Cyber security Building confidence in your digital future

Size: px
Start display at page:

Download "www.pwc.co.uk Cyber security Building confidence in your digital future"

Transcription

1 Cyber security Building confidence in your digital future November 2013

2 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services

3 Confidence in your digital future We believe that confidence in your digital future is essential to the growth of your organisation. It means being aware of your cyber security risks, being able to assess which threats could affect your business goals and having the agility to deal with new threats as they arise. In this paper we look in more detail at how the world has changed and what this means as you operate in an increasingly connected world. We explore the importance of trust in your digital future and how cyber security can help you build digital trust. We then look at the importance of focusing your cyber security investment to protect what matters most to your organisation and how historic ways of approaching security are no longer adequate. We also illustrate the wide range of threats that enterprises now face. Finally we look at what you need to consider to assess the strength of your current cyber security and the steps you can take. We look at six lenses of confidence that help you to apply cyber security to the very heart of your business, where we believe it should be. Cyber Security Building confidence in your digital future 1

4 Legal Your digital world just got bigger The new business ecosystem Global Industry Industry Regulatory The issue The digital age is bringing rapid change: new customer connections; tighter supply chain integration; new sourcing models; new ways of exploiting bulk data; faster R&D processes; mobility; and much more. Businesses now operate in an interconnected ecosystem. As a result, securing critical data, transactions and operations means working beyond the walls of the enterprise. Environmental Customer Consumer Enterprise Suppliers Service providers The new reality: Increase in reliance on technology Organisations are built on trust and collaboration Information and data ubiquity throughout the business ecosystem Transactions and operations span multiple parties Geo-Political JV/ Partners Socio-Cultural New and advanced threats which take advantage of the new reality Technology 2 Cyber Security Building confidence in your digital future

5 The impact of an interconnected world Digital technology has transformed the scope, scale and potential for business over the past decade. In doing so, it has disrupted the business models of traditional organisations at a rate never experienced before. And it won t stop there. 93% In an interconnected world, organisations are dependent on digital business processes. This amplifies the business impact of cyber attacks, affecting intellectual property, financial security, competitive advantage, operational stability, regulatory compliance, and reputation. Businesses that seize the digital advantage must be confident that they are able to manage cyber security risk. Those that are able to build trust with customers and other stakeholders for their digital strategies will be successful. That is, trust that data and transactions will be safe, that identity and privacy issues have been dealt with and trust that systems and processes will be available when needed. Trust takes a long time to build but can be lost in an instant. Old security models are no longer adequate While cyber security risks have evolved, the approach businesses use to manage them has not kept pace. The traditional information security model one that is technology focused, compliancebased, perimeter-oriented, and aimed at securing the back-office does not address the realities of today. When looking beyond the enterprise boundaries, organisations need to re-evaluate security priorities. Cyber risk management today is a complex issue, requiring board and management engagement, sophisticated techniques, and new skills and capabilities. 93% of large organisations and 87% of small businesses had a security breach in the last year In short, successful businesses in the digital age will get to grips with cyber security. 87% Source: PwC 2013 Information Security Breaches Survey. Businesses are facing rapidly increasing exposure to cyber security risk. Cyber security should be treated as an enterprise risk for which boards need to develop a clear risk appetite to suit their specific business circumstances and associated action plan; and need to seek regular assurance that risks are appropriately monitored and managed. Cyber Security Building confidence in your digital future 3

6 Cyber threats are business risks When CEOs and boards evaluated their market threats or competitors, few previously considered cyber threats. Today, the sheer volume and concentration of data and digital transactions, coupled with easy global access throughout the business ecosystem, magnifies exposure to cyber attack. The reward of a successful attack and the ability to remain anonymous and undetected presents an opportunity for anyone with a computer and Internet connection to infiltrate the business ecosystem. Cyber breaches damage reputations and destroy trust both are vital ingredients for success in the digital age. Organisations must establish a capability to provide continual insight and intelligence on the cyber threats facing the business. Armed with this insight, business leaders can anticipate and react dynamically to changes in their cyber threat profile. Adversary Motives Targets Impact Nation state Economic, political, and/ Trade secrets Loss of competitive or military advantage advantage Sensitive business information Emerging technologies Critical infrastructure Disruption to critical infrastructure Organised crime Immediate financial gain Collect information for future financial gains Financial/payment systems Personally identifiable information Payment card information Protected health information Costly regulatory inquiries and penalties Consumer and shareholder lawsuits Loss of consumer confidence Financial loss Hacktivists Influence political and/or social change Pressure business to change their practices Corporate secrets Sensitive business information Information related to key executives, employees, customers and business partners Disruption of business activities Brand and reputation Loss of consumer confidence Insiders Personal advantage, monetary gain Professional revenge Patriotism Sales, deals, market strategies Corporate secrets, IP, R&D Business operations Personnel information Trade secret disclosure Operational disruption Brand and reputation National security impact 4 Cyber Security Building confidence in your digital future

7 Adapting your cyber security approach Traditional information security approach Scope of the challenge Limited to the four walls and the extended enterprise Cyber security approach Spans your whole business ecosystem Ownership and accountability IT led and operated Business-aligned and owned; CEO and board accountable Cyber threat characteristics One-off and opportunistic; motivated by notoriety, technical challenge, and individual gain Asset protection One-size-fits-all approach focused on data Defence posture Protect the perimeter; respond if attacked Organised, funded and targeted; motivated by economic, monetary and political gain Prioritise and protect the data, transactions and operations that are most important to your business strategy Plan, monitor, and rapidly respond when attacked Security intelligence and information sharing Keep to yourself Public/private partnerships; collaboration with industry working groups Be prepared for regulatory requirement to report breaches Not all assets are equal. Information, digital transactions and smart devices continue to proliferate at an extraordinary rate. Safeguarding all at the highest level is not realistic or possible. Incidents in some areas can be troubling; others can destroy key elements of your business. Targeting security investment in the right places Cyber Security Building confidence in your digital future 5

8 Gaining advantage Boards and executives that keep a sustained focus on cyber security do more than protect their business; they enable growth in the digital age. All activities and investments are driven by the best available knowledge about information assets, threats, and vulnerabilities, and are evaluated within the context of business activity. There are three areas we think you should consider when assessing your cyber security posture. 1. Enhance your cyber security strategy and capability Is an integrated cyber security strategy a pivotal part of your business model? Does the strategy consider the full scope of security: technical, physical, legal process, and people? Have you applied the required resources and investments, including seeking legal advice? Do you have the security capability to advise internal business leaders on critical threats, emerging technology, and strategic initiatives? Do you have the policies in place to communicate this strategy? Can you explain your cyber security strategy to your stakeholders: your investors? Your regulators? Your business partners? Your customers? 2. Understand and adapt to changes in the security risk environment Do you know what information and transactions are most valuable to your business? Have you prioritised security to protect those assets accordingly? Have you quantified the business impact if the assets were impaired or manipulated? Do you understand the significant changes in the threats facing your business? Who are your adversaries? What would they target? What techniques might they use? Are you actively acquiring and adapting to internal and external sources of intelligence? How are your controls and countermeasures responsive to events and activities? Are you actively involved in relevant public-private partnerships? Are you investigating incidents when they occur and communicating with regulators? 3. Advance your security posture through a shared vision and culture Does the chief information security officer role report, independent of IT, to the board or an executive leadership team committed to cyber security? Do your people understand their role in protecting information assets and digital transactions have you provided the necessary tools and training? Does the HR function understand how to deal with security breaches by employees? What measures do you have in place to manage risk associated with the loss of trust? How do you currently preserve the trust of your customers when launching a new digital experience? What contractual and other assurances do you require from suppliers and service providers? Do you actively monitor, audit, and remediate your risk portfolio? Do you have standards in place to protect your assets throughout the ecosystem? 61% According to the Global CEO Survey, one-third of CEOs don t think a cyber attack would negatively impact their business. Yet 61% of consumers 1 would stop using a company s product or services if an attack resulted in a known breach PwC Consumer Intelligence Series 6 Cyber Security Building confidence in your digital future

9 Cyber security at the heart of your business Cyber security isn t just about technology. It also involves people, information, systems, processes, culture and physical surroundings. It aims to create a secure environment where businesses can remain resilient in the event of an attack. Below are the six confidences that will help you to apply cyber security to the heart of your business. People Confidence in your people Technology Confidence in your technology Connections Confidence in your connections Your people make critical security decisions every day. Disappearing organisational boundaries mean that you can no longer rely on technology alone. You need to make sure your people understand security and act securely. We can help you foster secure behaviours by shaping your culture and designing processes, systems and roles with human vulnerability in mind. Technology underpins your business. As your business changes so should your technology. While embracing the new, you still need to protect legacy technology and information against cyber threats. We can help you understand the inherent risks of your technology and how to mitigate them. Organisations exist in an increasingly complex digital ecosystem. We share information and transact digitally more than ever before. Your digital relationships with customers, suppliers and others expose you to new areas of risk which need to be managed. We can help you assess your connections, negotiate robust contracts and build an agile risk management framework, adept at keeping pace as your collaborative networks evolve. Risk Confidence to take risks Crisis Confidence during a crisis Priorities Confidence in your priorities Digital opportunities cannot be realised without managing the inherent risks. Some risks are worth taking, but if you re struggling to manage the downside, you won t be able to take advantage of the upside. We can help you consider your interactions within the digital world and assess where and how they impact your past, present and future. Cyber attacks are now commonplace. Resilience means being able to react quickly and effectively when compromised. Being aware of and prepared for threats will help you prevent incidents and react to them quickly enough to reduce their impact, and prevent them becoming a crisis. We can help you protect what s important, detect intruders, deal with the regulators and minimise your exposure when you are compromised. Addressing cyber threats helps you prioritise what matters most. Being prepared for changes in the digital era will help you get your priorities straight. A cyber savvy governance and management structure means you can prioritise opportunities and know where you can afford to take risks. We can help you to recognise your key tangible and intangible assets and align your security strategy to your priorities. Cyber Security Building confidence in your digital future 7

10 Building confidence We view cyber security through a series of interconnected lenses. This rounded approach is designed to provide you with confidence: in your people, technology and connections, how you manage risk, set priorities and respond to an incident or during a crisis. Our approach typically begins with an assessment of your current capability and a recommendation of areas for improvement. This will enable you to develop a cyber security strategy to build confidence in your digital future. You can t secure everything We help you set the right priorities. Enterprise security architecture Protect what matters Strategy, organisation and governance Threat intelligence Priorities Confidence in Confidence in Risk Seize the advantage We help you exploit digital opportunity with confidence. Digital trust is embedded in the strategy Privacy and cyber security legal compliance Risk management and risk appetite It s not if but when We help you build an intelligenceled defence, enabling rapid detection and containment. Continuity and resilience Crisis management Incident response and forensics Monitoring and detection Crisis Crisis Technology Technology your digital future your digital future People People Connections Connections Their risk is your risk We help you understand and manage risk in your interconnected business ecosystem. Digital channels Partner and supplier management Robust contracts Fix the basics We help you use technology to your advantage, deriving maximum return from your technology investments. Identity and access management Information technology, operations technology and consumer technology IT security hygiene Security intelligence and analytics People matter We help you build and maintain a secure culture, where people are aware of their critical security decisions. Insider threat management People and moments that matter Security culture and awareness Cyber security services Assess Build Manage Respond 8 Cyber Security Building confidence in your digital future

11 Our services We provide a comprehensive range of integrated cyber security services that help you assess, build and manage your cyber security capabilities, and respond to incidents and crises. Our services are designed to help you build confidence, understand your threats and vulnerabilities, and secure your environment. Our cyber security service delivery team includes incident response, legal, risk, technology and change management specialists. Assess Build Manage Respond Assess Build Manage Respond Understanding your capabilities and maturity to help you prioritise your investment Designing and delivering cyber security improvement programmes Board-led maturity assessment Breach discovery assessment Cyber security diagnostic Cyber threat assessments and modelling Penetration testing Policy and contract review Privacy and cyber security legal assessment Standards compliance and certification Strategy and roadmap Third party assurance, including cloud Threat intelligence, detection and response maturity assessment Framework development Enterprise risk management Enterprise security architecture Information governance Privacy and cyber security legal strategy Capability build Cyber security programme delivery Security technologies and SOC development Threat intelligence, detection and response capability development Embedding security Awareness and training Contracting for security CSIRT and policy development Cyber security programme assurance Insider threat management Legal policy development Product development support Security intelligence and analytics Assess Build Manage Respond Assess Build Manage Respond Rapid, global access to leading cyber incident containment, investigation and crisis management expertise Managing and maintaining control of your business, enabling you to focus on strategic priorities Breach notification Computer, network and malware forensics Crisis management Cyber incident legal advice including privilege Cyber incident response and forensic investigation e-discovery and disclosure Fraud and ecrime data analytics Human resource advice employee breaches Network intrusion containment and remediation Regulatory proceedings Third party litigation Advanced threat detection and monitoring Cyber defence team augmentation Data leakage monitoring Integrated managed security services Legal support to compliance officers and general counsel Managed vulnerability as sessment Retained incident response services Threat intelligence Training

12 This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PwC does not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it PwC. All rights reserved. PwC refers to the PwC network and/or one or more of its member firms, each of which is a separate legal entity. Please see for further details. The Design Group (10/13)

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

10Minutes. on the stark realities of cybersecurity. The Cyber Savvy CEO. A changed business environment demands a new approach:

10Minutes. on the stark realities of cybersecurity. The Cyber Savvy CEO. A changed business environment demands a new approach: 10Minutes on the stark realities of cybersecurity The Cyber Savvy CEO Highlights Business leaders must recognise the exposure and business impact that comes from operating within an interconnected global

More information

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14 www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit (4:30-5:30) Draft v8 2-25-14 Common Myths 1. You have not been hacked. 2. Cyber security is about keeping the

More information

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

www.pwc.com Cybersecurity and Privacy Hot Topics 2015 www.pwc.com Cybersecurity and Privacy Hot Topics 2015 Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets

More information

10Minutes. on the stark realities of cybersecurity. Cybersecurity is more than an IT challenge it s a business imperative. Menu

10Minutes. on the stark realities of cybersecurity. Cybersecurity is more than an IT challenge it s a business imperative. Menu 10Minutes on the stark realities of cybersecurity April 2013 Cybersecurity is more than an IT challenge it s a business imperative Highlights Business leaders must recognize the exposure and business impact

More information

www.pwc.com Developing a robust cyber security governance framework 16 April 2015

www.pwc.com Developing a robust cyber security governance framework 16 April 2015 www.pwc.com Developing a robust cyber security governance framework 16 April 2015 Cyber attacks are ubiquitous Anonymous hacker group declares cyber war on Hong Kong government, police - SCMP, 2 October

More information

PwC Cybersecurity Briefing

PwC Cybersecurity Briefing www.pwc.com/cybersecurity Cybersecurity Briefing June 25, 2014 The views expressed in these slides are solely the views of the presenters and do not necessarily reflect the views of the PCAOB, the members

More information

Answering your cybersecurity questions The need for continued action

Answering your cybersecurity questions The need for continued action www.pwc.com/cybersecurity Answering your cybersecurity questions The need for continued action January 2014 Boards and executives keeping a sustained focus on cybersecurity do more than protect the business:

More information

How To Manage Social Media Risk

How To Manage Social Media Risk www.pwc.co.uk/riskassurance Social media governance Harnessing your social media opportunity June 2014 Social media allows organisations to engage with people directly, express their corporate personality

More information

Cyber Governance Health Check Cyber security survey for top segment of Dutch market

Cyber Governance Health Check Cyber security survey for top segment of Dutch market www.pwc.nl Cyber Governance Health Check Cyber security survey for top segment of Dutch market PwC The Netherlands May 2014 Contents Introduction Executive Summary Detailed results Part 1: Overview of

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

The promise and pitfalls of cyber insurance January 2016

The promise and pitfalls of cyber insurance January 2016 www.pwc.com/us/insurance The promise and pitfalls of cyber insurance January 2016 2 top issues The promise and pitfalls of cyber insurance Cyber insurance is a potentially huge but still largely untapped

More information

Government Procurement Service

Government Procurement Service www.pwc.co.uk Government Procurement Service PwC and the G-Cloud: knowledge, experience, value V1.0 PwC Service Definition 9: G-Cloud Cyber Security Design and Assurance 06 October 2015 www.pwc.co.uk Table

More information

Data analytics Delivering intelligence in the moment

Data analytics Delivering intelligence in the moment www.pwc.co.uk Data analytics Delivering intelligence in the moment January 2014 Our point of view Extracting insight from an organisation s data and applying it to business decisions has long been a necessary

More information

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties Pamela Passman President and CEO Center for Responsible Enterprise And Trade (CREATe.org)

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

PwC s Advanced Threat and Vulnerability Management Services

PwC s Advanced Threat and Vulnerability Management Services www.pwc.ch PwC s Advanced Threat and Vulnerability Management Services Our comprehensive approach PwC s security assessment services A joint business relationship provides clients with access to High-Tech

More information

Cyber Security Evolved

Cyber Security Evolved Cyber Security Evolved Aware Cyber threats are many, varied and always evolving Being aware is knowing what is going on so you can figure out what to do. The challenge is to know which cyber threats are

More information

UK Corporate Governance Code: Raising the bar on risk management Why this is not business as usual and what you need to do to comply

UK Corporate Governance Code: Raising the bar on risk management Why this is not business as usual and what you need to do to comply www.pwc.co.uk/riskassurance UK Corporate Governance Code: Raising the bar on risk management Why this is not business as usual and what you need to do to comply September 2014 The FRC s amendments to the

More information

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014 www.pwc.com/security Defending yesterday While organizations have made significant security improvements, they have not kept pace with today s determined adversaries. As a result, many rely on yesterday

More information

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure Home Secure digital transformation SMACT Advise, Protect & Monitor Why Capgemini & Sogeti? In safe hands Capgemini & Sogeti Cybersecurity Services Guiding enterprises and government through digital transformation

More information

Cyber Security: from threat to opportunity

Cyber Security: from threat to opportunity IT ADVISORY Cyber Security: from threat to opportunity www.kpmg.com/nl/cybersecurity From threat to opportunity / Cyber security / 1 FOREWORD OPPORTUNITY-DRIVEN CYBER SECURITY Cyber security (also known

More information

20+ At risk and unready in an interconnected world

20+ At risk and unready in an interconnected world At risk and unready in an interconnected world Key findings from The Global State of Information Security Survey 2015 Cyber attacks against power and utilities organizations have transitioned from theoretical

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Threat Intelligence. Benefits for the enterprise

Threat Intelligence. Benefits for the enterprise Benefits for the enterprise Contents Introduction Threat intelligence: a maturing defence differentiator Understanding the types of threat intelligence: from the generic to the specific Deriving value

More information

Protecting against cyber threats and security breaches

Protecting against cyber threats and security breaches Protecting against cyber threats and security breaches IBM APT Survival Kit Alberto Benavente Martínez abenaventem@es.ibm.com IBM Security Services Jun 11, 2015 (Madrid, Spain) 12015 IBM Corporation So

More information

Managing cyber risks with insurance

Managing cyber risks with insurance www.pwc.com.tr/cybersecurity Managing cyber risks with insurance Key factors to consider when evaluating how cyber insurance can enhance your security program June 2014 Managing cyber risks to sensitive

More information

CGI Cyber Risk Advisory and Management Services for Insurers

CGI Cyber Risk Advisory and Management Services for Insurers CGI Cyber Risk Advisory and Management Services for Insurers Minimizing Cyber Risks cgi.com 3 As organizations seek to create value in today s highly interconnected world, they inherently increase their

More information

Access Governance. Delivering value. What you gain. Putting a project back on track for success

Access Governance. Delivering value. What you gain. Putting a project back on track for success What you gain Risk-managed access Having a second line of defence to identify what needs to be controlled and who owns it lowers your operational costs, while taking a risk-based approach ensures greater

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS Read the Marsh Risk Management Research Briefing: Cyber Risks Extend Beyond Data and Privacy Exposures To access the report, visit www.marsh.com.

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

Project Blue 2.0: Redefining financial services

Project Blue 2.0: Redefining financial services www.pwc.com/projectblue Project Blue 2.0: Redefining financial services July 2015 Blue 2.0: Redefining financial services explores the eight core issues that are transforming the financial services landscape

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Who s next after TalkTalk?

Who s next after TalkTalk? Who s next after TalkTalk? Frequently Asked Questions on Cyber Risk Fraud threat to millions of TalkTalk customers TalkTalk cyber-attack: website hit by significant breach These are just two of the many

More information

Cyber Security for audit committees

Cyber Security for audit committees AUDIT COMMITTEE INSTITUTE Cyber Security for audit committees An introduction kpmg.com/globalaci 2 Audit Committee Institute An introduction to cyber security for audit committees Audit committees have

More information

Cyber security: Are consumer companies up to the challenge?

Cyber security: Are consumer companies up to the challenge? Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com 1 Cyber security: Are consumer companies

More information

Managing the Shadow Cloud

Managing the Shadow Cloud www.pwc.com Managing the Shadow Cloud Integrating cloud governance into European Compliance programs October 2015 Shadow IT is not a new concept and organisations are well aware of the traditional risks

More information

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint Under control 2015 Hot topics for IT internal audit in financial services An Internal Audit viewpoint Introduction Welcome to our fourth annual review of the IT hot topics for IT internal audit in financial

More information

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices

IT audit updates. Current hot topics and key considerations. IT risk assessment leading practices IT audit updates Current hot topics and key considerations Contents IT risk assessment leading practices IT risks to consider in your audit plan IT SOX considerations and risks COSO 2013 and IT considerations

More information

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch

Building Blocks of a Cyber Resilience Program. Monika Josi monika.josi@safis.ch Building Blocks of a Cyber Resilience Program Monika Josi monika.josi@safis.ch About me Chief Security Advisor for Microsoft Europe, Middle East and Africa providing support to Governments and CIIP until

More information

CFIR - Finance IT 2015 Cyber security September 2015

CFIR - Finance IT 2015 Cyber security September 2015 www.pwc.dk Cyber security Audit. Tax. Consulting. Our global team and credentials Our team helps organisations understand dynamic cyber challenges, adapt and respond to risks inherent to their business

More information

How To Manage Risk On A Scada System

How To Manage Risk On A Scada System Risk Management for Industrial Control Systems (ICS) And Supervisory Control Systems (SCADA) Information For Senior Executives (Revised March 2012) Disclaimer: To the extent permitted by law, this document

More information

Building Digital Trust

Building Digital Trust www.pwc.nl Building Digital Trust The confidence to take risks March 2014 To be succesful in the digital age, trust has become the fundament to underpin your organisation and business with. - Ruud Kok,

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au Cyber threat intelligence and the lessons from law enforcement kpmg.com.au Introduction Cyber security breaches are rarely out of the media s eye. As adversary sophistication increases, many organisations

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

Hot Topics and Trends in Cyber Security and Privacy

Hot Topics and Trends in Cyber Security and Privacy Hot Topics and Trends in Cyber Security and Privacy M. Darren Traub March 13, 2015 Cyber Attacks Ranked Top 5 Most Likely Risks in 2015 - The World Economic Forum Recent Global Headlines Include: 1 Where

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

www.pwc.com/cybersecurity Cybersecurity and Cloud Briefing December 3, 2015

www.pwc.com/cybersecurity Cybersecurity and Cloud Briefing December 3, 2015 www.pwc.com/cybersecurity Cybersecurity and Cloud Briefing Wendy L. Frank, principal,, Advisory, Cybersecurity, Privacy and Risk wendy.l.frank@pwc.com Office (213) 217-3615 Former Chief Security Officer

More information

Smart Security. Smart Compliance.

Smart Security. Smart Compliance. Smart Security. Smart Compliance. SRM are dedicated to helping our clients stay safe in the information environment. With a wide range of knowledge and practical experience, our consultants are ready to

More information

95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years

95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years 18th Annual Global CEO Survey Redefining competition in a world without boundaries 95% of asset management CEOs say they re very or somewhat confident about growth over the coming three years 82% of asset

More information

Effective risk management

Effective risk management Effective risk management Our holistic and disciplined risk management program is designed to mitigate risks at all levels of our business in order to protect our clients interests. 2 Vanguard > Effective

More information

CYBER SECURITY Audit, Test & Compliance

CYBER SECURITY Audit, Test & Compliance www.thalescyberassurance.com CYBER SECURITY Audit, Test & Compliance 02 The Threat 03 About Thales 03 Our Approach 04 Cyber Consulting 05 Vulnerability Assessment 06 Penetration Testing 07 Holistic Audit

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges Accenture Intelligent Security for the Digital Enterprise Archer s important role in solving today's pressing security challenges The opportunity to improve cyber security has never been greater 229 2,287

More information

Unleashing the power of innovation

Unleashing the power of innovation How the role of innovation within the business and the way companies innovate are being transformed. Unleashing the power of innovation www.pwc.com 2 Unleashing the power of innovation Gauging changing

More information

Protecting Malaysia in the Connected world

Protecting Malaysia in the Connected world Protecting Malaysia in the Connected world cyber Security Company of the Year (Cybersecurity Malaysia, 2014) Most innovative information security company in Malaysia (Cybersecurity Malaysia, 2012) BAE

More information

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement.

Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement. Securing Information in an Outsourcing Environment (Guidance for Critical Infrastructure Providers) Executive Overview Supplement June 2011 DISCLAIMER: This document is intended as a general guide only.

More information

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT

CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT CORE INSIGHT ENTERPRISE: CSO USE CASES FOR ENTERPRISE SECURITY TESTING AND MEASUREMENT How advancements in automated security testing software empower organizations to continuously measure information

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Protecting your business interests through intelligent IT security services, consultancy and training

Protecting your business interests through intelligent IT security services, consultancy and training Protecting your business interests through intelligent IT security services, consultancy and training The openness and connectivity of the digital economy today provides huge opportunities but also creates

More information

www.pwc.com/mt Internal Audit Takes On Emerging Technologies

www.pwc.com/mt Internal Audit Takes On Emerging Technologies www.pwc.com/mt In Internal Audit Takes On Emerging Technologies Contents Introduction 2 Cloud Computing & Internal Audit 3 Smart Devices/ Technology & Internal Audit 6 Social Media & Internal Audit 8 Cyber

More information

Committees Date: Subject: Public Report of: For Information Summary

Committees Date: Subject: Public Report of: For Information Summary Committees Audit & Risk Management Committee Finance Committee Subject: Cyber Security Risks Report of: Chamberlain Date: 17 September 2015 22 September 2015 Public For Information Summary Cyber security

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

How To Protect Your Business From A Cyber Attack

How To Protect Your Business From A Cyber Attack Intelligence FIRST helping your business make better decisions Cyber security Keeping your business resilient Cyber security is about keeping your business resilient in the modern technological age. It

More information

Malware isn t The only Threat on Your Endpoints

Malware isn t The only Threat on Your Endpoints Malware isn t The only Threat on Your Endpoints Key Themes The cyber-threat landscape has Overview Cybersecurity has gained a much higher profile over the changed, and so have the past few years, thanks

More information

Efficiency and transparency Jaguar Land Rover

Efficiency and transparency Jaguar Land Rover www.pwc.co.uk Efficiency and transparency Jaguar Land Rover How Integrated Planning and Enterprise Performance Management is supporting a remarkable success story. October 2013 Industry Automotive Geography

More information

REPORT. Next steps in cyber security

REPORT. Next steps in cyber security REPORT March 2015 Contents Executive summary...3 The Deloitte and Efma questionnaire...5 Level of awareness...5 Level of significance...8 Level of implementation...11 Gap identification and concerns...15

More information

Cyber security guide for boardroom members

Cyber security guide for boardroom members Cyber security guide for boardroom members 2 Cyber security guide for boardroom members Cyber security at strategic level Our society is rapidly digitising, and we are all reaping the benefits. Our country

More information

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY

CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY CYBER SECURITY DASHBOARD: MONITOR, ANALYSE AND TAKE CONTROL OF CYBER SECURITY INTRODUCTION Information security has evolved. As the landscape of threats increases and cyber security 1 management becomes

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

The Board Agenda - What boards should be discussing. Corporate Governance Network

The Board Agenda - What boards should be discussing. Corporate Governance Network The Board Agenda - What boards should be discussing Corporate Governance Network Position Paper 3 - February 2011 CONTENTS Introduction Linking the role of the board to the board agenda The board charter

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

Security and Privacy Trends 2014

Security and Privacy Trends 2014 2014 Agenda Today s cyber threats 3 You could be under cyber attack now! Improve 6 Awareness of cyber threats propels improvements Expand 11 Leading practices to combat cyber threats Innovate 20 To survive,

More information

SURVEY REPORT SPON. Identifying Critical Gaps in Database Security. Published April 2016. An Osterman Research Survey Report.

SURVEY REPORT SPON. Identifying Critical Gaps in Database Security. Published April 2016. An Osterman Research Survey Report. SURVEY REPORT Gaps in Database An Osterman Research Survey Report sponsored by Published April 2016 SPON sponsored by Osterman Research, Inc. P.O. Box 1058 Black Diamond, Washington 98010-1058 USA Tel:

More information

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems

U.S. Office of Personnel Management. Actions to Strengthen Cybersecurity and Protect Critical IT Systems U.S. Office of Personnel Management Actions to Strengthen Cybersecurity and Protect Critical IT Systems June 2015 1 I. Introduction The recent intrusions into U.S. Office of Personnel Management (OPM)

More information

www.pwc.fi We believe successful global organisations can confront fraud, corruption and abuse PwC Finland Forensic Services

www.pwc.fi We believe successful global organisations can confront fraud, corruption and abuse PwC Finland Forensic Services www.pwc.fi We believe successful global organisations can confront fraud, corruption and abuse Finland Who are we? Bring a robust forensics team to the table to support your organisation Our practice can

More information

Managing the Shadow Cloud

Managing the Shadow Cloud Managing the Shadow Cloud Integrating cloud governance into your existing compliance program August 2014 Shadow IT is not a new concept and organizations are well aware of the risks associated with unauthorized

More information

Cybersecurity: A View from the Boardroom

Cybersecurity: A View from the Boardroom An Executive Brief from Cisco Cybersecurity: A View from the Boardroom In the modern economy, every company runs on IT. That makes security the business of every person in the organization, from the chief

More information

Getting real about cyber threats: where are you headed?

Getting real about cyber threats: where are you headed? Getting real about cyber threats: where are you headed? Energy, utilities and power generation companies that understand today s cyber threats will be in the best position to defeat them June 2011 At a

More information

Adding up or adding value?

Adding up or adding value? Get up to speed Building Better Finance Functions Adding up or adding value? Making business partnering work whatwouldyouliketochange.com Contents Adding up or adding value? 3 The strategic value of business

More information

National Approach to Information Assurance 2014-2017

National Approach to Information Assurance 2014-2017 Document Name File Name National Approach to Information Assurance 2014-2017 National Approach to Information Assurance v1.doc Author David Critchley, Dave Jamieson Authorisation PIAB and IMBA Signed version

More information

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program

Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA. Cyber: The Catalyst to Transform the Security Program Cyber: The Catalyst to Transform the Security Program Mike Smart Cyber Strategist & Enterprise Security Solutions, EMEA A Common Language? Hyper Connected World Rapid IT Evolution Agile Targeted Threat

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY CHANGING THE BUSINESS CONVERSATION INTRODUCTION Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time,

More information

Risk Management Framework

Risk Management Framework Risk Management Framework Mandate and commitment Design of framework for managing risks Continual improvement of the framework Implementing risk management Monitoring and review of the framework Source:

More information

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper

Best Practices in ICS Security for Device Manufacturers. A Wurldtech White Paper Best Practices in ICS Security for Device Manufacturers A Wurldtech White Paper No part of this document may be distributed, reproduced or posted without the express written permission of Wurldtech Security

More information

How to protect yourself against cyber crime in 7 practical steps

How to protect yourself against cyber crime in 7 practical steps How to protect yourself against cyber crime in 7 practical steps Fox Harbour, NS Presented by: Date: Scott Crowley, Regional Managing Partner, MNP Ken Taylor, President, ICSPA Stephen Warden, Partner,

More information

KEY STEPS FOLLOWING A DATA BREACH

KEY STEPS FOLLOWING A DATA BREACH KEY STEPS FOLLOWING A DATA BREACH Introduction This document provides key recommended steps to be taken following the discovery of a data breach. The document does not constitute an exhaustive guideline,

More information

RISK MANAGEMENT FRAMEWORK. 2 RESPONSIBLE PERSON: Sarah Price, Chief Officer

RISK MANAGEMENT FRAMEWORK. 2 RESPONSIBLE PERSON: Sarah Price, Chief Officer RISK MANAGEMENT FRAMEWORK 1 SUMMARY The Risk Management Framework consists of the following: Risk Management policy Risk Management strategy Risk Management accountability Risk Management framework structure.

More information