Government + Enterprise + Innovation + Strategy

Size: px
Start display at page:

Download "Government + Enterprise + Innovation + Strategy"

Transcription

1 Government + Enterprise + Innovation + Strategy Australia as Lead Regional Player in Cyber War Greg Rudd CEO Crest Australia

2 Digital Disruption What does this mean for cyber security? Digital Changes Everything The character of digital disruption is changing [to] a pervasive, always-on digital ecosystem fueled by the explosion of data from the dramatic rise in sensors, and made ubiquitous by mobility. The world, and our digital representation of it, are merging and this self-interpreting world will be massively disruptive. Source: Boston Consulting Group The IoT MOBILES DATA

3 The Digital Context It s our recognition that if you go to bed as an industrial company, you re going to wake up as a software company Jeffrey Imelda, Chairman and CEO of General Electric

4 Internet Access million billion

5 St Peter s Square

6 Mobile and Smart Phones million billion

7 Facebook 1.4B 1.35B 1.24B Population Size

8 1 2 3 always, anywhere information

9 Messaging in 60 seconds 347,222 tweets in a single day 205 Billion 1.45 Million

10 Video in 60 seconds 300 hours new video

11 Photos in 60 seconds 1.74 million photos

12 e-commerce Global trade starts here. TM 1.9 million Australian small and mid-sized businesses #2 Chinese brand e-wto facilitates and regulates trade between countries. 279 MILLION Buyers 8.5 MILLION Sellers 12.7 BILLION Annual Orders 5 BILLION Packages Delivered Annually 270 BILLION GMV Retail

13 The IoT three in five respondents (60%) agree that lack of trust and concerns about data privacy are hampering consumer uptake of the IoT. Source: The Economist smart dust in billion objects smart city machine-man mind meld 40.2% Business and Manufacturing 30.3% Health Care 8.3% Retail 7.7% Security 4.1% Transportation

14 The Business Context

15 Some economists are offering radical thoughts on the job-destroying power of this new technological wave [digitisation]. Carl Benedikt Frey and Michael Osborne, of Oxford University, recently analysed over 700 different occupations to see how easily they could be computerised, and concluded that 47% of employment in America is at high risk of being automated away over the next decade or two. Messrs Brynjolfsson and McAfee ask whether human workers will be able to upgrade their skills fast enough to justify their continued employment. Other authors think that capitalism itself may be under threat. Source: The Economist

16 Five Digital Innovations Media Fitness Delivery Investment Banking that disrupted five huge industries and no-one saw them coming. Source: Hewlett Packard

17 Global CEO Concerns Q: How concerned are you about the following potential economic, policy, social and business threats to your organisation s growth prospects? PWC 18th Annual CEO Survey 2016 Over-regulation 78% The real benefit of cyber security isn t just in defending value. It s about creating new value by enabling the trust that s so central to doing business today. Availability of key skills 73% (74%) CEOs Identified three factors that are vital for Govt. and fiscal deficit / debt 72% success: Geopolitical uncertainty Increasing tax burden Cyber threats / data security 61% 72% 70% (74%) Digital Transformation Creating new value in new ways through digital transformation. Consumer behaviour / spend Social instability Speed of technology change 60% (57%) 60% 58% (67%) Partnerships Developing diverse and dynamic partnerships New market entrants 54% (79%) Diversity Finding different ways of thinking and working. Source: Price Waterhouse Coopers

18 Strategic Technologies Technologies seen as strategically important by Global CEOs CEOs are in no doubt about the role information can play in gaining insight about customers and how to engage with them. The sheer ubiquity of mobile devices today has revolutionised customers ability to obtain information which has, in turn, transformed how they perceive value and the type of relationships they want to have with companies. Mobile Data Cyber Security IoT Social 81 % 80 % 78 % 65 % 61 % (86 % ) (90 % ) (86 % ) (76 % ) (-) 76% of Australian CEOs interviewed thought that Cloud Computing was a strategic technology fro their business. Source: Price Waterhouse Coopers

19 Why Do This? Experts predict significant value for Australia from successful participation in the Internet of Things however success will be dependent on our ability to retain Customer and Partner TRUST through effective cyber security measures. Raise GDP by $37 billion in $A139 Billion economy by 2020 $A538 Billion IoT market for APeJ * by 2020 * Asia Pacific excluding Japan

20 Cyber Security Context

21 The Current State of Play 60 % of all targeted attacks struck small and medium sized organizations 317 million new pieces of malware created - nearly one million a day 183 % Denial of Service attacks between Jan and Aug out 6 of large companies targeted by attackers in zero days combined 295 days before new exploits were patched 38 % increase in detected cyber security incidents Source: Price Waterhouse Coopers

22 Challenges 16% INEFFECTIVE SECURITY STRATEGY 10% NEW TRENDS IN BUSINESS MODELS 20% NEW TRENDS IN TECHNOLOGY 7% OTHERS Greatest Obstacles 27% SHORTAGE OF IN-HOUSE SKILLS AND EXPERTISE 20% SENIOR MANAGER APPROVAL The demand for the (cybersecurity) workforce is expected to rise to 6 million (globally) by 2019, with a projected shortfall of 1.5 million Michael Brown, CEO at Symantec,. Q: What do you consider to be the 3 greatest obstacles to improving the overall effectiveness of your organisation s information security capability? Source: Telstra

23 Transparency at the Edge Open Share the Wealth Lead the Revolution Core Edge Guard the Jewels Expand the Empire Closed The sheer ubiquity of mobile devices has revolutionised customers ability to obtain information which has, in turn, transformed how they perceive value and the type of relationships they want to have with companies.

24 WHAT HAPPENS NOW?

25 Three Tier Approach PRIORITY 1 PROTECT AUSTRALIA PRIORITY 2 ENABLE DIGITISATION PRIORITY 3 NURTURE INNOVATION

26 PROTECT AUSTRALIA A comprehensive Cyber Strategy Strategy Who is in charge? What is the strategy? Role of Government Role of Enterprise (and Others) Risk Assessment Priorities Implementation Plan Cyber security resources / skills allocated Minimum standards implemented Incident response teams identified and trained External bench / virtual teams Improve awareness and education Accreditations and training Ongoing Compliance Standards compliance review Security assessments Vulnerability testing Incident response and protection Managed security services Security research Defensive Offensive Intelligence Innovative Intelligence Policy Framework Business case Policy incentives Minimum cyber security guidelines Risk management structure Information sharing guidelines Collaboration Process Information sharing operations Improved awareness and collaboration Board and CEO training/awareness Reputation protection

27 ENABLE DIGITISATION Social Processes Social media is reshaping the way customers interact with business. Transparency, access to more data and self-control of information may be required. What new skills, processes and tools will cyber security teams require to keep up with the new business models? Enterprise Nation-state level attack kits often make their way into the hands of regular hackers giving them far more sophisticated capability to attack non-government targets. How will you respond in the event of a such sophisticated attack? New Attack Vectors Unlimited Attack Surface More Sophisticated Attacks IoT, Mobiles & Data Each of the millions of sensors your business may need connected to the Internet is a potential vulnerability. What must security teams do remove this vulnerability and protect their companies data in the wild?

28 NURTURE INNOVATION Public and private sector Investment in cyber security should be encouraged to ensure that Australia remains one of the world's Top 10 attractive markets for growth. AI MIT researchers have announced an artificial intelligence breakthrough as intuition algorithm beats humans in data test. What opportunities does this create for Australia? Quantum Recent strides in the area of massively powerful Quantum computing pave the way for a faster quantum computer. What innovative responses could be developed by Australia? 3D Printing Everybody can create their own physical product based on their custom design, and no approval needed from any giant manufacturer! What does this mean for cyber security in Australia?

29 Conclusion Anyone in this room who thinks that Digital Disruption doesn t impact them and that they don t need to change, has already made their first BIG mistake." Source: Greg Rudd

30 THANKS FOR LISTENING!

SECURING THE INTERNET OF THINGS:

SECURING THE INTERNET OF THINGS: SECURING THE INTERNET OF THINGS: The conversation you need to have with your CEO Sponsored by SECURING THE INTERNET OF THINGS The internet of things (IoT) is the ultimate form of technology disruption

More information

Australian Government Cyber Security Review

Australian Government Cyber Security Review Australian Government Cyber Security Review The Cisco Response Today, governments are almost universally pursuing a development and modernisation agenda to nurture their society into the digital age, and

More information

Redefining business success in a changing world Healthcare industry key findings

Redefining business success in a changing world Healthcare industry key findings 19th Annual Global CEO Survey: Healthcare industry key findings Growing in complicated times / Addressing greater expectations / Transforming: technology, innovation and talent / Measuring and communicating

More information

A Channel Company White Paper. Online Security. Beyond Malware and Antivirus. Brought to You By:

A Channel Company White Paper. Online Security. Beyond Malware and Antivirus. Brought to You By: A Channel Company White Paper Online Security Beyond Malware and Antivirus Brought to You By: Abstract Security has always encompassed physical and logical components. But in the face of Bring Your Own

More information

CHAPTER 3 : INCIDENT RESPONSE THREAT INTELLIGENCE GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

CHAPTER 3 : INCIDENT RESPONSE THREAT INTELLIGENCE GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC : INCIDENT RESPONSE THREAT INTELLIGENCE 1 THREAT INTELLIGENCE How it applies to our clients, and discuss some of the key components and benefits of a comprehensive threat intelligence strategy. Threat

More information

Digital Strategy. How to create a successful business strategy for the digital world.

Digital Strategy. How to create a successful business strategy for the digital world. Digital Strategy How to create a successful business strategy for the digital world. Digital Strategy Overview Every business today needs a digital strategy. Products and services need to be digitally

More information

data driven government

data driven government Position paper data driven government preparing for the age of the citizen Insights for tomorrow s world Governments are awash with information, and they face a deluge of data as far into the future as

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

Are organizations completely ready to stop cyberattacks?

Are organizations completely ready to stop cyberattacks? Are organizations completely ready to stop cyberattacks? A research survey details the security perspective of IT decision makers in the US, UK, and Australia on resourcing, preparedness, and management

More information

Data analytics Delivering intelligence in the moment

Data analytics Delivering intelligence in the moment www.pwc.co.uk Data analytics Delivering intelligence in the moment January 2014 Our point of view Extracting insight from an organisation s data and applying it to business decisions has long been a necessary

More information

INFORMATION & COMMUNICATIONS TECHNOLOGY

INFORMATION & COMMUNICATIONS TECHNOLOGY 1 Professionals Australia Respect, recognition and reward INFORMATION & COMMUNICATIONS TECHNOLOGY PREPARED FOR MEMBERS WHAT S INSIDE: Current performance Future of jobs The outlook 2 Informer - Information

More information

The Lighter Side of Things: The Inevitable Convergence of the Internet of Things and Cybersecurity

The Lighter Side of Things: The Inevitable Convergence of the Internet of Things and Cybersecurity The Lighter Side of Things: The Inevitable Convergence of the Internet of Things and Cybersecurity Jerry Davis, Director, Information Technology and CIO NASA Ames Research Center June 9, 2016 National

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

Business Networks: The Next Wave of Innovation

Business Networks: The Next Wave of Innovation White Paper Business Networks: The Next Wave of Innovation Sponsored by: Ariba Michael Fauscette November 2014 In This White Paper The business network is forming a new framework for productivity and value

More information

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014 www.pwc.com/security Defending yesterday While organizations have made significant security improvements, they have not kept pace with today s determined adversaries. As a result, many rely on yesterday

More information

Digital Business Services Topic Area Theaters May 17-19, 2016 Orlando, FL

Digital Business Services Topic Area Theaters May 17-19, 2016 Orlando, FL Digital Topic Area Theaters May 17-19, 2016 Orlando, FL Session ID Title Abstract Time and Location DB34027 Exploit Business Benefit Cases to Accelerate and Improve Processes DB34011* DB34008 DB34051*

More information

techuk Cloud 2020 Vision Keeping the UK at the forefront of cloud adoption

techuk Cloud 2020 Vision Keeping the UK at the forefront of cloud adoption techuk Cloud 2020 Vision Keeping the UK at the forefront of cloud adoption Introduction Cloud computing is fundamental to the UK s digital future. The next wave of the digital revolution is being powered

More information

95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years

95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years 18th Annual Global CEO Survey Redefining competition in a world without boundaries 95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years 82% of asset

More information

THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY

THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY MAKING INTELLIGENT SECURITY A REALITY THE DATA-DRIVEN REVOLUTION THE SCALE OF THE CHALLENGE Cybercriminals and information security professionals

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au

Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au Cyber attack is one of the biggest threats to Australian businesses, however many Chief Executive Officers (CEOs) admit a lack

More information

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2015 2015 Network Security & Cyber Risk Management: The FOURTH

More information

IT Governance: The Directors Cut. What Directors Need to Know

IT Governance: The Directors Cut. What Directors Need to Know IT Governance: The Directors Cut What Directors Need to Know Company directors are responsible for good governance in organisations and, increasingly, this means safeguarding a burgeoning volume of sensitive

More information

Making the Internet Business-Ready

Making the Internet Business-Ready Making the Internet Business-Ready If you ve ever shopped online, downloaded music, watched a web video or connected to work remotely, you ve probably used Akamai. Our solutions help to deliver the best

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

Resilience and Cyber Essentials

Resilience and Cyber Essentials Resilience and Cyber Essentials Richard Bach Assistant Director Cyber Security Talk outline Why Cyber Essentials: the Policy context What is Cyber Essentials: Scheme background How the Scheme works: accreditation,

More information

Introduction to Cybersecurity Overview. October 2014

Introduction to Cybersecurity Overview. October 2014 Introduction to Cybersecurity Overview October 2014 Introduces the importance of cybersecurity and current trends Eight modules with presentations and panel discussions that feature industry experts Activities,

More information

Start New Conversations, Open New Doors

Start New Conversations, Open New Doors @ulander Start New Conversations, Open New Doors Grow Your Business with Cisco Peder Ulander Vice President, Cloud and Managed Services Partner Organization, Cisco August 9, 2015 The World Is Changing

More information

Escalating concern over cyber threats has CEOs warming to government collaboration

Escalating concern over cyber threats has CEOs warming to government collaboration Escalating concern over cyber threats has CEOs warming to government collaboration 2015 US CEO Survey Leading in extraordinary times With cyber attacks the new normal in business, CEOs from the biggest

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

Some Thoughts on the Future of Cyber-security

Some Thoughts on the Future of Cyber-security Some Thoughts on the Future of Cyber-security Mike Thomas Information Assurance Directorate National Security Agency NSI IMPACT April 2015 1 Introduction, or Why are we here? National security missions

More information

Attack Intelligence: Why It Matters

Attack Intelligence: Why It Matters Attack Intelligence: Why It Matters WHITE PAPER Core Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com A Proactive Strategy Attacks against your organization are more prevalent than ever,

More information

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Cyber4sight TM Threat Intelligence Services Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats Preparing for Advanced Cyber Threats Cyber attacks are evolving faster than organizations

More information

CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE. AIIA Response

CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE. AIIA Response CONNECTING WITH CONFIDENCE: OPTIMISING AUSTRALIA S DIGITAL FUTURE AIIA Response 14 November 2011 INTRODUCTION The Australian Information Industry Association (AIIA) is the peak national body representing

More information

Improving Cyber Security Risk Management through Collaboration

Improving Cyber Security Risk Management through Collaboration CTO Corner April 2014 Improving Cyber Security Risk Management through Collaboration Dan Schutzer, Senior Technology Consultant, BITS Back in March 2013, I wrote a CTO Corner on Operational and Cyber Risk

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT share: TM CYBERSECURITY IN HEALTHCARE: A TIME TO ACT Why healthcare is especially vulnerable to cyberattacks, and how it can protect data and mitigate risk At a time of well-publicized incidents of cybersecurity

More information

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security.

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco public information. (1110R) 1 In the past

More information

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security PROMOTION // TECHNOLOGY The Economics Of Cyber Security Written by Peter Mills Malicious cyber activity, from hacking and identity fraud to intellectual property theft, is a growing problem within the

More information

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Impact of Cybersecurity Innovations in Key Sectors (Technical Insights) Customized cybersecurity measures help overcome Industry specific challenges September 2014 Table of Contents Section Slide Number

More information

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity Cybersecurity report 2015 As technology evolves, new risks drive innovation in cybersecurity 2 As the digital industry scrambles to keep up with the pace of innovation, we re seeing dramatic new opportunities

More information

Cyber-Security Risk in the Global Organization:

Cyber-Security Risk in the Global Organization: Cyber-Security Risk in the Global Organization: Trends, Challenges and Strategies for Effective Management David Childers, CCEP, CIPP CEO, Compli Todd Carroll Assistant Special Agent in Charge, FBI Three

More information

CREATING A BRILLIANT DIGITAL FUTURE

CREATING A BRILLIANT DIGITAL FUTURE CREATING A BRILLIANT DIGITAL FUTURE TELSTRA S DIGITAL EVOLUTION Telstra is evolving into a highly digital organisation. Through a process of automation, virtualisation, integration and mobilisation we

More information

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Pamela Passman President and CEO Center for Responsible Enterprise And Trade (CREATe.org)

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES Cyber threats continue to rapidly evolve in frequency and sophistication, posing a constant and serious threat to business organisations

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

CYBER SECURITY Audit, Test & Compliance

CYBER SECURITY Audit, Test & Compliance www.thalescyberassurance.com CYBER SECURITY Audit, Test & Compliance 02 The Threat 03 About Thales 03 Our Approach 04 Cyber Consulting 05 Vulnerability Assessment 06 Penetration Testing 07 Holistic Audit

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

www.pwc.com Developing a robust cyber security governance framework 16 April 2015

www.pwc.com Developing a robust cyber security governance framework 16 April 2015 www.pwc.com Developing a robust cyber security governance framework 16 April 2015 Cyber attacks are ubiquitous Anonymous hacker group declares cyber war on Hong Kong government, police - SCMP, 2 October

More information

Customer centricity drives business value

Customer centricity drives business value Customer centricity drives business value Integrated business services models organize around the customer in three key ways: they focus on customer outcomes; they measure success in terms of those outcomes;

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Deep Learning Meets Heterogeneous Computing. Dr. Ren Wu Distinguished Scientist, IDL, Baidu wuren@baidu.com

Deep Learning Meets Heterogeneous Computing. Dr. Ren Wu Distinguished Scientist, IDL, Baidu wuren@baidu.com Deep Learning Meets Heterogeneous Computing Dr. Ren Wu Distinguished Scientist, IDL, Baidu wuren@baidu.com Baidu Everyday 5b+ queries 500m+ users 100m+ mobile users 100m+ photos Big Data Storage Processing

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

cyberr by e-management The Leader in Cybersecurity Risk Intelligence (RI) Cybersecurity Risk: What You Don t Know CAN Hurt You!

cyberr by e-management The Leader in Cybersecurity Risk Intelligence (RI) Cybersecurity Risk: What You Don t Know CAN Hurt You! cyberr by e-management The Leader in Cybersecurity Risk Intelligence (RI) Cybersecurity Risk: What You Don t Know CAN Hurt You! Cybersecurity is all over the news. Target, University of Maryland, Neiman

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

PwC Cybersecurity Briefing

PwC Cybersecurity Briefing www.pwc.com/cybersecurity Cybersecurity Briefing June 25, 2014 The views expressed in these slides are solely the views of the presenters and do not necessarily reflect the views of the PCAOB, the members

More information

Building a Business Case:

Building a Business Case: Building a Business Case: Cloud-Based Security for Small and Medium-Size Businesses table of contents + Key Business Drivers... 3... 4... 6 A TechTarget White Paper brought to you by Investing in IT security

More information

Cyber Risk Reduction: Why Automated Threat Verification is key

Cyber Risk Reduction: Why Automated Threat Verification is key Cyber Risk Reduction: Why Automated Threat Verification is key Automated threat verification: The new stage between detection and resolution Alarmingly, recent findings indicate that organisations are

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Compliance Guide: ASD ISM OVERVIEW

Compliance Guide: ASD ISM OVERVIEW Compliance Guide: ASD ISM OVERVIEW Australian Information Security Manual Mapping to the Principles using Huntsman INTRODUCTION In June 2010, The Australian Government Protective Security Policy Framework

More information

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Cloud Assurance: Ensuring Security and Compliance for your IT Environment Cloud Assurance: Ensuring Security and Compliance for your IT Environment A large global enterprise has to deal with all sorts of potential threats: advanced persistent threats (APTs), phishing, malware

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

Seven Ways to Create an Unbeatable Enterprise Mobility Strategy

Seven Ways to Create an Unbeatable Enterprise Mobility Strategy Seven Ways to Create an Unbeatable Enterprise Mobility Strategy A practical guide to what business and IT leaders need to do NOW to manage their business s mobile future By Arun Bhattacharya, CA Technologies

More information

Symantec Managed Security Services The Power To Protect

Symantec Managed Security Services The Power To Protect Symantec Managed Security Services The Power To Protect Peter Sparkes Senior Director, Cyber Security Services Asia Pacific & Japan Symantec Managed Security Services Cyber Security Services 1 Expanding

More information

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War Vulnerability Risk Management 2.0 Best Practices for Managing Risk in the New Digital War In 2015, 17 new security vulnerabilities are identified every day. One nearly every 90 minutes. This consistent

More information

SECURITY MEETS BIG DATA. Achieve Effectiveness And Efficiency. Copyright 2012 EMC Corporation. All rights reserved.

SECURITY MEETS BIG DATA. Achieve Effectiveness And Efficiency. Copyright 2012 EMC Corporation. All rights reserved. SECURITY MEETS BIG DATA Achieve Effectiveness And Efficiency 1 IN 2010 THE DIGITAL UNIVERSE WAS 1.2 ZETTABYTES 1,000,000,000,000,000,000,000 Zetta Exa Peta Tera Giga Mega Kilo Byte Source: 2010 IDC Digital

More information

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING AN ACCUVANT VIEWPOINT By James Robinson, Director, Office of the CISO Attempting to keep up with the ever-changing world of cyber security threats can

More information

Igniting the Next Industrial Revolution

Igniting the Next Industrial Revolution Igniting the Next Industrial Revolution Defining an M2M Technology Platform for the Industrial Internet M2M Evolution Conference, 30 Jan 2014 Nikhil Chauhan Director Product Marketing, GE Software Sufficiently

More information

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown 1 Protected networks are continuously being successfully attacked

More information

Siemens and IBM team on next generation of cloud-based building energy management solutions

Siemens and IBM team on next generation of cloud-based building energy management solutions Press Zug/Armonk, February 22, 2016 Siemens and IBM team on next generation of cloud-based building energy management solutions Cloud-based building management platform leverages enterprise asset management

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

The Changing IT Risk Landscape Understanding and managing existing and emerging risks The Changing IT Risk Landscape Understanding and managing existing and emerging risks IIA @ Noon Kareem Sadek Senior Manager, Deloitte Canada Chris Close Senior Manager, Deloitte Canada December 2, 2015

More information

Data Analytics, Management, Security and Privacy (Priority Area B)

Data Analytics, Management, Security and Privacy (Priority Area B) PRIORITY AREA B: DATA ANALYTICS, MANAGEMENT, SECURITY AND PRIVACY ACTION PLAN Data Analytics, Security and Privacy (Priority Area B) Context Data is growing at an exponential rate; information on the web

More information

2015 GLOBAL THREAT INTELLIGENCE REPORT EXECUTIVE SUMMARY

2015 GLOBAL THREAT INTELLIGENCE REPORT EXECUTIVE SUMMARY 2015 GLOBAL THREAT INTELLIGENCE REPORT EXECUTIVE SUMMARY 1 EXECUTIVE SUMMARY INTRODUCING THE 2015 GLOBAL THREAT INTELLIGENCE REPORT Over the last several years, there has been significant security industry

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

The firm. of the future. Accelerating sustainable progress. Your business technologists. Powering progress

The firm. of the future. Accelerating sustainable progress. Your business technologists. Powering progress The firm of the future Accelerating sustainable progress Your business technologists. Powering progress At Atos we strive to create the firm of the future. We believe that bringing together people, technology

More information

Cyber Security: Confronting the Threat

Cyber Security: Confronting the Threat 09 Cyber Security: Confronting the Threat Cyber Security: Confronting the Threat 09 In Short Cyber Threat Awareness and Preparedness Active Testing Likelihood of Attack Privacy Breaches 9% 67% Only 9%

More information

DIGITAL REVOLUTION DISRUPTIVE INNOVATION AND SUSTAINABLE BUSINESS

DIGITAL REVOLUTION DISRUPTIVE INNOVATION AND SUSTAINABLE BUSINESS DIGITAL REVOLUTION DISRUPTIVE INNOVATION AND SUSTAINABLE BUSINESS 1 FOREWORD Ten years ago, in most countries in Europe, most customers opened accounts at the bank with a branch nearest to their home,

More information

end to end marketing automation

end to end marketing automation end to end marketing automation C O N S U L T I N G I M P L E M E N T A T I O N D E V E L O P M E N T O P T I M I S A T I O N T R A I N I N G S U P P O R T Act-On Marketing MARKETING MADE EASIER. MORE

More information

HIMSS Survey Uncovers Critical Weaknesses In Hospital Web Security

HIMSS Survey Uncovers Critical Weaknesses In Hospital Web Security HIMSS Survey Uncovers Critical Weaknesses In Hospital Web Security HIMSS Survey Uncovers Critical Weaknesses in Hospital Web Security 2 HIMSS Analytics, in partnership with Akamai, recently conducted a

More information

Cyber, Social Media and IT Risks. David Canham (BA) Hons, MIRM

Cyber, Social Media and IT Risks. David Canham (BA) Hons, MIRM IIA South Event 16 th June 2015 Cyber, Social Media and IT Risks 1 st and 2 nd Line Perspective David Canham (BA) Hons, MIRM Agenda This evening we ll cover the following: Who, why and what? Traditional

More information

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Is cyber security now too hard for enterprises? Executive Summary Sponsors The creation and distribution of this study was supported by CGI, cybx and Fujitsu/Symantec. Premium sponsors: Gold sponsor: 2

More information

Finding Email Security in the Cloud

Finding Email Security in the Cloud WHITE PAPER: FINDING EMAIL SECURITY IN THE CLOUD Finding Email Security in the Cloud CONTENTS Introduction 3 I. Why Good Enough Security is Never Good Enough 3 Mind your security gaps 4 II. Symantec Email

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research 2 3 6 7 9 9 Issue 1 Welcome From the Gartner Files Definition:

More information

Cybersecurity Best Practices

Cybersecurity Best Practices Ten Essential Cybersecurity Best Practices Banking Business Employees Brought to you by: 1 Did you know? One in five small-to-medium-sized companies were the victims of cyber breaches in 2013.1 In 76%

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

CFIR - Finance IT 2015 Cyber security September 2015

CFIR - Finance IT 2015 Cyber security September 2015 www.pwc.dk Cyber security Audit. Tax. Consulting. Our global team and credentials Our team helps organisations understand dynamic cyber challenges, adapt and respond to risks inherent to their business

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

In this age of heightened awareness of information security issues...

In this age of heightened awareness of information security issues... Secure Messaging Business Buyer Information In this age of heightened awareness of information security issues... Businesses of every size, in every industry - both regulated and non regulated - are recognizing

More information

Understanding the significance of the Asian Century. Andrea Haefner and Professor Andrew O Neill Griffith Asia Institute, Griffith University

Understanding the significance of the Asian Century. Andrea Haefner and Professor Andrew O Neill Griffith Asia Institute, Griffith University Understanding the significance of the Asian Century Andrea Haefner and Professor Andrew O Neill Griffith Asia Institute, Griffith University Griffith MBA Values If you undertake the Griffith MBA you will

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information