Are European companies equipped to fight off cyber security attacks?

Size: px
Start display at page:

Download "Are European companies equipped to fight off cyber security attacks?"

Transcription

1 A Steria Report Are European companies equipped to fight off cyber security attacks? In collaboration with PAC

2 2 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 3 Contents FOREWORD 03 OBJECTIVES AND METHODOLOGY 04 EXECUTIVE SUMMARY 06 PART 1: CHANGES IN THE THREAT ECOSYSTEM 11 European companies are predominantly concerned about internal attacks 12 European companies are still relatively unconcerned about organised crime and state-sponsored attacks 13 Data theft remains a major concern and will continue to be so 15 PART 2: SECURITY STRATEGIES ARE BECOMING GLOBAL 16 Security strategies are defined and have far-reaching ambitions 17 The high degree of importance accorded to security favours ambitious strategies 19 PART 3: INCREASING RESOURCES AVAILABLE FOR SECURITY 20 Budgets are still weighted in favour of security 21 Companies remain optimistic about their ability to attract talent 22 PART 4: SIGNIFICANT GROWTH IN THE IMPLEMENTATION OF SECURITY SOLUTIONS 24 PART 5: STILL ROOM FOR IMPROVEMENT IN PERFORMANCE MEASUREMENT 27 PART 6: OUTSOURCING IS BECOMING A GENUINE ALTERNATIVE 29 Although no single model dominates as yet, outsourcing is gaining support 30 Future prospects 31 A call for security experts to review their approach in the light of the sensitive nature of their business 33 PART 7: QUESTIONS OF SECURITY: ARE COMPANIES BETTER PROTECTED THAN BEFORE? 34 Despite the growing cyber security threat, confidence remains high 35 Companies do not have extensive cyber security risk insurance cover 36 CONCLUSIONS AND RECOMMENDATIONS 37 GLOSSARY OF TERMS 40 Digital has opened up new ways of working and interacting socially. It has created open, collaborative and connected virtual environments on top of our physical environments. It has enabled electronic document exchange, mobility, cloud computing and social networks. But at the same time, it has opened up new prospects for malevolent acts. Cyber-related risks are greater than ever. It has been estimated that in 2012 the world saw a staggering 42% increase in targeted attacks compared to 2011, $110 billion worth of financial losses due to cyber attacks and more than $200 billion lost due to online fraud. Attacks are becoming more diverse, complex and professional on a daily basis, with increasingly serious effects on business and finance, as well as on firms competitiveness and reputations. Given this alarming state of affairs, we must ask whether companies have fully grasped the scope of the attacks with which they are increasingly being faced. Are they properly equipped to deal with major crises? Even if complete protection is not possible, have they put in place the resources, solutions and governance needed to provide the best possible prevention, detection and protection? Do they have access to appropriate resources and offerings from security experts? Steria has surveyed 270 public and private sector organisations across Europe, lifting the veil on how Europe s firms are positioned today in terms of cyber security. We have also assessed what short- and mediumterm trends these organisations foresee. To be able to make the most of all the business opportunities in our multi-faceted digital world, the key is to be properly armed for cyberwarfare, without making things too complex or cumbersome. Patricia Langrand Executive Vice President Group Business Development & Marketing, Steria Florent Skrabacz Head of Security Business, Steria

3 4 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 5 2% 36% 33% 22% 40% Between 500 and 1,000 employees Between 1,000 and 5,000 employees More than 5,000 employees Steria, a European leader in IT and business services, has worked with Pierre Audoin Consultants (PAC) to publish this independent report on cyber security. The report is based on a survey of 270 security decisionmakers in France, the United Kingdom, Germany and Norway. They represent small and medium companies, as well as large organisations working in all areas of activity. In this context, companies refers to both private and public-sector organisations. Large companies are defined as those with more than 5000 employees. Except where otherwise stated, all figures used in this report have been taken from this survey. The survey comprises a quantitative phase and a quantitative phase. The quantitative phase draws on 250 telephone interviews conducted as follows: 70 interviews in France, 70 in the UK, 17 in Germany and 40 in Norway. PAC also conducted 20 in-depth face-to-face interviews. Based on the same questionnaire as the quantitative interviews, these were an opportunity for security decision-makers from large companies and specialised government bodies to discuss their cyber security strategy and how it is implemented. This report provides an outlook on cyber security strategies and models for the next three years. Its purpose is to reveal how current and future threats are actually perceived by companies in Europe and the appropriateness or otherwise of the resources brought to bear. Are European companies equipped to fight off cyber security attacks? 62% 6% Norway France UK Germany 6% 67% 78% 60% Figure 2 : Distribution by size and country (n = 270) 6% 11% 6% Between 500 and 1,000 employees Between 1,000 and 5,000 employees More than 5,000 employees 12% 21% 12% 27% 20% 63% 10% Banking Insurance Manufacturing Public sector Retail Services Telecom Transport Utilities Figure 3 : Distribution by business sector (n = 270) Figure 1 : Size of organisations surveyed (n = 270)

4 6 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 7 As concerns about the impact of cyber security rise in tandem with the uptake of digital technologies, this report sets out to examine where European companies currently stand in their defence of corporate assets and reputations. What measures do they have in place and how great an understanding is there of the scope and scale of cyber-related risks? The 270 security decision makers who took part in our survey across both public and private sector organisations revealed a number of challenges and opportunities in the corporate fight against cyber crime. European companies are confident about their future security in terms of available resources, funding, and their ability to withstand major risks 1.European companies have not yet fully grasped the scope of the attacks to which they will be increasingly exposed 2.European companies appear extremely unruffled about the prospect of a major security crisis; 90% of them believe they are capable of dealing with one. One in five of the larger companies identifies a lack of experienced security resources as one of their main risks, but 85% of respondents believe that within the next three years they will have good access to the necessary skills. Security budgets have not been cut and are likely to remain protected: less than one third of the companies surveyed anticipate cuts. 85% of the respondents are of the opinion that they will have an appropriate security budget over the next three years. Maintaining these budgets is, however, accompanied by cost control, with cost KPIs in place in over half of the companies surveyed. Despite the growing number of external attacks, European companies are still more concerned about internal attacks. More than 50% of companies still see external attacks as accounting for less than 20% of the threat. Despite the fact that organised crime and state-sponsored attacks are becoming an increasing and genuine threat, these types of attack are still of relatively little concern to European companies in the short and medium term. Overall, less than 15% of companies believe that, either currently or in the next three years, they will have to deal with organised crime; less than 6% believe they will have to deal with state-sponsored attacks. Only the largest organisations are starting to become concerned about this type of attack: 19% of them believe they will be faced with attacks from organised crime within the next three years, and 18% believe they will be faced with state-sponsored attacks. Data theft is a major concern and is likely to remain so. 60% of the companies surveyed say that data theft is one of the three most significant risks keeping them awake at night, and is set to remain so over the next three years. The impact of Prism, Bullrun, and Mandiant is clearly evident. Advanced Persistent Threats (APTs), a three-letter threat that should have heads of security quaking in their boots, has not yet been identified as one of the major risks. Only 12% of the companies identified APTs as one of the three chief threats. However, 35% of the largest companies are concerned about APTs.

5 8 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 9 It is unclear whether this show of confidence is backed up by reality. Many companies have not taken the most basic ad hoc measures to deal with crises Companies mostly adopt a self-reliant approach when dealing with risks 3.24/7 security is not yet standard: only one quarter of the companies surveyed have implemented it. Fewer than half of the largest companies benefit from this level of protection. As yet, companies have little insurance cover for cyber security risks and have not taken out this type of policy; two thirds of them do not plan to take out specific insurance in the future. Cyber risk insurance has not yet found its market: policies are seen as being too complex, with too many exclusions. Changes in cyber security strategy are not predominantly driven by changing cyber risks or the need to protect against cyber threats. Strategic priorities are directed more at risks arising from the use of new information and communication technologies, particularly with mobility and Bring Your Own Device (BYOD) policies. 4.European companies identify a number of structural barriers to outsourcing (security criticality, giving priority to internal resources, etc). Only one in five of the largest companies would have no problem in outsourcing. There is a perceived lack of maturity in industry offerings: 20% of companies (and one in four large companies) have not yet found the right outsourcing offering for their requirements. Looking forward, however, companies believe they will be more willing to envisage outsourcing; almost three-quarters of them believe that they will outsource part of their security operations in the future. The most compelling argument in favour of outsourcing is cost reduction. For companies with over 5000 employees, however, improvements in attack detection rank second.

6 10 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 11 PART 1 The relationship between companies and their security partners will need 5.to change in coming years Changes in the threat Ecosystem Within the next five years, more than one enterprise in four (and more than one large enterprise in three) believe that security is likely to be dealt with mainly by external providers. Over the same period, co-operation between companies in the same business sectors is predicted to become a reality: 15% of companies think they will end up pooling security resources with other players in their sector. Security as a service has not yet achieved market maturity. Less than 10% of companies have bought security as a service or plan to do so in However, companies of all sizes are open to this possibility in the future. Over 40% of all companies have already done so, or plan to do so ultimately.

7 12 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 13 European companies are predominantly concerned about internal attacks European companies are still relatively unconcerned about organised crime and state-sponsored attacks 54% of European companies believe that 80% of the threat is originated internally The rule of thumb stating that 80% of the threat is internal is still largely true, despite the development of external attacks. Threats to IT systems ( Menaces sur le système informatique ), published on September 12, 2006 by France s National Defence General Secretary, states that between 70 and 80% of cases involving known threatening elements [...] are internal in nature. Another survey conducted in 2012 (PwC s Global State of Information Security 2012) indicated that 31% of security incidents originating internally were attributed to employees, 27% to former employees and 16% to companies providers. Today, despite external attacks growing in number and becoming increasingly diverse and complex, internal attacks are still perceived as the predominant security threat by companies, especially smaller ones. Indeed, more than 50% of companies (and 62% of smaller ones) believe that external attacks account for less than 20% of their overall threats. Almost all companies are more concerned about internal attacks. Indeed, internal threats in one form or another are a concern for all companies monitoring and controlling employees to counter these threats. Only in highly exposed large companies is the threat of external attacks deemed to be significant: 17% of companies with more than 5000 employees see external attacks as accounting for more than 50% of the total threat. Even though the threat of organised crime and state-sponsored attacks has been shown to be increasingly real, European companies are still relatively unconcerned about these in the short and medium term, particularly smaller companies. Hactivism (where a computer system is hacked for a political or socially-motivated purpose) is by far the greatest external source of concern for companies now and for the next three years. 64% of large companies expect to have to deal with this within the next three years, compared to 51% of all respondents. The contrast is even sharper when considering two specific types of threat: those that require resources capable of being brought to bear only by groups supported by nation states and those represented by organised crime. Indeed, despite the scope of the threat, just 18% of large companies believe that they will be faced with state-sponsored attacks within the next three years; 19% of them believe that they will have to deal with attacks conducted by groups with links to organised crime; for the sample as a whole, the figures are 6% and 14% respectively. It is worth pointing out that all companies perceive attacks by competitors as a significant threat; (22% believe they are exposed to such threats). Against a background of harsh economic conflict, large companies are confronted with increasingly offensive action. This is indicated by the head of security for a French energy group when detailing the external threats to which he believes his organisation will be exposed over the next three years: Since we are in competition for contracts worth billions worldwide, I would list attacks supported by nation states, organised crime and, increasingly, attacks by competitors, with the boundaries between these different players becoming increasingly blurred. The Prism affair, in which US security agencies had reportedly been spying on other countries electronic data, also brought to light a new form of cyber attack driven by intelligence operations. It has raised the issue of the confidentiality of private and professional data online and, even more so, the control of storage and access to this data. In the wake of such cases, the increase of cyber threats is a trend that is being taken extremely seriously by the highest international bodies. The 2013 Global Risks report published by the International Monetary Fund (IMF) claims that cyber threats are the foremost worldwide technological risk, with cyber attacks and massive data theft leading the pack. 15% 3% 32% 50% Less than 20% Between 20 and 50% Between 50 and 80% More than 80% Data theft is the primary concern and is set to remain so for Figure 4 : Large companies estimate of the percentage of external attacks as a total of all the IT security threats they face 60% of the companies surveyed

8 14 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 15 Hacktivism Competitors Criminal individuals Organised crime State-sponsored attacks Other None of them Today In 3 years 15% Today In 3 years Today In 3 years 4% 19% 14% 9% 15% 18% 2% 23% 4% 2% 1% 1% 4% 11% 12% 22% 19% 8% 8% 16% 84% 15% 26% 27% 14% 15% 15% 14% 31% 42% 24% 23% 60% 64% 35% 31% 42% 46% Between 500 and 1,000 employees Between 1,000 and 5,000 employees More than 5,000 employees Figure 5 : Breakdown of origins of external attacks faced by organisations today and predicted in three years time Today In 3 years 48% 22% 22% 15% 12% 5% 2% 51% 24% 24% 30% 14% 6% 1% The impact of Prism, Bullrun and Mandiant are clearly evident. Data theft remains a major concern and will continue to be so In the wake of the Prism, Bullrun and Mandiant affairs, data theft remains a major concern and is likely to remain so. 60% of companies see data theft as the risk most likely to keep them awake at night. Large companies are less worried than the others, but this is still the case for 45% of them. The results of the survey indicate a uniform perception of major security risks by all companies. The risk of data theft is followed by damage to reputation (30%) and IT espionage (26%) as top concerns. These findings show that Europe s companies are concerned mainly about protecting their assets, whether in terms of information, image or know-how. Risks that can be defined as technical (i.e. not directly linked to business processes) are perceived as being less significant. For instance, the lack of qualified security resources (14%), Advanced Persistent Threats (APT) (12%) and dependence on third-party security providers (8%) are the least cited risks. APTs, which are highly sophisticated and precisely-targeted cyber threats, ought to have heads of security quaking in their boots. Conducted by exceptionally well-organised criminals, they enable covert access to even the best-protected networks to extract highly sensitive information or carry out massive destruction of data. Even though they are the most dangerous, APTs have not yet emerged as one of the major risks identified by companies. Only 12% of them rank APTs in the top three threats. This is not the case, however, for large companies, for which APTs are identified as the second-largest risk; (35% of them place APTs in the top three). APTs may have one of two goals: they may be designed to destroy vital interests or give a competitive advantage to a third party. For large companies, the line between vital interests and business interests is very hard to draw, and any attack on these interests is clearly perceived as one of the major risks by these stakeholders: they are generally major national champions, sometimes with state backing. This is evidenced by the concept of Operator of Vital Importance introduced in France: The main risks for us are attacks plotted by states, APTs and targeted attacks on our production and distribution systems, says the Head of Information Security Services of a major French transport company. This Steria security survey also reveals a high level of disparity between countries for two types of attack: IT espionage is perceived as the lowest risk in the UK (15%) and as the highest in France (37%). The risk of an impact on Information System (IS) availability is perceived as highly significant in Norway and the UK, with a score of 28% and 26% respectively, whereas in France only 9% of respondents think this will keep them awake at night. Hacktivism Competitors Criminal individuals None of them Organised crime Figure 6 : Origins of external attacks faced by organisations today and predicted in three years time State-sponsored attacks Other Theft of data Reputation damage IT espionage Internal fraud Unavailability of information systems Lack ok skilled resources Advanced Persistent Threats Depending on third parties for security services Other France UK Germany Norway Figure 7 : The key risks keeping companies awake at night: breakdown by country (multiple choices) % % % %

9 16 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 17 PART 2 have far-reaching ambitions In a globalised environment driven by the digital revolution in mobile technology, security strategies are no longer the sole preserve of IT. Instead, they also address business and strategic issues, positioned in the uppermost levels of organisations. Security strategies are becoming global Almost 80% of decision-makers have implemented security strategy and solutions to minimise information leakage and so on Almost all companies have established a security strategy; (80% have already done so and this is underway for a further 11%). This is the case in both medium and large companies. Security strategies have been designed chiefly to address the issues arising from mobility and Bring Your Own Device (BYOD). Somewhat counterintuitively, security strategies have not predominantly been geared to addressing threats from cyber risks and their development. They have been designed to address security issues specific to the line of business (35%) and above all to address changes in the use of new information and communication technologies, such as mobility and BYOD (57%). This is true for all companies, irrespective of their size, sector and country. Astonishingly, this is even more the case in the public sector, where mobility is cited by 59% of respondents, and line-of-business issues by 37%. Security policies should enable better protection of mobile infrastructures. They address the issue of maintaining quality of service amidst a background of cost-cutting and staff cuts in public-sector organisations. This is illustrated by the head of security for a major UK police department. He emphasised, above all, the issue of public confidence relating to the confidentiality of information as being the main aim of public-sector security strategy: Damage to reputation may be the most important issue by far, because it could adversely affect relations with our community. The public will not go to the police if they do not trust us to preserve their confidentiality, and this would become a long-term problem, he said. Business-specific issues are the second major influence on security strategies, scoring 35%, ahead of cyber threats (27%). Business-specific issues are ranked very differently in different countries: only 15% in Norway, as opposed to 49% in France. Cloud computing is ranked in fourth place among issues determining strategy, scoring 26%, although here again, there is considerable discrepancy between different countries: in the UK, which has largely adopted cloud computing, it scores 44%. Cost, meanwhile, is a relatively weak influence on security strategies: only 21% of companies rank cost pressures as being among the three most important factors influencing their security strategy, and only 10% of companies employing more than 5000 people. Cost has the least influence in France (8%), and the most in Norway (33%). In larger organisations, however, the cloud is ranked second, just ahead of businessspecific security issues. Data confidentiality is still one of the major reasons for some companies being reluctant to adopt cloud-based computing. Companies are increasingly seeking to give employees access to their business applications via the cloud when they are mobile. However, this creates a much broader access, with all the accompanying risks of breaches. Security systems must adapt to cater for this shift.

10 18 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 19 11% 11% 9% 80% Yes No Ongoing Figure 8 : Companies that have established an IT security strategy The high degree of importance accorded to security favours ambitious strategies In companies employing more than 5000 people, security is overseen by Senior Management (40%), ahead of IT functions (38%). For most respondents, security is generally overseen by an IT department (54%), but in companies employing more than 5000 people, senior management is principally responsible for security (40%). This development is also supported by security managers themselves, such as this respondent from a large German energy company: I am surprised that most people say they are overseen by the IT department; I think the responsibility should ultimately lie with the executive committee. Of course, the IT department defines the controls to be put in place and so on. To achieve the ambitious aims set out in their security strategies, managers are preserving and in some cases even increasing resources and investments in this field. The fact that senior management is taking on more direct responsibility for the issue of cyber security may also be due to the strategic impact of cyber crime in terms of its implications for legal affairs and image (notoriety and reputation), as well as business and financial issues. According to a 2012 survey, financial losses due to security incidents amounted to $110 billion. It thus comes as little surprise that the protection of private and public-sector assets is becoming an absolute priority at the highest levels of government and enterprise. Mobility / BYOD Cyber threats Cloud computing Cost pressure Purchasing policies Social networks Availability of skilled competencies Legislation and compliance Other Between 500 and 1,000 employees Between 1,000 and 5,000 employees More than 5,000 employees 60% 51% 58% 58% 49% 34% 31% 15% 35% 16% 22% 38% 15% 44% 22% 23% 8% 27% 24% 33% 15% 18% 22% 25% 13% 6% 16% 5% 19% 12% 19% 17% 11% 3% 23% 3% 3% 5% 58% 58% 38% IT department 31% 29% 40% Executive management (board level) 11% 11% 6% Information Systems Security Manager (ISSM) Figure 10 : Principal oversight for IT security by company size 1% 8% Security managers within the IT department 2% 8% Lines of business 3% Other France UK Germany Norway

11 20 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 21 PART 3 Increasing resources available for security Budgets are still weighted in favour of security Security has become a priority for companies; security budgets have remained untouched and should continue to stay that way. While most corporate activities have to contend with budget restrictions, security has been unaffected. 68% of all respondents and 74% of those from large companies believe that their budget will increase moderately or considerably. Less than one third anticipate any reduction (one quarter for large companies). 87% of the respondents believe that they will have an appropriate security budget for the next three years. The French are the most optimistic in this respect (90%) and the Norwegians the most pessimistic (8%). One explanation for these results may be the legal measures enacted in France to increase the levels of protection for companies and administrations. However, these encouraging figures should be seen against the backdrop of a significant increase in the number of cyber attacks. Security is no longer simply an option, but a real priority that is nonetheless difficult to seize. The Head of Information Security Services of one of the UK s large industrial groups sums up the dichotomy of his job in terms of budgets: The strange thing about budgets is that if we have a large number of incidents, we get more money, whereas if performance is state-of-the-art and there are no incidents, our budgets can be cut. Whereupon things become more complicated, the number of incidents increases and money becomes available once again. Although budgets are being maintained, cost controls are in place too: more than half of all respondents said that KPI performance indicators for cost control had been implemented in their enterprise. 9% 3% 5% 27% France 69% 26% UK 54% Germany 30% 56% 35% Norway 48% 4% 11% 11% 12% Sharp increase Moderate increase Moderate decrease Sharp decrease Figure 11 : Security budgets by country: evolution

12 22 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 23 Companies remain optimistic about their ability to attract talent The issue of security skills is not a top priority for European companies: they believe they are capable of bringing to bear the required resources to protect themselves. It may also be noted that the perceived risk of a skills shortage is much lower in small companies (in which fewer than one in ten respondents ranked it among the three most significant risks). France UK % % In current market conditions, issues of competencies and recruitment are nonetheless important for many of those involved in security. 29% of those interviewed in large companies rank access to experienced resources among the top three factors influencing their security strategy. For them, access to good resources is a priority. For one in five respondents in larger enterprises, the lack of experienced resources is one of the three most important risks keeping them awake at night. This shows that the issue of competency is central, but not seen as an absolute priority. This is an important point to bear in mind, especially given that many of those involved in security in institutions and industry highlight the issue of a skills shortage. A representative of a European security agency believes that the lack of appropriate competencies should be the number one factor affecting security strategies: the lack of skills is the key challenge for us and our companies. Furthermore, the companies surveyed remain optimistic about their growing ability to mobilise experts capable of protecting them. For the vast majority of them (88%), there is every reason to be optimistic about recruiting appropriate skills to deal with security issues, or finding them outside the enterprise. Almost 20% of large companies see a skills shortage as a major risk Germany Norway Access to required skills Having the right security budget Ability to manage with complex attacks Ability to demonstrate a return on investment in security projects Providers capacity to meet our needs Users awareness Career development of my position within the organisation Alignement ok C-level executives and lines-of-business managers % %

13 24 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 25 PART 4 Significant growth in the implementation of security solutons To date, companies have concentrated on identity and access management (87% of them), management of mobile devices (72%) and encryption (53%). Data theft is a central concern and is likely to remain so, but companies are not well-prepared for what they fear the most: - Only 42% of them have implemented Data Loss Prevention (DLP) solutions - Only 18% of them say that they will be implementing this type of solution over the next three years, and this is true irrespective of the size of the enterprise. However, companies are implementing solutions that indirectly have a positive impact on data theft. Indeed, combating data theft involves a number of building blocks that at are at the heart of current strategies. For instance, identity and access management is the only way of establishing a link between legitimate users and data. Similarly, data scattering cannot be avoided without stringent management of mobile device fleets. The same is true with regard to encryption techniques, particularly in view of threats such as passive listening and interception of data in transit or stored in third-party data centres. What is more, the decision-makers interviewed know that there is no such thing as zero risk, especially since attacks are becoming increasingly aggressive. gressive. Large companies are also concentrating on the operational and real-time dimensions of protection solutions. For instance, 32% of large companies have set up a Security Operations Centre (SOC). A critical mass is needed for dedicated resources of this kind to be cost-effective. When it comes to organisations with fewer than 5000 employees, only 14% have a facility of this type. In Norway, which has very few companies with more than 5000 employees, the number of respondents who reported having implemented a SOC is only half that in the UK (7.5% and 15% respectively). Indeed, the UK has a great number of large firms and a strong emphasis on the operational aspects of security. In terms of outlook, France has the highest levels of growth in SOC projects: 14% of French respondents said that they would have a SOC project within the next three years, well ahead of Germany (5.6%), the UK (4.1%) and Norway (2.5%). One explanation for this trend is that France is doing its best to catch up with its European neighbours in this respect, particularly the UK. 32% of large companies have set up a SOC

14 26 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 27 87% Identity and Access Management (IAM) Mobile Device Management (MDM) 72% Encryption 53% Data Loss Prevention (DLP) 48% Instrusion Dection and Prevention System 32% Security Information and Event Management (SIEM) Governance, risk and compliance 22% 21% SOC (Security Operations Centre) 14% Security procured as a service 6% Other 2% None 3% PART 5 Still room for improvement in performance measurement Figure 13 : Existing security solutions 14% France 14% 15% UK 4% 17% Germany 6% 8% Norway 2,5% A SOC has already been implemented The implementation of a SOC is considered within the next 3 years Figure 14 : Establishment of SOCs per country

15 28 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 29 Surprisingly, security performance measurement is not focused primarily on security. Initial observations are encouraging: the use of key performance indicators (KPIs), adopted by 94% of companies for their security, indicates an increasingly professional approach to the issue. However, security is no stranger to the prevailing tendency to rationalise expenditure and optimise investments. Indeed, the KPIs measured by companies to ensure that resources allocated to security are used appropriately reflect this overall trend: controlling security costs is the most frequently used KPI, reported by 53% of respondents. While overall budget trends are good news as far as security is concerned, there is nonetheless an aspect of cost control, with related KPIs, for over half of the companies interviewed. The effectiveness of procedures needs to be demonstrated, particularly in terms of cost control. The message is clear: invest and protect, but don t waste money. However, as one head of IS security for a UK energy firm points out, cost control may not be a good performance indicator when it comes to security: We don t view costs as a KPI. Indeed, I don t really see cost as a performance indicator at all. Spending more may mean that you are better protected, but it could also show that you are not managing your security expenditure properly, and vice versa. Of course, costs must be controlled. But as far as we re concerned, KPIs should relate to the number of incidents identified and dealt with; response time is key too, of course. The frequent use of two other KPIs lends support to this argument: - 39% of companies use a KPI relating to response times in the event of a security crisis - 33% monitor the time taken to implement security fixes. However, these are not yet used widely enough to constitute a really appropriate performance measurement. There is definitely room for improvement in this area. PART 6 Outsourcing is becoming a genuine alternative 53% 39% 33% 27% 16% 2% Control of security cost Response time in the event of a major crisis Deadline for correction of critical vulnerabilities Internal customer satisfaction Information security levels within projects Other Figure 15 : Existing security performance indicators

16 30 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 31 Although no single model dominates as yet, outsourcing is gaining support Future prospects Cost are more advantageous Streamline our organisation France The aim of outsourcing should be to control or even bring down costs whilst improving quality of service, using appropriate resources. Is the security ecosystem ready? Those decision-makers interviewed remained highly focused on cost reductions as the main benefit of outsourcing: 49% of companies ranked cost reduction as one of their top three reasons for outsourcing. This is especially the case in France (62%), where outsourcing is very definitely seen in this light, as opposed to Norway (33%). Other reasons include improving attack detection (ranked second in large companies (33%) and third in all companies as a whole (30%)), and streamlining organisation, ranked second overall for all sizes of enterprise (33%). There is quite a significant range between the most sensitive country (Norway, with 40%) and the least sensitive (Germany, 26%). Better capacity to detect cyber attacks Quality of service is better The availability of tried and tested resources is the third reason given by large companies; as seen above, they are more concerned by the issue of a shortage of competent resources. Improvements in quality of service are ranked fourth, cited by 29% of respondents, or as few as 19% in France. 62% 48% 47% 33% 36% 33% 26% 40% 24% 26% 38% 33% 19% 34% 31% 35% 22% 18% 26% 18% 5% 7% 14% 5% 3% 4% 4% 3% 13% 11% 8% We don t have enough internal skills We don t have enough investment resources UK Germany Norway Other None European companies see many reasons not to outsource (the critical aspect of security, giving priority to internal resources, the lack of appropriate offerings, and so on). Only one in five large companies sees no reason not to outsource. But at the end of the day, European companies are willing to outsource, at least partially, for reasons of cost control and to improve the way attacks are dealt with: more than two thirds of companies believe that they will outsource part of their security activities in the future. However, this forecast is offset by a prevailing precautionary principle. The most frequently mentioned non-core activities include the following: audits and intrusion testing ( The only thing that we could never do in-house is intrusion testing, which is highly specialised, explains an energy firm s head of IS security) along with risk management. In terms of SOCs, more than 20% of firms surveyed (rising to almost 50% for organisations with a workforce in excess of 5000) already have a SOC or plan to acquire one. Almost one third of these has or intends to have one on their premises, and just over 5% would be willing to share it with other companies. One in four large companies already has or will have an outsourced SOC. More than 2/3 of companies plan to make use of outsourcing within the next three years! On average, 42% of respondents have already chosen or will choose a regional partner to assist them in outsourcing their security. As for large companies, they tend to choose a global provider for security outsourcing 47% of them in all. One possible reason for this difference is the global nature of these providers themselves, their maturity when it comes to outsourcing and the international dimension of their other outsourcing partners. As to public-sector organisations, almost half (47%) are being assisted or plan to be assisted by regional stakeholders, as is the case for the Head of IT at a Norwegian administration: Partners must be based in Scandinavia; offshore and nearshore are ruled out. This means that, for the moment, we are working solely with regional, Scandinavian stakeholders. As might be expected, SMEs with fewer than 1000 employees turn mostly to local providers (46%), as the spokesperson for a European cyber security agency explains: SMEs look for a partner that they can easily approach and whose helpdesks speak their own language. They are also more inclined to work with a local provider rather than commit to a large, impersonal structure, with which they can find it very difficult to make a connection. Figure 16 : Arguments in favour of outsourcing by country

17 32 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 33 Buying security: as a service has not yet become established as a credible alternative, but is being envisaged for the future Security as a service has not yet achieved market maturity. Less than 10% of companies already purchase security as a service or intend to do so in However, companies of all sizes are open to this possibility in the future. More than 40% of all companies have already done so, or plan to do so, ultimately. This overall trend is illustrated by the comments of the Head of IT for a Norwegian administration: For the time being, we are not operating on a security as a service basis, but we could consider it for some areas, particularly the less critical ones, where it might be useful for instance, to overcome skills shortages when these become apparent. My most pressing need is for better control and more robust assurance. Europe s companies are likely to call on external providers more in the future. More than one in four companies (one in three large companies) say that within five years, security will mostly be dealt with by external providers, while 15% think that they will be sharing it with other companies in their sector. However, more than 60% of companies think that security will mainly be dealt with internally for at least the next five years. A call for security experts to review their approach in light of the sensitive nature of their business 33% of large companies intend to rely mainly on external providers, and 14% think their security activities will be carried out in closer liaison with other organisations in their sector. However, 53% of them still think that, for the next five years, they will continue to manage most of their security in-house. By far and away the greatest barrier to working with an outsourced security provider is the critical nature of security: 46% of all companies rank this consideration among the top three barriers to outsourcing, more especially large companies (64%). This figure is especially high in France (60%) and low in Norway (20%) and Germany (28%). The second reason cited is a desire to give priority to internal resources: irrespective of their size, one enterprise in four ranks this as one of the three most important reasons; this proportion rises to one in three in Norway. Too many companies have still not found the right outsourcing offerings for their needs. On average, one in five of the companies interviewed (and one in four large companies) listed the unavailability of appropriate solutions as one of the three most important reasons for not outsourcing. This reason ranks second in Norway (28%). National Regional Global 46% 46% 47% 35% 33% 27% 23% 19% 19% 60% 37% 28% 20% 18% 29% 21% 30% 23% 22% 25% 38% 12% 21% 25% 28% 17% 22% 21% 20% 10% 11% 10% 8% 10% 4% 1% 4% 7% 4% 0% 0% 9% 19% 29% 20% France UK Germany Norway Between 500 and 1,000 employees Between 1,000 and 5,000 employees More than 5,000 employees Security is too critical to be outsourced We have all the necessary internal resources We favor the use of internal resources We don t think that protection will be better We don t know what the market offers We have not been able to demonstrate a return on investment Other None Figure 17 : Preferred types of security provider by companiy size Figure 18 : Barriers to outsourcing by country

18 34 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 35 PART 7 Questions of security : Are companies better protected than before? Despite the growing cyber security threat, European companies are particularly confident about their ability to withstand a major security crisis, despite the fact that they have not taken the most basic ad hoc measures to deal with such incidents. 91% of companies say that they are capable of coping with a major security crisis. However, only one in four companies have operational capacity 24/7, and less than 14% have an SOC. Yet, the fact is that SOCs and related security activities, such as control, crisis management, monitoring and so on, are indispensable when dealing with a major crisis. The survey highlights noteworthy disparities with regard to 24/7 security. Germany scores the best, with 35% of companies already protected 24/7 (compared to an average of 27% across all countries); Norway brings up the rear with just 20% of companies protected 24/7. Given the nature of the very real, operational risks that are of concern to companies, the lack of permanent security capabilities appears evident. 90% of companies say they are capable to face a major security crisis 25% have 24/7 operational capacities 14% are equipped with a SOC

19 36 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 37 Companies do not have extensive cyber security risk insurance cover Two thirds of the respondents are not considering cyber insurance policies Only 15% of companies think their insurance covers their cyber risks (30% of large companies) and 63% of companies are not considering taking such a policy out within the next two years (50% of large companies). There has not been any massive uptake of cyber risk insurance, echoing the previous indication of companies being over-confident when it comes to the potential crises they could experience. Two thirds of respondents do not envisage any such solution. Since the market does not yet appear to be mature, it will probably be several years before this type of offer emerges. This also indicates a need to structure and smooth services and improve security performance. The cyber risk insurance market has not yet come into being. CONCLUSIONS AND RECOMMENDATIONS 15% 63% 22% Yes No but it is planned within the next two years No, and there is nothing planned Figure 19 : Companies with an insurance policy covering cyber risks

20 38 Are European companies equipped to fight off cyber security attacks? Are European companies equipped to fight off cyber security attacks? 39 Being properly equipped to deal with cyber risks is vital to enable organisations small, medium and large to make the most of all the business opportunities available in a multi-faceted digital world. There is no such thing as zero risk, but European companies must put in place prevention, detection, protection and response resources commensurate with the actual threat levels. In view of the growing sophistication of attacks, European companies are still too focused on internal threats, and not concerned enough about new forms of external attack; they have not yet implemented even the most basic resources, for example in order to deal with major crises 24/7. However, there are some more positive observations. Firstly, budget decisions still favour security, with budgets in this field remaining intact and likely to do so in the future. Secondly, the fact that security is currently managed at high levels within companies favours the implementation of ambitious strategies that address business issues. While security experts clearly still have some way to go in tailoring their outsourcing offerings to client needs and making their solutions better known, improving attack detection is already cited as the second most important reason for outsourcing by major companies, just behind cost reduction. Awareness of outsourcing is growing as is the willingness to pool resources. Two thirds of the companies interviewed plan to make use of outsourcing in the future; over one quarter of them believe that five years from now, security will be handled mostly by external partners. Motives are still largely centred on cost control the chief criterion for evaluating security performance to date. It is now up to security experts to demonstrate the effectiveness of their capabilities in terms of attack prevention and detection (as well as response) if they are to persuade Europe s security decision-makers of the benefits of pooling protection resources. Recommendations for optimum cyber security The above conclusion means that a number of recommendations can be made when it comes to defending the best interests of companies in cyberspace. The following recommendations in particular may be made: - greater co-operation is needed in Europe between security experts and all other stakeholders in order to create global, joint capabilities and to increase the firepower of European providers - performance measurement for security should be improved by focusing first and foremost on security itself (number of attacks detected and dealt with, response times, etc). Today, although security budgets have been maintained, the leading KPI is cost control, whereas greater expenditure may actually indicate better protection - 24/7 operational security management should be provided more systematically - there is a need to develop professional service offers that are better geared to addressing the twofold challenge of economic performance and security effectiveness, in line with companies expectations. Some industry professionals have already invested heavily to develop top-ranking cyber security capabilities, and are inviting companies to benefit from these. Cooperation between Europe s security experts and companies is dependent on three factors: - better support by the experts to help companies understand security issues, diagnostics and the definition of the right governance and resources, in terms of criteria based on efficiency and return on investment - greater maturity of security implementation models in order to drive a much broader uptake whilst improving practices - developing innovative technological partnerships within Europe to provide better protection from the most sophisticated attacks (such as APTs) and to respond as quickly as possible. These recommendations will enable European companies to take hold of the many opportunities offered by every aspect of the digital world, whilst keeping cyber risks under control. As a result, companies will be able to express cautious confidence in their digital activities and cyber security controls and, just as importantly, be justified in doing so.

Are European companies equipped to fight off cyber security attacks?

Are European companies equipped to fight off cyber security attacks? A Steria Report Are European companies equipped to fight off cyber security attacks? Executive summary In collaboration with PAC è www.steria.com è www.steria.com Are European companies equipped to fight

More information

CYBERSECURITY. Global cybersecurity capabilities for a digital transformation with confidence. Delivering Transformation. Together.

CYBERSECURITY. Global cybersecurity capabilities for a digital transformation with confidence. Delivering Transformation. Together. CYBERSECURITY Global cybersecurity capabilities for a digital transformation with confidence Delivering Transformation. Together. Sopra Steria, a European leader in digital transformation, has one of the

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Are European companies ready for customer centricity?

Are European companies ready for customer centricity? EXECUTIVE SUMMARY Are European companies ready for customer centricity? In collaboration with MV2 Conseil Delivering Transformation. Together. Contents 3 Introduction 4 Objectives and methodology 5 10

More information

Gold Sponsor of the study: Incident Response Management

Gold Sponsor of the study: Incident Response Management Gold Sponsor of the study: Incident Response Management How European Enterprises are Planning to Prepare for a Cyber Security Breach Y R A M SUM IVE T U C E PAC 2015 X E Telefonica company profile About

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

How To Improve Security In An Organization

How To Improve Security In An Organization Protecting the organization against the unknown A new generation of threats February 2014 Contents Scope of the research 3 Research methodology 3 Aims of the research 3 Summary of key findings 4 IT security

More information

Cyber Security Strategy for Germany

Cyber Security Strategy for Germany Cyber Security Strategy for Germany Contents Introduction 2 IT threat assessment 3 Framework conditions 4 Basic principles of the Cyber Security Strategy 4 Strategic objectives and measures 6 Sustainable

More information

ICT Industry in Europe. Outsourcing Fuels Business Growth

ICT Industry in Europe. Outsourcing Fuels Business Growth ICT Industry in Europe. Outsourcing Fuels Business Growth 1 CONTENTS Introduction... 3 Implications of owning own IT infrastructure Drivers to outsourcing IT nearshoring to pick up in 2014 Risks of outsourcing

More information

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2015 2015 Network Security & Cyber Risk Management: The FOURTH

More information

UK ICT Outsourcing Service Provider Performance and Satisfaction (SPPS) Study: 2013

UK ICT Outsourcing Service Provider Performance and Satisfaction (SPPS) Study: 2013 A STUDY BY KPMG UK ICT Outsourcing Service Provider Performance and Satisfaction (SPPS) Study: 2013 A study of the UK Information and Communication Technology (ICT) Outsourcing Market and its Service Providers

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint Under control 2015 Hot topics for IT internal audit in financial services An Internal Audit viewpoint Introduction Welcome to our fourth annual review of the IT hot topics for IT internal audit in financial

More information

Adoption, Approaches & Attitudes

Adoption, Approaches & Attitudes Adoption, Approaches & Attitudes The Future of Cloud Computing in the Public and Private Sectors A Global Cloud Computing Study Sponsored by JUNE 2011 TABLE OF CONTENTS Executive Summary... 1 Methodology

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

CYBER STREETWISE. Open for Business

CYBER STREETWISE. Open for Business CYBER STREETWISE Open for Business As digital technologies transform the way we live and work, they also change the way that business is being done. There are massive opportunities for businesses that

More information

Global IT Security Risks

Global IT Security Risks Global IT Security Risks June 17, 2011 Kaspersky Lab leverages the leading expertise in IT security risks, malware and vulnerabilities to protect its customers in the best possible way. To ensure the most

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network?

Guide Antivirus. You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? You wouldn t leave the door to your premises open at night. So why risk doing the same with your network? Most businesses know the importance of installing antivirus products on their PCs to securely protect

More information

Getting Your Head In The Cloud

Getting Your Head In The Cloud CRM Expert Advisor White Paper Getting Your Head In The Cloud Businesses today hold more data than ever before. As a result, one of the biggest decisions any company small or large has to face is where

More information

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK Executive Summary Core statements I. Cyber security is now too hard for enterprises The threat is increasing

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

Tech deficit. June 2014

Tech deficit. June 2014 Tech deficit June 2014 Executive Summary Breaking into new markets, meeting customer requirements and increasing profitability are key objectives for all companies. Efficient and adaptable technology is

More information

How Boards of Directors Really Feel About Cyber Security Reports. Based on an Osterman Research survey

How Boards of Directors Really Feel About Cyber Security Reports. Based on an Osterman Research survey How Boards of Directors Really Feel About Cyber Security Reports Based on an Osterman Research survey Executive Summary 89% of board members said they are very involved in making cyber risk decisions Bay

More information

The battle to contain fraud is as old as

The battle to contain fraud is as old as 22 SPONSORED FEATURE COMBATTING DIGITAL FRAUD Combatting digital fraud Combatting digital fraud has become a strategic business issue for today s CIOs. The battle to contain fraud is as old as business

More information

A Steria Report SEPA: will European businesses be ready for the transformation? Prepared in collaboration with. è www.steria.com

A Steria Report SEPA: will European businesses be ready for the transformation? Prepared in collaboration with. è www.steria.com A Steria Report SEPA: will European businesses be ready for the transformation? Prepared in collaboration with è www.steria.com 02 SEPA : will European businesses be ready for the transformation? è www.steria.com

More information

Odgers Berndtson Board Survey. Among CEOs in Denmark s largest corporations

Odgers Berndtson Board Survey. Among CEOs in Denmark s largest corporations Boards and CEOs preparing for growth Almost half of the CEOs in Denmark s largest corporations consider the financial crisis to be over and expect positive growth in the near future. This calls for preparation

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

FEELING VULNERABLE? YOU SHOULD BE.

FEELING VULNERABLE? YOU SHOULD BE. VULNERABILITY ASSESSMENT FEELING VULNERABLE? YOU SHOULD BE. CONTENTS Feeling Vulnerable? You should be 3-4 Summary of Research 5 Did you remember to lock the door? 6 Filling the information vacuum 7 Quantifying

More information

Corporate Security in 2016.

Corporate Security in 2016. Corporate Security in 2016. A QA Report Study Highlights According to ThreatMetrix, businesses in the UK are at greater risk of cybercrime than any other country in the world. In a recent survey carried

More information

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Is cyber security now too hard for enterprises? Executive Summary Sponsors The creation and distribution of this study was supported by CGI, cybx and Fujitsu/Symantec. Premium sponsors: Gold sponsor: 2

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

THE HUDSON REPORT HONG KONG EMPLOYMENT AND HR TRENDS OCTOBER - DECEMBER 2011 FROM GREAT PEOPLE TO GREAT PERFORMANCE

THE HUDSON REPORT HONG KONG EMPLOYMENT AND HR TRENDS OCTOBER - DECEMBER 2011 FROM GREAT PEOPLE TO GREAT PERFORMANCE THE HUDSON REPORT EMPLOYMENT AND HR TRENDS OCTOBER - DECEMBER 2011 HONG KONG FROM GREAT PEOPLE TO GREAT PERFORMANCE INTRODUCTION The Hudson Report is an established and highly respected publication, based

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES

CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES CYBER SECURITY AND CYBER DEFENCE IN THE EUROPEAN UNION OPPORTUNITIES, SYNERGIES AND CHALLENGES By Wolfgang Röhrig, Programme Manager Cyber Defence at EDA and Wg Cdr Rob Smeaton, Cyber Defence Staff Officer

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

Managing Growth, Risk and the Cloud

Managing Growth, Risk and the Cloud Managing Growth, Risk and the Cloud Executive Summary of Independent Market Research Commissioned by Zenium Data Centers Spring 2015 Foreword Rising data volumes combined with the always on approach to

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

Who s next after TalkTalk?

Who s next after TalkTalk? Who s next after TalkTalk? Frequently Asked Questions on Cyber Risk Fraud threat to millions of TalkTalk customers TalkTalk cyber-attack: website hit by significant breach These are just two of the many

More information

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI CGI Cyber Protection & Resilience Solutions Optimized risk management and protection

More information

Enterprise Software Security Strategies

Enterprise Software Security Strategies Enterprise Software Security Strategies Summary Results October 2014 Program Overview Between June and September, 2014, Gatepoint Research invited IT and Security executives to participate in a survey

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Time for change in facilities management. Interserve, Sheffield Hallam and i-fm facilities management research 2013

Time for change in facilities management. Interserve, Sheffield Hallam and i-fm facilities management research 2013 Time for change in facilities management Interserve, Sheffield Hallam and i-fm facilities management research CONTENTS 01 02 03 04 About the facilities deal Outsourcing objectives The role of your brand

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

A Close-up View of Microsoft Azure Adoption

A Close-up View of Microsoft Azure Adoption Cloud A Close-up View of Microsoft Azure Adoption Business Decision-Makers are Driving Cloud Trends Contents Introduction 3 Key Trends 4 Rates of evaluation and adoption of Azure are high 5 The business

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

Cyber security: Are consumer companies up to the challenge?

Cyber security: Are consumer companies up to the challenge? Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com 1 Cyber security: Are consumer companies

More information

Cybersecurity in the States 2012: Priorities, Issues and Trends

Cybersecurity in the States 2012: Priorities, Issues and Trends Cybersecurity in the States 2012: Priorities, Issues and Trends Commission on Maryland Cyber Security and Innovation June 8, 2012 Pam Walker, Director of Government Affairs National Association of State

More information

Analysis of Survey Results

Analysis of Survey Results Analysis of Survey Results 调 查 结 果 分 析 The American Chamber of Commerce in Shanghai 上 海 美 国 商 会 -2011 China business report Analysis of survey results Survey Overview This year s survey was conducted online

More information

Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015

Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015 Unisys Security Insights: Global Summary A Consumer Viewpoint - 2015 How consumers in 12 countries feel about: Personal data security, ranked by industry Region-specific security perceptions Research by

More information

GLOBAL TREND REPORT IT PROJECT MANAGEMENT OFFICE H1 JAN-JUN

GLOBAL TREND REPORT IT PROJECT MANAGEMENT OFFICE H1 JAN-JUN GLOBAL TREND REPORT IT PROJECT MANAGEMENT OFFICE 014 H1 JAN-JUN MOOD OF OPTIMISM In line with our commitment to keep professionals working in IT Project Management Office functions up to date with employment

More information

Sponsor of the study: Holistic Customer Experience in the Digital Age

Sponsor of the study: Holistic Customer Experience in the Digital Age Sponsor of the study: Holistic Customer Experience in the Digital Age A Trend Study for Germany, France and the UK PAC 2015 Core findings 1 Everybody talks about digitization but few companies have a profound

More information

RUAG Cyber Security. More security for your data

RUAG Cyber Security. More security for your data RUAG Cyber Security More security for your data More security in cyberspace The RUAG Cyber Security Portfolio offers greater protection for your data through inspection, event analysis and decision-making

More information

IT Risk Closing the Gap

IT Risk Closing the Gap IT Risk Closing the Gap Giving the Board what it needs to understand, manage and challenge IT risk PWC Contents Foreword 1 Executive summary 3 Survey findings Does the Board fully understand the impact

More information

Unisys Security Insights: Germany A Consumer Viewpoint - 2015

Unisys Security Insights: Germany A Consumer Viewpoint - 2015 Unisys Security Insights: Germany A Consumer Viewpoint - 2015 How consumers in Germany feel about: Personal data security, ranked by industry Experiences concerning security of personal data Research by

More information

THE REALITY OF CLOUD COMPUTING HAS IT LIVED UP TO THE HYPE?

THE REALITY OF CLOUD COMPUTING HAS IT LIVED UP TO THE HYPE? DATA CENTRE & CLOUD SERVICES WHITEPAPER THE REALITY OF CLOUD COMPUTING HAS IT LIVED UP TO THE HYPE? TABLE OF CONTENTS 1. Introduction......................... 2 2. Key findings........................

More information

Second Cyber Security Summit, November 11, 2013 in Bonn Final communique

Second Cyber Security Summit, November 11, 2013 in Bonn Final communique Second Cyber Security Summit, November 11, 2013 in Bonn Final communique On November 11, the Cyber Security Summit was held for the second time in Bonn at the invitation of the Munich Security Conference

More information

Australian Government Cyber Security Review

Australian Government Cyber Security Review Australian Government Cyber Security Review The Cisco Response Today, governments are almost universally pursuing a development and modernisation agenda to nurture their society into the digital age, and

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

A FINEXTRA RESEARCH REPORT SPONSORED BY AXWAY MARCH 2015 OPERATIONAL INTELLIGENCE AND PAYMENTS MONITORING A REPORT ON A SURVEY BY FINEXTRA AND AXWAY

A FINEXTRA RESEARCH REPORT SPONSORED BY AXWAY MARCH 2015 OPERATIONAL INTELLIGENCE AND PAYMENTS MONITORING A REPORT ON A SURVEY BY FINEXTRA AND AXWAY A FINEXTRA RESEARCH REPORT SPONSORED BY AXWAY MARCH 2015 OPERATIONAL INTELLIGENCE AND PAYMENTS MONITORING A REPORT ON A SURVEY BY FINEXTRA AND AXWAY OPERATIONAL INTELLIGENCE AND PAYMENTS MONITORING A

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Managing Cyber Security as a Business Risk: Cyber Insurance in the Digital Age

Managing Cyber Security as a Business Risk: Cyber Insurance in the Digital Age Managing Cyber Security as a Business Risk: Cyber Insurance in the Digital Age Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: August 2013

More information

How To Protect Your Organization From Insider Threats

How To Protect Your Organization From Insider Threats Research Conducted by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security FINANCIAL SERVICES EDITION #2015InsiderThreat RESEARCH BRIEF US FINANCIAL SERVICES SPOTLIGHT ABOUT

More information

global ENTERPRISE SURVEY REPORT 2011 asia-pacific

global ENTERPRISE SURVEY REPORT 2011 asia-pacific global ENTERPRISE SURVEY REPORT 2011 asia-pacific A UNIQUE AnnuAL insight into the competitiveness of ASIA-PAcific businesses And developments in GLOBALisAtion business with confidence icaew.com/smeresearch

More information

CSC CLOUD USAGE INDEX

CSC CLOUD USAGE INDEX CSC CLOUD USAGE INDEX CSC CLOUD USAGE INDEX: EXECUTIVE SUMMARY Executive Summary TABLE OF CONTENTS Executive Summary... 1 Survey Method... 2 Key Findings: Full Survey... 3 Statistics by Country... 5 Australia...

More information

Basel Committee on Banking Supervision. Working Paper No. 17

Basel Committee on Banking Supervision. Working Paper No. 17 Basel Committee on Banking Supervision Working Paper No. 17 Vendor models for credit risk measurement and management Observations from a review of selected models February 2010 The Working Papers of the

More information

A strategic approach to fraud

A strategic approach to fraud A strategic approach to fraud A continuous cycle of fraud risk management The risk of fraud is rising at an unprecedented rate. Today s tough economic climate is driving a surge in first party fraud for

More information

About the Survey Respondents

About the Survey Respondents SPECIAL REPORT Information Security & Cyber Liability Risk Management The Second Annual Survey of Enterprise-wide Cyber Risk Management Practices in Europe February 2013 SPECIAL REPORT Information Security

More information

Is a cyber breach inevitable? Cyber Security Challenges in the Netherlands

Is a cyber breach inevitable? Cyber Security Challenges in the Netherlands Cyber Security Challenges in the Netherlands June 2015 Comissioned by: 2 Published by CGI George Hintzenweg 89, 3068 AX Rotterdam, The Netherlands Pierre Audoin Consultants (PAC) Ltd 15 Bowling Green Lane,

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Email archives: no longer fit for purpose?

Email archives: no longer fit for purpose? RESEARCH PAPER Email archives: no longer fit for purpose? Most organisations are using email archiving systems designed in the 1990s: inflexible, non-compliant and expensive May 2013 Sponsored by Contents

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

How are companies currently changing their facilities management delivery model...?

How are companies currently changing their facilities management delivery model...? Interserve and Sheffield Hallam University market research 2012 Page 2 www.commercial.interserve.com How are companies currently changing their facilities management delivery model...? we have a strategy

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS

IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS IT SECURITY RISKS SURVEY 2014: A BUSINESS APPROACH TO MANAGING DATA SECURITY THREATS Contents Introduction... 2 Key figures... 3 Methodology... 4 Concerns and priorities of IT managers: data comes first...

More information

Five reasons SecureData should manage your web application security

Five reasons SecureData should manage your web application security Five reasons SecureData should manage your web application security Introduction: The business critical web From online sales to customer self-service portals, web applications are now crucial to doing

More information

Cyber Security for audit committees

Cyber Security for audit committees AUDIT COMMITTEE INSTITUTE Cyber Security for audit committees An introduction kpmg.com/globalaci 2 Audit Committee Institute An introduction to cyber security for audit committees Audit committees have

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

A stocktaking of measures

A stocktaking of measures LA FINANCE SOLIDAIRE CHAPTER OU ÉTHIQUE 1 A stocktaking of measures to protect online card payments 13 13 The Observatory regularly monitors fraud in card-not-present (CNP) payments, which amounted to

More information

Premium study sponsors: Is cyber security now too hard for enterprises?

Premium study sponsors: Is cyber security now too hard for enterprises? Premium study sponsors: Is cyber security now too hard for enterprises? Company profile Fujitsu Technology Solutions GmbH About Fujitsu Fujitsu is a Japanese IT company offering a complete range of products,

More information

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK Cyber Security Trends 2016 Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK December, 2015 Cyber security Trends 2016 What do new technologies and

More information

Physical Security Services

Physical Security Services Physical Security Services The ANVIL Group Physical Security Services The ANVIL Group is an internationally renowned and accredited security company specialising in Crisis Avoidance. Established in 1988,

More information

Digital Leaders Survey

Digital Leaders Survey Contents 1. Key findings 3 2. Top three management issues 4 3. Top three IT topics or trends 5 4. Additional resources needed to address the issues prioritised 6 5. Skills gaps 7 6. Concerns about future

More information

Cyber Governance Health Check Cyber security survey for top segment of Dutch market

Cyber Governance Health Check Cyber security survey for top segment of Dutch market www.pwc.nl Cyber Governance Health Check Cyber security survey for top segment of Dutch market PwC The Netherlands May 2014 Contents Introduction Executive Summary Detailed results Part 1: Overview of

More information

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT) INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

SMALL BUSINESS REPUTATION & THE CYBER RISK

SMALL BUSINESS REPUTATION & THE CYBER RISK SMALL BUSINESS REPUTATION & THE CYBER RISK Executive summary In the past few years there has been a rapid expansion in the development and adoption of new communications technologies which continue to

More information

EUROPEAN SME CAPEX BAROMETER

EUROPEAN SME CAPEX BAROMETER GE Capital EUROPEAN SME CAPEX BAROMETER SMEs business sentiment and capital investment in Europe s four biggest economies July 2011 www.gecapital.eu Contents Introduction Executive summary Capital investment

More information

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015 The following consists of the joint explanatory statement to accompany the Cybersecurity Act of 2015. This joint explanatory statement

More information

Western Australian Auditor General s Report. Information Systems Audit Report

Western Australian Auditor General s Report. Information Systems Audit Report Western Australian Auditor General s Report Information Systems Audit Report Report 10 June 2012 Auditor General s Overview The Information Systems Audit Report is tabled each year by my Office. It summarises

More information

Full Time Master of Science in Management program. Core concepts and disciplinary foundations of the courses. Marketing Management Specialization

Full Time Master of Science in Management program. Core concepts and disciplinary foundations of the courses. Marketing Management Specialization Full Time Master of Science in program Core concepts and disciplinary foundations of the courses Specialization Courses during the adaptation phase (Pre-Master) Deep Dive Business Strategy Managerial Economics

More information

GOVERNANCE MOVES BIG DATA FROM HYPE TO CONFIDENCE

GOVERNANCE MOVES BIG DATA FROM HYPE TO CONFIDENCE GOVERNANCE MOVES BIG DATA FROM HYPE TO CONFIDENCE By Elliot King, Research Analyst Produced by Unisphere Research, a Division of Information Today, Inc. June 2014 Sponsored by 2 TABLE OF CONTENTS Introduction

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information