Insider Threat, Incident Response and More

Size: px
Start display at page:

Download "Insider Threat, Incident Response and More"

Transcription

1 Insider Threat, Incident Response and More Wednesday, May 13, :00AM to 4:30PM Presented by: ISACA - Greater Hartford Chapter Sponsored by: varmour, Varonis, Countertack, HIC Networks Security Solutions The ISACA-GHC Members have spoken and we listened! Based on your feedback and requests we have assembled the following topics: Human Side of Data Protection (David Gibson): The most valuable, fastest growing asset a business owns is its humangenerated data: documents, spreadsheets, videos, presentations, and s that people create and share every day. Breaches involving human-generated data happen almost every day. Why? Because employees have far more access than they need, activity is usually not logged or analyzed, and it's difficult to spot abuse. During this presentation you ll hear how there is a way big data analytics can help lock down overexposed data, prevent breaches, reduce excessive permissions, and enable a sustainable data protection strategy in the face of unprecedented data growth. Massive Scale Endpoint Incident Response (Neal Creighton): Security teams and incident responders are challenged to prioritize the alerts they receive from network-based devices. Next-generation endpoint detection and response technology is helping these teams more contextually investigate, and verify incidents for faster, more efficient resolution. This session will provide an overview of how new endpoint technologies bring in stealth data collection, Big Data correlation and behavioral threat analysis to augment and even improve the ROI of other security ops platforms. Insider Threats (David Gibson): The recent spate of highly publicized breaches has drawn attention to one of the issues that keeps security professionals up at night once an attacker is inside the network, their activities are often difficult to spot and recover from. This is true of outside attackers that compromise the credentials and systems of employees, as well as employees that are breaking bad or unwittingly exposing sensitive files. This session will review the anatomy of typical outside-in attacks including infiltration, data gathering, and exfiltration, and then discuss methods and techniques for analyzing file analysis records to spot and stop potentially malicious activity from both insiders and external attackers. Transforming Security Through Distributed Systems and Micro-Segmentation (Colin Ross): With the shift to cloud and mobile computing, security architectures have not kept pace with modern data center architectures. In a world where perimeters have largely disappeared, organizations need to consider security models designed for virtualized and cloud environments. We will discuss how Distributed Systems enable security to scale horizontally, adding capacity dynamically based on need. We will also discuss how Distributed Systems offer a superior architecture for security by providing simplified operations, more effective threat analysis, and better economics. Breaking Down the Cyber Kill Chain (Ryan Wager): The threat landscape continues to evolve faster than the technologies being built to control it. In this discussion we will focus on breaking down the parts of the Cyber Kill chain that occur within today's datacenter perimeter and current security best practices. Specific examples of real attacks will be utilized to illustrate each point.

2 Panel Discussion This panel discussion will look at some of the key issues around cybersecurity, threat detection, managed security, nextgeneration threat modeling and address audience questions on new, innovative ways to effectively counter attackers and eliminate threats. Moderator: Steven Harper, Northeast Regional Sales manager for CounterTack. Steven manages the U.S and Canadian business on the East Coast. He has been in the Internet and Cyber Security industry since 1994 and his background includes companies such as BBN (Bolt, Beranek, and Newman) and Exodus Communications where he was a member of the Cyber Attack Tiger Team. He has worked in the SaaS / Cloud industry, founding Plan 2 Win Software which he sold in Most recently he has worked at Radware and Corero Network Security, focusing on DDoS Prevention and remediation. Prior to working in the Denial of Service arena, he spent time at Still Secure, a Managed Security Service Provider, specializing in PCI Compliance. Panelist #1: Jamie Herman, Information Officer at Ropes & Gray, LLP. Jamie has more than 15 years of experience in information security, risk management and information technology. Currently the Information Security Officer for Ropes & Gray LLP, Jamie's expertise covers a diverse range of areas, including implementing information security programs, data privacy, digital forensics, access control, leading innovation initiatives and leading a global team. His passion for assisting law firms improve their security posture in all facets of business has been a key to his success. Having led vulnerability management plan efforts, security strategy and policy design initiatives, Jamie collaborates with a wide network of public and private industry information security experts to deliver forward-thinking security thought leadership to the legal information security industries. Jamie sits on the LegalSec steering committee and has presented at a multitude of ARMA, ILTA and information security events. Panelist #2: Jeff Stutzman, Co-Founder & CEO of Red Sky Alliance Corporation and Wapack Labs. Jeff served as a Director at the DoD Cyber Crime Center (DC3) where he built and operated the DoD/DIB Collaborative Information Sharing Environment (referred to in the press as the DIB Program ) and the financial community s Government Information Sharing Framework (GISF). Mr. Stutzman is a former US Navy Intelligence Officer and has held positions with Cisco Systems, Northrop Grumman, and the Software Engineering Institute at Carnegie Mellon University, and the DoD Cyber Crime Center. He is a founding member of the Honeynet Project, founded the Healthcare ISAC, and was a first watch stander in SANS GIAC (now the SANS Internet Storm Center). Mr. Stutzman holds a BS in Liberal Sciences from Excelsior College, an MBA from Worcester Polytechnic Institute, and is a Harvard Kennedy School Senior Executive Fellow. Panelist #3: Brad Howden is the Founder and CEO HIC Network Security Solutions, LLC. Brad has more than 15 years of experience working in security and network focused consultancies, as well as managing global, customer facing technical organizations. Howden strategically focused HIC s expertise to lie in both well established and in emerging security technologies designed to address the evolving threat landscape. Howden and HIC have also developed proprietary firewall migration software, HIC RAPIDFIRE, which has been used within a multitude of organizations across many verticals, and in a large number of fortune 500 companies. Prior to co-founding HIC Network Security Solutions LLC., Brad served as Director of Technical Services for IGX Global. He received a B.S. in Computer Science from Rutgers University. Panelist #4: TBD

3 ABOUT YOUR SPEAKERS David Gibson is the VP of Marketing at Varonis, and is a year technology industry veteran, specializing in Data Governance and Collaboration. Neal Creighton, Chief Executive Officer at CounterTack, Neal has more than a decade of experience in IT system security, identity verification, and Web authentication markets. As cofounder, president and CEO of GeoTrust, Neal was responsible for providing the leadership, strategic direction and management for the company. Neal spearheaded GeoTrust strategically and positioned the company for rapid growth. Neal led the efforts to raise $24 million in venture financing and sold GeoTrust to VeriSign (NASDAQ: VRSN) for $125 million in September In addition, Creighton led the spin-off of ChosenSecurity from GeoTrust, which was acquired by PGP, Corp. (now Symantec). Neal was also co-founder and executive chairman of AffirmTrust LLC, which was acquired by a Trend Micro in 2011, and co-founder of RatePoint, Inc., which was named MITX 2010 Social Media Company of the Year for New England. He serves on the advisory board of OneID ( and was formerly a technical advisory board member at PGP Corp. He is also the Chairman of Robly ( Neal Creighton is a graduate of the United States Military Academy at West Point and holds a Juris Doctorate and Master of Business Administration from Northwestern University. He is also the co-inventor of the domain control authentication patent granted in 2006 which is the primary method for the distribution of SSL encryption credentials on the Internet (the lock symbol in your browser whenever you enter your credit card or password securely). Neal was a Massachusetts High Tech All Star 2010, 40 Under 40 award in New England, three-time Ernst & Young Entrepreneur of the Year finalist and 2007 Sale Side Deal of the Year winner for New England from Mass High Tech. Creighton is a US Army Ranger School graduate and serves on the Advisory Board of the Army Cyber Institute at West Point. Colin Ross, Senior Systems Engineer at varmour Networks is a technology professional with over 23 years experience. His security focused career includes: The Royal Air Force, Nortel Networks, Crossbeam Systems, and Plexxi. Colin spent many years designing automation systems for security products, and was featured in Test and Measurement World magazine: Testing Toward Secure Networks" Ryan Wager, Head of Threat Strategy for varmour, the data center security company, is a technology professional with over 17 years in the industry. He's worked on the threat and analytics platforms for Cisco's cloud based websecurity platform, RSA's Web Threat Detection suite, and now at varmour, is helping develop the company s data center threat visualization and analytics platform.

4 This seminar has limited seating. SIGN-UP FAST!!!! Attendees are encouraged to send in questions for our Panelist. Send your questions to WHO SHOULD ATTEND CIO, CTOs, CISO, Directors of IT, Financial and IT Auditors, System Managers, Database Managers, Help Desk Managers Information Technology and Security Professionals CPE CREDITS This all day session qualifies for 7 CPE credits. To receive CPE credit, ISACA Greater Hartford Chapter (GHC) requires that participants sign-in on the GHC Sign-in Sheet provided at registration. CPE certificates will be provided after participant completion of the Session Evaluation Form that will be distributed at the end of the program. This event is sponsored by the following companies:

5 Location: CT-CPA Education Center 716 Brook Street, Suite 100 Rocky Hill, CT (860) Directions: Take Interstate 91 North or South to Exit 23 If you are heading North on I-91, take Exit 23 and turn left at the end of the ramp. As you approach the third traffic light, get into the middle or left lane and, at the traffic light, turn LEFT onto Cromwell Avenue, also known as "The Shunpike." If you are heading South on I-91, take Exit 23 and turn right at the end of the exit ramp. Go straight through the next traffic light. As you approach the second traffic light, get into the middle or left lane and, at that traffic light, turn left onto Cromwell Avenue, also known as "The Shunpike." Go to the third traffic light and turn left onto Brook Street. The entrance to 716 Brook Street is on your right; follow around to back of the building marked suite 100 and look for the CTCPA awning. Cost: ISACA members - $10.00 Non-members - $20.00 (Includes continental breakfast and lunch) MasterCard, VISA, Discover with online registration. Only Check is accepted at the door. No cash or credit. REGISTRATION: To register automatically, it is easiest to use the link provided in your invitation. Otherwise, register at by entering ISACA-CT in the Search box on the top of the page. Once completed, a registration confirmation will be sent automatically. Registration questions via using registration@isacact.org Register and pay online on or before Monday, May 11, 2015 (Walk-ins accepted only if space is available.) At the door, please make checks payable to: Greater Hartford Chapter of ISACA Old State House Station P.O. Box Hartford, CT REFUND POLICY: All registrants are required to pay for ISACA-GHC session fees. Full refunds will only be given for a cancellation completed 24 hours prior to the start of the seminar. Cancellations must be completed online using your registration confirmation number or by notification to registration@isacact.org prior to the above deadline. Registrants cancelling reservations after the deadline date will be billed. SESSION SCHEDULE*: 8:00am 8:30am: Registration & Continental Breakfast 8:30am 12:00pm: Seminar (with 15 minute break) 12:00pm 1:00pm: Lunch 1:00pm 4:30pm: Seminar (with 15 minute break) *Schedule may shift slightly based on the length of Q&A during sessions. NOTE: ISACA GHC will make every effort to hold events at the times and locations specified. However, ISACA GHC holds the right to cancel and/or change event times and locations under certain conditions (e.g., inclement weather). Special consideration is given to those members who are unemployed. Send an to registration@isacact.org explaining your circumstances and the Board will consider adjusting or waiving the session cost.

Wednesday, March 11, 2015 8:00am to 4:30pm. Seats are filling fast, sign up today!

Wednesday, March 11, 2015 8:00am to 4:30pm. Seats are filling fast, sign up today! EVENT NOTICE Making the Business Case for Cybersecurity & Public-Private Sector Cooperation Wednesday, March 11, 2015 8:00am to 4:30pm Presented by: ISACA - Greater Hartford Chapter Guest Speaker: Judith

More information

e-discovery Conference

e-discovery Conference Information Security & Protection Seminar June 15, 2011 8:00 a.m. to 3:30 p.m. Presented by: ARMA Greater Indianapolis Chapter Session 1: Physical Security, & Handling Classified Information Overview Rolls-Royce

More information

Big 4 Information Security Forum

Big 4 Information Security Forum San Francisco ISACA Chapter Proudly Presents: Big 4 Information Security Forum A Day-Long, Multi-Session Event, being held in San Francisco @ the Sir Francis Drake Hotel! *** PLEASE NOTE THIS EVENT WILL

More information

Oil & Gas Cybersecurity

Oil & Gas Cybersecurity COurse Oil & Gas Cybersecurity Best Practices & Future Trends Sheraton Pentagon City Hotel Supporting Organization is authorized by IACET to offer 0.6 CEUs for the course. 1 Overview The energy industry

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems.

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems. Panel on Emerging Cyber Security Technologies Robert F. Brammer, Ph.D., VP and CTO Northrop Grumman Information Systems Panel Moderator 27 May 2010 Panel on Emerging Cyber Security Technologies Robert

More information

Rising to the Challenge

Rising to the Challenge CYBERSECURITY: Rising to the Challenge Dialogues with Subject Matter Experts Advanced persistent threats. Zero-day attacks. Insider threats. Cybersecurity experts say that if IT leaders are not concerned

More information

JOINT EVENT WITH IIBA-LA. Trends & Best Practices in. Cybersecurity for networks, cloud computing and mobile

JOINT EVENT WITH IIBA-LA. Trends & Best Practices in. Cybersecurity for networks, cloud computing and mobile JOINT EVENT WITH IIBA-LA Trends & Best Practices in Cybersecurity for networks, cloud computing and mobile April 23 rd, 2015 Hands-on Experts Share Current Strategies to Manage Cybersecurity Today s enterprise

More information

Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down

Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down Program Organizer: Please join us for a NEW Invitation Only Law Firm Cyber Risk Conference: Addressing the Issues from the Top Down Role of Firm Leadership, IT, COO, General Counsel Data Breaches Identification

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

WHITE PAPER: THREAT INTELLIGENCE RANKING

WHITE PAPER: THREAT INTELLIGENCE RANKING WHITE PAPER: THREAT INTELLIGENCE RANKING SEPTEMBER 2015 2 HOW WELL DO YOU KNOW YOUR THREAT DATA? HOW THREAT INTELLIGENCE FEED MODELING CAN SAVE MONEY AND PREVENT BREACHES Who are the bad guys? What makes

More information

Perspectives on Cybersecurity in Healthcare June 2015

Perspectives on Cybersecurity in Healthcare June 2015 SPONSORED BY Perspectives on Cybersecurity in Healthcare June 2015 Workgroup for Electronic Data Interchange 1984 Isaac Newton Square, Suite 304, Reston, VA. 20190 T: 202-618-8792/F: 202-684-7794 Copyright

More information

ISACA Pittsburgh Chapter Invites you to attend the Information Technology Audit & Control Conference. December 7, 2009

ISACA Pittsburgh Chapter Invites you to attend the Information Technology Audit & Control Conference. December 7, 2009 December 2009 Information ISACA Pittsburgh Chapter invites you to attend a one day event on December 7, 2009 Location Four Points Sheraton Pittsburgh North 910 Sheraton Drive Mars, PA 16046 (724) 776-6900

More information

Logging In: Auditing Cybersecurity in an Unsecure World

Logging In: Auditing Cybersecurity in an Unsecure World About This Course Logging In: Auditing Cybersecurity in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that

More information

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP

2010 AICPA Top Technology Initiatives. About the Presenter. Agenda. Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP 2010 AICPA Top Technology Initiatives Presenter: Dan Schroeder, CPA/CITP Habif, Arogeti, & Wynne, LLP Georgia Society of CPAs Annual Convention June 16, 2010 About the Presenter Partner-in-Charge, Habif,

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

AUDIT TAX SYSTEMS ADVISORY

AUDIT TAX SYSTEMS ADVISORY AUDIT TAX SYSTEMS ADVISORY Presented by: Jim Rumph Introduction JIM RUMPH, CISA Systems Manager Jim is a graduate of the University of Georgia with a Bachelor of Business Administration in Accounting and

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

A HELPING HAND TO PROTECT YOUR REPUTATION

A HELPING HAND TO PROTECT YOUR REPUTATION OVERVIEW SECURITY SOLUTIONS A HELPING HAND TO PROTECT YOUR REPUTATION CONTENTS INFORMATION SECURITY MATTERS 01 TAKE NOTE! 02 LAYERS OF PROTECTION 04 ON GUARD WITH OPTUS 05 THREE STEPS TO SECURITY PROTECTION

More information

Dallas, TX September 10. Chairman: Lance Spitzner

Dallas, TX September 10. Chairman: Lance Spitzner Dallas, TX September 10 Chairman: Lance Spitzner AGENDA All Summit Sessions will be held in the Vista Ballroom (unless noted). All approved presentations will be available online following the Summit

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services...

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services... Contents Company Biography...4 Qualifications & Accolades...5 Executive Leadership Team...6 Products & Services...8 Company History...10 Facts Founded: 2000 CEO: Brad Caldwell Website: www.securitymetrics.com

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

Zak Khan Director, Advanced Cyber Defence

Zak Khan Director, Advanced Cyber Defence Securing your data, intellectual property and intangible assets from cybercrime Zak Khan Director, Advanced Cyber Defence Agenda (16 + optional video) Introduction (2) Context Global Trends Strategic Impacts

More information

Las Vegas Datacenter Overview. Product Overview and Data Sheet. Created on 6/18/2014 3:49:00 PM

Las Vegas Datacenter Overview. Product Overview and Data Sheet. Created on 6/18/2014 3:49:00 PM Las Vegas Datacenter Overview Product Overview and Data Sheet Product Data Sheet Maintaining a Software as a Service (SaaS) environment with market leading availability and security is something that Active

More information

Cloud Assurance: Ensuring Security and Compliance for your IT Environment

Cloud Assurance: Ensuring Security and Compliance for your IT Environment Cloud Assurance: Ensuring Security and Compliance for your IT Environment A large global enterprise has to deal with all sorts of potential threats: advanced persistent threats (APTs), phishing, malware

More information

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response.

Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. MAJOR FINANCIAL SERVICES LEADER Top 5 Global Bank Selects Resolution1 for Cyber Incident Response. Automation and remote endpoint remediation reduce incident response (IR) times from 10 days to 5 hours.

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

Strategic Plan On-Demand Services April 2, 2015

Strategic Plan On-Demand Services April 2, 2015 Strategic Plan On-Demand Services April 2, 2015 1 GDCS eliminates the fears and delays that accompany trying to run an organization in an unsecured environment, and ensures that our customers focus on

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com

Phone: +44 20 8123 2220 Fax: +44 207 900 3970 office@marketpublishers.com https://marketpublishers.com Cyber Security Market by Solution (IAM, Encryption, DLP, Risk and Compliance Management, IDS/IPS, UTM, Firewall, Antivirus/Antimalware, SIEM, Disaster Recovery, DDOS Mitigation, Web Filtering, and Security

More information

Agenda. All Summit Sessions will be held in CA Thayer Ballroom (unless noted).

Agenda. All Summit Sessions will be held in CA Thayer Ballroom (unless noted). Program Guide SANS Securing the Internet of Things Summit 2013 Agenda All Summit Sessions will be held in CA Thayer Ballroom (unless noted). All approved presentations will be available online following

More information

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security

Securing business data. CNS White Paper. Cloud for Enterprise. Effective Management of Data Security Securing business data CNS White Paper Cloud for Enterprise Effective Management of Data Security Jeff Finch, Head of Business Development, CNS Mosaic 2nd July 2015 Contents 1 Non-Disclosure Statement...

More information

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Seven Things To Consider When Evaluating Privileged Account Security Solutions Seven Things To Consider When Evaluating Privileged Account Security Solutions Contents Introduction 1 Seven questions to ask every privileged account security provider 4 1. Is the solution really secure?

More information

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask Everything You Wanted to Know about DISA STIGs but were Afraid to Ask An EiQ Networks White Paper 2015 EiQ Networks, Inc. All Rights Reserved. EiQ, the EiQ logo, the SOCVue logo, SecureVue, ThreatVue,

More information

ENTERPRISE RISK MANAGEMENT PROGRAM

ENTERPRISE RISK MANAGEMENT PROGRAM ENTERPRISE RISK MANAGEMENT PROGRAM Program Date: Friday, April 29, 2011 ERM has evolved over the last ten years from a strong operational focus to one which encompasses all of the risks faced by the financial

More information

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security Technical Paper Plain talk about security When it comes to Cloud deployment, security is top of mind for all concerned. The Infor CloudSuite team uses best-practice protocols and a thorough, continuous

More information

Cisco Cyber Threat Defense - Visibility and Network Prevention

Cisco Cyber Threat Defense - Visibility and Network Prevention White Paper Advanced Threat Detection: Gain Network Visibility and Stop Malware What You Will Learn The Cisco Cyber Threat Defense (CTD) solution brings visibility to all the points of your extended network,

More information

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach

www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach www.pwc.com/us/cyber Statement of Qualifications Cybercrime & data breach Contents Countering cyber threats and fraud Cyber forensics and investigative services Cyber forensics and investigations Past

More information

How To Handle A Threat From A Corporate Computer System

How To Handle A Threat From A Corporate Computer System Politics of Security Webcast Summary Cyber Threat News and APT Defenses Introduction Stories about cyber espionage and Advanced Persistent Threats (APTs) are part of the mainstream news cycle. Concerns

More information

Big Data and Security: At the Edge of Prediction

Big Data and Security: At the Edge of Prediction Big Data and Security: At the Edge of Prediction Mark Seward Splunk Inc. Fred Wilmot Splunk Inc. Session ID: Session Classification: SPO2-T17 Intermediate The Way Cyber Adversaries Think Where is the most

More information

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 HPC IN Cybersecurity 2015 Annual Technical Meeting Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 FEATURED SPEAKERS Addison Snell CEO, Intersect360 Research Addison Snell is the CEO of Intersect360

More information

Defending against Cyber Attacks

Defending against Cyber Attacks 2015 AMC Privacy & Security Conference Defending against Cyber Attacks MICHAEL DOCKERY CHRIS BEAL PAUL HOWELL Security & Privacy Track June 24, 2015 In the News 2015 MCNC General Use v1.0 Healthcare Data

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity Cybersecurity report 2015 As technology evolves, new risks drive innovation in cybersecurity 2 As the digital industry scrambles to keep up with the pace of innovation, we re seeing dramatic new opportunities

More information

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo 2014 Morrison & Foerster LLP All Rights Reserved mofo.com NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin,

More information

A COMPLETE APPROACH TO SECURITY

A COMPLETE APPROACH TO SECURITY A COMPLETE APPROACH TO SECURITY HOW TO ACHEIVE AGILE SECURITY OPERATIONS THREAT WATCH Cyber threats cost the UK economy 27 billion a year 200,000 new threats are identified every day 58% of businesses

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

Protecting Your Data From The Inside Out UBA, Insider Threats and Least Privilege in only 10 minutes!

Protecting Your Data From The Inside Out UBA, Insider Threats and Least Privilege in only 10 minutes! We protect your most sensitive information from insider threats. Protecting Your Data From The Inside Out UBA, Insider Threats and Least Privilege in only 10 minutes! VARONIS SYSTEMS About Me Dietrich

More information

A Case for Managed Security

A Case for Managed Security A Case for Managed Security By Christopher Harper Managing Director, Security Superior Managed IT & Security Services 1. INTRODUCTION Most firms believe security breaches happen because of one key malfunction

More information

Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks?

Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks? Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks? August 27, 2014 Presented by: Terry Ammons, Partner, Porter Keadle Moore Tim Davis, Senior,

More information

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War

Vulnerability Risk Management 2.0. Best Practices for Managing Risk in the New Digital War Vulnerability Risk Management 2.0 Best Practices for Managing Risk in the New Digital War In 2015, 17 new security vulnerabilities are identified every day. One nearly every 90 minutes. This consistent

More information

Cybersecurity..Is your PE Firm Ready? October 30, 2014

Cybersecurity..Is your PE Firm Ready? October 30, 2014 Cybersecurity..Is your PE Firm Ready? October 30, 2014 The Panel Melinda Scott, Founding Partner, Scott Goldring Eric Feldman, Chief Information Officer, The Riverside Company Joe Campbell, CTO, PEF Services

More information

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team Symantec Cyber Threat Analysis Program Symantec Cyber Threat Analysis Program Team White Paper: Symantec Security Intelligence Services Symantec Cyber Threat Analysis Program Contents Overview...............................................................................................

More information

Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou. ISACA Athens Chapter Conference Athens 4/11/2013

Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou. ISACA Athens Chapter Conference Athens 4/11/2013 Dr. Konstantinos Ap. Eleftherianos Dr. Konstantinos Papapanagiotou ISACA Athens Chapter Conference Athens 4/11/2013 Arms race Information security awareness has risen Constantly increasing number of information

More information

BlackStratus for Managed Service Providers

BlackStratus for Managed Service Providers BLACKSTRATUS FOR MSP SOLUTION GUIDE PAGE TM BlackStratus for Managed Service Providers With BlackStratus MSP suite of solutions, you can quickly and effectively ramp up customer security offerings and

More information

We Prevent Breaches (and surprises) Intelligent Prevention

We Prevent Breaches (and surprises) Intelligent Prevention We Prevent Breaches (and surprises) Intelligent Prevention www.blueridge.com sales@blueridge.com 1-800-704-5234 2015 Blue Ridge Networks, Inc. October 2015 Losing Ground in the Cyber Battle Post Breach

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

ORGANIZADOR: APOIANTE PRINCIPAL:

ORGANIZADOR: APOIANTE PRINCIPAL: ORGANIZADOR: APOIANTE PRINCIPAL: Miguel Gomes 912412885 luismiguel_gomes@symantec.com Alliances Portugal, Africa, Brasil Coverage One of the biggest CSP worlwide Tec. Inovator Strong Cloud Bet and investment

More information

CYBER PANEL MEMBERS. Mr. Hart is a member of the United States Air Force Senior Executive Service with over fifteen years service as an SES.

CYBER PANEL MEMBERS. Mr. Hart is a member of the United States Air Force Senior Executive Service with over fifteen years service as an SES. Mr. Bennett Hart, Senior Consultant in Intelligence, Operations, Technology, Training, Proposal Red Teams, and Key Personnel Selection. Mr. Hart is a member of the United States Air Force Senior Executive

More information

Personal Security Practices of the CAO

Personal Security Practices of the CAO Personal Security Practices of the CAO 1. Do you forward your government email to your personal email account? 2. When is the last time you changed your Enterprise password? Within the last 60 days Within

More information

Managing the Unpredictable Human Element of Cybersecurity

Managing the Unpredictable Human Element of Cybersecurity CONTINUOUS MONITORING Managing the Unpredictable Human Element of Cybersecurity A WHITE PAPER PRESENTED BY: May 2014 PREPARED BY MARKET CONNECTIONS, INC. 14555 AVION PARKWAY, SUITE 125 CHANTILLY, VA 20151

More information

SIEM is only as good as the data it consumes

SIEM is only as good as the data it consumes SIEM is only as good as the data it consumes Key Themes The traditional Kill Chain model needs to be updated due to the new cyber landscape A new Kill Chain for detection of The Insider Threat needs to

More information

Managing Cyber Attacks

Managing Cyber Attacks Managing Cyber Attacks Regulators and Industry Participants Discuss Ways to Strengthen Defenses By Joanne Morrison June 25, 2015 Cybersecurity risks and testing are a major concern of regulators and market

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Professional Services Overview

Professional Services Overview Professional Services Overview INFORMATION SECURITY ASSESSMENT AND ADVISORY NETWORK APPLICATION MOBILE CLOUD IOT Praetorian Company Overview HISTORY Founded in 2010 Headquartered in Austin, TX Self-funded

More information

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute Wasting Money on the Tools? Automating the Most Critical Security Controls Bonus: Gaining Support From Top Managers for Security Investments Mason Brown Director, The SANS Institute The Most Trusted Name

More information

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013 Cyber Security and Information Assurance Controls Prevention and Reaction 1 About Enterprise Risk Management Capabilities Cyber Security Risk Management Information Assurance Strategic Governance Regulatory

More information

11/27/2015. Cyber Risk as a Component of Business Risk: Communicating with the C-Suite. Conflict of interest. Learning Objectives

11/27/2015. Cyber Risk as a Component of Business Risk: Communicating with the C-Suite. Conflict of interest. Learning Objectives Cyber Risk as a Component of Business Risk: Communicating with the C-Suite Jigar Kadakia DISCLAIMER: The views and opinions expressed in this presentation are those of the author and do not necessarily

More information

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

WHITE PAPER SPLUNK SOFTWARE AS A SIEM SPLUNK SOFTWARE AS A SIEM Improve your security posture by using Splunk as your SIEM HIGHLIGHTS Splunk software can be used to operate security operations centers (SOC) of any size (large, med, small)

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 1 June, 2015 1 About the Class This course covers the essential elements for planning, building

More information

Corporate Compliance Programs - Industry Best Practices. November 18, 2010 (Thursday) 8:00 a.m. to 12:00p.m.

Corporate Compliance Programs - Industry Best Practices. November 18, 2010 (Thursday) 8:00 a.m. to 12:00p.m. The Healthcare Financial Management Association of Northeastern New York is pleased to present the following education session: Event Forum: Where: When: Corporate Compliance Programs - Industry Best Practices

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

2015 Real Estate Industry Update A landscape for change: Transforming for the future

2015 Real Estate Industry Update A landscape for change: Transforming for the future 2015 Real Estate Industry Update A landscape for change: Transforming for the future October 20, 2015 Welcome Welcome to Deloitte s 2015 real estate industry update The real estate industry has been on

More information

The CIO. Join Us this spring. Are You Ready for Growth and Innovation?

The CIO. Join Us this spring. Are You Ready for Growth and Innovation? The CIO Pocket MBA Are You Ready for Growth and Innovation? Executive Programs April 7-11, 2014 Executive Leadership Center For complete program details visit ciopocketmba.bu.edu Early Bird Discount: Save

More information

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Testimony of Dan Nutkis CEO of HITRUST Alliance Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Hearing entitled: Cybersecurity: The Evolving Nature of Cyber

More information

FIVE PRACTICAL STEPS

FIVE PRACTICAL STEPS WHITEPAPER FIVE PRACTICAL STEPS To Protecting Your Organization Against Breach How Security Intelligence & Reducing Information Risk Play Strategic Roles in Driving Your Business CEOs, CIOs, CTOs, AND

More information

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime?

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime? Cyber Warfare David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Cyber crime is the fastest growing economic crime up more than 2300% since 2009 1 in 10 companies

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Welcome to the 1 st Annual Executive Seminar & Workshop in Predictive Analytics + Big Data

Welcome to the 1 st Annual Executive Seminar & Workshop in Predictive Analytics + Big Data International Association for the Management of Digital Analytics Standards, Training and Certification for Digital Analytics Management Managed Analytic Services Inc. Data Analysis Expertise Insight Value

More information

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Over the course of this one hour presentation, panelists will cover the following subject areas, providing answers

More information

A Love Affair: Cyber Security, Big-data and Risk

A Love Affair: Cyber Security, Big-data and Risk A Love Affair: Cyber Security, Big-data and Risk Mark Seward, Senior Director Security and Compliance, Splunk Inc. Professional Techniques - Session 31 Security what s at stake On average, organizations

More information

Defending the Database Techniques and best practices

Defending the Database Techniques and best practices ISACA Houston: Grounding Security & Compliance Where The Data Lives Mark R. Trinidad Product Manager mtrinidad@appsecinc.com March 19, 2009 Agenda Understanding the Risk Changing threat landscape The target

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

NORTHEAST HOME HEALTH LEADERSHIP SUMMIT

NORTHEAST HOME HEALTH LEADERSHIP SUMMIT The Thirteenth Annual NORTHEAST HOME HEALTH LEADERSHIP SUMMIT Turn On Your Leadership Light Sometimes everything has to be inscribed across the heavens so you can find the one line already written inside

More information

About Our 2015 WTA Cyber Security Speakers and Sessions

About Our 2015 WTA Cyber Security Speakers and Sessions About Our 2015 WTA Cyber Security Speakers and Sessions The constant threat of cyber security attacks is the number one concern for most businesses today. Weaknesses in networks and data security can expose

More information

Technical Testing. Network Testing DATA SHEET

Technical Testing. Network Testing DATA SHEET DATA SHEET Technical Testing Network Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance your security posture, reduce

More information

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper A BUSINESS CASE FOR BEHAVIORAL ANALYTICS White Paper Introduction What is Behavioral 1 In a world in which web applications and websites are becoming ever more diverse and complicated, running them effectively

More information

NE T GENERATION CLOUD SECURITY PLATFORM

NE T GENERATION CLOUD SECURITY PLATFORM Qualys Cloud Platform The Qualys Cloud Platform and integrated suite of solutions enable organizations to simplify the process and reduce the cost of identifying and securing their IT assets, while ensuring

More information

Put your Head in the Cloud at Phorum

Put your Head in the Cloud at Phorum Put your Head in the Cloud at Phorum There is no question that cloud computing and cloud strategies are at the forefront of many business leaders minds and budgets. CxOs have their heads in the clouds,

More information

and Analytics Summit

and Analytics Summit Data Intelligence and Analytics Summit #JPKGroup Data Foundation & Information Delivery Predictive Modeling & Decision Making Customer Insights & Analytics Driving Innovation through Insights Data Science

More information

What is Penetration Testing?

What is Penetration Testing? White Paper What is Penetration Testing? An Introduction for IT Managers What Is Penetration Testing? Penetration testing is the process of identifying security gaps in your IT infrastructure by mimicking

More information

2014 Spring Conference DIRECT FROM THE NATIONAL ACFE. Intro to Digital Forensics: Gathering and Preserving Electronic Evidence Presented by Cary Moore

2014 Spring Conference DIRECT FROM THE NATIONAL ACFE. Intro to Digital Forensics: Gathering and Preserving Electronic Evidence Presented by Cary Moore The Lansing Chapter of the Association of Certified Fraud Examiners 2014 Spring Conference DIRECT FROM THE NATIONAL ACFE Intro to Digital Forensics: Gathering and Presented by Cary Moore Tuesday, April

More information