Publications. Blueprint for U.S. Internet-Based egovernment and Homeland Security Operations November 8, 2001 Authors: Bill (F.

Size: px
Start display at page:

Download "Publications. Blueprint for U.S. Internet-Based egovernment and Homeland Security Operations November 8, 2001 Authors: Bill (F."

Transcription

1 Publications Capitol Hill Briefing on Preventing Cyber Attacks September 21, 2001 With U.S. Sen. Bob Bennett (R-Utah) and U.S. Office of Management and Budget Blueprint for U.S. Internet-Based egovernment and Homeland Security Operations November 8, 2001 Vulnerability on the Cyber Front Washington Times August 19, 2002, Retired General Wesley Clark Viewpoint column co-authored with Ret. Gen. Wesley Clark Information Security Governance: Toward a Framework for Action Business Software Alliance October 2003 Co-authored: White paper, Information Security Governance Task Force, Business Software Alliance Address to EastWest Institute Worldwide Security Forum in Brussels November 17, 2003 Cybersecurity: Business Has to Enlist in This War New York Times November 17, 2003 Guest opinion column co-authored with Ed Mroz of the EastWest Institute Information Security Governance: A Call to Action April 2004 Committee report, Corporate Governance Task Force, National Cybersecurity Partnership, U.S. Department of Homeland Security Recommendations for Battling International Organized Cybercrime May 17, 2005 Seminar hosted by the Business Software Alliance and the Center for Strategic and International Studies 1 P a g e

2 Zero-Touch Online Authentication to Meet FFIEC standards September 6, 2006 Viewpoint: U.K. Breach a Precautionary Tale for U.S. American Banker December 28, th Annual State of Technology Luncheon Presentation May 7, 2008 Presentation at the 8th Annual State of Technology Luncheon Address on Evolving Fraud Threats At BBS Paris Bank Forum November 8, 2009 Address Evolving Fraud Threats at BBS Paris Bank Forum Address to United Nations on Global Challenges in Cybercrime June 15, 2010 Recommendations on U.S. Government National Strategy for Trusted Identities in Cyberspace July 20, 2010 Address to Global Security and Law Enforcement Leaders, INTERPOL 79th General Assembly, Doha, Qatar November 2010 RSA 2011: Interview with GSN February 21, 2011 Interviewed at the 2011 RSA conference on the new cyber attacks facing financial institutions. The new Entrust: is 2011 the year of PKI? Forbes.com May 9, 2011 Richard Stiennon interviews Bill Conner on the future of Entrust 2 P a g e

3 Cards Middle East 2011 Address May 17, 2011 Opening Remarks at Luncheon for Cards Middle East 2011 West Virginia Homeland Security Summit & Expo Keynote Address June 2, 2011 Keynote address at the West Virginia Homeland Security Summit & Expo on June 2, The event, hosted at Marshall University in Huntington, W.V., also included West Virginia Sen. Jay Rockefeller and Secretary of Homeland Security Janet Napolitano Hack Attack Time Magazine June 23, 2011, Bill Saporito This article discusses a few of the current trends threatening the cybersecurity or organizations and individuals. Meet the GSN 2011 Awards Sponsors: Entrust, Inc. Government Security News July 18, 2011, Jacob Goodwin Announcement of Entrust becoming a sponsor of the GSN Homeland Security Awards program and an interview with Entrust CEO Bill Conner Cyber security and the futility of finger pointing Business Computing World August 16, 2011 Today, some of the most dangerous criminals we face operate in an entirely new battlefield cyberspace posing a greater threat to the security of nations, of corporations and of individuals, than ever before. In fact, in today s cyberworld, the balance in the arms race between those who strive to do good and those who want to harm us is not even close. Authentication after the RSA breach: Sticking to hard tokens could be a mistake ComputerWorld UK September 20, 2011 In the wake of the RSA data breach, and the subsequent news of customers compromised data, the ability of hard tokens to defend against the most sophisticated cyber criminals is subject to serious scrutiny. Dallas company arms Interpol in cyber wars Dallas Morning News November 5, 2011, Cheryl Hall Bill Conner runs a defense company whose customers are threatened by new forms of global attack every day. 3 P a g e

4 The 52-year-old president and chief executive of Dallas-based Entrust Inc. sells software and technology to such marquee customers as Citibank, Interpol and the governments of the U.S., Canada, Britain and the Middle East in their battle against cybercrime, identity theft and terrorism. National Security Report C-SPAN April 12, 2004 Government and private sector officials spoke to reporters about a study on cybersecurity and urged industry leaders to assume more responsibility in securing their computer networks. Following their remarks they answered questions from the reporters. Richard Stiennon & Bill Conner Discuss State of the Cybersecurity Industry IT Harvest February 2012, Richard Stiennon Richard Stiennon, security analyst with IT Harvest, sits down with Entrust CEO Bill Conner at RSA Conference 2012 to discuss the state of the cybersecurity industry. Topics included the SSL/CA market, plus the changes cloud and mobility are bringing to the IT landscape. The Private Sector Responds to Cyber Threats C-SPAN February 8, 2012 The discussion, with various business leaders, revolved around the challenges concerning cyber security threats and the private sector. They focused heavily on cyber threats to small businesses, communications companies and smart/mobile technology. Other topics included federal legislation with cyber security, the FCC s role and cyber security models in other countries like Australia and Germany. Cybersecurity Execs Talk Govt Threats C-SPAN The Communicators March 3, 2012 On this week's "Communicators," two cybersecurity business executives - Robert Dix Juniper Networks and Bill Conner of Entrust - discuss cyber threats to government and business communications networks. Topics on the agenda include: How serious the cyber threats are, the kind of regulation the government should encourage through legislation and government-business partnerships in fighting cyber threats. SMBs more vulnerable to data breaches than larger brethren InfoSecurity Magazine October 11, 2012, InfoSecurity Magazine Contrary to conventional wisdom, hackers don t just target large enterprises with vast amounts of data to steal. Small- and medium-sized businesses are just as attractive of targets, and in some cases are more so. 4 P a g e

5 Dallas-based Entrust helps Afghanistan find a new normal The Dallas Morning News March 2, 2013, Cheryl Hall Entrust CEO Bill Conner has teamed up with Turialia Wafa of Grand Technology Resources to develop a national identification program for Afghanistan. Richard Stiennon and Bill Conner Sit Down at RSA Conference 2013 IT Harvest March 19, 2013, Richard Stiennon Richard Stiennon, security analyst with IT Harvest, sits down with Entrust CEO Bill Conner at RSA Conference 2013 to discuss the state of the cybersecurity industry. Topics included the digital certificate market and the changing security environment being brought about by the proliferation of identities as they collide with the threat landscape. Entrust puts down stake in the future of mobile security and digital certificates NetworkWorld March 25, 2012, Ellen Messmer Interview with Ellen Messmer of NetworkWorld on digital certificates, mobile security and the health of Entrust. ANALYSIS: How and why denial -of-service attacks persist USA Today March 29, 2013, Byron Acohido Securing Digital Identities: Separating Fact From Fiction in Mobile Security Texas CEO Magazine March 30, 2013 It s an intimidating new landscape there s no question about that. But the reality is the consumerization of the enterprise is happening now. Employees have already started bringing their own devices to work. Today, CEOs from company s large and small need to be ready to move beyond BYOD or Bring Your Own Device. Companies must be able to secure all of the many mobile devices the average user now brings, and be equipped with facts on how mobile devices can provide a new line of defense in logical and physical environments. Mobile More Secure Than Desktop for Protecting Systems Against Malware ComputerWorld UK June 10, 2013, Derek du Preez In an interview with Computerworld UK, Conner said that companies and governments need to recognise that malware is always going to get into the network and that they need to focus their efforts on securing the identities of individuals through mobile. 5 P a g e

6 How to Protect Against Cyber-Espionage Bloomberg TV July 16, 2013, Erik Schatzker Bill s interview with Bloomberg, which aired on Market Makers, focused on the major challenges organizations face when defending against malicious crime groups, hackers and state-sponsors. Facilitated by Bloomberg anchor andeditor-at-large Erik Schatzker, the segment explored the delicate balancing act of defending against both external and internal cybersecurity threats. Protecting Petroleum Fox Business Network July 16, 2013, Dennis Kneale Interviewed by Dennis Kneale, Bill discussed the risks posed to critical infrastructure by both internal and external cyber threats. ID security CEO: 'NYT' hackers did their homework USA Today August 28, 2013, Byron Acohido Byron Acohido writes on the latest attack from the Syrian Electronic Army on the New York Times and draws from industry experts views on the attack. 6 P a g e

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

The European Response to the rising Cyber Threat

The European Response to the rising Cyber Threat SPEECH/12/315 Cecilia Malmström European Commissioner responsible for Home Affairs The European Response to the rising Cyber Threat Transatlantic Cyber Conference organised by the Center for Strategic

More information

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU

Cybersecurity Global status update. Dr. Hamadoun I. Touré Secretary-General, ITU Cybersecurity Global status update Dr. Hamadoun I. Touré Secretary-General, ITU Cybercrime takes a toll on the global economy - Online fraud, identity theft, and lost intellectual property; - On governments,

More information

Basic Techniques to prevent Identity Theft and Cybercrime

Basic Techniques to prevent Identity Theft and Cybercrime E-Guide Basic Techniques to prevent Identity Theft and Cybercrime When it comes to cybercrime, identity theft techniques often vary from the technical -- computer forensics -- to the old-school -- calling

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

The Top Ten of Information Security - For 2015

The Top Ten of Information Security - For 2015 7 th Annual Information Security Summit The Executive Forum Information Security Management Overview June 4, 2015 Copyright 2015. Citadel Information Group. All Rights Reserved. 2 Establishing Leadership.

More information

Organizations Continue to Rely on Outdated Technologies, When Advanced Threats a Reality

Organizations Continue to Rely on Outdated Technologies, When Advanced Threats a Reality NETWORK SECURITY SURVEY RESULTS Is Network Access Putting You at Risk? Organizations Continue to Rely on Outdated Technologies, When Advanced Threats a Reality Introductions Given the proliferation of

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives Statement for the Record Richard Bejtlich Chief Security Strategist FireEye, Inc. Before the U.S. House of Representatives Committee on Energy and Commerce Subcommittee on Oversight and Investigations

More information

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry A White Paper Presented by: Lockheed Martin Corporation Combatting the Biggest Cyber Threats to the Financial Services Industry Combatting

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

THE WHITE HOUSE Office of the Press Secretary

THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE February 13, 2015 THE WHITE HOUSE Office of the Press Secretary FACT SHEET: White House Summit on Cybersecurity and Consumer Protection As a nation, the United States has become highly

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

S. ll IN THE SENATE OF THE UNITED STATES

S. ll IN THE SENATE OF THE UNITED STATES OLL0 TH CONGRESS ST SESSION S. ll To secure the United States against cyber attack, to improve communication and collaboration between the private sector and the Federal Government, to enhance American

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

Cyber Security Recommendations October 29, 2002

Cyber Security Recommendations October 29, 2002 Cyber Security Recommendations October 29, 2002 Leading Co-Chair (Asia/Oceania) Co-Chair (Americas) Co-Chair (Europe/Africa) Dr. Hiroki Arakawa Executive Vice President NTT Data Corporation Richard Brown

More information

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security Testimony of Dr. Phyllis Schneck Deputy Under Secretary for Cybersecurity and Communications National Protection and Programs Directorate United States Department of Homeland Security Before the United

More information

TRANSATLANTIC CYBER SECURITY SUMMIT

TRANSATLANTIC CYBER SECURITY SUMMIT TRANSATLANTIC CYBER SECURITY SUMMIT November 27-28, 2012 Dublin, Ireland TRANSATLANTIC CYBER SECURITY SUMMIT Tuesday, November 27th Wednesday, November 28th INTRODUCTION: Mr. Tom McDermott OPENING KEYNOTE:

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security RETAIL EDITION #2015InsiderThreat RESEARCH BRIEF RETAIL CUSTOMERS AT RISK ABOUT THIS RESEARCH BRIEF

More information

How To Protect Your Organization From Insider Threats

How To Protect Your Organization From Insider Threats Research Conducted by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security FINANCIAL SERVICES EDITION #2015InsiderThreat RESEARCH BRIEF US FINANCIAL SERVICES SPOTLIGHT ABOUT

More information

New challenges in Data privacy.

New challenges in Data privacy. New challenges in Data privacy. Zdravko Stoychev, CISM CRISC Information Security Officer Alpha Bank Bulgaria branch South East European Regional Forum on Cybersecurity and Cybercrime, 2013 11-13 Nov 2013

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

The Dow Chemical Company. statement for the record. David E. Kepler. before

The Dow Chemical Company. statement for the record. David E. Kepler. before The Dow Chemical Company statement for the record of David E. Kepler Chief Sustainability Officer, Chief Information Officer, Business Services and Executive Vice President before The Senate Committee

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL The virtual battle by Mark Smith Special to INSCOM 4 INSCOM JOURNAL For many, the term cyberspace conjures up images of science fiction, the stuff of novels and movies. In fact, in 1994 this was the term

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014 A Wake-Up Call? Fight Back Against Cybercrime Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014 1 Coalfire Background Leading Information Security Consulting Firm Offices: Atlanta,

More information

Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age

Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age Financial Implications of Cybercrime Meeting the Information Security Management Challenge in the Cyber-Age Southern California Association for Financial Professionals February 14, 2014 Stan Stahl, Ph.D.

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity.

Good morning. It s a pleasure to be here this morning, talking with the NZISF. Thank you for this opportunity. Speech Notes for New Zealand Information Security Forum 11 April 2013 Paul Ash, Manager National Cyber Policy Office Department of Prime Minister and Cabinet CYBERSECURITY: WHY IT MATTERS FOR NEW ZEALAND

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

Cyber Threat Summit Brochure

Cyber Threat Summit Brochure 2012 Cyber Threat Summit Brochure The European Cyber Threat Summit will be held over two days in Dublin. The syllabus will be delivered by over 20 of the world s leading cyber security experts with a specific

More information

Top Five Things You Need to Know About Cybersecurity. Larry Mattox, VC3 Session #7

Top Five Things You Need to Know About Cybersecurity. Larry Mattox, VC3 Session #7 Top Five Things You Need to Know About Cybersecurity Larry Mattox, VC3 Session #7 Cyber breaches are more sophisticated and can happen to any size organization. Victims of Cyber-espionage CNN, Washington

More information

Remarks by. Thomas J. Curry. Comptroller of the Currency. Before the. Chicago. November 7, 2014

Remarks by. Thomas J. Curry. Comptroller of the Currency. Before the. Chicago. November 7, 2014 Remarks by Thomas J. Curry Comptroller of the Currency Before the 10 th Annual Community Bankers Symposium Chicago November 7, 2014 Good morning, it s a pleasure to be here today and to have this opportunity

More information

NATIONAL POLICING CYBERCRIME SUMMIT. October 19 & 20, 2015 Toronto

NATIONAL POLICING CYBERCRIME SUMMIT. October 19 & 20, 2015 Toronto NATIONAL POLICING CYBERCRIME SUMMIT October 19 & 20, 2015 Toronto BACKGROUND Summit partners, the Canadian Association of Chiefs of Police and the Canadian Advanced Technology Alliance, believe the National

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Cyber Crime ACC Crime

Cyber Crime ACC Crime AGENDA ITEM 10 STRATEGIC POLICING AND CRIME BOARD 3 rd December 2013 Cyber Crime ACC Crime PURPOSE OF REPORT 1. The purpose of this report is to provide members of the Strategic Police and Crime Board

More information

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by:

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by: 2013 INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT & October 2013 & INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT: The Third Annual Survey on the Current State of and Trends in Information

More information

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP 2015 CEO & Board University Cybersecurity on the Rise Matthew J. Putvinski, CPA, CISA, CISSP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2011 Wolf & Company, P.C. About Wolf

More information

Evolving Uses of Technology: Mobility and Cybersecurity

Evolving Uses of Technology: Mobility and Cybersecurity WHITE PAPER Evolving Uses of Technology: Mobility and Cybersecurity March 2012 Conventional security standards and practices cannot keep up with the frequency and sophistication of attacks. EXECUTIVE SUMMARY

More information

Women in an Age of Cyber Wars: Risks, Management and Opportunity

Women in an Age of Cyber Wars: Risks, Management and Opportunity : Risks, Management and Opportunity Key Note Address, European Summer Academy for Leading Women June 26, 2015, Malta Dr. Sarah Lohmann, Institute for Political Science, University of the German National

More information

Cyber Security. The changing landscape. Financial Sector. March 4-5, 2014

Cyber Security. The changing landscape. Financial Sector. March 4-5, 2014 Cyber Security Discussioni The changing landscape 2nd Information Security Workshop for Financial Sector March 4-5, 2014 Agenda Agenda How vulnerable is the banking sector Closer look at the security threat

More information

About the Survey Respondents

About the Survey Respondents SPECIAL REPORT Information Security & Cyber Liability Risk Management The Second Annual Survey of Enterprise-wide Cyber Risk Management Practices in Europe February 2013 SPECIAL REPORT Information Security

More information

Cyber Security 2014 SECURE BANKING SOLUTIONS, LLC

Cyber Security 2014 SECURE BANKING SOLUTIONS, LLC Cyber Security CHAD KNUTSON SECURE BANKING SOLUTIONS 2014 SECURE BANKING SOLUTIONS, LLC Presenter Chad Knutson Senior Information Security Consultant Masters in Information Assurance CISSP (Certified Information

More information

September 20, 2013 Senior IT Examiner Gene Lilienthal

September 20, 2013 Senior IT Examiner Gene Lilienthal Cyber Crime September 20, 2013 Senior IT Examiner Gene Lilienthal The following presentation are views and opinions of the speaker and does not necessarily reflect the views of the Federal Reserve Bank

More information

Cybersecurity. Are you prepared?

Cybersecurity. Are you prepared? Cybersecurity Are you prepared? First Cash, then your customer, now YOU! What is Cybersecurity? The body of technologies, processes, practices designed to protect networks, computers, programs, and data

More information

CYBERCRIME AND THE HEALTHCARE INDUSTRY

CYBERCRIME AND THE HEALTHCARE INDUSTRY CYBERCRIME AND THE HEALTHCARE INDUSTRY Access to data and information is fast becoming a target of scrutiny and risk. Healthcare professionals are in a tight spot. As administrative technologies like electronic

More information

Cyber-Security. FAS Annual Conference September 12, 2014

Cyber-Security. FAS Annual Conference September 12, 2014 Cyber-Security FAS Annual Conference September 12, 2014 Maysar Al-Samadi Vice President, Professional Standards IIROC Cyber-Security IIROC Rule 17.16 BCP The regulatory landscape Canadian Government policy

More information

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only

Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors. Microsoft Confidential for internal use only Attackers are highly skilled, persistent, and very motivated at finding and exploiting new vectors Microsoft Confidential for internal use only Wall Street Journal, JP Morgan, Lockheed, Bushehr nuclear

More information

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES This special report examines the cyber risk disclosures made by the retail sector of the Fortune 1000.

More information

Are European companies equipped to fight off cyber security attacks?

Are European companies equipped to fight off cyber security attacks? A Steria Report Are European companies equipped to fight off cyber security attacks? Executive summary In collaboration with PAC è www.steria.com è www.steria.com Are European companies equipped to fight

More information

Testimony of PETER J. BESHAR. Executive Vice President and General Counsel. Marsh & McLennan Companies

Testimony of PETER J. BESHAR. Executive Vice President and General Counsel. Marsh & McLennan Companies Marsh & McLennan Companies, Inc. 1166 Avenue of the Americas New York, NY 10036 +1 212 345 5000 Fax +1 212 345 4808 Testimony of PETER J. BESHAR Executive Vice President and General Counsel Marsh & McLennan

More information

CYBERSECURITY HOT TOPICS

CYBERSECURITY HOT TOPICS 1 CYBERSECURITY HOT TOPICS Secure Banking Solutions 2 Presenter Chad Knutson VP SBS Institute Senior Information Security Consultant Masters in Information Assurance CISSP, CISA, CRISC www.protectmybank.com

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE

THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE Identity is the unique set of characteristics that define an entity or individual. Identity theft is the unauthorized use of an individual

More information

Cyber-Intelligence and Cyber-Espionage

Cyber-Intelligence and Cyber-Espionage London First Cyber-Intelligence and Cyber-Espionage Roundtable 23 October 2013 Sponsored and Hosted by Avanta CONTENTS Executive Summary Introduction Cyber-Warfare: The Emerging Frontier I. CASCADING FAILURE

More information

Cybercrime Bedrohung, Intervention, Abwehr. Cybersecurity strategic-political aspects of this global challenge

Cybercrime Bedrohung, Intervention, Abwehr. Cybersecurity strategic-political aspects of this global challenge Cybercrime Bedrohung, Intervention, Abwehr BKA-Herbsttagung vom 12. - 13. November 2013 Cybersecurity strategic-political aspects of this global challenge Full version Michael Daniel Special Assistant

More information

Cedric Leighton, Colonel, USAF (Ret) Founder & President, Cedric Leighton Associates

Cedric Leighton, Colonel, USAF (Ret) Founder & President, Cedric Leighton Associates Cedric Leighton, Colonel, USAF (Ret) Founder & President, Cedric Leighton Associates What is Cyber Security? The First Cyber Attack The Threat Landscape The Energy Industry as a Target The Legal & Regulatory

More information

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco.

The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. The Senior Executive s Role in Cybersecurity. By: Andrew Serwin and Ron Plesco. 1 Calling All CEOs Are You Ready to Defend the Battlefield of the 21st Century? It is not the norm for corporations to be

More information

Deception scams drive increase in financial fraud

Deception scams drive increase in financial fraud ADDRESS 2 Thomas More Square London E1W 1YN WEBSITE www.financialfraudaction.org.uk DIRECT LINE 020 3217 8436 NEWS RELEASE EMAIL press@ukcards-ffauk.org.uk Deception scams drive increase in financial fraud

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

What is Management Responsible For?

What is Management Responsible For? What is Management Responsible For? Matthew J. Putvinski, CPA, CISA, CISSP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2011 Wolf & Company, P.C. About Wolf & Company, P.C Regional

More information

Information Security Insights From and For Canadian Small to Medium Sized Enterprises

Information Security Insights From and For Canadian Small to Medium Sized Enterprises Information Security Insights From and For Canadian Small to Medium Sized Enterprises Paying Attention to Information Security CPA Canada recently completed an online study conducted by Nielsen called

More information

What legal aspects are needed to address specific ICT related issues?

What legal aspects are needed to address specific ICT related issues? What legal aspects are needed to address specific ICT related issues? Belhassen ZOUARI CEO, National Agency for Computer Security, Tunisia Head of the Tunisian Cert (tuncert), E-mail : b.zouari@ansi.tn

More information

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016 The Future of Data Breach Risk Management Response and Recovery Increasing electronic product life and reliability The Cybersecurity Forum April 14, 2016 Today s Topics About Merchants Information Solutions,

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

What Directors need to know about Cybersecurity?

What Directors need to know about Cybersecurity? What Directors need to know about Cybersecurity? W HAT I S C YBERSECURITY? PRESENTED BY: UTAH BANKERS ASSOCIATION AND JON WALDMAN PARTNER, SENIOR IS CONSULTANT - SBS 1 Contact Information Jon Waldman Partner,

More information

Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time

Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time Flexible Online Bachelor s Degree Completion Programs Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time Cyber Security Major The Program You ve heard about

More information

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales The Cost of Cybercrime Sony $171m PlayStation 3 data breach (April 2011) $3 trillion

More information

Developments in cybercrime and cybersecurity

Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity As customers and clients increasingly go online to do their banking with convenience, privacy and security their

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

Re-Imagining the Cyber Warrior of the Future

Re-Imagining the Cyber Warrior of the Future CSO Vantage Point : Re-Imagining the Cyber Warrior of the Future Close The Gap Today, Win the Fight Tomorrow Jeff Schilling Chief Security Officer FireHost The War is Real Perhaps James R. Clapper, U.S.

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

State Governments at Risk: The Data Breach Reality

State Governments at Risk: The Data Breach Reality State Governments at Risk: The Data Breach Reality NCSL Legislative Summit August 5, 2015 Doug Robinson, Executive Director National Association of State Chief Information Officers (NASCIO) About NASCIO

More information

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE HOMELAND SECURITY COMMITTEE SUBCOMMITTEE ON COUNTERTERRORISM AND INTELLIGENCE AND SUBCOMITTEE ON

More information

Presidential Summit Reveals Cybersecurity Concerns, Trends

Presidential Summit Reveals Cybersecurity Concerns, Trends Portfolio Media. Inc. 860 Broadway, 6th Floor New York, NY 10003 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com Presidential Summit Reveals Cybersecurity Concerns,

More information

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Cyber4sight TM Threat Intelligence Services Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Preparing for Advanced Cyber Threats Cyber attacks are evolving faster than organizations

More information

PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS

PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS PREPARED TESTIMONY OF THE NATIONAL CYBER SECURITY ALLIANCE MICHAEL KAISER, EXECUTIVE DIRECTOR ON THE STATE OF CYBERSECURITY AND SMALL BUSINESS BEFORE THE COMMITTEE ON HOUSE SMALL BUSINESS SUBCOMMITTEE

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

The Cybersecurity Threat Protecting Big Data

The Cybersecurity Threat Protecting Big Data The Cybersecurity Threat Protecting Big Data Nikcholas Davis Chief Information Security Officer UW-System Wisconsin Real Estate and Economic Outlook Conference September 2015 Recent cyber threats to big

More information

Project 2020: Preparing Your Organization for Future Cyber Threats Today

Project 2020: Preparing Your Organization for Future Cyber Threats Today Project 2020: Preparing Your Organization for Future Cyber Threats Today SESSION ID: CLE-T08 Ken Low CISSP GSLC Director of Cybersecurity Programs, Asia Pacific TREND MICRO 2 PROJECT 2020 An initiative

More information

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Cyber Security Trends 2016. Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK Cyber Security Trends 2016 Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK December, 2015 Cyber security Trends 2016 What do new technologies and

More information

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation By Marc Ostryniec, vice president, CSID The increase in volume, severity, publicity and fallout of recent data breaches

More information

Pacific Islands Telecommunications Association

Pacific Islands Telecommunications Association Pacific Islands Telecommunications Association 8 th Fl, Dominion Hse PHONE : (679) 331 1638 PO BOX 2027, Govt Bldg FAX : (679) 330 8750 SUVA, FIJI Islands E-mail: pita@connect.com.fj www.pita.org.fj INVITATION

More information

Marble & MobileIron Mobile App Risk Mitigation

Marble & MobileIron Mobile App Risk Mitigation Marble & MobileIron Mobile App Risk Mitigation SOLUTION GUIDE Enterprise users routinely expose their employers data and threaten network security by unknowingly installing malicious mobile apps onto their

More information

Identity Theft and Data Management Public Records Are Not the Problem

Identity Theft and Data Management Public Records Are Not the Problem Identity Theft and Data Management Public Records Are Not the Problem Richard J. H. Varn Coalition for Sensible Public Records Access (CSPRA) 1 Overview of Key Points Un-validated, single factor authentication

More information

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 It s a pleasure to be with you back home in Boston. I was here just six weeks ago

More information

Whitepaper MODERN THREATS DRIVE DEMAND FOR NEW GENERATION TWO-FACTOR AUTHENTICATION

Whitepaper MODERN THREATS DRIVE DEMAND FOR NEW GENERATION TWO-FACTOR AUTHENTICATION Whitepaper MODERN THREATS DRIVE DEMAND FOR NEW GENERATION TWO-FACTOR AUTHENTICATION A RECENT SURVEY SHOWS THAT 90% OF ALL COMPANIES HAD BEEN BREACHED IN THE LAST 12 MONTHS. THIS PARED WITH THE FACT THAT

More information

Chairman Johnson, Ranking Member Carper, and Members of the committee:

Chairman Johnson, Ranking Member Carper, and Members of the committee: UNITED STATES OFFICE OF PERSONNEL MANAGEMENT STATEMENT OF THE HONORABLE KATHERINE ARCHULETA DIRECTOR U.S. OFFICE OF PERSONNEL MANAGEMENT before the COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS

More information

SIZE DOESN T MATTER IN CYBERSECURITY

SIZE DOESN T MATTER IN CYBERSECURITY SIZE DOESN T MATTER IN CYBERSECURITY WE SECURE THE FUTURE SIZE DOESN T MATTER IN CYBERSECURITY WE SECURE THE FUTURE TABLE OF CONTENTS SIZE DOESN T MATTER IN CYBERSPACE 03 SUMMARY 05 TOP REASONS WHY SMBS

More information

CYBER SECURITY. ADVISORY SERVICES Governance Risk & Compliance. Shemrick Rodney IT Specialist Consultant Antigua & St. Kitts

CYBER SECURITY. ADVISORY SERVICES Governance Risk & Compliance. Shemrick Rodney IT Specialist Consultant Antigua & St. Kitts CYBER SECURITY ADVISORY SERVICES Governance Risk & Compliance Shemrick Rodney IT Specialist Consultant Antigua & St. Kitts The Financial Services Industry at Crossroads: Where to From Here? WELCOME What

More information

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program Mobile Application Security Helping Organizations Develop a Secure and Effective Mobile Application Security Program by James Fox fox_james@bah.com Shahzad Zafar zafar_shahzad@bah.com Mobile applications

More information

Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley

Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley Firstly, an apology + + = What shall we discuss What is Cyber Crime? What are the current threats? What is the capability of local and

More information