09:00 Official Opening 09:00 - Marco Obiso, ITU/UN-Geneva, World cybersecurity coordinator - H.E. Jean-Hubert Lebet, Ambassador of Switzerland to

Size: px
Start display at page:

Download "09:00 Official Opening 09:00 - Marco Obiso, ITU/UN-Geneva, World cybersecurity coordinator - H.E. Jean-Hubert Lebet, Ambassador of Switzerland to"

Transcription

1 DAY 1 09:00 Official Opening 09:00 - Marco Obiso, ITU/UN-Geneva, World cybersecurity coordinator - H.E. Jean-Hubert Lebet, Ambassador of Switzerland to Romania - Ovidiu Sitterli, Prefect of Sibiu - Constantin Sovaiala, Vice-President of the Sibiu County Council - Astrid Fodor, Interim Mayor of Sibiu - Ioan Bondrea, Rector of the Lucian Blaga University of Sibiu 09:30 Plenary session 09:30 Marco Obiso, ITU/UN-Geneva, World cybersecurity coordinator, State of the world in 2015 (with an appendix by Almerindo Graziano: An unknown continent with amazing potential: Africa) 09:50 G.al Marcel Opris, Director, STS 10:05 Gabriel Mazilu, Deputy Director, National Centre Cyberint (SRI) 10:20 Tbnamed, IGPR 10:35 Coffee break 11:05 Ionel Nitu (with Alexandra Pana, IntelSeCo (RO), Cyber Security, Cyber Surveillance and Human Rights 11:45 Catalin Cosoi (RO), Bitdefender, Threat Landscape 12:25 Mika Lauhde (FI), SSH, From Cyber Security to Digital Sovereignty 13:15: Lunch break Kapsch stand : Demo: Daniel Munteanu, Ixia (RO) Find it before they do 14:20 Almerindo Graziano (UK), Silensec, Making Sense of Cyber Threat Intelligence. 15:00 Graziano De Petris (IT), Association of Public Digital Privacy Managers, Software, Malware and Unaware 15:30 Vassilios Manoussos, Strathclyde Forensics & Napier University (UK), Big Data, Insider Threat and Education 16:10 Battista Cagnoni, Fireeye (CH), Cybersecurity Maturity in Public and Private sector 16:50 Coffee break 17:20 Jamil Ouazzani,Capital Business Consulting (FR), Competitive and Human Intelligence as a global strategy for Protection & Country Leadership 18:00 Daniel Gheorghica, Kapsch (RO), Foreword Ingrid Hagen, Imperva (DE), Defend your business critical data and applications from cyber attacks and internal threats Roxana Magdo, IXIA (RO), How Do We Test Our Network So That Applications Are Running Safer And Stronger? 18:40 Bogdan Toporan, Cristian Cucu, Biss (RO), Torsten Wiedemeyer, BeyondTrust (DE), Daniel Ilies, Landesk (RO), Out of the box & Beyond traditional security 19:20 Raoul Chiesa (IT), Security Brokers, Penetration Testing critical infrastructures: how we tested the network security of one of the largest's European international airports...and what we found. 20:30 Gala Dinner

2 Panel 1.1 The Romanian Law enforcement system and other law systems the General Inspectorate of the Romanian Police) 09:00 Introductory lecture: tbn General Inspectorate of the Romanian Police (IGPR) 09:30 tbn IGPR, Cyberpol dpt. 09:50 tbn Prosecutors Dpt., DIICOT (Direction of Countering Organized Crime and Terrorism) 10:10 Patrick Ghion Geneva State Criminal Police (CH) The Computer Crime Unit of the Geneva State Police 10:30 Artur Degteariov Center for combating cyber crime, MAI (MD) Cyber-threats seen from Moldova DAY 2: PARALLEL SESSIONS, HOTEL GOLDEN TULIP Panel 2.1 Dangers everywhere... from Romania to Ukraine and from air to earth Introductory lecture: Gabriel Mazilu Deputy Director, CYBERINT (RO) Ultimate botnet Yevhen Bryksin Computer Emergency Response Team of Ukraine (UA) CERT-UA systems and incidents in 2015 Pascal Tran-Huu Institut des hautes études de Défense nationale, AR - Franche- Comté (FR) Risk assessment of AUAVs Bernard Bonnet AD2P (FR) The drone, a strong and weak actor in cyber defense Stefan Tanase Kaspersky Lab (RO) Satellite Turla: APT Command and Control in the Sky. How the Turla operators hijack satellite Internet links 11:00-11:30 Coffee break

3 Panel 1.2 Protecting the Citizen (international state-private panel) 11:30 Introductory lecture: Vassilios Manoussos, Edinburgh Napier University (UK) Challenges and opportunities in Digital Forensics and Cyber Security. Big Data in police investigations. 12:00 Veselin Boyadzhiev International Cyber Investigation Training Academy (BG) Public-private partnership for effective cyber space 12:20 Besnik Limaj Enhancing Cyber Security project (ENCYSEC) (FR) The work of the of the EU-funded Instrument For Stability - Enhancing Cyber Security: 12:40 Jean-Jacques Wagner Institut des hautes études de Défense nationale, AR - Franche- Comté (FR) Crisis Management exercises with cybersecurity component. A good way to start making public and private sectors working together 13:15-14:30 LUNCH break Panel 2.2 Understanding usual, technologies but also IoT and NFC: how to bring & secure them into a Company or a State Introductory lecture: Victor Gansac Safetech (RO) Cybersecurity a new resource that accelerates economic grow and create a stronger state Safetech case study Liviu Arsene & Alexandru Balan Bitdefender (RO) Privacy invasion through your own home smart devices Edwin Nicolaas Qafis Biometrics. (UK) How secure or convenient are Biometrics? Bogdan Toporan, Daniel Ilies Biss (RO) / Landesk (RO), Get device agnostic

4 Panel 1.3: Tools and methods for state and companies 14:30 Alexandru Andriescu ANSSI (RO) ANSSI s Role in the Cyber Security Community 15:00 Eng. Imma Orilio CIT, Napoli 2 Nord Public Hospital Group The ASLNapoli 2 Nord experience in the internal campaigns on security awareness for employees 15:20 Marius Corîci CTF365 (RO) Information Security Through Gamification Learning Training Improving 15:40 Laurent Chrzanovski Congress Manager (CH) Awareness-raising. Targets, aims, challenges. Panel 2.3 Sophisticated threats Ciprian Cândea ANIS (RO) An overview of the Romanian Software and IT Services Industry Stefan Moise FORTINET (RO) Strategic approach against the sophisticated threats Alexandru Catalin Cosoi & Silviu Sofronie Bitdefender (RO) Bitdefender Investigations Bogdan-Mihai Zamfir UniCredit Bank (RO) Going (Back) to the Endpoint 16:15-16:45 Coffee break

5 Panel 1.4: How to... 16:45 Lucian Corlan Betfair (RO) InfoSec Certifications the very good, the almost good and the really ugly 17:15 Paolo Giardini National Observatory on Privacy and Information Security (IT) OSINT. How to verify the sources? 17:35 Ștefan Hărșan Fárr Earless (RO) The Obscure Road to Serfdom Panel 2.4 Securing your environment Mihai Rauta RRC Tech Distribution (RO) An innovative approach to stop unknown malware, zero-day and targeted attacks from infiltrating networks. Vlad Brînzea Dell SecureWorks (RO) Building a successful Cyber Security Operations Center Valentin Necoara certsign (RO) Securing data in the online environment 17:55 Selene Giupponi Security Brokers (IT) "How to"...discover if your mobile phone has got a spyware. 20:00 Participants' Farewell dinner, Hotel Silva Octavian Oancea Intel Security (McAfee) (RO) Leading the World Into Security Connected

HOTEL RAMADA, 25-26.09.2013

HOTEL RAMADA, 25-26.09.2013 HOTEL RAMADA, 25-26.09.2013 25.09.2013, 09:00-13:00 Pre-congress workshop "THE BASICS OF IT SECURITY" Neutral and open initiations for Individuals and SME's 25.09.2013, 14:00 Congress Official Opening

More information

CYBERSECURITY IN ROMANIA - DRAFT PROGRAMME -

CYBERSECURITY IN ROMANIA - DRAFT PROGRAMME - CYBERSECURITY IN ROMANIA - DRAFT PROGRAMME - SECURITY TRAINING DAYS Monday 21 September Wednesday 23 September 2015 AWARENESS DAY Wednesday, 23 September 2015 LIVE DEMONSTRATIONS, CONGRESS 1 st DAY Thursday,

More information

SCHEDULE. The 7 th International Conference on Security for Information Technology and Communications (SECITC'14)

SCHEDULE. The 7 th International Conference on Security for Information Technology and Communications (SECITC'14) SCHEDULE of The 7 th International Conference on Security for Information Technology and Communications (SECITC'14) Powered by Informatics Security / IT&C Security Master Bucharest University of Economic

More information

CYBERSECURITY. PROGRAMME 14 April 2015. 13.00 14.00 Lunch / Delegates Registration

CYBERSECURITY. PROGRAMME 14 April 2015. 13.00 14.00 Lunch / Delegates Registration PROGRAMME 14 April 2015 13.00 14.00 Lunch / Delegates Registration 14.00 14.10 Opening and Keynote by Panel Chair Getting Ahead of the Threat: Building Cybersecurity Dr Madan Oberoi Director, Cyber Innovation

More information

THE WHITE HOUSE Office of the Press Secretary

THE WHITE HOUSE Office of the Press Secretary FOR IMMEDIATE RELEASE February 13, 2015 THE WHITE HOUSE Office of the Press Secretary FACT SHEET: White House Summit on Cybersecurity and Consumer Protection As a nation, the United States has become highly

More information

The global challenge

The global challenge The global challenge CYBERCRIME The global challenge Cybercrime has developed from an emerging crime to a serious manifestation of crime with great practical relevance With the emerging use of computer

More information

A New Approach to Assessing Advanced Threat Solutions

A New Approach to Assessing Advanced Threat Solutions A New Approach to Assessing Advanced Threat Solutions December 4, 2014 A New Approach to Assessing Advanced Threat Solutions How Well Does Your Advanced Threat Solution Work? The cyber threats facing enterprises

More information

Security Intelligence Services. www.kaspersky.com

Security Intelligence Services. www.kaspersky.com Kaspersky Security Intelligence Services. Threat Intelligence Services www.kaspersky.com THREAT INTELLIGENCE SERVICES Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats

More information

Today s Cybersecurity Technology: Is Your Business Getting Full Protection?

Today s Cybersecurity Technology: Is Your Business Getting Full Protection? A WHITE PAPER SDX Technologies Today s Cybersecurity Technology: Is Your Business Getting Full Protection? 1 Today s Cybersecurity Technology EXECUTIVE SUMMARY Information technology has benefited virtually

More information

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security PROMOTION // TECHNOLOGY The Economics Of Cyber Security Written by Peter Mills Malicious cyber activity, from hacking and identity fraud to intellectual property theft, is a growing problem within the

More information

Cyber security trends & strategy for business (digital?)

Cyber security trends & strategy for business (digital?) Cyber security trends & strategy for business (digital?) Presentation by Anwer Yusoff Head, Industry & Business Development C y b e r S e c u r i t y M a l a y s i a NATIONAL CYBERSECURITY TECHNICAL SPECIALIST

More information

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM COMMITTEE ON JUDICIARY UNITED STATES SENATE ENTITLED:

More information

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security

Testimony of. Before the United States House of Representatives Committee on Oversight and Government Reform And the Committee on Homeland Security Testimony of Dr. Phyllis Schneck Deputy Under Secretary for Cybersecurity and Communications National Protection and Programs Directorate United States Department of Homeland Security Before the United

More information

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY 1) Awareness Programme on Cyber Security for Users of Computer Awareness Programme on Cyber Security for Users of Computer 1 day To make the users of computers

More information

understanding and managing enterprise risk; evaluating organizational structure and communications; assessing and handling insider threats;

understanding and managing enterprise risk; evaluating organizational structure and communications; assessing and handling insider threats; GermanoLawLLC provides client- focused counsel and assistance regarding cybersecurity and data privacy concerns. We help companies understand, prepare for and address internal and external cybersecurity

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Managing Cyber Attacks

Managing Cyber Attacks Managing Cyber Attacks Regulators and Industry Participants Discuss Ways to Strengthen Defenses By Joanne Morrison June 25, 2015 Cybersecurity risks and testing are a major concern of regulators and market

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

Privacy in the Digital Age of Encryption and Anonymity Online

Privacy in the Digital Age of Encryption and Anonymity Online The Hague (NL), 19-20 May 2016 ACCESSING FILES. ACCESS DENIED! DATA ENCRYPTED. TARGET GROUP This conference is open to anyone who is dealing with privacy and security in an online environment. Europol

More information

TRANSATLANTIC CYBER SECURITY SUMMIT

TRANSATLANTIC CYBER SECURITY SUMMIT TRANSATLANTIC CYBER SECURITY SUMMIT November 27-28, 2012 Dublin, Ireland TRANSATLANTIC CYBER SECURITY SUMMIT Tuesday, November 27th Wednesday, November 28th INTRODUCTION: Mr. Tom McDermott OPENING KEYNOTE:

More information

Big Data Analytics in Network Security: Computational Automation of Security Professionals

Big Data Analytics in Network Security: Computational Automation of Security Professionals February 13, 2015 Big Data Analytics in Network Security: Computational Automation of Security Professionals Stratecast Analysis by Frank Dickson Stratecast Perspectives & Insight for Executives (SPIE)

More information

Can We Become Resilient to Cyber Attacks?

Can We Become Resilient to Cyber Attacks? Can We Become Resilient to Cyber Attacks? Nick Coleman, Global Head Cyber Security Intelligence Services December 2014 Can we become resilient National Security, Economic Espionage Nation-state actors,

More information

S. ll IN THE SENATE OF THE UNITED STATES

S. ll IN THE SENATE OF THE UNITED STATES OLL0 TH CONGRESS ST SESSION S. ll To secure the United States against cyber attack, to improve communication and collaboration between the private sector and the Federal Government, to enhance American

More information

New challenges in Data privacy.

New challenges in Data privacy. New challenges in Data privacy. Zdravko Stoychev, CISM CRISC Information Security Officer Alpha Bank Bulgaria branch South East European Regional Forum on Cybersecurity and Cybercrime, 2013 11-13 Nov 2013

More information

CYBERSECURITY INDEX OF INDICES

CYBERSECURITY INDEX OF INDICES Published July 2, 2015 CYBERSECURITY INDEX OF INDICES Cybersecurity development is a complex matter. Whether at the nation state level, or in an enterprise, various factors need to be taken into consideration

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

RAISA Romanian Association for Information Security Assurance PURPOSE OBJECTIVES

RAISA Romanian Association for Information Security Assurance PURPOSE OBJECTIVES RAISA Romanian Association for Information Security Assurance is a professional, non-governmental, non-partisan political, nonprofit and public benefit association. PURPOSE The aim of Romanian Association

More information

As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended

As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended As global mobile internet penetration increases the cybercrime and cyberterrorism vector is extended Global Cybercrime has an estimated cost of US$ 110 Billion per year Every second, 18 adults become a

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Security Intelligence

Security Intelligence IBM Security Security Intelligence Security for a New Era of Computing Erno Doorenspleet Consulting Security Executive 1 PARADIGM SHIFT in crime Sophistication is INCREASING Attacks are More Targeted Attackers

More information

Finnish Cyber Security Strategy. Permanent Secretary, LTG Arto Räty Chairman of the Security Committee 15.1.2015, Geneva

Finnish Cyber Security Strategy. Permanent Secretary, LTG Arto Räty Chairman of the Security Committee 15.1.2015, Geneva Finnish Cyber Security Strategy Permanent Secretary, LTG Arto Räty Chairman of the Security Committee 15.1.2015, Geneva 1 Changing threat landscape 2 Annual losses caused by cybercrime over $400 billion

More information

Trends in Zero-Day Kernel Exploits and Protection 2015

Trends in Zero-Day Kernel Exploits and Protection 2015 Trends in Zero-Day Kernel Exploits and Protection 2015 Overview of Key Protection Technologies and Their Limitations in Dealing With Zero-Day Kernel Attacks Executive Summary Legacy security solutions

More information

Brochure More information from http://www.researchandmarkets.com/reports/3301109/

Brochure More information from http://www.researchandmarkets.com/reports/3301109/ Brochure More information from http://www.researchandmarkets.com/reports/3301109/ Threat Intelligence Security Market by Solution (SIEM, Log Management, IAM, SVM, Risk Management, Incident Forensics),

More information

An Overview of Cybersecurity and Cybercrime in Taiwan

An Overview of Cybersecurity and Cybercrime in Taiwan An Overview of Cybersecurity and Cybercrime in Taiwan I. Introduction To strengthen Taiwan's capability to deal with information and communication security issues, the National Information and Communication

More information

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee Web 2.0 and Data Protection Paul Tsang Security Consultant McAfee Criminal Motivators For Profit Targeted Attacks Cyber Warfare (Credit Cards, PII, Criminal Infrastructure) (Nation-State Secrets, Trade

More information

Security and Privacy

Security and Privacy Security and Privacy Matthew McCormack, CISSP, CSSLP CTO, Global Public Sector, RSA The Security Division of EMC 1 BILLIONS OF USERS MILLIONS/BILLIONS OF APPS 2010 Cloud Big Data Social Mobile Devices

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

ITU National Cybersecurity/CIIP Self-Assessment Toolkit. Background Information for National Pilot Tests

ITU National Cybersecurity/CIIP Self-Assessment Toolkit. Background Information for National Pilot Tests ITU National Cybersecurity/CIIP Self-Assessment Toolkit Background Information for National Pilot Tests This document provides background information for pilot tests of the ITU National Cybersecurity/CIIP

More information

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION THE NEXT (FRONT) TIER IN SECURITY When conventional security falls short, breach detection systems and other tier 2 technologies can bolster your network s defenses. By John Pirc THREAT HAS moved beyond

More information

Developments in cybercrime and cybersecurity

Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity As customers and clients increasingly go online to do their banking with convenience, privacy and security their

More information

An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans. NICE Annual Conference November 2015

An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans. NICE Annual Conference November 2015 An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans NICE Annual Conference November 2015 Panelists David Brown, Director of CyberTalent at the SANS Institute, a new business unit

More information

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM

ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY AND DEFENCE SECTOR REFORM Information & Security: An International Journal Valentyn Petrov, vol.31, 2014, 73-77 http://dx.doi.org/10.11610/isij.3104 ESTABLISHING A NATIONAL CYBERSECURITY SYSTEM IN THE CONTEXT OF NATIONAL SECURITY

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

Symantec Enterprise Security: Strategy and Roadmap Galin Grozev

Symantec Enterprise Security: Strategy and Roadmap Galin Grozev Symantec Enterprise Security: Strategy and Roadmap Galin Grozev Senior Technology Consultant Symantec Bulgaria Enterprise Threat Landscape Attackers Moving Faster Digital extortion on the rise Malware

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015

CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015 BACKGROUND CYBER SECURITY, INTELLIGENCE AND AWARENESS COURSE PARK HOTEL THE HAGUE THE HAGUE, NETHERLANDS 26-30OCTOBER 2015 On 26-30 October 2015 Lowlands Solutions Netherlands (LSN) will be presenting

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME

STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME MAY 2004 Page 1 of 7 State of New Hampshire Strategic Plan to Address Cyber Crime May 2004 Introduction Cyber crime, or more broadly, electronic

More information

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective Reaching the Cloud era in the EU Riga 16 June 2015 Jonathan Sage Government and Regulatory Affairs Cyber Security

More information

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int

(BDT) BDT/POL/CYB/Circular-002. +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2011 15 (BDT) BDT/POL/CYB/Circular-002 +41 22 730 6057 +41 22 730 5484 cybersecurity@itu.int 2008 2010 2010 International Telecommunication Union Place des Nations CH-1211 Geneva 20 Switzerland Tel: +41

More information

Industry Experts Speak Out on Advanced Evasion Techniques. What s Next Presented by Intel Security

Industry Experts Speak Out on Advanced Evasion Techniques. What s Next Presented by Intel Security Industry Experts Speak Out on Advanced Evasion Techniques What s Next Presented by Intel Security The Experts Lawrence Pingree Research Director, Gartner @lpingree Kamal Hennou Professor, Network Security

More information

Cyber Diplomacy A New Component of Foreign Policy 6

Cyber Diplomacy A New Component of Foreign Policy 6 Cyber Diplomacy A New Component of Foreign Policy 6 Assistant Lecturer Dana DANCĂ, PhD. candidate Titu Maiorescu University, Bucharest dana.danca@yahoo.com Abstract Nowadays, the boundary between virtual

More information

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking

Appendix A: Gap Analysis Spreadsheet. Competency and Skill List. Critical Thinking Appendix A: Gap Analysis Spreadsheet Competency and Skill List Competency Critical Thinking Data Collection & Examination Communication & Collaboration Technical Exploitation Information Security Computing

More information

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security White Paper Advantage FireEye Debunking the Myth of Sandbox Security White Paper Contents The Myth of Sandbox Security 3 Commercial sandbox evasion 3 Lack of multi-flow analysis and exploit detection 3

More information

The Path Ahead for Security Leaders

The Path Ahead for Security Leaders The Path Ahead for Security Leaders Executive Summary What You Will Learn If you asked security leaders five years ago what their primary focus was, you would likely get a resounding: securing our operations.

More information

Security Analytics for Smart Grid

Security Analytics for Smart Grid Security Analytics for Smart Grid Dr. Robert W. Griffin Chief Security Architect RSA, the Security Division of EMC robert.griffin@rsa.com blogs.rsa.com/author/griffin @RobtWesGriffin 1 No Shortage of Hard

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Introduction to Cybersecurity Overview. October 2014

Introduction to Cybersecurity Overview. October 2014 Introduction to Cybersecurity Overview October 2014 Introduces the importance of cybersecurity and current trends Eight modules with presentations and panel discussions that feature industry experts Activities,

More information

Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones. Tbilisi 28-29, September 2009

Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones. Tbilisi 28-29, September 2009 Council of Europe Project on Cybercrime in Georgia Report by Virgil Spiridon and Nigel Jones Tbilisi 28-29, September 2009 Presentation Contents An assessment of the Georgian view of cybercrime and current

More information

Cybersecurity Market Profile [1] - Romania

Cybersecurity Market Profile [1] - Romania Cybersecurity Market Profile [1] - Romania March 2014 Produced by the Canadian Trade Commissioner Service 1. Sector Overview Value of imports and exports In total Romanian Gross Domestic product for 2013

More information

Cyber Learning Solutions

Cyber Learning Solutions Cyber Learning Solutions 2014 Extended Course Catalog Raytheon Cyber Solutions Inc. (RCSI) cyber-training@list.app.ray.com www.raytheon.com 1 Raytheon Cyber Learning Solutions 2014 Catalog CONTENTS The

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

Graduate Survey. Graduate Survey. MSc Forensic Computing & Cybercrime Investigation

Graduate Survey. Graduate Survey. MSc Forensic Computing & Cybercrime Investigation Graduate Survey Graduate Survey MSc Forensic Computing & Cybercrime Investigation 300+ students from 47 countries Ireland Netherlands UK Germany Italy Romania Denmark Austria New Zealand Greece France

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Global Cyber Security Market: Trends & Opportunities (2014-19)

Global Cyber Security Market: Trends & Opportunities (2014-19) Brochure More information from http://www.researchandmarkets.com/reports/2872878/ Global Cyber Security Market: Trends & Opportunities (2014-19) Description: The report provides an insight into the market

More information

Northrop Grumman Cybersecurity Research Consortium

Northrop Grumman Cybersecurity Research Consortium Northrop Grumman Cybersecurity Research Consortium GUIRR Spring Meeting Washington DC 9 February 2011 Robert F. Brammer, Ph.D. VP Advanced Technology and Chief Technology Officer Northrop Grumman Information

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown 1 Protected networks are continuously being successfully attacked

More information

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES

FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES FINANCIAL FRAUD: THE IMPACT ON CORPORATE SPEND IT SECURITY RISKS SPECIAL REPORT SERIES Kaspersky Lab 2 Corporate IT Security Risks Survey details: More than 5,500 companies in 26 countries around the world

More information

Do not forget the basics!!!!!

Do not forget the basics!!!!! Do not forget the basics!!!!! Domenico Raguseo IBM Europe Security Systems Technical Sales Manager Attackers are relentless, victims are targeted, and the damage toll is rising We are in an era of continuous

More information

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems U.S. Office of Personnel Management Actions to Strengthen Cybersecurity and Protect Critical IT Systems June 2015 1 I. Introduction The recent intrusions into U.S. Office of Personnel Management (OPM)

More information

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst ESG Lab Review RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst Abstract: This ESG Lab review documents

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense Enterprise Cybersecurity: Building an Effective Defense Chris Williams Oct 29, 2015 14 Leidos 0224 1135 About the Presenter Chris Williams is an Enterprise Cybersecurity Architect at Leidos, Inc. He has

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

New York State Department of Financial Services. Report on Cyber Security in the Insurance Sector

New York State Department of Financial Services. Report on Cyber Security in the Insurance Sector New York State Department of Financial Services Report on Cyber Security in the Insurance Sector February 2015 Report on Cyber Security in the Insurance Sector I. Introduction Cyber attacks against financial

More information

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE HOMELAND SECURITY COMMITTEE SUBCOMMITTEE ON COUNTERTERRORISM AND INTELLIGENCE AND SUBCOMITTEE ON

More information

Cyber Security Operations Center (CSOC) for Critical Infrastructure Protection

Cyber Security Operations Center (CSOC) for Critical Infrastructure Protection SESSION ID: CXO-F02 Cyber Security Operations Center (CSOC) for Critical Infrastructure Protection Timothy Lee CISO City of Los Angeles @tswlj316 AGENDA Introduction Why do we need Cyber Security Operations

More information

Cyber Watch. Written by Peter Buxbaum

Cyber Watch. Written by Peter Buxbaum Cyber Watch Written by Peter Buxbaum Security is a challenge for every agency, said Stanley Tyliszczak, vice president for technology integration at General Dynamics Information Technology. There needs

More information

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP

C DIG COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CSCSS / DEFENCE INTELLIGENCE GROUP C DIG CSCSS / DEFENCE INTELLIGENCE GROUP COMMITTED TO EXCELLENCE IN CYBER DEFENCE. ONE MISSION. ONE GROUP. CENTRE FOR STRATEGIC CSCSS CYBERSPACE + SECURITY SCIENCE C DIG CSCSS / DEFENCE INTELLIGENCE GROUP

More information

ICT Barriers, High Tech Crime, and Police

ICT Barriers, High Tech Crime, and Police ICT Barriers, High Tech Crime, and Police Mitchell F. Rice, Ph.D. Fellow, National Academy of Public Administration (Washington, DC) Professor of Political Science Mail Stop 4348 Texas A&M University College

More information

Social Media Status Update Messages. Twitter

Social Media Status Update Messages. Twitter Social Media Status Update Messages October 2012 is National Cyber Security Awareness Month. Join the social media community and raise awareness about online safety and security. Use the following messages

More information

Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED. 25-27 March 2015

Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED. 25-27 March 2015 Expert Meeting on CYBERLAWS AND REGULATIONS FOR ENHANCING E-COMMERCE: INCLUDING CASE STUDIES AND LESSONS LEARNED 25-27 March 2015 Cyber Security Challenges & Capacity Building By Marco Obiso International

More information

Identifying Cyber Risks and How they Impact Your Business

Identifying Cyber Risks and How they Impact Your Business 10 December, 2014 Identifying Cyber Risks and How they Impact Your Business David Bateman, Partner, K&L Gates, Seattle Sasi-Kanth Mallela, Special Counsel, K&L Gates, London Copyright 2013 by K&L Gates

More information

CYBER-CRIMINALS MERGE WITH APT

CYBER-CRIMINALS MERGE WITH APT CYBER-CRIMINALS MERGE WITH APT In 2015, we expect to see another stage in the evolution of cyber-criminal activity with the adoption of APT tactics and techniques in financially motivated online criminal

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

Cybersecurity MORE THAN A GOOD HEADLINE. Protect more

Cybersecurity MORE THAN A GOOD HEADLINE. Protect more Cybersecurity MORE THAN A GOOD HEADLINE Protect more Contents 2 Introduction 3 What is Cybersecurity? 4 Thought model 5 Social, Economic, Political, and IT Alignment 8 ICT Infrastructure 10 National Projects

More information

Some Perspectives On Cybersecurity. Shernon Osepa Manager Regional Affairs Latin America & Caribbean www.internetsociety.org

Some Perspectives On Cybersecurity. Shernon Osepa Manager Regional Affairs Latin America & Caribbean www.internetsociety.org Some Perspectives On Cybersecurity Shernon Osepa Manager Regional Affairs Latin America & Caribbean www.internetsociety.org Agenda What is the Internet Society (ISOC) On the IETF Cyber Security Themes

More information

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS Download the entire guide and follow the conversation at SecurityRoundtable.org Detection, analysis, and understanding of threat

More information

Persistence Mechanisms as Indicators of Compromise

Persistence Mechanisms as Indicators of Compromise Persistence Persistence Mechanisms as Indicators of Compromise An automated technology for identifying cyber attacks designed to survive indefinitely the reboot process on PCs White Paper Date: October

More information

Palo Alto Networks. October 6

Palo Alto Networks. October 6 Palo Alto Networks October 6 Agenda Malware Trends by the numbers Protect Locally Share Globally Delivery methods 21.5% ~14% OF MALWARE HAS BEEN DELIVERED OVER APPS OTHER THAN WEB AND EMAIL IN 2015 8.2%

More information

U.S. Department of Justice FY 2016 Budget Request NATIONAL SECURITY. +$106.8 Million in Program Increases. FY 2016 Overview

U.S. Department of Justice FY 2016 Budget Request NATIONAL SECURITY. +$106.8 Million in Program Increases. FY 2016 Overview U.S. Department of Justice FY 2016 Budget Request NATIONAL SECURITY +$106.8 Million in Program Increases FY 2016 Overview Defending U.S. citizens from both internal and external threats remains the Department

More information

The Onslaught of Cyber Security Threats and What that Means to You

The Onslaught of Cyber Security Threats and What that Means to You The Onslaught of Cyber Security Threats and What that Means to You No End in Sight for Cyber Crime Growth Number of mobile devices affected IBM Number of accounts hacked CNN Money Number of malware samples

More information

Presidential Summit Reveals Cybersecurity Concerns, Trends

Presidential Summit Reveals Cybersecurity Concerns, Trends Portfolio Media. Inc. 860 Broadway, 6th Floor New York, NY 10003 www.law360.com Phone: +1 646 783 7100 Fax: +1 646 783 7161 customerservice@law360.com Presidential Summit Reveals Cybersecurity Concerns,

More information