Cyber security: Are consumer companies up to the challenge?

Size: px
Start display at page:

Download "Cyber security: Are consumer companies up to the challenge?"

Transcription

1 Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com

2 1 Cyber security: Are consumer companies up to the challenge? Cyber security: It s not just about technology Technology has truly empowered the customer and is rapidly changing the consumer industry. While all digital channels, as well as brick and mortar, are being integrated to provide a seamless brand and shopping experience, the technological advances making this possible are also making companies increasingly vulnerable. Threats from cyber criminals and hacktivists are growing in scale and sophistication. Customers, investors, and regulators are all demanding stepped-up efforts when it comes to cyber security, and organizations are subject to increasing amounts of legislative, corporate, and regulatory requirements. From profit, customer, and data loss to operations disruption and reputation damage, cyber crime has enormous implications to any business. Organizations need to take action to reduce the risk of a data breach. And when a breach occurs, they need to act quickly and efficiently to manage and resolve the issue with as little damage as possible. Focusing on technology alone to address these issues is not enough. In April 2014, KPMG held a webcast entitled Cyber security: It s not just about technology, which focused on assessing and effectively managing cyber risk. Participants were provided with a concrete model they can use to assess their organization s cyber maturity and to implement sustainable cyber security practices. Our conversation covered: Evolving cyber threats what is new? The cyber landscape how consumer organizations are responding The Cyber Maturity Assessment how to find answers to, Are we prepared? and, How safe are we? Immediate action items 10 key questions to determine next steps To view a replay of the webcast, go to: During KPMG s cyber security webcast, more than 100 professionals from the retail and food, drink, and consumer goods industry responded to survey questions about their organizations and cyber security. The results reveal that despite the fact that cyber threats have received much attention from the media and industry organizations, the majority of consumer companies have a long way to go to effectively mitigate cyber risk and manage evolving threats. Explore our findings and the perspectives of our cyber security specialists to learn how your organization compares to those surveyed in such areas as cyber readiness, and how you can effectively address the complex challenge of cyber security. Effectively managing cyber risk means putting in place the right governance and the right supporting processes, along with the right enabling technology.

3 Cyber security: Are consumer companies up to the challenge? 2 Cyber security is front and center In the last six months, more than 86 percent of survey participants organizations have increased their focus on cyber security. Survey question 1 Please select the statement below that best describes your organization in the last six months. There has been a significant increase in our focus on cyber security 44 86% increased their focus There has been some increase in our focus on cyber security 42 There has been no change in our focus on cyber security 8 Don t know 4 There has been less focus on cyber security 2 {Respondents: 107} KPMG insights: Cyber security is an important concern for every organization, and consumer businesses are ideal targets for hackers trying to capture cardholder data and steal customer identities. Clearly, the recent cyber breaches were a wakeup call for the industry. The majority of retailers and consumer packaged goods companies have elevated cyber security to the top of their agendas. Daily occurrences demonstrate the risk posed by cyber attackers from individual, opportunistic hackers, to professional and organized groups of cyber criminals with strategies for systematically stealing intellectual property and disrupting business. The management of any organization faces the task of ensuring that its organization understands the risks and sets the right priorities. While this is no easy task, it is essential that leaders take control of allocating resources to deal with cyber security, actively manage governance and decision making over cyber security, and build an informed and knowledgeable organizational culture.

4 3 Cyber security: Are consumer companies up to the challenge? Innovation and transformation: rewards worth the risk Participants indicate that business model and operational changes along with new technologies are having a significant impact on their organizations. Survey question 2 Which of the trends listed below is having the most impact on your organization? Change in the way business is conducted: Cloud computing, big data, social media, consumerization, BYOD, mobile banking 46 External threats: Organized crime, nation-states, cyber espionage, hacktivism, insider threats 27 Regulatory compliance: Data loss, privacy, records management 18 Rapid technology change: Critical national infrastructure, smart/metering, Internet of all things 9 Don t know 6 Changing market and client needs: Strategic shift, situational awareness, intelligence sharing, cyber response 4 None of the above 1 {Respondents: 111} KPMG insights: Most consumer companies are not being driven by fear, uncertainty, or doubt. They see the potential that rapidly advancing technology has and continue to explore new ways of doing business, new ways of running a business, and new ways to better understand and engage with consumers. However, technology does not come without challenges. Companies must balance a relentless pursuit of innovation with assessing and effectively managing risk. Cyber crime risks can be controlled. The key is to embed security and risk management processes in technology and related initiatives right from the get-go. By treating cyber security as business as usual and balancing investment between risks and potential impacts, an organization can be well-prepared to combat cyber crime.

5 Cyber security: Are consumer companies up to the challenge? 4 Unprepared for a data breach Only 36 percent of survey participants indicated that their organization has a formal cyber incident response plan. Survey question 3 Does your organization have a formal cyber incident response plan? Yes Not yet, but in the process of defining the plan No Don t know 33 {Respondents: 105} KPMG insights: The majority of consumer companies are not yet considering how they will respond to a data breach before it occurs. When companies do not have a formal cyber incident response plan now considered a standard of care across industries they are forced to rely on the ad hoc action of their people, leaving the outcome unpredictable and unreliable. Mishandling an incident is a major liability potentially costing billions of dollars and having the potential to destroy a brand virtually overnight. In some cases, not having a plan may even be perceived as negligence and become a legal liability. Additionally, should an incident occur, organizations need to ensure that they are evaluated in such a way that lessons can be learned. In practice, however, actions are driven by real-time incidents and often are not recorded or evaluated. This destroys the ability of the organization to learn and put better security arrangements in place in the future. Organizations can reduce the risks to their business by building up capabilities in three critical areas prevention, detection, and response. Prevention Prevention begins with governance and organization. It is about installing fundamental measures, including placing responsibility for dealing with cyber crime within the organization and developing awareness training for key staff. Detection Through monitoring of critical events and incidents, an organization can strengthen its technological detection measures. Monitoring and data mining together form an excellent instrument to detect strange patterns in data traffic, to find the location on which the attacks focus, and to observe system performance. Response Response refers to activating a wellrehearsed plan as soon as evidence of a possible attack occurs. During an attack, the organization should be able to directly deactivate all technology affected. When developing a response and recovery plan, an organization should perceive cyber security as a continuous process and not as a one-off solution.

6 5 Cyber security: Are consumer companies up to the challenge? Cyber security demands attention Less than 20 percent of survey participants have a chief information security officer dedicated to overseeing cyber security at their organization. Survey question 4 At your organization, who is responsible for cyber security? 44% 19% 16% 8% 7% 6% Chief information officer Chief information security officer There is shared responsibility between several departments Other Chief financial officer Don t know {Respondents: 105} KPMG insights: Across the marketplace, we are seeing chief information security officers taking on much more prominent roles. Survey results reveal that consumer companies are moving slower in adopting this approach than other industries. Given the complexity and multidisciplinary nature of the problem, cyber security demands direct management attention. Companies should be evaluating their leadership models to ensure effective oversight of security operations and support of risk and compliance functions. High-profile data breaches of retail and CPG companies exposed the massive drop in shareholder value which can result from ineffective cyber security. In other words, defending against cyber crime became a board problem. As a result, cyber security initiatives in the consumer industry are being driven from the top down. From boards, to audit and risk committees, to CEOs, CFOs, CIOs, and CISOs, leadership is under immense pressure to show progress in securing systems and managing risk and compliance, and they are seizing control of cyber. Have you considered Having an on-call expert forensic team to provide on-demand response, analysis, containment, eradication, and investigation of any threat, concern, or incident? Establishing a relationship with outside counsel to mitigate potential exposure of a data breach?

7 Cyber security: Are consumer companies up to the challenge? 6 Merely average at cyber security Nearly three-quarters of survey respondents rate their organization s cyber maturity level as average or below. Survey question 5 On a scale where 1 indicates informal and 5 indicates industry leading, where would you rank your organization s cyber maturity level? < Don't know {Respondents: 107} KPMG insights: Cyber security has historically been a neglected area in consumer companies. It s no wonder that only five percent of organizations believe they have industry-leading levels of cyber maturity. With the growth of omni-channel retailing exposing new risks and regulatory watchdogs sharpening their teeth the industry needs to play catch-up. Now is the time to increase the focus on cyber security. At KPMG, we consider six key dimensions that together provide a wide-ranging and in-depth view of an organization s cyber maturity. Leadership and governance Is the board demonstrating due diligence, ownership, and effective management of risk? Human factors What is the level and integration of a security culture that empowers and ensures the right people, skills, culture and knowledge? Information risk management How robust is the approach to achieve comprehensive and effective risk management of information throughout the organization and its delivery and supply partners? Business continuity Have we made preparations for a security event and the ability to prevent or minimize the impact through successful crisis and stakeholder management? Operations and technology What is the level of control measures implemented to address identified risks and minimize the impact of compromise? Legal and compliance Are we complying with relevant regulatory and international certification standards?

8 About KPMG s cyber security services With award-winning, global cyber security specialists who are at the forefront of the cyber agenda, KPMG helps the world s leading organizations solve the biggest cyber security challenges of today and tomorrow. Our capabilities cut across the entire cyber security spectrum: information protection, privacy, and security; threat intelligence and cyber investigations; business resilience and continuity; risk management and compliance; and governance, strategy, and operations. Through our global network of KPMG member firms, we have the deep consumer industry insight and vast knowledge on the evolving cyber landscape and regulatory environment necessary to help you manage cyber risk across a broad spectrum of evolving threats. Contact us Tony Buffomante Principal Information Protection and Business Resilience E: abuffomante@kpmg.com Tony Buffomante is KPMG s US leader for Cyber Security Assessment and specializes in information security, privacy and business continuity. Over the past 20 years, he has managed and executed Information Technology security strategies, assessments and implementations for some of the largest global organizations. Tony is a recognized industry leader in information protection, frequently speaking at industry conferences and instructing at training seminars both nationally and internationally. Ronald Plesco, Jr., Managing Director Cyber Investigations, Forensic Services E: rplesco@kpmg.com Ron Plesco is an internationally known information security and privacy attorney with 16 years experience in cyber investigations, information assurance, privacy, identity management, computer crime, and emerging cyber threats and technology solutions. Ron is the National Lead of the KPMG Cyber Investigations, Intelligence and Analytics practice. He joined KPMG in 2012 after a distinguished career in the private and public sectors, and is a frequent speaker nationally. Dennis Van Ham Director Information Protection and Business Resilience E: dennisvanham@kpmg.com Dennis Van Ham focuses on transformational projects and on overall strategy and governance in cyber security and threat intelligence. In 2012, he joined KPMG s US firm from the Netherlands office and is currently responsible for the execution and the ongoing development of the firm s Cyber Security Assessment services. In his 15-year tenure, he has acquired deep industry experience in Retail, Oil & Gas, Financial Services and Healthcare. kpmg.com The information contained herein is of a general nature and is not intended to address the circumstances of any particular individual or entity. Although we endeavor to provide accurate and timely information, there can be no guarantee that such information is accurate as of the date it is received or that it will continue to be accurate in the future. No one should act upon such information without appropriate professional advice after a thorough examination of the particular situation. member firms affiliated with KPMG International Cooperative ( KPMG International ), a Swiss entity. All rights reserved. Printed in the U.S.A. The KPMG name, logo and cutting through complexity are registered trademarks or trademarks of KPMG International. NDPPS

Cyber security: it s not just about technology

Cyber security: it s not just about technology Cyber security: it s not just about technology The five most common mistakes kpmg.com b Cyber security: it s not just about technology Contents Preface 1 01 Understanding the cyber risk 3 02 The five most

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

Cyber threat intelligence and the lessons from law enforcement. kpmg.com/cybersecurity

Cyber threat intelligence and the lessons from law enforcement. kpmg.com/cybersecurity Cyber threat intelligence and the lessons from law enforcement kpmg.com/cybersecurity Introduction Cyber security breaches are rarely out of the media s eye. As adversary sophistication increases, many

More information

Cyber Security: from threat to opportunity

Cyber Security: from threat to opportunity IT ADVISORY Cyber Security: from threat to opportunity www.kpmg.com/nl/cybersecurity From threat to opportunity / Cyber security / 1 FOREWORD OPPORTUNITY-DRIVEN CYBER SECURITY Cyber security (also known

More information

How To Transform It Risk Management

How To Transform It Risk Management The transformation of IT Risk Management kpmg.com The transformation of IT Risk Management The role of IT Risk Management Scope of IT risk management Examples of IT risk areas of focus How KPMG can help

More information

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom kpmg.bm Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom 1 Connecting the dots:

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Data Security: Fight Insider Threats & Protect Your Sensitive Data Data Security: Fight Insider Threats & Protect Your Sensitive Data Marco Ercolani Agenda Data is challenging to secure A look at security incidents Cost of a Data Breach Data Governance and Security Understand

More information

Cyber Security Risks for Banking Institutions.

Cyber Security Risks for Banking Institutions. Cyber Security Risks for Banking Institutions. September 8, 2014 1 Administrative CPE regulations require that online participants take part in online questions Must respond to a minimum of four questions

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

London Business Interruption Association Technology new risks and opportunities for the Insurance industry

London Business Interruption Association Technology new risks and opportunities for the Insurance industry London Business Interruption Association Technology new risks and opportunities for the Insurance industry Kiran Nagaraj Senior Manager, KPMG LLP February 2014 Agenda Introduction The world we live in

More information

www.pwc.com Developing a robust cyber security governance framework 16 April 2015

www.pwc.com Developing a robust cyber security governance framework 16 April 2015 www.pwc.com Developing a robust cyber security governance framework 16 April 2015 Cyber attacks are ubiquitous Anonymous hacker group declares cyber war on Hong Kong government, police - SCMP, 2 October

More information

Cyber Security Evolved

Cyber Security Evolved Cyber Security Evolved Aware Cyber threats are many, varied and always evolving Being aware is knowing what is going on so you can figure out what to do. The challenge is to know which cyber threats are

More information

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by:

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by: 2013 INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT & October 2013 & INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT: The Third Annual Survey on the Current State of and Trends in Information

More information

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT) INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

State Governments at Risk: The Data Breach Reality

State Governments at Risk: The Data Breach Reality State Governments at Risk: The Data Breach Reality NCSL Legislative Summit August 5, 2015 Doug Robinson, Executive Director National Association of State Chief Information Officers (NASCIO) About NASCIO

More information

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION 2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: A SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN THE ASIA-PACIFIC REGION April 2014 Sponsored by: 2014 Network Security & Cyber Risk Management:

More information

FFIEC Cybersecurity Assessment Tool

FFIEC Cybersecurity Assessment Tool Overview In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed the Cybersecurity Tool (), on behalf of its members,

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

About the Survey Respondents

About the Survey Respondents SPECIAL REPORT Information Security & Cyber Liability Risk Management The Second Annual Survey of Enterprise-wide Cyber Risk Management Practices in Europe February 2013 SPECIAL REPORT Information Security

More information

How to stay competitive in a converging healthcare system kpmg.com

How to stay competitive in a converging healthcare system kpmg.com Managing risk in a transforming healthcare organization How to stay competitive in a converging healthcare system kpmg.com 2 Healthcare Risk Management Managing the risk of healthcare transformation Healthcare

More information

Cyber Risk Management

Cyber Risk Management Cyber Risk Management A short guide to best practice Insight October 2014 So what exactly is 'cyber risk'? In essence, cyber risk means the risk connected to online activity and internet trading but also

More information

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

The Changing IT Risk Landscape Understanding and managing existing and emerging risks The Changing IT Risk Landscape Understanding and managing existing and emerging risks IIA @ Noon Kareem Sadek Senior Manager, Deloitte Canada Chris Close Senior Manager, Deloitte Canada December 2, 2015

More information

Increase insight. Reduce risk. Feel confident.

Increase insight. Reduce risk. Feel confident. Increase insight. Reduce risk. Feel confident. Define critical goals with enhanced visibility then enable security and compliance across your complex IT infrastructure. VIRTUALIZATION + CLOUD NETWORKING

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS Download the entire guide and follow the conversation at SecurityRoundtable.org Detection, analysis, and understanding of threat

More information

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14 www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit (4:30-5:30) Draft v8 2-25-14 Common Myths 1. You have not been hacked. 2. Cyber security is about keeping the

More information

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2015 2015 Network Security & Cyber Risk Management: The FOURTH

More information

Cyber Security for audit committees

Cyber Security for audit committees AUDIT COMMITTEE INSTITUTE Cyber Security for audit committees An introduction kpmg.com/globalaci 2 Audit Committee Institute An introduction to cyber security for audit committees Audit committees have

More information

Security and Privacy Trends 2014

Security and Privacy Trends 2014 2014 Agenda Today s cyber threats 3 You could be under cyber attack now! Improve 6 Awareness of cyber threats propels improvements Expand 11 Leading practices to combat cyber threats Innovate 20 To survive,

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

Cyber Security. The changing landscape. Financial Sector. March 4-5, 2014

Cyber Security. The changing landscape. Financial Sector. March 4-5, 2014 Cyber Security Discussioni The changing landscape 2nd Information Security Workshop for Financial Sector March 4-5, 2014 Agenda Agenda How vulnerable is the banking sector Closer look at the security threat

More information

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au Cyber threat intelligence and the lessons from law enforcement kpmg.com.au Introduction Cyber security breaches are rarely out of the media s eye. As adversary sophistication increases, many organisations

More information

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014 www.pwc.com/security Defending yesterday While organizations have made significant security improvements, they have not kept pace with today s determined adversaries. As a result, many rely on yesterday

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent years.

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Information Risk Management

Information Risk Management Information Risk Management Prepare, Partner, Evolve EMC Conference 10 February 2016 Dennis van Ham The information contained herein is of a general nature and is not intended to address the circumstances

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

HEALTH CARE AND CYBER SECURITY:

HEALTH CARE AND CYBER SECURITY: HEALTH CARE AND CYBER SECURITY: Increasing Threats Require Increased Capabilities kpmg.com 1 HEALTH CARE AND CYBER SECURITY EXECUTIVE SUMMARY Four-fifths of executives at healthcare providers and payers

More information

ADVISORY SERVICES. Risk management in an evolving world. Making the case for social media governance. kpmg.com

ADVISORY SERVICES. Risk management in an evolving world. Making the case for social media governance. kpmg.com ADVISORY SERVICES Risk management in an evolving world Making the case for social media governance kpmg.com Risk management in an evolving world 3 Why good governance should be the foundation of your social

More information

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

www.pwc.com Cybersecurity and Privacy Hot Topics 2015 www.pwc.com Cybersecurity and Privacy Hot Topics 2015 Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets

More information

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY INTRODUCTION Information security has evolved. As the landscape of threats increases and cyber security 1 management becomes

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

Institute of Internal Auditors Cyber Security. Birmingham Event 15 th May 2014 Jason Alexander

Institute of Internal Auditors Cyber Security. Birmingham Event 15 th May 2014 Jason Alexander Institute of Internal Auditors Cyber Security Birmingham Event 15 th May 2014 Jason Alexander Introduction Boards growing concern with Cyber Risk Cyber risk is not new, but incidents have increased in

More information

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper A BUSINESS CASE FOR BEHAVIORAL ANALYTICS White Paper Introduction What is Behavioral 1 In a world in which web applications and websites are becoming ever more diverse and complicated, running them effectively

More information

Access is power. Access management may be an untapped element in a hospital s cybersecurity plan. January 2016. kpmg.com

Access is power. Access management may be an untapped element in a hospital s cybersecurity plan. January 2016. kpmg.com Access is power Access management may be an untapped element in a hospital s cybersecurity plan January 2016 kpmg.com Introduction Patient data is a valuable asset. Having timely access is critical for

More information

Cyber Security From The Front Lines

Cyber Security From The Front Lines Cyber Security From The Front Lines Glenn A Siriano October 2015 Agenda Setting the Context Business Considerations The Path Forward Q&A Cyber Security Context Cyber Has Become a Boardroom Conversation

More information

The five most common cyber security mistakes

The five most common cyber security mistakes The five most common cyber security mistakes Management s perspective on cyber security ADVISORY kpmg.nl 2 The Continuous five most auditing common and cyber continuous security monitoring: mistakes The

More information

11/27/2015. Cyber Risk as a Component of Business Risk: Communicating with the C-Suite. Conflict of interest. Learning Objectives

11/27/2015. Cyber Risk as a Component of Business Risk: Communicating with the C-Suite. Conflict of interest. Learning Objectives Cyber Risk as a Component of Business Risk: Communicating with the C-Suite Jigar Kadakia DISCLAIMER: The views and opinions expressed in this presentation are those of the author and do not necessarily

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA White Paper Achieving GLBA Compliance through Security Information Management White Paper / GLBA Contents Executive Summary... 1 Introduction: Brief Overview of GLBA... 1 The GLBA Challenge: Securing Financial

More information

Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity

Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity IT ADVISORY Cyber Security, a theme for the boardroom www.kpmg.com/nl/cybersecurity TABLE OF CONTENTS 1 Cyber security, a theme for the boardroom 3 2 What is cyber security? 4 3 Relevance to the boardroom

More information

Managing cyber risks with insurance

Managing cyber risks with insurance www.pwc.com.tr/cybersecurity Managing cyber risks with insurance Key factors to consider when evaluating how cyber insurance can enhance your security program June 2014 Managing cyber risks to sensitive

More information

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session Robert Smith Systemwide IT Policy Director Compliance & Audit Educational Series 5/5/2016 1 Today s reality There are two kinds

More information

Reducing Cyber Risk in Your Organization

Reducing Cyber Risk in Your Organization Reducing Cyber Risk in Your Organization White Paper 2016 The First Step to Reducing Cyber Risk Understanding Your Cyber Assets With nearly 80,000 cyber security incidents worldwide in 2014 and more than

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

Enterprise Risk Management: From Theory to Practice

Enterprise Risk Management: From Theory to Practice INSURANCE Enterprise Risk Management: From Theory to Practice KPMG LLP Executive Summary Enterprise Risk Management (ERM) is a structured and disciplined business tool aligning strategy, processes, people,

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

How to protect yourself against cyber crime in 7 practical steps

How to protect yourself against cyber crime in 7 practical steps How to protect yourself against cyber crime in 7 practical steps Fox Harbour, NS Presented by: Date: Scott Crowley, Regional Managing Partner, MNP Ken Taylor, President, ICSPA Stephen Warden, Partner,

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

Through a cyber security lens

Through a cyber security lens Through a cyber security lens 2015 Global Audit Survey kpmg.com What the 2015 survey tells us Short of a crisis, the issues on the audit committee s radar don t change dramatically from year to year (and

More information

Supporting information technology risk management

Supporting information technology risk management IBM Global Technology Services Thought Leadership White Paper October 2011 Supporting information technology risk management It takes an entire organization 2 Supporting information technology risk management

More information

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2014 Sponsored by: 2014 Network Security & Cyber Risk Management:

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

BOARD OF GOVERNORS MEETING JUNE 25, 2014

BOARD OF GOVERNORS MEETING JUNE 25, 2014 CYBER RISK UPDATE BOARD OF GOVERNORS MEETING JUNE 25, 2014 EXECUTIVE SUMMARY Cyber risk has become a major threat to organizations around the world, as highlighted in several well-publicized data breaches

More information

Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace

Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace Senate Committee on Commerce, Science, and Transportation March 19, 2015, Hearing Examining the Evolving Cyber Insurance Marketplace Testimony of Ben Beeson Vice President, Cyber Security and Privacy Lockton

More information

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director January IIA / ISACA Joint Meeting Pre-meeting Cybersecurity Update for Internal Auditors Matt Wilson, Risk Assurance Director Introduction and agenda Themes from The Global State of Information Security

More information

MAY 7, 2015 AND THEN THE ACCOUNTANTS SHOWED UP HOW THE INSURANCE INDUSTRY WILL DRIVE CYBER SECURITY. CHIP BLOCK EVOLVER, INC Reston, VA

MAY 7, 2015 AND THEN THE ACCOUNTANTS SHOWED UP HOW THE INSURANCE INDUSTRY WILL DRIVE CYBER SECURITY. CHIP BLOCK EVOLVER, INC Reston, VA MAY 7, 2015 AND THEN THE ACCOUNTANTS SHOWED UP HOW THE INSURANCE INDUSTRY WILL DRIVE CYBER SECURITY CHIP BLOCK EVOLVER, INC Reston, VA For those of us that have been involved in the information technology

More information

Game Changer The Impact of Cognitive Technology on Business and Financial Reporting. May 23, 2016

Game Changer The Impact of Cognitive Technology on Business and Financial Reporting. May 23, 2016 Game Changer The Impact of Cognitive Technology on Business and Financial Reporting May 23, 2016 Today s presenter Marc Macaulay, Cognitive Technology Audit Leader, KPMG LLP Marc Macaulay is KPMG s Cognitive

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

The economics of IT risk and reputation

The economics of IT risk and reputation Global Technology Services Research Report Risk Management The economics of IT risk and reputation What business continuity and IT security really mean to your organization Findings from the IBM Global

More information

Enterprises are transforming, market place priorities are changing, Is your business ready?

Enterprises are transforming, market place priorities are changing, Is your business ready? Enterprises are transforming, market place priorities are changing, Is your business ready? Presented by: Mike Errity, Vice President IBM Resiliency Services merrity@us.ibm.com Twitter: @MikeErrity 1 14th

More information

5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business. An IDology, Inc. Whitepaper

5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business. An IDology, Inc. Whitepaper 5 Traits of Companies Successfully Preventing Fraud and How to Apply Them in Your Business An IDology, Inc. Whitepaper No matter how big your company is or what industry you are in, every business typically

More information

Nine Cyber Security Trends for 2016

Nine Cyber Security Trends for 2016 Nine Cyber Security Trends for 2016 12-17-15 Boxborough, MA 2016 will see an increasing number of attacks and the emergence of new targets; the complexity and sophistication of attacks, initiated by increasingly

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology

Testimony of Dan Nutkis CEO of HITRUST Alliance. Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Testimony of Dan Nutkis CEO of HITRUST Alliance Before the Oversight and Government Reform Committee, Subcommittee on Information Technology Hearing entitled: Cybersecurity: The Evolving Nature of Cyber

More information

Building a Roadmap to Robust Identity and Access Management

Building a Roadmap to Robust Identity and Access Management Building a Roadmap to Robust Identity and Access Management Elevating IAM from Responsive to Proactive From cases involving private retailers to government agencies, instances of organizations failing

More information

The State of Sustainable Business 2015. Annual Results September 2015

The State of Sustainable Business 2015. Annual Results September 2015 The State of Sustainable Business 2015 Annual Results September 2015 Contents About the Research 3 Sample and Methodology 5 Key Findings 7 Tracking Corporate Sustainability Priorities 8 Views on the State

More information

Remaining Secure in an Evolving Industry. White Paper

Remaining Secure in an Evolving Industry. White Paper Remaining Secure in an Evolving Industry White Paper Remaining Secure in an Evolving Industry How Healthcare Organizations Can Manage Risk by Managing Data We live in interesting and exciting times. Our

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

Cyber ROI. A practical approach to quantifying the financial benefits of cybersecurity

Cyber ROI. A practical approach to quantifying the financial benefits of cybersecurity Cyber ROI A practical approach to quantifying the financial benefits of cybersecurity Cyber Investment Challenges In 2015, global cybersecurity spending is expected to reach an all-time high of $76.9

More information

Managing Risk at Bank of America Corporation. Overview

Managing Risk at Bank of America Corporation. Overview Managing Risk at Bank of America Corporation Overview Risk is inherent in every material business activity that we undertake. Our business exposes us to strategic, credit, market, liquidity, compliance,

More information

Cyber Security: Confronting the Threat

Cyber Security: Confronting the Threat 09 Cyber Security: Confronting the Threat Cyber Security: Confronting the Threat 09 In Short Cyber Threat Awareness and Preparedness Active Testing Likelihood of Attack Privacy Breaches 9% 67% Only 9%

More information

Vital Risk Insights kpmg.com

Vital Risk Insights kpmg.com Vital Risk Insights kpmg.com KPMG INTERNATIONAL business Using intelligence software to monitor indicators of governance, risk and compliance Success in today s global marketplace demands that leading

More information

Creating, Developing and Instituting an Effective Incident Response Plan. Webinar. 15 April 2015

Creating, Developing and Instituting an Effective Incident Response Plan. Webinar. 15 April 2015 Creating, Developing and Instituting an Effective Incident Response Plan Webinar 15 April 2015 Stan Hui Payment System Security Stephen J. Kopeck Verizon Visa Public Disclaimer The information or recommendations

More information

Managing Cyber Risk through Insurance

Managing Cyber Risk through Insurance Managing Cyber Risk through Insurance Eric Lowenstein Aon Risk Solutions This presentation has been prepared for the Actuaries Institute 2015 ASTIN and AFIR/ERM Colloquium. The Institute Council wishes

More information

How to Develop Successful Enterprise Risk and Vendor Management Programs

How to Develop Successful Enterprise Risk and Vendor Management Programs Project Management Institute New York City Chapter January 2014 Chapter Meeting How to Develop Successful Enterprise Risk and Vendor Management Programs Christina S. Kite Senior Vice President Corporate

More information

Securing Internet Payments across Europe. Guidelines for Detecting and Preventing Fraud

Securing Internet Payments across Europe. Guidelines for Detecting and Preventing Fraud Securing Internet Payments across Europe Guidelines for Detecting and Preventing Fraud Table of Contents Executive Summary Protecting Internet Payments: A Top Priority for All Stakeholders European Central

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

Cybersecurity. Considerations for the audit committee

Cybersecurity. Considerations for the audit committee Cybersecurity Considerations for the audit committee Insights on November 2012 governance, risk and compliance Fighting to close the gap Ernst & Young s 2012 Global Information Security Survey 2012 Global

More information

Where insights lead Cybersecurity and the role of internal audit: An urgent call to action

Where insights lead Cybersecurity and the role of internal audit: An urgent call to action Where insights lead Cybersecurity and the role of internal audit: An urgent call to action The threat from cyberattacks is significant and continuously evolving. One estimate suggests that cybercrime could

More information

Cyber Security For not-for-profit organizations. Kevvie Fowler, GCFA, CISSP February, 2015

Cyber Security For not-for-profit organizations. Kevvie Fowler, GCFA, CISSP February, 2015 Cyber Security For not-for-profit organizations Kevvie Fowler, GCFA, CISSP February, 2015 About me Kevvie Fowler, CISSP, GCFA Partner, Advisory Services KPMG LLP Toronto, ON Industry contributions SANS

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information