HOW TO EAT AN ELEPHANT TRANSFORMING SECURITY AWARENESS ONE BITE AT A TIME

Size: px
Start display at page:

Download "HOW TO EAT AN ELEPHANT TRANSFORMING SECURITY AWARENESS ONE BITE AT A TIME"

Transcription

1 HOW TO EAT AN ELEPHANT TRANSFORMING SECURITY AWARENESS ONE BITE AT A TIME Masha Sedova Director of Trust Engagement, Salesforce.com

2 WHO AM I? Masha Sedova Director of Trust Engagement, Salesforce.com Life is not a rehearsal. 2

3 MY VISION What If Our Employees: Realized That Security Was A Problem That Concerned Them Knew What To Do About It And Then Did It Because They Wanted To to Instead Of of Had To To Create Exceptional Security Performance, Even In The Face Of Extreme And Persistent Targeting By Attackers 3

4 IT S ABOUT UNLEASHING OUR DISCRETIONARY PERFORMANCE Want-To Performance Discretionary Performance Minimum Requirements Have-To Time 4 Source: CLG

5 r3bds 5

6 QUESTION 1: How Is Security Perceived In Your Culture?

7 PERCEPTION IS REALITY 7

8 5:1 8

9 IT S NOT ABOUT PLAYING GAMES AT WORK (Though 70% of Execs Admit Playing Video Games at Work) 9

10 GAMIFICATION PRINCIPALS Autonomy: We Like Having Choices Mastery: We Like to Get Better at What We Do Feedback: We Like Getting Feedback on our Progress Purpose: Meaning Amplifies What We Do Social: All This Means More With Others 10

11 QUESTION 2: What Incentives Resonate With My Culture?

12 INCENTIVES AND REWARDS Competition Achievement Status Self-Expression Altruism 12

13 ON MONEY Social Norms vs Market Norms 13

14 QUESTION 3 Who is Your Target Audience?

15 GROUPS New hires General Employees Executive Staff Managers Role-Based teams (IT, R&D, Sales) Geography 15

16 QUESTION 4: What Are Your Vital Behaviors?

17 VITAL BEHAVIORS Pick A Few Behaviors: Specific Measurable Relevant 17

18 SOME VITAL BEHAVIORS WE CONSIDERED Reduce # of employee incidents Virus Social engineering attack Phishing s Report Attacks/ Potential Anomalies Tailgating Sensitive data handling Social Networking Awareness Safe browsing Portable Devices Locked Screens Secure Development 18

19 QUESTION 5: How Do We Measure Success?

20 METRICS Meeting minimum frequency of vulnerability scans. Remediation of vulnerability in agreed window. # of people who fall victim to a phishing attack # of people who detect and report a phishing attack # of infected computers. # of employees understand and are following security policies, processes and standards Happiness Quality of interactions with Security team # of Security Champions in Org Metrics Matrix by SANS Awareness Program Planning Kit: STH-RESOURCE-AwarenessPlanningKit.zip 20

21 SO WHAT DOES THIS LOOK LIKE IN ACTION?

22 SECURITY CHAMPION PROGRAM Apprentice Basic awareness Padawan Successful Testing Jedi Knight Doing Jedi Master Teaching Jedi Grand Innovating Master 22

23 Item Point Value Receiving a Trust badge 50 Reporting phishing / social engineering call 50 Read security newsletter and chatter about it 50 Completing SEC-101 course 100 Completing SEC-201 or Sec-301 course 200 Identifying a vulnerability (P0 - P3) P0 =500, P1=300, P2=200, P3=50 Attending a Security lunch and learn 200 Winning a bug bounty event 500 Attending hands-on security training course 600 Teaching/Presenting on Security topic 1000 Presenting at Conference on Security 2500 Security Patent 3000 Interning with Trust 3000 Completing a security project -More points for solving security projects ad hoc and not currently assigned to you Read a security book, wrote a security blog, escorted someone without a badge to reception? Let us know so we can give you Trust points! Tbd: Let us know what you did and we will give you the points! us! 23

24

25 MY VISION What If Our Employees: Realized That Security Was A Problem That Concerned Them Knew What To Do About It And Then Did It Because They Wanted to Instead of Had To To Create Exceptional Security Performance, Even In The Face Of Extreme And Persistent Targeting By Attackers 25

26 THE POWER OF EXPERIENTIAL LEARNING Got Results Tried & Gave Up Did Not Try Average Retention Rate 5% Lecture 10% Reading 20% Audio-Visual 30% Demonstration 50% Discussion Group 75% 80% Practice by Doing Teach Others / Immediate Use Most training falls into these categories and much of it just does not work. We ve all had to endure boring lectures and Death by PowerPoint. VERY LITTLE STICKS Adults learn best from experience and highly effective activity based discovery learning works. From Corporate Universities, Jeanne Meister 26

27 27

28 MY VISION What If Our Employees: Realized That Security Was A Problem That Concerned Them Knew What To Do About It And Then Did It Because They Wanted to Instead of Had To To Create Exceptional Security Performance, Even In The Face Of Extreme And Persistent Targeting By Attackers 28

29 RESULTS 350% 48% 80% Increase in reporting rates in 6 months period across all employees Less clicks on malicious links by DE participants than the average SFDC employee. More reporting of threats than non- DE participants. The stories were the best part of the exercise The stories generated the most engaged and passionate discussion, including sharing our own personal experiences. 29

30 BECAUSE THEY WANT TO 30

31 Q&A Masha

5 Reasons Why Your Security Education Program isn t Working (and how to fix it)

5 Reasons Why Your Security Education Program isn t Working (and how to fix it) 5 Reasons Why Your Security Education Program isn t Working (and how to fix it) February 2015 Presentation Agenda 5 Reasons Your Program isn t Working 10 Learning Science Principles Continuous Training

More information

5 Reasons Why Your Security Education Program isn t Working (and how to fix it)

5 Reasons Why Your Security Education Program isn t Working (and how to fix it) 5 Reasons Why Your Security Education Program isn t Working (and how to fix it) February 2015 Presentation Agenda Importance of Secure End User Behavior 5 Reasons Your Program isn t Working 10 Learning

More information

Call Center Agent Training. Best Practice

Call Center Agent Training. Best Practice Call Center Agent Training Best Practice Training Best Practice Make sure each learner signs an attendance register Provide a manual Keep the instruction lively, practical, and interactive Include videos,

More information

Gamifying Security Awareness

Gamifying Security Awareness Gamifying Security Awareness SESSION ID: HUM-T07A Ira Winkler President Secure Mentem @IraWinkler Samantha Manke Executive Vice President Secure Mentem @SamanthaManke Verifying Awareness Training Compliance

More information

AdWords. Site Policy Starter Guide

AdWords. Site Policy Starter Guide AdWords Site Policy Starter Guide INTRODUCTION Welcome to Google s AdWords Site Policy Starter Guide! If you re new to AdWords, you may not know that to succeed on the platform, you not only need great

More information

Global Construction and Engineering Services Company Lowers Malware Infections by 42%

Global Construction and Engineering Services Company Lowers Malware Infections by 42% Global Construction and Engineering Services Company Lowers Malware Infections by 42% Wombat helps organization reduce susceptibility to cyber security attacks, saving hundreds of hours in remediation

More information

HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016

HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016 HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016 Brand Barney, Security Assessor Conflict of Interest Has no real or apparent conflicts of interest to report. Agenda Healthcare status HIPAA

More information

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING AN ACCUVANT VIEWPOINT By James Robinson, Director, Office of the CISO Attempting to keep up with the ever-changing world of cyber security threats can

More information

Education as a defense strategy. Jeannette Jarvis Group Program Manager PSS Security Microsoft

Education as a defense strategy. Jeannette Jarvis Group Program Manager PSS Security Microsoft Education as a defense strategy Jeannette Jarvis Group Program Manager PSS Security Microsoft Introduction to End User Security Awareness End User Security Awareness Challenges Understanding End User

More information

Company Pages and Followers

Company Pages and Followers Company Pages and Followers Relationships That Drive Results 5 steps to engaging followers on LinkedIn linkedin.com.companies 1 Table of contents Intro 03 03 Engage followers 07 01 Establish your presence

More information

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS Download the entire guide and follow the conversation at SecurityRoundtable.org Collaboration and communication between technical

More information

Training Employees to Recognise & Avoid Advanced Threats

Training Employees to Recognise & Avoid Advanced Threats Training Employees to Recognise & Avoid Advanced Threats Joe Ferrara, President & CEO, Wombat Security Technologies Rashmi Knowles, Chief Security Architect EMEA, RSA The Security Division of EMC Session

More information

Software Assurance Forum for Excellence in Code

Software Assurance Forum for Excellence in Code Software Assurance Forum for Excellence in Code Security Engineering Training: Building the Foundation for Software Security Success March 2012 About SAFECode The Software Assurance Forum for Excellence

More information

Elearning: Building an Effective and Engaging Solution Online

Elearning: Building an Effective and Engaging Solution Online PERSPECTIVES Elearning: Building an Effective and Engaging Solution Online There s a lot of buzz about elearning, and with good reason. When done effectively, organizations find it can reduce time away

More information

What is gamification?

What is gamification? What is gamification? John Gevisser Achievement Awards Group achievement awards group Engage Motivate Reward Around the world, people spend 3 billion hours a week playing computer and video games. Call

More information

Jumpstarting Your Security Awareness Program

Jumpstarting Your Security Awareness Program Jumpstarting Your Security Awareness Program Michael Holcomb Director, Information Security HO20110473 1 Jumpstarting Your Security Awareness Program Classification: Confidential Owner: Michael Holcomb

More information

White Hats and Ethical Hacking: What You ve Been Doing Wrong. FocusOn CyberSecurity 30 March 2016

White Hats and Ethical Hacking: What You ve Been Doing Wrong. FocusOn CyberSecurity 30 March 2016 White Hats and Ethical Hacking: What You ve Been Doing Wrong FocusOn CyberSecurity 30 March 2016 Overview Vulnerability assessments and penetration testing What goes wrong The future of penetration testing

More information

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number:

State of Vermont. Intrusion Detection and Prevention Policy. Date: 11-02-10 Approved by: Tom Pelham Policy Number: State of Vermont Intrusion Detection and Prevention Policy Date: 11-02-10 Approved by: Tom Pelham Policy Number: 1 Table of Contents 1.0 Introduction... 3 1.1 Authority... 3 1.2 Purpose... 3 1.3 Scope...

More information

Global Manufacturing Company Reduces Malware Infections by 46%

Global Manufacturing Company Reduces Malware Infections by 46% Global Manufacturing Company Reduces Malware Infections by 46% Wombat s Security Education Platform is changing behaviors, reducing infections, and lowering remediation costs The Challenge A large international

More information

How to publish your PowerPoint presentation online

How to publish your PowerPoint presentation online How to publish your PowerPoint presentation online Blog Post Date: September 9 th, 2013 Category: Presentation skills Author: Ulrika Hedlund Source: http://www.businessproductivity.com/how-to-publish-your-powerpoint-presentation-online

More information

Reputation Management for Local Businesses: Protect Your Image

Reputation Management for Local Businesses: Protect Your Image By: James Iannelli RI Reputation Management www.reputationmanagementri.com (401) 316-2931 1 Introduction As a business owner, you already know that managing a business is a LOT of work; from keeping the

More information

IMS Evolves From What s in for Me to What s In it for We

IMS Evolves From What s in for Me to What s In it for We Laying the Foundation Dan Keto and Dean Dorcas wanted to go into business together. Because both men had a knack for managing people, and neither of them had significant start-up capital, starting a temporary

More information

Corporate Security in 2016.

Corporate Security in 2016. Corporate Security in 2016. A QA Report Study Highlights According to ThreatMetrix, businesses in the UK are at greater risk of cybercrime than any other country in the world. In a recent survey carried

More information

Dallas, TX September 10. Chairman: Lance Spitzner

Dallas, TX September 10. Chairman: Lance Spitzner Dallas, TX September 10 Chairman: Lance Spitzner AGENDA All Summit Sessions will be held in the Vista Ballroom (unless noted). All approved presentations will be available online following the Summit

More information

HOW TO MAKE YOUR EMPLOYEE ONBOARDING PROGRAM STRATEGIC AND EFFECTIVE FOR BETTER NEW HIRE ENGAGEMENT, PRODUCTIVITY, AND RETENTION

HOW TO MAKE YOUR EMPLOYEE ONBOARDING PROGRAM STRATEGIC AND EFFECTIVE FOR BETTER NEW HIRE ENGAGEMENT, PRODUCTIVITY, AND RETENTION HOW TO MAKE YOUR EMPLOYEE ONBOARDING PROGRAM STRATEGIC AND EFFECTIVE FOR BETTER NEW HIRE ENGAGEMENT, PRODUCTIVITY, AND RETENTION ACHIEVE BETTER NEW HIRE ENGAGEMENT, PRODUCTIVITY, AND RETENTION EXTEND LEARNING

More information

ESKISP6055.01 Manage security testing

ESKISP6055.01 Manage security testing Overview This standard covers the competencies concerning with managing security testing activities. Including managing resources activities and deliverables. This includes planning, conducting and reporting

More information

Security Awareness & Securing the Human. By: Chandos J. Carrow, CISSP System Office - Information Security Officer Virginia Community College System

Security Awareness & Securing the Human. By: Chandos J. Carrow, CISSP System Office - Information Security Officer Virginia Community College System Security Awareness & Securing the Human By: Chandos J. Carrow, CISSP System Office - Information Security Officer Virginia Community College System I am not John Popper nor do I play the harmonica Question

More information

+GAMES. Information Security Advisor. Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains

+GAMES. Information Security Advisor. Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains Information Security Advisor December 2015 Be a Human Firewall! The Human Firewall' s Top Concerns in the Cyber, People & Physical Domains +GAMES Spot the insider & Human firewall Filtering EXerCISE Good

More information

Making Your Enterprise SSL Security Less of a Gamble

Making Your Enterprise SSL Security Less of a Gamble Making Your Enterprise SSL Security Less of a Gamble Rob Glickman Sr. Director, Product Marketing Amar Doshi Sr. Manager, Product Management Symantec Vision 2012 The VeriSign Seal is Now the Norton Secured

More information

A BUYING GUIDE ONLINE COMMUNITY PLATFORMS. Here s what your organization should look for when selecting and implementing an online community platform.

A BUYING GUIDE ONLINE COMMUNITY PLATFORMS. Here s what your organization should look for when selecting and implementing an online community platform. ONLINE COMMUNITY PLATFORMS A BUYING GUIDE Here s what your organization should look for when selecting and implementing an online community platform. TABLE OF CONTENTS Introduction Step 1: Determine Your

More information

What is Penetration Testing?

What is Penetration Testing? White Paper What is Penetration Testing? An Introduction for IT Managers What Is Penetration Testing? Penetration testing is the process of identifying security gaps in your IT infrastructure by mimicking

More information

Elements of Brand Adoption

Elements of Brand Adoption ADVOCATES vs. INFLUENCERS vs. EMPLOYEES A practical guide to understanding the true motivations and potential impact of each target, and how to approach a strategy for success. 2014 Crowdly, Inc. THE GOLDILOCKS

More information

How To Protect Your Information From Being Hacked By A Hacker

How To Protect Your Information From Being Hacked By A Hacker DOL New Hire Training: Computer Security and Privacy Table of Contents Introduction Lesson One: Computer Security Basics Lesson Two: Protecting Personally Identifiable Information (PII) Lesson Three: Appropriate

More information

Shield Your Business - Combat Phishing Attacks. A Phishnix White Paper

Shield Your Business - Combat Phishing Attacks. A Phishnix White Paper A Phishnix White Paper Shield Your Business - Combat Phishing Attacks Aujas Information Risk Services 19925 Steven s Creek Blvd, Suite 100, Cupertino, CA 95014-2358 Phone: 1.855.PHISHNX Fax : +1 408 973

More information

Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data. Dave Shackleford February, 2012

Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data. Dave Shackleford February, 2012 Fighting Off an Advanced Persistent Threat & Defending Infrastructure and Data Dave Shackleford February, 2012 Agenda Attacks We ve Seen Advanced Threats what s that mean? A Simple Example What can we

More information

Learn More About. Apps, Games, Narration, + Video

Learn More About. Apps, Games, Narration, + Video Learn More About Apps, Games, Narration, + Video Apps, Games, Narration, + Video Solutions PowerTrain has been providing training media support solutions to customers across the world for over twenty years!

More information

Are your people playing an effective role in your cyber resilience?

Are your people playing an effective role in your cyber resilience? Are your people playing an effective role in your cyber resilience? 01 Cyber attacks are now business as usual for organizations around the world. Organizations have typically trusted in technology to

More information

August 2015 Client Newsletter

August 2015 Client Newsletter August 2015 Client Newsletter Dear Judi, Satisfying a customer is no longer enough. You must be able to do something unique that makes customers loyal to you. This not only includes customer satisfaction

More information

Mohamed ElHarras CIIP Strategies and Policies Executive Director

Mohamed ElHarras CIIP Strategies and Policies Executive Director EGYPT National Telecom Regulatory Authority Integrating The Information Security Awareness in Critical Infrastructure Firms Mohamed ElHarras CIIP Strategies and Policies Executive Director Agenda The Connectivity

More information

Onboarding Connect2Milliken

Onboarding Connect2Milliken Onboarding Connect2Milliken Onboarding can be defined as a strategic process that enables, facilitates and assures new associates are successfully merged into the company. Onboarding is not just a system,

More information

2015 Information Security Awareness Catalogue

2015 Information Security Awareness Catalogue Contents 2015 Catalogue Wolfpack Engagement Model 4 Campaign Drivers 6 Offerings 8 Approach 9 Engaging Content 10 Stakeholder Change Management 12 Bundles 13 Content 14 Grey Wolf -Track compliance with

More information

8 Steps for Leading the Change Process to a Paperless Agency July 25, 2013

8 Steps for Leading the Change Process to a Paperless Agency July 25, 2013 8 Steps for Leading the Change Process to a Paperless Agency July 25, 2013 Today s Presenters 2 John P. Kotter & Leading Change John Kotter s Bio Former professor at Harvard Authored 18 books on leadership

More information

Social Media Guidelines

Social Media Guidelines MARKETING AND MEDIA RELATIONS Social Media Guidelines Emporia State University Last Updated: July 09, 2011 Introduction What is Social Media? Social media consists of web-based tools used to interact with

More information

How to Deploy the Survey Below are some ideas and elements to consider when deploying this survey.

How to Deploy the Survey Below are some ideas and elements to consider when deploying this survey. SECURITY AWARENESS SURVEY Is a survey necessary A survey will give you insight into information security awareness within your company. The industry has increasingly realized that people are at least as

More information

It s No Game: Gamification Is Transforming the Call Center

It s No Game: Gamification Is Transforming the Call Center JULY 2013 It s No Game: Gamification Is Transforming the Call Center Sponsored by Bunchball Contents Introduction...................................... 1 Countering Problems with Employee Engagement....

More information

Marketing... are you up to speed?

Marketing... are you up to speed? Marketing... are you up to speed? why market my business at all? Marketing lies at the heart of your business success - it connects you with the people who have a need for what you offer and provides a

More information

Identifying Best Practices for Federal Cybersecurity Awareness Training

Identifying Best Practices for Federal Cybersecurity Awareness Training Identifying Best Practices for Federal Cybersecurity Awareness Training Dr. Rex Min, Office of the Director of National Intelligence with Tom Walsh, SRA, Inc. About ODNI Mission: Lead Intelligence Integration

More information

Flex Bounty Program. Efficiency Report

Flex Bounty Program. Efficiency Report Flex Bounty Program Efficiency Report 2014 TOO MANY not enough time VULNERABILITIES When it comes to vulnerabilities, organizations face a problem of scale. Even as the vulnerability discovery and management

More information

Effective Tips for Implementing a Successful Privacy & Information Security Program

Effective Tips for Implementing a Successful Privacy & Information Security Program Effective Tips for Implementing a Successful Privacy & Information Security Program Alexander D. Eremia, JD, LL.M. Vice President, Deputy General Counsel and Chief Privacy Officer MedStar Health, Inc.

More information

9 Principles of Killer Dashboards SELL. SERVICE. MARKET. SUCCEED.

9 Principles of Killer Dashboards SELL. SERVICE. MARKET. SUCCEED. 9 Principles of Killer Dashboards SELL. SERVICE. MARKET. SUCCEED. The information provided in this e-book is strictly for the convenience of our customers and is for general informational purposes only.

More information

Letter from the Editor-in-Chief: What Makes an Excellent Professor?

Letter from the Editor-in-Chief: What Makes an Excellent Professor? The Journal of Effective Teaching an online journal devoted to teaching excellence Letter from the Editor-in-Chief: What Makes an Excellent Professor? Russell L. Herman 1 The University of North Carolina

More information

Pushing the Envelope on Data-Driven Security Awareness Mark T. Chapman CFE CISSP CISM CRISC

Pushing the Envelope on Data-Driven Security Awareness Mark T. Chapman CFE CISSP CISM CRISC Pushing the Envelope on Data-Driven Security Awareness Mark T. Chapman CFE CISSP CISM CRISC Presentation Overview The Importance of Perspective. The diagram at the right represents the four perspectives

More information

Executive Overview...4. Importance to Citizens, Businesses and Government...5. Emergency Management and Preparedness...6

Executive Overview...4. Importance to Citizens, Businesses and Government...5. Emergency Management and Preparedness...6 Securing the State Of Michigan Information Technology Resources Table of Contents Executive Overview...4 Importance to Citizens, Businesses and Government...5 Emergency Management and Preparedness...6

More information

50 Must-Have Content Ideas for Your Email Newsletter

50 Must-Have Content Ideas for Your Email Newsletter 50 Must-Have Content Ideas for Your Email Newsletter 50 Must-Have Content Ideas for Your Email Newsletter Email newsletters are a win-win. They benefit companies and consumers alike. Why? Email newsletters

More information

Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen

Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen Security-Ausbildung in einem Großunternehmen der Softwareindustrie - Erfahrungen und Herausforderungen Volkmar Lotz Program Lead Security&Trust, SAP Research Agenda Part I Build Knowledge: Baseline Education

More information

Assertiveness at Work. Delegate Manual SAMPLE PAGES

Assertiveness at Work. Delegate Manual SAMPLE PAGES Assertiveness at Work Delegate Manual SAMPLE PAGES WORKSHOP OUTLINE 9.30 Introduction and Setting the Scene Knowledge / Skill Checklist Ice Breaker: Getting to Know You What Do You Want To Get Out of Today?

More information

Developing & Implementing a Content Strategy for Social 18.03.2015. Andrew Murray

Developing & Implementing a Content Strategy for Social 18.03.2015. Andrew Murray Developing & Implementing a Content Strategy for Social 18.03.2015 Andrew Murray Strategy, creative content and social for: Andrew Murray Head of Social Media & Brand Content @McCannBlue What we ll cover

More information

Change Management for RIM Programs. Southern California Inland Empire Chapter ARMA International May 6, 2015

Change Management for RIM Programs. Southern California Inland Empire Chapter ARMA International May 6, 2015 Change Management for RIM Programs Southern California Inland Empire Chapter ARMA International May 6, 2015 Session Objectives Define Change Management Areas of RIM Needing Change Management Value of Change

More information

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training State of South Carolina Policy Guidance and Training Policy Workshop Small Agency Threat and Vulnerability Management Policy May 2014 Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy

More information

Internet Scout Patch Workbook

Internet Scout Patch Workbook Workbook This workbook can help you but you still need to read the program guide. The work space provided for each requirement should be used by the Scout to make notes for discussing the item with his

More information

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski

TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY. Mark Villinski @markvillinski TOP 10 TIPS FOR EDUCATING EMPLOYEES ABOUT CYBERSECURITY Mark Villinski @markvillinski Why do we have to educate employees about cybersecurity? 2014 Corporate Threats Survey 94% of business s suffered one

More information

Survey of more than 1,500 Auditors Concludes that Audit Professionals are Not Maximizing Use of Available Audit Technology

Survey of more than 1,500 Auditors Concludes that Audit Professionals are Not Maximizing Use of Available Audit Technology Survey of more than 1,500 Auditors Concludes that Audit Professionals are Not Maximizing Use of Available Audit Technology Key findings from the survey include: while audit software tools have been available

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved.

Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved. Copyright (c) 2015 Christopher Small and The Art of Lawyering. All rights reserved. 1 In this special report, I ll be sharing with you the ten biggest mistakes that lawyers make when marketing their law

More information

WhatWorks: Blocking Complex Malware Threats at Boston Financial

WhatWorks: Blocking Complex Malware Threats at Boston Financial WhatWorks: Blocking Complex Malware Threats at Boston Financial with WhatWorks is a user-to-user program in which security managers who have implemented effective internet security technologies tell why

More information

Onboarding Process at Susquehanna Health

Onboarding Process at Susquehanna Health Onboarding Process at Susquehanna Health Christine A. Ballard Vice President, Human Resources Susquehanna Health The Navigators Circle March 4-7, 2013 Page 2 In this volatile business of ours, we can ill

More information

IT Governance In The Cloud: Building A Solution Using Salesforce.com

IT Governance In The Cloud: Building A Solution Using Salesforce.com WHITE PAPER IT Governance In The Cloud: Building A Solution Using Salesforce.com By Jason Atwood and Justin Edelstein Co-Founders, Arkus, Inc. Cloud computing has the potential to create a new paradigm

More information

www.negotiations.com

www.negotiations.com 3 Day Buyers Purchasing Course Overview Buyers can improve their negotiation performance by becoming aware of how to negotiate optimally with experienced supplier sales resources. What strategies and actions

More information

Unit 16: Preparing for the CERT Basic Training Course. CERT Basic Train-the-Trainer

Unit 16: Preparing for the CERT Basic Training Course. CERT Basic Train-the-Trainer Unit 16: Preparing for the CERT Basic Training Course CERT Basic Train-the-Trainer Unit Objectives At the conclusion of this unit, the participants will be able to: Explain what needs to be done to put

More information

The New Value of Change Management: Success at Microsoft

The New Value of Change Management: Success at Microsoft The New Value of Change Management: Success at Microsoft by Molly Cooper, Microsoft IT Page 1 of 8 Summary Microsoft recently completed a significant IT transformation effort by replacing the existing

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

NetSafe Smartphone Security Report 2014

NetSafe Smartphone Security Report 2014 NetSafe Smartphone Security Report 2014 Smartphone Security Report 2014 Smartphone Security Advice 1. Lock your smartphone Use a pin, password, complex swipe or other option to restrict access to your

More information

How Do People Use Security in the Home

How Do People Use Security in the Home How Do People Use Security in the Home Kaarlo Lahtela Helsinki University of Technology Kaarlo.Lahtela@hut.fi Abstract This paper investigates home security. How much people know about security and how

More information

Detect, Contain and Control Cyberthreats

Detect, Contain and Control Cyberthreats A SANS Whitepaper Written by Eric Cole, PhD June 2015 Sponsored by Raytheon Websense 2015 SANS Institute Introduction Dwell Time Relates to damage because the longer a system is compromised, the bigger

More information

Agile Supercharged Scaling Agile as a Business Change Tool. James Yoxall Indigoblue Kevin Heery IPC Media Agile Business Conference

Agile Supercharged Scaling Agile as a Business Change Tool. James Yoxall Indigoblue Kevin Heery IPC Media Agile Business Conference Agile Supercharged Scaling Agile as a Business Change Tool James Yoxall Indigoblue Kevin Heery IPC Media Agile Business Conference How IPC drive VALUE over EFFORT Agile at IPC Doing Agile for 5 years Scrum

More information

Cyber Crime: You Are the Target

Cyber Crime: You Are the Target Cyber Crime: You Are the Target When talking about computer crime, we often hear the observation from computer users that they aren t rich and therefore what they have isn t worth much to a cyber criminal.

More information

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure

Defense Media Activity Guide To Keeping Your Social Media Accounts Secure Guide To Keeping Your Social Media Accounts Secure Social media is an integral part of the strategic communications and public affairs missions of the Department of Defense. Like any asset, it is something

More information

A Roadmap for Creating Development and Training Programs for New Hires Based on their Individual Needs. Friday, October 2, 2015

A Roadmap for Creating Development and Training Programs for New Hires Based on their Individual Needs. Friday, October 2, 2015 A Roadmap for Creating Development and Training Programs for New Hires Based on their Individual Needs Friday, October 2, 2015 Workshop Leader Michael DeMarco Lead Developer, Human Capital Education Talent

More information

Sound and Music. Drum. Drum. Guitar. Flute. Guitar. Trumpet. Flute. Trumpet

Sound and Music. Drum. Drum. Guitar. Flute. Guitar. Trumpet. Flute. Trumpet Sound and Music Look at the drawings above. Read the names of the parts of each instrument. Answer the following questions. 1. Which part creates the sound for each of these instruments? Drum Guitar Flute

More information

Securing Human Designs and Preventing IP Theft

Securing Human Designs and Preventing IP Theft Help Combat Property Theft The bring your own device movement is sweeping through corporations, increasing productivity and collaboration. But figuring out how to secure devices remains a top concern for

More information

Introduction. Special thanks to the following individuals who were instrumental in the development of the toolkits:

Introduction. Special thanks to the following individuals who were instrumental in the development of the toolkits: Introduction In this digital age, we rely on our computers and devices for so many aspects of our lives that the need to be proactive and vigilant to protect against cyber threats has never been greater.

More information

Social Media and Cyber Safety

Social Media and Cyber Safety Social Media and Cyber Safety Presented to the National Association of REALTORS by Andrew Wooten Safety and Security Consultant andrew@justbesafe.com Social Media and Cyber Safety Our instructor today

More information

Assuria from ZeroDayLab

Assuria from ZeroDayLab Passionate about Total Security Management Assuria from ZeroDayLab Forensic Log Management SIM/SIEM2 As one of Europe s leading IT Security Consulting companies, ZeroDayLab has been carrying out Security

More information

Employee Work Passion Connecting the Dots

Employee Work Passion Connecting the Dots PE R S PECTIVE S Employee Work Passion: Volume 3 Employee Work Passion Connecting the Dots By Drea Zigarmi, Dobie Houson, David Witt, and Jim Diehl For years, researchers, organizations, and leaders have

More information

Crime and the Media. The prevalence & nature of crime news Coverage of CJ system Understanding media coverage How media coverage affect CJ policy

Crime and the Media. The prevalence & nature of crime news Coverage of CJ system Understanding media coverage How media coverage affect CJ policy Crime and the Media Crime and the Media The prevalence & nature of crime news Coverage of CJ system Understanding media coverage How media coverage affect CJ policy The Prevalence of Crime News Principle

More information

Last Updated: 08/27/2013. Measuring Social Media for Social Change A Guide for Search for Common Ground

Last Updated: 08/27/2013. Measuring Social Media for Social Change A Guide for Search for Common Ground Last Updated: 08/27/2013 Measuring Social Media for Social Change A Guide for Search for Common Ground Table of Contents What is Social Media?... 3 Structure of Paper... 4 Social Media Data... 4 Social

More information

Victimless Malware How Blackhats Make a Killing Targeting Companies

Victimless Malware How Blackhats Make a Killing Targeting Companies Victimless Malware How Blackhats Make a Killing Targeting Companies Lou Manousos RiskIQ Session ID: HT2-401 Session Classification: Intermediate Serendipity Simple Browser Tricks, Hacks and Kits Large

More information

INSPIRING THE NEXT GENERATION WORKFORCE THE 2014 MILLENNIAL IMPACT REPORT EXECUTIVE SUMMARY

INSPIRING THE NEXT GENERATION WORKFORCE THE 2014 MILLENNIAL IMPACT REPORT EXECUTIVE SUMMARY INSPIRING THE NEXT GENERATION WORKFORCE THE 2014 MILLENNIAL IMPACT REPORT EXECUTIVE SUMMARY ABOUT THE RESEARCH For the 2014 Millennial Impact Report, Achieve gathered information from two different sources:

More information

Development of Technology for Detecting Advanced Persistent Threat Activities

Development of Technology for Detecting Advanced Persistent Threat Activities FOR IMMEDIATE RELEASE Development of Technology for Detecting Advanced Persistent Threat Activities Visualizing correlations among hosts having suspicious activities to detect attacks such as stealth malware

More information

TAKE BACK TO WORK TOOLKIT

TAKE BACK TO WORK TOOLKIT TAKE BACK TO WORK TOOLKIT 1 Welcome to your Content Strategy Toolkit! This resource is meant to help you apply your newly garnered skills from this, the second Content Strategy MOOC, to help propel your

More information

Using LYNXeon with NetFlow to Complete Your Cyber Security Picture

Using LYNXeon with NetFlow to Complete Your Cyber Security Picture Using LYNXeon with NetFlow to Complete Your Cyber Security Picture 21CT.COM Combine NetFlow traffic with other data sources and see more of your network, over a longer period of time. Introduction Many

More information

SBA Cybersecurity for Small Businesses. 1.1 Introduction. 1.2 Course Objectives. 1.3 Course Topics

SBA Cybersecurity for Small Businesses. 1.1 Introduction. 1.2 Course Objectives. 1.3 Course Topics SBA Cybersecurity for Small Businesses 1.1 Introduction Welcome to SBA s online training course: Cybersecurity for Small Businesses. SBA s Office of Entrepreneurship Education provides this self-paced

More information

TALENT MANAGEMENT Readiness Assessment. Competency Example Writing Workbook

TALENT MANAGEMENT Readiness Assessment. Competency Example Writing Workbook TALENT MANAGEMENT Readiness Assessment Competency Example Writing Workbook May 2010 TIPS FOR WRITING COMPETENCY EXAMPLES 1. Keep in mind as you write your examples that the Leader-Manager competencies

More information

Content Marketing is the new Lead Generation

Content Marketing is the new Lead Generation Content Marketing is the new Lead Generation David Newcorn VP/Digital & Custom Media Spring 2012 My goals Convince you of the vital and underutilized (and under-appreciated) role of content in lead generation

More information

THREE FEET from SEVEN FIGURES

THREE FEET from SEVEN FIGURES THREE FEET from SEVEN FIGURES One-on-One Engagement Techniques to Qualify More Leads at Trade Shows by DAVID SPARK Three Feet from Seven Figures: One-on-One Engagement Techniques to Qualify More Leads

More information

Glasgow 2014 Club Marketing Toolkit

Glasgow 2014 Club Marketing Toolkit Glasgow 2014 Club Marketing Toolkit A Guide For Clubs Recruiting & Retaining Members Introduction The 2014 Commonwealth Games will provide a strong platform to grow your gymnastics club. This guide is

More information

Strategic Executive Coaching: An Integrated Approach to Executive Development

Strategic Executive Coaching: An Integrated Approach to Executive Development Strategic Executive Coaching: An Integrated Approach to Executive Development A new concept in executive coaching is leading companies to fully utilize the talent they have to drive organizational strategy

More information

Inbound Marketing vs. Outbound A Guide to Effective Inbound Marketing

Inbound Marketing vs. Outbound A Guide to Effective Inbound Marketing Inbound Marketing vs. Outbound A Guide to Effective Inbound Marketing There s a new, yet not so new way to market your business these days, and it s a term called Inbound Marketing. Inbound marketing may

More information

Goal Setting. Your role as the coach is to develop and maintain an effective coaching plan with the client. You are there to

Goal Setting. Your role as the coach is to develop and maintain an effective coaching plan with the client. You are there to Goal Setting Your role as the coach is to develop and maintain an effective coaching plan with the client. You are there to Brainstorm with the client to define actions that will enable the client to demonstrate,

More information

The Saratoga Review. Saratoga Human resource services. Newsletter Issue: February 2008. In this issue

The Saratoga Review. Saratoga Human resource services. Newsletter Issue: February 2008. In this issue Saratoga Human resource services The Saratoga Review Newsletter Issue: February 2008 In this issue Driving retention through a better exit survey process Results from PricewaterhouseCoopers 2007 global

More information