Managed Security in the Enterprise (U.S. Enterprise)

Size: px
Start display at page:

Download "Managed Security in the Enterprise (U.S. Enterprise)"

Transcription

1 MANAGED SECURITY IN THE ENTERPRISE Managed Security in the Enterprise (U.S. Enterprise) March 2009

2 CONTENTS Executive overview... 3 Methodology... 4 Demographics... 5 Finding 1: Cyber Risk a Big Problem... 6 Finding 2: Losses are Mounting... 9 Finding 3: More Difficult to Provide IT Security Finding 4: IT Security Staffing Difficult Finding 5: Organizations Turning to Outsourcing Finding 6: Appendix Survey Results

3 EXECUTIVE OVERVIEW In January of 2009 Symantec surveyed 1,000 mid to large enterprises in the United States and Europe about their IT security challenges. The study shows there are significant challenges as organizations are struggling to stay ahead of the risks posed by cyber crime. Organizations are finding cyber risk and actual attacks have risen in the last two years and will in the next two years. Far from being just a theoretical risk, actual losses such as lost productivity and lost revenue are felt by 98 percent of all organizations. Exacerbating this mounting problem is the fact that IT managers are finding it increasingly difficult to provide effective IT security due to above mentioned increased risk, increased regulatory pressures, lack of budget and staffing woes. Staffing problems are a particularly difficult challenge as organizations both find it difficult to locate qualified staff and lack the budget to hire sufficient staff. So what is the answer? For the vast majority IT security outsourcing has become the solution of choice. Three out of four U.S. organizations are involved with outsourcing IT security in some fashion. This report details the experiences, challenges and solutions being pursued by mid to large American enterprises in managing cyber risk. 3

4 METHODOLOGY Symantec surveyed 1,000 companies in the United States and Europe to compile this Managed Security in the Enterprise report. Applied Research was selected to perform the survey, and targeted the following IT security personnel: Mid to large enterprises (1,000 or more employees) Managers, directors or VP/SVP Management responsibility for IT security United States and Europe (6 countries, see map below) Applied Research fielded the survey by telephone in late January This study has a margin-of-error of approximately 2.8 percent at the 95 percent confidence level. 4

5 DEMOGRAPHICS Symantec spoke with IT security staff in 523 organizations in the United States and 477 organizations in Europe (Germany, UK, France, Italy and Spain). The companies ranged in size from 1,000 to more than 1,000,000 employees, with the median company in the U.S. having between 5,000 and 10,000 employees. In the U.S., IT security managers (either executive management or management of IT security) represented 80 percent of the respondents, with 20 percent working in IT security in a non-management role. Finally, the organizations we surveyed represent a broad cross-section of industries. 5

6 FINDING 1: CYBER RISK A BIG PROBLEM Respondents view cyber risk as an important and growing concern. The survey makes a distinction between threats (theoretical risk) and attacks (actual events). For example, viruses represent a threat, while an actual episode of a virus getting through and causing damage would be an attack Concerning threats, 46 percent of the respondents indicated that cyber threats increased somewhat/significantly over the past two years, while 48 percent expect to see cyber threats somewhat/significantly increase over the next two years. Interestingly, a higher number of Europeans organizations reported increases in threats than in the United States (by about 8 to 12 percentage points). 6

7 Results were similar for actual cyber attacks. First, 88 percent of U.S. organizations experiences attacks in the past two years. Of those, fortytwo percent saw attacks on a regular basis and ten percent saw a large/extremely large number of cyber attacks. Furthermore, almost one third rated these attacks as being somewhat/highly effective. 7

8 Finally, in order to provide a context for how US organizations perceive cyber risk we provided a list of common business risks and asked the respondents to rank them. Cyber risk far out ranked all other risks, with 67 percent rating cyber attacks as the #1 or #2 risk they face as an organization. This is more than twice the perceived risk of traditional crime and more than four times the risk of terrorism. Clearly, U.S. enterprises perceive cyber risk to be an important and growing concern. 8

9 FINDING 2: LOSSES ARE MOUNTING In the United States, 97 percent reported tangible losses stemming from cyber attacks. The top reported loss areas were downtime, cyber fraud and theft of information such as: Credit card information Intellectual property Customer or employee personally identifiable information Other corporate data We also asked about the actual costs that flowed from these losses. The top reported costs were lost productivity, lost revenue and lost customers or damaged customer relationships. In general, the larger the organization, the more likely they were to report losses. 9

10 FINDING 3: MORE DIFFICULT TO PROVIDE IT SECURITY Exacerbating the problem of frequent cyber attacks and mounting losses is the fact that 49 percent of American organizations report that it is getting somewhat/significantly more difficult to provide security. The reasons reported as to why it is getting harder to provide IT security are: Increasing security threats Not enough staff Increasing regulatory demands Under budgeted Note that more European organizations report this difficultly than their U.S. counterparts (60 percent versus 49 percent). 10

11 FINDING 4: IT SECURITY STAFFING DIFFICULT Two-thirds of American organizations report that when it comes to IT security staffing they are somewhat/significantly understaffed. The most significant problems affecting staffing are: Finding applicants with IT security skills Availability of funds to hire Retaining employees Layoffs 11

12 When asked to identify the biggest problems in trying to obtain the highest productivity from their existing IT security staff, U.S. organizations indicated: Security becoming too complex, too many threats Difficulty retaining qualified security staff Audits distract the staff from security work Note that IT security staffing questions were answered virtually the same in the United States as in Europe. 12

13 FINDING 5: ORGANIZATIONS TURNING TO OUTSOURCING The study found IT is struggling with rising cyber attacks, mounting losses, increased difficulty providing security and multiple staffing woes. It is therefore not surprising that 61 percent of U.S. organizations are involved in some manner with outsourcing some or all of their IT security. The biggest reasons given for outsourcing are: To provide 24x7 coverage Access to security expertise Lower overall cost To mitigate security risks Note that European organizations turn to outsourcing more than their U.S. counterparts (77 percent versus 61 percent). What is your involvement with outsourcing some or all of your security efforts to a Managed Security Service Provider (MSSP)? Not considering 39% Using an IT Outsourcer who is not a true MSSP per se 10% Using an MSSP 16% Under evaluation 22% Will evaluate within the next 12 months 13% 13

14 APPENDIX A: SURVEY RESULTS 14

15 15

16 16

17 17

18 18

19 19

20 20

21 21

22 22

23 23

24 24

25 25

26 26

27 What is your involvement with outsourcing some or all of your security efforts to a Managed Security Service Provider (MSSP)? Not considering 39% Using an IT Outsourcer who is not a true MSSP per se 10% Using an MSSP 16% Under evaluation 22% Will evaluate within the next 12 months 13% 27

28 28

29 29

30 30

31 31

32 32

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data EMEA and Eastern Europe Second Annual Report - 2008

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data EMEA and Eastern Europe Second Annual Report - 2008 SYMANTEC STATE OF THE DATA CENTER REPORT 2008 State of the Data Center Regional Data EMEA and Eastern Europe Second Annual Report - 2008 CONTENTS Executive overview... 3 Methodology... 4 Demographics...

More information

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Asia Pacific Second Annual Report - 2008

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Asia Pacific Second Annual Report - 2008 SYMANTEC STATE OF THE DATA CENTER REPORT 2008 State of the Data Center Regional Data Asia Pacific Second Annual Report - 2008 CONTENTS Executive overview... 3 Methodology... 4 Demographics... 5 Finding

More information

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Americas Second Annual Report - 2008

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Americas Second Annual Report - 2008 SYMANTEC STATE OF THE DATA CENTER REPORT 2008 State of the Data Center Regional Data Americas Second Annual Report - 2008 CONTENTS Executive overview... 3 Methodology... 4 Demographics... 5 Finding 1:

More information

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Global Second Annual Report - 2008

SYMANTEC STATE OF THE DATA CENTER REPORT 2008. State of the Data Center Regional Data Global Second Annual Report - 2008 SYMANTEC STATE OF THE DATA CENTER REPORT 2008 State of the Data Center Regional Data Global Second Annual Report - 2008 CONTENTS Executive overview... 3 Methodology... 4 Demographics... 5 Finding 1: Doing

More information

SYMANTEC 2010 SMB INFORMATION PROTECTION SURVEY. Symantec 2010 SMB Information Protection Survey. Global Data

SYMANTEC 2010 SMB INFORMATION PROTECTION SURVEY. Symantec 2010 SMB Information Protection Survey. Global Data SYMANTEC 2010 SMB INFORMATION PROTECTION SURVEY Symantec 2010 SMB Information Protection Survey Global Data June 2010 CONTENTS Executive Summary...3 Methodology...4 Finding 1: SMBs serious about information

More information

2010 State of the Data Center Latin America Data (Brazil and Mexico)

2010 State of the Data Center Latin America Data (Brazil and Mexico) SYMANTEC STATE OF THE DATA CENTER REPORT 2010 2010 State of the Data Center Latin America Data (Brazil and Mexico) January 2010 CONTENTS Executive summary... 3 Methodology... 4 Finding 1: Mid-sized enterprises

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

About the Survey Respondents

About the Survey Respondents SPECIAL REPORT Information Security & Cyber Liability Risk Management The Second Annual Survey of Enterprise-wide Cyber Risk Management Practices in Europe February 2013 SPECIAL REPORT Information Security

More information

Aftermath of a Data Breach Study

Aftermath of a Data Breach Study Aftermath of a Data Breach Study Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: January 2012 Ponemon Institute Research Report Aftermath

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Gold study sponsor: Is cyber security now too hard for enterprises? Cyber security trends in the UK Executive Summary Core statements I. Cyber security is now too hard for enterprises The threat is increasing

More information

Third Annual Study: Is Your Company Ready for a Big Data Breach?

Third Annual Study: Is Your Company Ready for a Big Data Breach? Third Annual Study: Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: October 2015 Ponemon Institute

More information

Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au

Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au Cyber security: Are Australian CEOs sleepwalking or a step ahead? kpmg.com.au Cyber attack is one of the biggest threats to Australian businesses, however many Chief Executive Officers (CEOs) admit a lack

More information

Federal Cyber Security Outlook for 2010

Federal Cyber Security Outlook for 2010 Federal Cyber Security Outlook for 2010 National IT Security Challenges Mounting How well prepared are IT professionals within U.S. government agencies to respond to foreign cyber threats? Will government

More information

Data loss prevention and endpoint security. Survey findings

Data loss prevention and endpoint security. Survey findings Data loss prevention and endpoint security Survey findings Table of Contents Overview 3 Executive summary 4 Half of companies have lost confidential information through removable media 5 Intellectual property

More information

Managing business risk

Managing business risk Managing business risk What senior managers need to know about business continuity bell.ca/businesscontinuity Information and Communications Technology (ICT) has become more vital than ever to the success

More information

How social technologies drive business success EUROPEAN SURVEY RESULTS 15 TH MAY 2012

How social technologies drive business success EUROPEAN SURVEY RESULTS 15 TH MAY 2012 How social technologies drive business success EUROPEAN SURVEY RESULTS 15 TH MAY 2012 Contents Foreword... 1 Executive summary... 2 How are social tools being used today?... 4 How will social tools be

More information

Employers Views On College Learning In The Wake Of The Economic Downturn. A Survey Among Employers Conducted On Behalf Of:

Employers Views On College Learning In The Wake Of The Economic Downturn. A Survey Among Employers Conducted On Behalf Of: Raising The Bar Employers Views On College Learning In The Wake Of The Economic Downturn A Survey Among Employers Conducted On Behalf Of: The Association Of American Colleges And Universities By Hart Research

More information

Gold Sponsor of the study: Incident Response Management

Gold Sponsor of the study: Incident Response Management Gold Sponsor of the study: Incident Response Management How European Enterprises are Planning to Prepare for a Cyber Security Breach Y R A M SUM IVE T U C E PAC 2015 X E Telefonica company profile About

More information

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2014 Sponsored by: 2014 Network Security & Cyber Risk Management:

More information

Exposing the Cybersecurity Cracks: A Global Perspective

Exposing the Cybersecurity Cracks: A Global Perspective Exposing the Cybersecurity Cracks: A Global Perspective Part I: Deficient, Disconnected & in the Dark Sponsored by Websense, Inc. Independently conducted by Ponemon Institute LLC Publication Date: April

More information

Small and midsize businesses cloud trust study: U.S. study results

Small and midsize businesses cloud trust study: U.S. study results Small and midsize businesses cloud trust study: U.S. study results June 2013 FOR FURTHER INFORMATION, PLEASE CONTACT: Richard Saunders Microsoft Trustworthy Computing richsaun@microsoft.com Rapid Response

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

SMALL BUSINESS REPUTATION & THE CYBER RISK

SMALL BUSINESS REPUTATION & THE CYBER RISK SMALL BUSINESS REPUTATION & THE CYBER RISK Executive summary In the past few years there has been a rapid expansion in the development and adoption of new communications technologies which continue to

More information

Securing Critical Information Assets: A Business Case for Managed Security Services

Securing Critical Information Assets: A Business Case for Managed Security Services White Paper Securing Critical Information Assets: A Business Case for Managed Security Services Business solutions through information technology Entire contents 2004 by CGI Group Inc. All rights reserved.

More information

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary

Is cyber security now too hard for enterprises? Cyber security trends in the UK. Executive Summary Is cyber security now too hard for enterprises? Executive Summary Sponsors The creation and distribution of this study was supported by CGI, cybx and Fujitsu/Symantec. Premium sponsors: Gold sponsor: 2

More information

Tackling Cyber Crime in the UK. Andy Archibald Deputy Director National Cyber Crime Unit

Tackling Cyber Crime in the UK. Andy Archibald Deputy Director National Cyber Crime Unit Tackling Cyber Crime in the UK Andy Archibald Deputy Director National Cyber Crime Unit Cybercrime Facts Cost of Cybercrime Reports of cyber crime to Action Fraud increase d by 30% 229 median number of

More information

Insurance Considerations Related to Data Security and Breach in Outsourcing Agreements

Insurance Considerations Related to Data Security and Breach in Outsourcing Agreements Insurance Considerations Related to Data Security and Breach in Outsourcing Agreements Greater New York Chapter Association of Corporate Counsel November 19, 2015 Stephen D. Becker, Executive Vice President

More information

Internet Gaming: The New Face of Cyber Liability. Presented by John M. Link, CPCU Cottingham & Butler

Internet Gaming: The New Face of Cyber Liability. Presented by John M. Link, CPCU Cottingham & Butler Internet Gaming: The New Face of Cyber Liability Presented by John M. Link, CPCU Cottingham & Butler 1 Presenter John M. Link, Vice President jlink@cottinghambutler.com 2 What s at Risk? $300 billion in

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

Cybercrime in the spotlight

Cybercrime in the spotlight www.pwc.ch/crimesurvey Cybercrime in the spotlight Swiss Economic Crime Survey 2011 140 organisations provide a Swiss picture of economic crime. November 2011 INSERT IMAGE HERE Compared to the results

More information

Deliverability Benchmark Report

Deliverability Benchmark Report Deliverability Benchmark Report Deliverability Benchmark Report Analysis of Placement Rates in 1 Deliverability Benchmark Report Introduction Marketers have spent years honing their email expertise, refining

More information

Cyber/ Network Security. FINEX Global

Cyber/ Network Security. FINEX Global Cyber/ Network Security FINEX Global ABOUT US >> We are one of the largest insurance brokers in the world >> We have over 180 years of history and experience in insurance; we currently operate in over

More information

European SME Export Report. Export / import trends and behaviours of SMEs in Europe

European SME Export Report. Export / import trends and behaviours of SMEs in Europe European SME Export Report Export / import trends and behaviours of SMEs in Europe July 2015 < 2 > Introduction Small and medium-sized enterprises (SMEs) play a fundamentally important role in Europe's

More information

Top Business Risks 2015

Top Business Risks 2015 Allianz Risk Pulse Allianz Risk Barometer 2015 Appendix Top Business Risks 2015 The fourth annual Allianz Risk Barometer was conducted among both global businesses and risk consultants, underwriters, senior

More information

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES This special report examines the cyber risk disclosures made by the retail sector of the Fortune 1000.

More information

Global IT Security Risks

Global IT Security Risks Global IT Security Risks June 17, 2011 Kaspersky Lab leverages the leading expertise in IT security risks, malware and vulnerabilities to protect its customers in the best possible way. To ensure the most

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Blue Saffron Managed Services : The Customer Experience

Blue Saffron Managed Services : The Customer Experience Blue Saffron Managed Services : The Customer Experience 1 Contents Background... 3 Section 1: SME Business and ICT Challenges... 3 Section 2: Key Drivers and Considerations for Managed Services... 5 Section

More information

The Business Value of Managed Security Services

The Business Value of Managed Security Services The Business Value of Managed Security Services SilverSky 440 Wheelers Farm Road Suite 202 Milford CT 06461 silversky.com 2013 SilverSky P.2 The Business Value of Managed Security Services Contents Abstract...

More information

Understanding Security Complexity in 21 st Century IT Environments:

Understanding Security Complexity in 21 st Century IT Environments: Understanding Security Complexity in 21 st Century IT Environments: A study of IT practitioners in the US, UK, France, Japan & Germany Sponsored by Check Point Software Technologies Independently conducted

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Accenture Risk Management. Industry Report. Life Sciences

Accenture Risk Management. Industry Report. Life Sciences Accenture Risk Management Industry Report Life Sciences Risk management as a source of competitive advantage and high performance in the life sciences industry Risk management that enables long-term competitive

More information

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Copyright Elevate Consult LLC. All Rights Reserved 1 Presenter Ray Guzman MBA, CISSP, CGEIT, CRISC, CISA Over 25

More information

Committees Date: Subject: Public Report of: For Information Summary

Committees Date: Subject: Public Report of: For Information Summary Committees Audit & Risk Management Committee Finance Committee Subject: Cyber Security Risks Report of: Chamberlain Date: 17 September 2015 22 September 2015 Public For Information Summary Cyber security

More information

Are European companies equipped to fight off cyber security attacks?

Are European companies equipped to fight off cyber security attacks? A Steria Report Are European companies equipped to fight off cyber security attacks? Executive summary In collaboration with PAC è www.steria.com è www.steria.com Are European companies equipped to fight

More information

Threat Management Survey GLOBAL FINDINGS

Threat Management Survey GLOBAL FINDINGS 2011 Threat Management Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Enterprises lack confidence in their security posture... 8 Finding 2: Organizations struggling with

More information

Energy Industry Cybersecurity Report. July 2015

Energy Industry Cybersecurity Report. July 2015 Energy Industry Cybersecurity Report July 2015 Energy Industry Cybersecurity Report INTRODUCTION Due to information sharing concerns, energy industry cybersecurity information is not readily available.

More information

Outsourcing: driving efficiency and growth. Grant Thornton International Business Report 2014

Outsourcing: driving efficiency and growth. Grant Thornton International Business Report 2014 Outsourcing: driving efficiency and growth Grant Thornton International Business Report 2014 Outsourcing trends Contents Introduction Outsourcing today Drivers Obstacles Encouraging outsourcing This report

More information

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined

The Numbers Game: An in-depth look at alert management in Europe. security Reimagined S P E C I A L R E P O R T The Numbers Game: An in-depth look at alert management in Europe security Reimagined Contents Introduction 3 Executive Summary 4 IT Security Spending 5 Alert Management 6 Managing

More information

M&G YouGov Inflation Expectations Survey

M&G YouGov Inflation Expectations Survey M&G YouGov Inflation Expectations Survey Q3 213 Executive summary Consumers continue to lack confidence that inflation will decline below current levels in either the short (1 year) or medium (5 years)

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014

Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014 Privacy Liability & Data Breach Management Nikos Georgopoulos Cyber Risks Advisor cyrm October 2014 Nikos Georgopoulos Privacy Liability & Data Breach Management wwww.privacyrisksadvisors.com October 2014

More information

Information Technology

Information Technology Information Technology Information Technology Session Structure Board of director actions Significant and emerging IT risks Practical questions Resources Compensating Controls at the Directorate Level

More information

Is Your Company Ready for a Big Data Breach?

Is Your Company Ready for a Big Data Breach? Is Your Company Ready for a Big Data Breach? The Second Annual Study on Data Breach Preparedness Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

Outsourcing: driving efficiency. and growth. Grant Thornton International Business Report 2014

Outsourcing: driving efficiency. and growth. Grant Thornton International Business Report 2014 Outsourcing: driving efficiency and growth Grant Thornton International Business Report 2014 Outsourcing: driving efficiency and growth Contents Introduction Outsourcing today Drivers Encouraging outsourcing

More information

Cyber Horizon Whats Next. E.J. Hilbert Managing Director Decmeber 2014

Cyber Horizon Whats Next. E.J. Hilbert Managing Director Decmeber 2014 Cyber Horizon Whats Next E.J. Hilbert Managing Director Decmeber 2014 About the Speaker Managing Director Kroll Advisory Solutions- Head of Cyber Investigations for EMEA President of Online Intelligence-

More information

Exposing the Cybersecurity Cracks: A Global Perspective

Exposing the Cybersecurity Cracks: A Global Perspective Exposing the Cybersecurity Cracks: A Global Perspective Part 2: Roadblocks, Refresh and Raising the Human Security IQ Sponsored by Websense Independently conducted by Ponemon Institute LLC Publication

More information

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: March 2013 Ponemon Institute Research Report

More information

Small and midsize businesses cloud trust study: Germany study results

Small and midsize businesses cloud trust study: Germany study results Small and midsize businesses cloud trust study: Germany study results June 2013 FOR FURTHER INFORMATION, PLEASE CONTACT: Richard Saunders Microsoft Trustworthy Computing richsaun@microsoft.com Rapid Response

More information

ICT Industry in Europe. Outsourcing Fuels Business Growth

ICT Industry in Europe. Outsourcing Fuels Business Growth ICT Industry in Europe. Outsourcing Fuels Business Growth 1 CONTENTS Introduction... 3 Implications of owning own IT infrastructure Drivers to outsourcing IT nearshoring to pick up in 2014 Risks of outsourcing

More information

Hit ratios are still very low for Security & Privacy coverage: What are companies waiting for?

Hit ratios are still very low for Security & Privacy coverage: What are companies waiting for? Hit ratios are still very low for Security & Privacy coverage: What are companies waiting for? Authored by Neeraj Sahni and Tim Stapleton Neeraj Sahni is Director, Insurance Channel at Kroll Cyber Investigations

More information

How To Protect Your Endpoints From Attack

How To Protect Your Endpoints From Attack 2012 Endpoint Security Best Practices Survey GLOBAL RESULTS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Top tier organizations fare better against attacks... 8 Finding 2: Top tier organizations

More information

2015 Travelers Business Risk Index. Findings from a survey of U.S. business risk decision makers May 2015

2015 Travelers Business Risk Index. Findings from a survey of U.S. business risk decision makers May 2015 2015 Travelers Business Risk Index Findings from a survey of U.S. business risk decision makers May 2015 Contents executive summary 2 Rising medical and benefit costs 3 Cyber risks 3 Legal liability 4

More information

Special Eurobarometer 390 CYBER SECURITY REPORT

Special Eurobarometer 390 CYBER SECURITY REPORT Special Eurobarometer 390 CYBER SECURITY REPORT Fieldwork: March 2012 Publication: July 2012 This survey has been requested by the European Commission, Directorate-General Home Affairs and co-ordinated

More information

Healthcare Industry Investments to Fight Medical Identity Fraud. A study by the Medical Identity Fraud Alliance

Healthcare Industry Investments to Fight Medical Identity Fraud. A study by the Medical Identity Fraud Alliance Healthcare Industry Investments to Fight Medical Identity Fraud A study by the Medical Identity Fraud Alliance September 2015 Table of Contents Executive Summary... 2 Analysis of Survey Results... 4 Strategic

More information

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution

Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Is Your Company Ready for a Big Data Breach? Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: April 2013 Ponemon Institute Research Report

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent years.

More information

How To Improve Security In An Organization

How To Improve Security In An Organization Protecting the organization against the unknown A new generation of threats February 2014 Contents Scope of the research 3 Research methodology 3 Aims of the research 3 Summary of key findings 4 IT security

More information

TechInsights Report: Cloud Succeeds. Now What?

TechInsights Report: Cloud Succeeds. Now What? WHITE PAPER TECHINSIGHTS REPORT MAY 2013 TechInsights Report: Cloud Succeeds. Now What? Cloud success exceeds initial expectations. IT management and security tools now more important than ever. agility

More information

Security and Services

Security and Services Written by Maxine Holt, May 2005 TA000824SAS Technology Infrastructure Butler Group Subscription Services Security and Services TECHNOLOGY AUDIT Symantec Corporation Managed Security Service (MSS) Abstract

More information

MANAGED SECURITY SERVICES (MSS)

MANAGED SECURITY SERVICES (MSS) MANAGED SECURITY SERVICES (MSS) The Cyber Security Initiative. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The

More information

Career Survey. 1. In which country are you based? 2. What is your job title? 3. Travel budget. 1 of 28. Response Count. answered question 88

Career Survey. 1. In which country are you based? 2. What is your job title? 3. Travel budget. 1 of 28. Response Count. answered question 88 Career Survey 1. In which country are you based? 88 answered question 88 skipped question 0 2. What is your job title? 88 answered question 88 skipped question 0 3. Travel budget not at all 21.0% 17 somewhat

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

BUILDING DATA CENTERS: UNDERSTANDING THE RISKS. Managing Risk Maximising Opportunity. www.controlrisks.com

BUILDING DATA CENTERS: UNDERSTANDING THE RISKS. Managing Risk Maximising Opportunity. www.controlrisks.com BUILDING DATA CENTERS: UNDERSTANDING THE RISKS Managing Risk Maximising Opportunity www.controlrisks.com Building Data Centers: UNDERSTANDING THE RISKS The world is inundated in new information. Ninety

More information

How To Cover A Data Breach In The European Market

How To Cover A Data Breach In The European Market SECURITY, CYBER AND NETWORK INSURANCE SECURING YOUR FUTURE Businesses today rely heavily on computer networks. Using computers, and logging on to public and private networks has become second nature to

More information

Healthcare Internal Audit: In a Time of Transition

Healthcare Internal Audit: In a Time of Transition The 2015 State of the Internal Audit Profession Study Healthcare Internal Audit: In a Time of Transition The healthcare industry in the United States is facing many challenges with the enactment of legislation

More information

Surviving The Technical Security Skills Crisis

Surviving The Technical Security Skills Crisis A Forrester Consulting Thought Leadership Paper Commissioned By IBM An Assessment Of The Current Security Skills Landscape And How To Overcome It May 2013 Table Of Contents Executive Summary... 2 Staffing

More information

THE WORLD IS MOVING FAST, SECURITY FASTER.

THE WORLD IS MOVING FAST, SECURITY FASTER. THE WORLD IS MOVING FAST, SECURITY FASTER. * COMMITTED TO SECURITY* *Committed to providing peace of mind in your digital life and business. [ 3 ] OUR MISSION TO PREVENT AND MANAGE RISKS FACED BY ORGANIZATIONS

More information

Security for NG9-1-1 SYSTEMS

Security for NG9-1-1 SYSTEMS The Next Generation of Security for NG9-1-1 SYSTEMS The Challenge of Securing Public Safety Agencies A white paper from L.R. Kimball JANUARY 2010 866.375.6812 www.lrkimball.com/cybersecurity L.R. Kimball

More information

Securing email is another important consideration, and once again PGP was chosen as the leading securing email messaging vendor.

Securing email is another important consideration, and once again PGP was chosen as the leading securing email messaging vendor. Information Security a Priority at Fortune 1000 Organizations The need to secure data is more important than ever, according to the Information Security Study of Fortune 1000 organizations conducted by

More information

Social Networks - Are They Reducing Employee Risk?

Social Networks - Are They Reducing Employee Risk? AuditNet Social Media - Risk, Control and Audit Survey 2011 Surveys have shown that increasing numbers of corporate employees are using social networking sites in the office. Many view this as a good thing

More information

THE NEXT GENERATION OF DATA INSURANCE

THE NEXT GENERATION OF DATA INSURANCE THE NEXT GENERATION OF DATA INSURANCE High Indemnity and Broad Coverage Against Permanent Loss A Data Insurance Licensing Ltd. White Paper Version 2013.4.4 Data Insurance Licensing Ltd. THE NEXT GENERATION

More information

Cyber Insurance as one element of the Cyber risk management strategy

Cyber Insurance as one element of the Cyber risk management strategy Cyber Insurance as one element of the Cyber risk management strategy Stéphane Hurtaud Partner Governance, Risk & Compliance Thierry Flamand Partner Insurance Leader Laurent de la Vaissière Director Governance,

More information

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme

Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme Compliance series Guide to meeting requirements of the UK Government Cyber Essentials Scheme avecto.com Contents Introduction to the scheme 2 Boundary firewalls and internet gateways 3 Secure configuration

More information

Bethpage Federal Credit Union. Long Island Small Business Survey

Bethpage Federal Credit Union. Long Island Small Business Survey Bethpage Federal Credit Union Long Island Small Business Survey Report Prepared by STONY BROOK UNIVERSITY CENTER FOR SURVEY RESEARCH December 2012 [1] INTRODUCTION Bethpage Federal Credit Union, New York

More information

Cybersecurity and the Threat to Your Company

Cybersecurity and the Threat to Your Company Why is BIG Data Important? March 2012 1 Cybersecurity and the Threat to Your Company A Navint Partners White Paper September 2014 www.navint.com Cyber Security and the threat to your company September

More information

Through a cyber security lens

Through a cyber security lens Through a cyber security lens 2015 Global Audit Survey kpmg.com What the 2015 survey tells us Short of a crisis, the issues on the audit committee s radar don t change dramatically from year to year (and

More information

The Importance of Senior Executive Involvement in Breach Response

The Importance of Senior Executive Involvement in Breach Response The Importance of Senior Executive Involvement in Breach Response Sponsored by HP Enterprise Security Services Independently conducted by Ponemon Institute LLC Publication Date: October 2014 The Importance

More information

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012 Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives Initiation date: January 2012 Completion date: June 2012 Nomination submitted by: Samuel A. Nixon

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT) INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

Helping Corporations Defend Enterprise Attacks through Security Awareness & Desktop Security

Helping Corporations Defend Enterprise Attacks through Security Awareness & Desktop Security Helping Corporations Defend Enterprise Attacks through Security Awareness & Desktop Security The Problem Statement Increasing incidents of crime & attacks (including cyber) with Potential to cause severe

More information