auditing. Joan is a frequent presenter at privacy conferences in the U.S. and E.U. and has a number of published articles about privacy and security. Since 2002, Joan has been the only private sector attorney who is a member of a group comprised of the data protection regulators from each of the E.U. Member States, Canada, Switzerland, the U.S. (i.e., Federal Trade Commission and U.S. Homeland Security), and several countries in Asia. Ms. Antokol is also the 2011 Chair of the Indiana Security and Privacy Network (InSPN), a privacy and security organization that currently has about 100 local organizations as members. Before starting Park Legal LLC in May 2010, Joan spent three years as a partner at a large Indianapolis law firm and launched that firm s privacy and records management practice group. Prior to that time, Joan was a Vice President and the Global Head of Privacy for the 260 Novartis Group companies.

4 The ARMA Indy Spring Seminar is being sponsored by these vendors: Information Consulting has a simple objective: To improve our client s ability to find, to use, to manage and to protect its information. From businesses looking to establish information management and protection programs to organizations looking to audit their established programs, Information Consulting can help. We work collaboratively with our clients to build usable compliant Information Management & Governance Programs, Information Protection and Privacy Programs, and E-Discovery Preparedness Programs. Information Consulting takes our clients from vision to practice. Xact Data Discovery (XDD) is an international Data Discovery and Management company providing streamlined Forensic, Processing, Hosting, Document Review, Project Management, Imaging & Coding and Paper Discovery services to law firms, corporations and government agencies. At Xact Data Discovery, communication is everything because clients need to know where their data is throughout the entire discovery life cycle as well as understand the valuable information and knowledge they can obtain from it. As a global leader in Information Management, Recall provides the services you need throughout the life cycle of your sensitive documents. From document storage and retrieval, to digital conversion, data protection and secure destruction, Recall provides businesses with more than secure information management we provide peace of mind. In 2010 the founders of Pondurance, Theseus Security and ArchMaven joined forces to strengthen Pondurance LLC into one of the leading information security consulting firms in the Midwest. The partners of Pondurance are seasoned information security experts, having practiced as risk and advisory consultants for prominent organizations such as the Department of Defense, Ernst & Young, IBM, Verisign, Verizon Business, Fifth Third Bank, Cybertrust, Accuvant and the Payment Card Industry (PCI) Security Standards Council. Our team of information security professionals assists clients to assess their current information security posture, and to develop remediation and risk reduction plans.

5 ARMA Information & Security Protection Conference Location DIRECTIONS TO ROLLS-ROYCE/UAW TRAINING CENTER & AUDITORIUM 2601 W. Raymond St., Indianapolis, IN Gate 5-7, UAW/Rolls-Royce Corp. Training Center Only 6 miles S.W. of downtown Indianapolis, and close to I-70 and I-465 Free parking available in lots to the side and front of the Rolls-Royce Training Center PHOTO I.D. REQUIRED TO ENTER LOBBY and foreign nationals must pre-register. Enter off of W. Raymond St. at stop light between Kentucky Ave. & Tibbs Ave. (Gate 5-7, UAW/Rolls-Royce Corporation Training Center) You can only turn South at stop light onto private drive into Rolls-Royce. Follow signs to Training Center, red building, entrance is located on the circle drive with flags and white awning. Parking is available in front and at side of building. Parking lots & Lobby entrance

I ve been breached! Now what?

I ve been breached! Now what? I ve been breached! Now what? THE AFTERMATH OF A BREACH & STEPS TO REDUCE RISK The number of data breaches in the United States in 2014 hit a record high. And 2015 is not looking any better. There have

More information

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days)

Course 4202: Fraud Awareness and Cyber Security Workshop (3 days) Course introduction It is vital to ensure that your business is protected against the threats of fraud and cyber crime and that operational risk processes are in place. This three-day course provides an

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

IBM Security Privileged Identity Manager helps prevent insider threats

IBM Security Privileged Identity Manager helps prevent insider threats IBM Security Privileged Identity Manager helps prevent insider threats Securely provision, manage, automate and track privileged access to critical enterprise resources Highlights Centrally manage privileged

More information

BOARD OF GOVERNORS MEETING JUNE 25, 2014

BOARD OF GOVERNORS MEETING JUNE 25, 2014 CYBER RISK UPDATE BOARD OF GOVERNORS MEETING JUNE 25, 2014 EXECUTIVE SUMMARY Cyber risk has become a major threat to organizations around the world, as highlighted in several well-publicized data breaches

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response.

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. MAJOR FINANCIAL SERVICES LEADER Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. Automation and remote endpoint remediation reduce incident response (IR) times from 10 days to 5 hours.

More information

Is Your Company Ready for a Big Data Breach?

Is Your Company Ready for a Big Data Breach? Is Your Company Ready for a Big Data Breach? The Second Annual Study on Data Breach Preparedness Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication

More information

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015 Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission June 25, 2015 1 Your Panelists Kenneth L. Chernof Partner, Litigation, Arnold & Porter LLP Nicholas

More information

Wednesday, March 11, 2015 8:00am to 4:30pm. Seats are filling fast, sign up today!

Wednesday, March 11, 2015 8:00am to 4:30pm. Seats are filling fast, sign up today! EVENT NOTICE Making the Business Case for Cybersecurity & Public-Private Sector Cooperation Wednesday, March 11, 2015 8:00am to 4:30pm Presented by: ISACA - Greater Hartford Chapter Guest Speaker: Judith

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Hot Topics in Law Practice Management

Hot Topics in Law Practice Management New York State Bar Association Hot Topics in Law Practice Management 2014 CLE Summit Security Concerns for Law Firms What You Need to Know about Cybersecurity, Data Security, Office Security and More NYSBACLE

More information

About Our 2015 WTA Cyber Security Speakers and Sessions

About Our 2015 WTA Cyber Security Speakers and Sessions About Our 2015 WTA Cyber Security Speakers and Sessions The constant threat of cyber security attacks is the number one concern for most businesses today. Weaknesses in networks and data security can expose

More information

SECURITY CONSIDERATIONS FOR LAW FIRMS

SECURITY CONSIDERATIONS FOR LAW FIRMS SECURITY CONSIDERATIONS FOR LAW FIRMS Enterprise Risk Management Professional consulting firm that specializes in cyber security Founded in 1998 in Miami, Florida Serves more than 150 clients, locally,

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

INDUSTRY OVERVIEW: HEALTHCARE

INDUSTRY OVERVIEW: HEALTHCARE ii IBM MSS INDUSTRY OVERVIEW: HEALTHCARE RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: OCTOBER 7, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW/KEY FINDINGS...

More information

Insider Threat, Incident Response and More

Insider Threat, Incident Response and More Insider Threat, Incident Response and More Wednesday, May 13, 2015 8:00AM to 4:30PM Presented by: ISACA - Greater Hartford Chapter Sponsored by: varmour, Varonis, Countertack, HIC Networks Security Solutions

More information

Getting real about cyber threats: where are you headed?

Getting real about cyber threats: where are you headed? Getting real about cyber threats: where are you headed? Energy, utilities and power generation companies that understand today s cyber threats will be in the best position to defeat them June 2011 At a

More information

Malware isn t The only Threat on Your Endpoints

Malware isn t The only Threat on Your Endpoints Malware isn t The only Threat on Your Endpoints Key Themes The cyber-threat landscape has Overview Cybersecurity has gained a much higher profile over the changed, and so have the past few years, thanks

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES By James Christiansen, VP, Information Risk Management Executive Summary Security breaches in the retail sector are becoming more

More information

The Onslaught of Cyber Security Threats and What that Means to You

The Onslaught of Cyber Security Threats and What that Means to You The Onslaught of Cyber Security Threats and What that Means to You No End in Sight for Cyber Crime Growth Number of mobile devices affected IBM Number of accounts hacked CNN Money Number of malware samples

More information

Reliable, Repeatable, Measurable, Affordable

Reliable, Repeatable, Measurable, Affordable Reliable, Repeatable, Measurable, Affordable Defense-in-Depth Across Your Cyber Security Life-Cycle Faced with today s intensifying threat environment, where do you turn for cyber security answers you

More information

Document Management and Retention Policies for Clients and Law Firms

Document Management and Retention Policies for Clients and Law Firms The Chicago Bar Association & Chicago-Kent College of Law Present Document Management and Retention Policies for Clients and Law Firms A unique full-day seminar for all attorneys, but especially for those

More information

Cybersecurity. Are you prepared?

Cybersecurity. Are you prepared? Cybersecurity Are you prepared? First Cash, then your customer, now YOU! What is Cybersecurity? The body of technologies, processes, practices designed to protect networks, computers, programs, and data

More information

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense A Trend Micro Whitepaper I February 2016 Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense How Trend Micro Deep Security Can Help: A Mapping to the SANS Top 20 Critical

More information

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our

SECURITY OVERVIEW FOR MY.ENDNOTE.COM. In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our ENDNOTE ONLINE SECURITY OVERVIEW FOR MY.ENDNOTE.COM In line with commercial industry standards, Thomson Reuters employs a dedicated security team to protect our servers from attacks and other attempts

More information

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013 Cyber Security and Information Assurance Controls Prevention and Reaction 1 About Enterprise Risk Management Capabilities Cyber Security Risk Management Information Assurance Strategic Governance Regulatory

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

case study Core Security Technologies Summary Introductory Overview ORGANIZATION: PROJECT NAME:

case study Core Security Technologies Summary Introductory Overview ORGANIZATION: PROJECT NAME: The Computerworld Honors Program Summary developed the first comprehensive penetration testing product for accurately identifying and exploiting specific network vulnerabilities. Until recently, organizations

More information

Privacy / Network Security Liability Insurance Discussion. January 30, 2013. Kevin Violette RT ProExec

Privacy / Network Security Liability Insurance Discussion. January 30, 2013. Kevin Violette RT ProExec Privacy / Network Security Liability Insurance Discussion January 30, 2013 Kevin Violette RT ProExec 1 Irrefutable Laws of Information Security 1) Information wants to be free People want to talk, post,

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Cybersecurity: What CFO s Need to Know

Cybersecurity: What CFO s Need to Know Cybersecurity: What CFO s Need to Know William J. Nowik, CISA, CISSP, QSA PCIP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Today s Agenda Introduction

More information

What keep the CIO up at Night Managing Security Nightmares

What keep the CIO up at Night Managing Security Nightmares What keep the CIO up at Night Managing Security Nightmares Tajul Muhammad Taha and Law SC Copyright 2011 Trend Micro Inc. What is CIOs real NIGHTMARES? Security Threats Advance Persistence Threats (APT)

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

The Unintentional Insider Risk in United States and German Organizations

The Unintentional Insider Risk in United States and German Organizations The Unintentional Insider Risk in United States and German Organizations Sponsored by Raytheon Websense Independently conducted by Ponemon Institute LLC Publication Date: July 2015 2 Part 1. Introduction

More information

Think STRENGTH. Think Chubb. Cyber Insurance. Andrew Taylor. Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber

Think STRENGTH. Think Chubb. Cyber Insurance. Andrew Taylor. Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber Think STRENGTH. Think Chubb. Cyber Insurance Andrew Taylor Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber The World Has Changed Then Now 1992 first text message More txt s that the entire

More information

Actions and Recommendations (A/R) Summary

Actions and Recommendations (A/R) Summary Actions and Recommendations (A/R) Summary Priority I: A National Cyberspace Security Response System A/R 1-1: DHS will create a single point-ofcontact for the federal government s interaction with industry

More information

Securing and protecting the organization s most sensitive data

Securing and protecting the organization s most sensitive data Securing and protecting the organization s most sensitive data A comprehensive solution using IBM InfoSphere Guardium Data Activity Monitoring and InfoSphere Guardium Data Encryption to provide layered

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

ISACA Pittsburgh Chapter Invites you to attend the Information Technology Audit & Control Conference. December 7, 2009

ISACA Pittsburgh Chapter Invites you to attend the Information Technology Audit & Control Conference. December 7, 2009 December 2009 Information ISACA Pittsburgh Chapter invites you to attend a one day event on December 7, 2009 Location Four Points Sheraton Pittsburgh North 910 Sheraton Drive Mars, PA 16046 (724) 776-6900

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

Cyber Risks Management. Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor

Cyber Risks Management. Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor Cyber Risks Management Nikos Georgopoulos, MBA, cyrm Cyber Risks Advisor 1 Contents Corporate Assets Data Breach Costs Time from Earliest Evidence of Compromise to Discovery of Compromise The Data Protection

More information

Strategic Plan On-Demand Services April 2, 2015

Strategic Plan On-Demand Services April 2, 2015 Strategic Plan On-Demand Services April 2, 2015 1 GDCS eliminates the fears and delays that accompany trying to run an organization in an unsecured environment, and ensures that our customers focus on

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down

Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down Program Organizer: Please join us for a NEW Invitation Only Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down Role of Firm Leadership, IT, COO, General Counsel Data Breaches Identification

More information

the challenge our mission our advisors

the challenge our mission our advisors corporate overview the challenge Organizations are spending billions of dollars a year on security products, however recent security breaches have proven that the traditional security solutions are not

More information

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Testimony of Dan Nutkis CEO of HITRUST Alliance Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Hearing entitled: Cybersecurity: The Evolving Nature of Cyber

More information

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy 2015 Michigan NASCIO Award Nomination Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy Sponsor: David Behen, DTMB Director and Chief Information Officer Program Manager: Rod Davenport,

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

2015 Global Megatrends in Cybersecurity

2015 Global Megatrends in Cybersecurity 2015 Global Megatrends in Cybersecurity Sponsored by Raytheon Independently conducted by Ponemon Institute LLC Publication Date: February 2015 Ponemon Institute Research Report 2015 Global Megatrends in

More information

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo 2014 Morrison & Foerster LLP All Rights Reserved mofo.com NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin,

More information

Cybersecurity: Protecting Your Business. March 11, 2015

Cybersecurity: Protecting Your Business. March 11, 2015 Cybersecurity: Protecting Your Business March 11, 2015 Grant Thornton. All LLP. rights All reserved. rights reserved. Agenda Introductions Presenters Cybersecurity Cybersecurity Trends Cybersecurity Attacks

More information

Cyber Insurance: How to Investigate the Right Coverage for Your Company

Cyber Insurance: How to Investigate the Right Coverage for Your Company 6-11-2015 Cyber Insurance: How to Investigate the Right Coverage for Your Company Presented by: Faith M. Heikkila, Ph.D., CISM, CIPM, CIPP-US, ABCP Greenleaf Trust Chief Information Security Officer (CISO)

More information

Security Management. Keeping the IT Security Administrator Busy

Security Management. Keeping the IT Security Administrator Busy Security Management Keeping the IT Security Administrator Busy Dr. Jane LeClair Chief Operating Officer National Cybersecurity Institute, Excelsior College James L. Antonakos SUNY Distinguished Teaching

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

Perceptions About Network Security Survey of IT & IT security practitioners in the U.S.

Perceptions About Network Security Survey of IT & IT security practitioners in the U.S. Perceptions About Network Security Survey of IT & IT security practitioners in the U.S. Sponsored by Juniper Networks Independently conducted by Ponemon Institute LLC Publication Date: June 2011 Ponemon

More information

7/23/2015. Tales of a Real-Life Hacker. Jon Miller. Vice President of Strategy Former ethical hacker of energy company operations.

7/23/2015. Tales of a Real-Life Hacker. Jon Miller. Vice President of Strategy Former ethical hacker of energy company operations. Tales of a Real-Life Hacker Jon Miller Vice President of Strategy Former ethical hacker of energy company operations Cylance 2015 PHC 1 Failures of Modern Day Information Security Programs Tales from a

More information

The Protection Mission a constant endeavor

The Protection Mission a constant endeavor a constant endeavor The IT Protection Mission a constant endeavor As businesses become more and more dependent on IT, IT must face a higher bar for preparedness Cyber preparedness is the process of ensuring

More information

WRITTEN TESTIMONY BEFORE THE HEARING ON PROTECTING PERSONAL CONSUMER INFORMATION FROM CYBER ATTACKS AND DATA BREACHES MARCH 26, 2014 2:30 PM

WRITTEN TESTIMONY BEFORE THE HEARING ON PROTECTING PERSONAL CONSUMER INFORMATION FROM CYBER ATTACKS AND DATA BREACHES MARCH 26, 2014 2:30 PM WRITTEN TESTIMONY BEFORE THE SENATE COMMITTEE ON COMMERCE, SCIENCE, & TRANSPORTATION HEARING ON PROTECTING PERSONAL CONSUMER INFORMATION FROM CYBER ATTACKS AND DATA BREACHES MARCH 26, 2014 2:30 PM TESTIMONY

More information

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan WHITE PAPER Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan Introduction to Data Privacy Today, organizations face a heightened threat landscape with data

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

E-Discovery. A Practical Guide to

E-Discovery. A Practical Guide to Minnesota State Bar Association Continuing Legal Education Your State Bar at Work for You A Practical Guide to E-Discovery This seminar goes beyond simple summaries of the changes to the Rules of Civil

More information

Reducing the cost and complexity of endpoint management

Reducing the cost and complexity of endpoint management IBM Software Thought Leadership White Paper October 2014 Reducing the cost and complexity of endpoint management Discover how midsized organizations can improve endpoint security, patch compliance and

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Who s Doing the Hacking?

Who s Doing the Hacking? Who s Doing the Hacking? 1 HACKTIVISTS Although the term hacktivist refers to cyber attacks conducted in the name of political activism, this segment of the cyber threat spectrum covers everything from

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

INFORMATION SECURITY FOR YOUR AGENCY

INFORMATION SECURITY FOR YOUR AGENCY INFORMATION SECURITY FOR YOUR AGENCY Presenter: Chad Knutson Secure Banking Solutions, LLC CONTACT INFORMATION Dr. Kevin Streff Professor at Dakota State University Director - National Center for the Protection

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Collect network security device configuration data to

More information

Nonprofit Organizations Committee Legal Quick Hit:

Nonprofit Organizations Committee Legal Quick Hit: Nonprofit Organizations Committee Legal Quick Hit: Privacy and Data Security for Your Nonprofit: Understanding Your Client s Legal Obligations and Minimizing Legal Risk MODERATOR: JEFFREY S. TENENBAUM,

More information

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks White Paper Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks A Guide for CIOs, CFOs, and CISOs White Paper Contents The Problem 3 Why You Should Care 4 What You Can Do About It

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

ISSA SOUTH TEXAS CHAPTER

ISSA SOUTH TEXAS CHAPTER Page 1 of 5 ISSA SOUTH TEXAS CHAPTER ISSA News Letter For October 2012 Voted "Outstanding Chapter of 2007" by ISSA International As always, please feel free to contact me with any suggestions or requests

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

REQUEST FOR INFORMATION

REQUEST FOR INFORMATION Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services 3 September 2015 6506 Loisdale Rd, Ste 325

More information

7 VITAL FACTS ABOUT HEALTHCARE BREACHES. www.eset.com

7 VITAL FACTS ABOUT HEALTHCARE BREACHES. www.eset.com 7 VITAL FACTS ABOUT HEALTHCARE BREACHES www.eset.com 7 vital facts about healthcare breaches Essential information for protecting your business and your patients Large breaches of Personal Health Information

More information

SOLUTION BRIEF. Next Generation APT Defense for Healthcare

SOLUTION BRIEF. Next Generation APT Defense for Healthcare SOLUTION BRIEF Next Generation APT Defense for Healthcare Overview Next Generation APT Defense for Healthcare Healthcare records with patients personally identifiable information (PII) combined with their

More information

Advanced Cyber Threats in State and Local Government

Advanced Cyber Threats in State and Local Government RESEARCH SURVEY Advanced Cyber Threats in State and Local Government January 2014 SHUTTERSTOCK UNDERWRITTEN BY: Section 1: Executive Overview In the past, scattershot, broad-based attacks were often more

More information

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 HPC IN Cybersecurity 2015 Annual Technical Meeting Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 FEATURED SPEAKERS Addison Snell CEO, Intersect360 Research Addison Snell is the CEO of Intersect360

More information

Oil & Gas Cybersecurity

Oil & Gas Cybersecurity COurse Oil & Gas Cybersecurity Best Practices & Future Trends Sheraton Pentagon City Hotel Supporting Organization is authorized by IACET to offer 0.6 CEUs for the course. 1 Overview The energy industry

More information

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11 Protecting What Matters Most Terry Ray Chief Product Strategist Trending Technologies Session 11 Cyber attacks are bad and getting Significant economic Stock price fell by 14% Impacted profits by 46% Total

More information

Cyber Security An Exercise in Predicting the Future

Cyber Security An Exercise in Predicting the Future Cyber Security An Exercise in Predicting the Future Paul Douglas, August 25, 2014 AUDIT & ACCOUNTING + CONSULTING + TAX SERVICES + TECHNOLOGY I www.pncpa.com I www.pntech.net What is Cyber Security? Measures

More information

Ahead of the threat with Security Intelligence

Ahead of the threat with Security Intelligence Ahead of the threat with Security Intelligence PITB Information Security Conference 2013 Zoaib Nafar Brand Technical Sales Lead 2012 IBM Corporation 1 The world is becoming more digitized and interconnected,

More information

How To Buy Cyber Insurance

How To Buy Cyber Insurance 10-26-2015 Cyber Insurance: How to Investigate the Right Coverage for Your Company Presented by: Faith M. Heikkila, Ph.D., CISM, CIPM, CIPP-US, ABCP Greenleaf Trust Chief Information Security Officer (CISO)

More information

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Jeremy Ong Divisional Vice-President Great American Insurance Company November 13, 2010 1 Agenda Overview of data breach statistics

More information

Corporate Compliance Programs - Industry Best Practices. November 18, 2010 (Thursday) 8:00 a.m. to 12:00p.m.

Corporate Compliance Programs - Industry Best Practices. November 18, 2010 (Thursday) 8:00 a.m. to 12:00p.m. The Healthcare Financial Management Association of Northeastern New York is pleased to present the following education session: Event Forum: Where: When: Corporate Compliance Programs - Industry Best Practices

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Big 4 Information Security Forum

Big 4 Information Security Forum San Francisco ISACA Chapter Proudly Presents: Big 4 Information Security Forum A Day-Long, Multi-Session Event, being held in San Francisco @ the Sir Francis Drake Hotel! *** PLEASE NOTE THIS EVENT WILL

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

AN INFORMATION GOVERNANCE BEST

AN INFORMATION GOVERNANCE BEST SMALL BUSINESS ID THEFT AND FRAUD AN INFORMATION GOVERNANCE BEST PRACTICES GUIDE FOR SMALL BUSINESS IT IS NOT A MATTER OF IF BUT WHEN AN INTRUSION WILL BE ATTEMPTED ON YOUR BUSINESS COMPUTER SYSTEM IN

More information