Cyber security the facts

Size: px
Start display at page:

Download "Cyber security the facts"

Transcription

1 Cyber security the facts By Dr Carolyn Patteson, Executive Manager, CERT Australia The cyber threat is real and ever present and every business is at risk. Australia s security and intelligence agencies have stated publicly that we are experiencing increasingly sophisticated attacks on networks and systems in both government and business. The cyber threat comes from a range of sources, including individuals, issue-motivated groups, organised criminal syndicates, and the intelligence services of some foreign governments. The motives for cyber incidents include corporate attack, illicit financial gain, political and protest issues, personal grievance (a disgruntled employee or customer), and issue motivated hactivists. A cyber attack can be very disruptive, having a huge financial impact on a business and also harming its professional reputation. As the national computer emergency response team, CERT Australia in the Australian Attorney-General s Department, is the single point of contact for cyber security issues affecting major Australian businesses. In 2012, there were close to 7,300 incidents reported to CERT Australia. By mid-august this year, around 8,500 incidents had already been reported. Many of these are categorised as less severe, such as scans of firewalls or websites. However, at the higher end, there are both broad-based and targeted attacks. For example, there have been an increasing number of businesses under pressure from distributed denial-of-service (DDoS) attacks, where the instigator demands payment to stop the attack or cease fire. This method of extortion is not new but it is becoming more frequent. This is due to the ease with which people can access attack tools and services from online criminal groups. It is also due to the growing reliance of companies on their customer facing web services, now an essential part of business.

2 Another common method of attack is to target senior executives, often through their direct support staff. This generally involves a well-crafted message one that is topical without any tell-tale mistakes. It is the links and attached files in the s that are the first point of entry into a target network. This is particularly effective in businesses where cyber vigilance is not part of the culture and where busy executives and their assistants are barraged by a large number of s every day. These businesses are targeted for their intellectual property or financial information. They may also be targeted as a way to compromise a third party, who has a trust relationship with the business and is the ultimate target. By using this form of attack, the perpetrator leverages the relationship between businesses, as an embedded with malware is less likely to be treated as suspicious from a trusted party. Trends in cyber security One of the challenges that CERT Australia faces is gaining a better understanding of the impact of malicious online activity and how well businesses are placed to respond. While there are an increasing number of cyber crime and security incidents, the true extent of these threats is difficult to determine. To help understand what is happening on this front, the inaugural CERT Australia Cyber Crime and Security Survey was conducted in The survey report provides a picture of the cyber security measures businesses had in place, the recent cyber incidents they had experienced, and their reporting of them. The findings indicated a shift in cyber attacks away from being indiscriminate and random to more coordinated and targeted, often for financial gain. They also revealed the theft of mobile devices to be a major concern, with many organisations lacking security policies and plans for protecting these physical assets. As the cyber picture is constantly changing, CERT Australia is conducting annual national surveys to look for trends over time. The 2013 Cyber Crime and Security Survey has recently been conducted. It aims to build on the baseline findings from 2012, and seek a more comprehensive understanding of how cyber incidents are affecting the businesses that partner with CERT Australia. 2 P a g e

3 The findings from the 2013 survey will be released later this year. Importantly, they will provide a better picture and understanding of the impact of cyber incidents, which will assist CERT Australia in providing the best possible cyber security support and advice to Australian businesses. Cyber security mitigations So what are the top cyber security mitigations? Firstly, businesses need to be prepared before an incident occurs. It is important for each business to know how its network is organised, the value of its information, and how it is protected. Cyber security needs to be part of risk management and resilience structures and planning, and staff need to be trained to use good cyber security practices as part of their daily work. As general guidance, CERT Australia recommends: using strong passwords or passphrases patching applications and operating systems, and limiting the number of users with administrative privileges. More specifically, CERT Australia publishes information on prevention and detection techniques. Routinely, the information it provides businesses is sensitive in nature and not available via public sources. Where appropriate, CERT Australia also works with businesses to make sure the duration and severity of an attack is reduced, and that businesses adopt measures to reduce the risk of an attack recurring. That is why CERT Australia encourages major Australian businesses to partner with it before an incident occurs. Prevention is much better than cure when critical business systems are at stake. By having this relationship in place, information can be shared efficiently and effectively to help with prevention, and if necessary, mitigation. Businesses are also encouraged to report cyber security incidents to CERT Australia. This information helps protect the affected business, and provide a better understanding of the broader threat environment. All information provided to CERT Australia is held in the strictest confidence. 3 P a g e

4 Cyber security partnerships Effective cyber security also requires a partnership approach. No single organisation can tackle this threat alone. By working together, business and government will be better positioned for prevention and response. CERT Australia works closely and shares information with its national and international colleagues. This means it is very well connected and informed, making it best placed to help Australian businesses manage cyber threats. At the national level, CERT Australia works in the Cyber Security Operations Centre, sharing information and working closely with the Australian Security Intelligence Organisation (ASIO), the Australian Federal Police (AFP) and the Australian Signals Directorate (ASD). CERT Australia also has a direct working relationship with government and business computer emergency response teams around the world, through the Forum for Incident Response and Security Teams (FIRST). In addition, CERT Australia has a direct operational relationship with regional countries through the Asia Pacific computer emergency response team (APCERT), which comprises 30 teams across 20 economies. CERT Australia was also honoured to host the 10 th Annual APCERT Conference in March As the following case study shows, national and international teamwork is essential to providing businesses with timely information on emerging threats, and advice on mitigation. Case study Distributed denial-of-service (DDoS) attacks are one of the most serious threats to businesses with an online presence. Historically, these attacks had non-financial motivations, aiming to bring attention to certain events or protest specific issues. The more recent trend is for DDoS to be used for extortion. CERT Australia received reports from a range of Australian financial companies that were being targeted by extortion-based DDoS attacks. They had been called and threatened with an attack against their website, unless they made a payment. This type of attack can cause serious problems. It can not only disrupt the company s online activities via its website, it can also stop clients from doing business with them online. 4 P a g e

5 The attackers chose their targets carefully. They combed victim websites for pages that would generate the most processing in order to increase the likelihood of successfully taking down the site. Some websites were brought down by the attack others had the infrastructure to withstand it. CERT Australia located the target list for the attacks and contacted the listed businesses. As the attacks were of a criminal nature, CERT Australia also provided all relevant information to the AFP s High Tech Crime Operations for investigation. The sites which had the ability to mitigate the attack were not targeted for long. As the attacks were financially motivated, the attacker was quick to move on to other potential victims. However, if the business communicated with the attacker, the site appeared on the target list for longer periods of time. CERT Australia was able to identify the international source of the attacks from a sample of the DDoS traffic provided by one of the businesses. CERT Australia then notified its international counterpart, asking for assistance in having the control hub taken down. The international CERT responded quickly and the host was shut down. However, as is normally the case with such incidents, the control hub then moved to another internet address and recommenced attacks. CERT Australia again contacted overseas counterparts to issue further take down requests. CERT Australia also continued to follow up with affected businesses, providing options and advice on mitigation techniques for possible future attacks. The businesses that were most effective in mitigating the attacks had well-established and tested response procedures in place for dealing with DDoS. CERT Australia CERT Australia is a trusted source of information and advice on cyber security issues. It is not a regulator, its services are free and it does not compete with commercial services in the market. To report a cyber security incident please call the CERT Australia hotline For more information on CERT Australia and the Cyber Crime and Security Survey Reports please refer to info@cert.gov.au or phone Hotline info@cert.gov.au 5 P a g e

CYBER CRIME & SECURITY SURVEY REPORT 2012_

CYBER CRIME & SECURITY SURVEY REPORT 2012_ CYBER CRIME & SECURITY SURVEY REPORT 2012_ Acknowledgements CERT Australia and the CIS would like to acknowledge the following contributors to the production of this report: CERT Australia s partner organisations

More information

CYBER CRIME & SECURITY SURVEY REPORT 2012_

CYBER CRIME & SECURITY SURVEY REPORT 2012_ CYBER CRIME & SECURITY SURVEY REPORT 2012_ ACKNOWLEDGEMENTS CERT Australia and the CIS would like to acknowledge the following contributors to the production of this report: CERT Australia s partner organisations

More information

Malicious cyber activity is on the increase at risk. This may involve the loss of critical data and consumer confidence, as well as profits

Malicious cyber activity is on the increase at risk. This may involve the loss of critical data and consumer confidence, as well as profits CYBER CRIME & SECURITY SURVEY REPORT 2013 Foreword Malicious cyber activity is on the increase and every business with an online presence is at risk. This may involve the loss of critical data and consumer

More information

Specific recommendations

Specific recommendations Background OpenSSL is an open source project which provides a Secure Socket Layer (SSL) V2/V3 and Transport Layer Security (TLS) V1 implementation along with a general purpose cryptographic library. It

More information

FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks

FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks F-43 FOREIGN AFFAIRS AND TRADE Australia - Cyber: Reports of Chinese cyber attacks Possible Ouestion Why has the Government not confronted China about cyber attacks including on DFAT, such as those aired

More information

Security tips for the use of social media websites

Security tips for the use of social media websites CYBER SECURITY OPERATIONS CENTRE NOVEMBER 2012 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

CYBER SECURITY STRATEGY AN OVERVIEW

CYBER SECURITY STRATEGY AN OVERVIEW CYBER SECURITY STRATEGY AN OVERVIEW Commonwealth of Australia 2009 This work is copyright. Apart from any use as permitted under the Copyright Act 1968, no part may be reproduced by any process without

More information

Emerging risks for internet users

Emerging risks for internet users Sabeena Oberoi Assistant Secretary, Cyber Security and Asia Pacific Branch Department of Broadband, Communications and the Digital Economy Government s role - DBCDE The new Australian Government Cyber

More information

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility CYBER SECURITY AND RISK MANAGEMENT An Executive level responsibility Cyberspace poses risks as well as opportunities Cyber security risks are a constantly evolving threat to an organisation s ability to

More information

Cyber Crime ACC Crime

Cyber Crime ACC Crime AGENDA ITEM 10 STRATEGIC POLICING AND CRIME BOARD 3 rd December 2013 Cyber Crime ACC Crime PURPOSE OF REPORT 1. The purpose of this report is to provide members of the Strategic Police and Crime Board

More information

September 20, 2013 Senior IT Examiner Gene Lilienthal

September 20, 2013 Senior IT Examiner Gene Lilienthal Cyber Crime September 20, 2013 Senior IT Examiner Gene Lilienthal The following presentation are views and opinions of the speaker and does not necessarily reflect the views of the Federal Reserve Bank

More information

NEW ZEALAND S CYBER SECURITY STRATEGY

NEW ZEALAND S CYBER SECURITY STRATEGY Appendix 1 NEW ZEALAND S CYBER SECURITY STRATEGY June 2011 New Zealand Government 7 June 2011 ISBN: 978-0-478-38200-6 www.med.govt.nz/cyberstrategy MED11 Foreword from the Minister The Internet and digital

More information

Connect Smart for Business SME TOOLKIT

Connect Smart for Business SME TOOLKIT Protect yourself online Connect Smart for Business SME TOOLKIT WELCOME To the Connect Smart for Business: SME Toolkit The innovation of small and medium sized enterprises (SMEs) is a major factor in New

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

THE HUMAN COMPONENT OF CYBER SECURITY

THE HUMAN COMPONENT OF CYBER SECURITY cybersecurity.thalesgroup.com.au People, with their preference to minimise their own inconvenience, their predictability, apathy and general naivety about the potential impacts of their actions, are the

More information

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report

ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012. Co-Chair s Summary Report ASEAN Regional Forum Cyber Incident Response Workshop Republic of Singapore 6-7 September 2012 Co-Chair s Summary Report 1. Pursuant to the 18 th ASEAN Regional Forum (ARF) Ministerial meeting in Bali,

More information

Contact Reporting Guidelines The Australian Government Contact Reporting Scheme

Contact Reporting Guidelines The Australian Government Contact Reporting Scheme Contact Reporting Guidelines The Australian Government Contact Reporting Scheme Version 1.0 Approved September 2010 Contents Introduction... 1 The role of ASIO... 1 Australian Government Contact Reporting

More information

Compliance Guide: ASD ISM OVERVIEW

Compliance Guide: ASD ISM OVERVIEW Compliance Guide: ASD ISM OVERVIEW Australian Information Security Manual Mapping to the Principles using Huntsman INTRODUCTION In June 2010, The Australian Government Protective Security Policy Framework

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Contents Message from the Director 3 Cyber Security Operations Centre 5 Cyber Security Strategy 7 Conversation

More information

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales The Cost of Cybercrime Sony $171m PlayStation 3 data breach (April 2011) $3 trillion

More information

20+ At risk and unready in an interconnected world

20+ At risk and unready in an interconnected world At risk and unready in an interconnected world Key findings from The Global State of Information Security Survey 2015 Cyber attacks against power and utilities organizations have transitioned from theoretical

More information

Additional Security Considerations and Controls for Virtual Private Networks

Additional Security Considerations and Controls for Virtual Private Networks CYBER SECURITY OPERATIONS CENTRE APRIL 2013 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL REFERENCES

More information

Media Shuttle s Defense-in- Depth Security Strategy

Media Shuttle s Defense-in- Depth Security Strategy Media Shuttle s Defense-in- Depth Security Strategy Introduction When you are in the midst of the creative flow and tedious editorial process of a big project, the security of your files as they pass among

More information

Australian Government Information Security Manual EXECUTIVE COMPANION

Australian Government Information Security Manual EXECUTIVE COMPANION 2015 Australian Government Information Security Manual EXECUTIVE COMPANION 2015 Australian Government Information Security Manual EXECUTIVE COMPANION Commonwealth of Australia 2015 All material presented

More information

current and previous addresses name/ssn Medical Insurance info UNCLASSIFIED credit info family info phone & fax #

current and previous addresses name/ssn Medical Insurance info UNCLASSIFIED credit info family info phone & fax # Personal Identifiable Information current and previous addresses name/ssn credit info family info Medical Insurance info professional & personal relationships email address phone & fax # 1 Implications

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Technology Crime Services

Technology Crime Services Technology Crime Services Presentation Summary Cyber Safety for the Corporate world Challenges to Police how you can assist Making your company crime resistant Reporting Online crime Traditional Policing

More information

SENIORS ONLINE SECURITY

SENIORS ONLINE SECURITY SENIORS ONLINE SECURITY Seniors Online Security Five Distinct Areas Computer security Identity crime Social networking Fraudulent emails Internet banking 1 Computer security 2 There are several ways that

More information

Into the cybersecurity breach

Into the cybersecurity breach Into the cybersecurity breach Tim Sanouvong State Sector Cyber Risk Services Deloitte & Touche LLP April 3, 2015 Agenda Setting the stage Cyber risks in state governments Cyber attack vectors Preparing

More information

Emerging Security Technological Threats

Emerging Security Technological Threats Emerging Security Technological Threats Jamie Gillespie Training and Education Team Leader, AusCERT About AusCERT Australia s national CERT Collect, monitor, advise on threats and vulnerabilities Incident

More information

FBI CHALLENGES IN A CYBER-BASED WORLD

FBI CHALLENGES IN A CYBER-BASED WORLD FBI CHALLENGES IN A CYBER-BASED WORLD Federal Bureau of Investigation Assistant General Counsel Robert Bergida 202-651-3209 Overview Cyber Threats FBI Mission FBI Response Terrorism remains the FBI s top

More information

Cyber Security. Securing Your Mobile and Online Banking Transactions

Cyber Security. Securing Your Mobile and Online Banking Transactions Cyber Security Securing Your Mobile and Online Banking Transactions For additional copies or to download this document, please visit: http://msisac.cisecurity.org/resources/guides 2014 Center for Internet

More information

The Cancer Running Through IT Cybercrime and Information Security

The Cancer Running Through IT Cybercrime and Information Security WHITE PAPER The Cancer Running Through IT Prepared by: Richard Brown, Senior Service Management Consultant Steve Ingall, Head of Consultancy 60 Lombard Street London EC3V 9EA T: +44 (0)207 464 8883 E:

More information

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder Ten Questions Your Board Should be asking about Cyber Security Eric M. Wright, Shareholder Eric Wright, CPA, CITP Started my career with Schneider Downs in 1983. Responsible for all IT audit and system

More information

Data breach! cyber and privacy risks. Brian Wright Michael Guidry Lloyd Guidry LLC

Data breach! cyber and privacy risks. Brian Wright Michael Guidry Lloyd Guidry LLC Data breach! cyber and privacy risks Brian Wright Michael Guidry Lloyd Guidry LLC Collaborative approach Objective: To develop your understanding of a data breach, and risk transfer options to help you

More information

Think STRENGTH. Think Chubb. Cyber Insurance. Andrew Taylor. Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber

Think STRENGTH. Think Chubb. Cyber Insurance. Andrew Taylor. Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber Think STRENGTH. Think Chubb. Cyber Insurance Andrew Taylor Asia Pacific Zone Product Manager Chubb Pro PI, Media, Cyber The World Has Changed Then Now 1992 first text message More txt s that the entire

More information

SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE. Question No. 100

SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE. Question No. 100 SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE Question No. 100 Senator McKenzie asked the following question at the hearing on 24 May 2012: a) How do you define

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

U. S. Attorney Office Northern District of Texas March 2013

U. S. Attorney Office Northern District of Texas March 2013 U. S. Attorney Office Northern District of Texas March 2013 What Is Cybercrime? Hacking DDOS attacks Domain name hijacking Malware Other computer related offenses, i.e. computer and internet used to facilitate

More information

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review

Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review Submission of the.au Domain Administration Ltd (auda) to the Australian Government's Cyber Security Review About auda.au Domain Administration Ltd (auda) is the industry self regulatory, not for profit

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

Multi-factor authentication

Multi-factor authentication CYBER SECURITY OPERATIONS CENTRE (UPDATED) 201 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

Cyber Security Incident Reporting Scheme

Cyber Security Incident Reporting Scheme OCIO/G4.12a ISMF Guideline 12a Cyber Security Incident Reporting Scheme BACKGROUND Reporting cyber security incidents is a source of intelligence information that assists in the development of a greater

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security Contents Why you need to know about cyber security... 3 Understanding the risks to your business... 4 How you can manage the risks... 5 Planning

More information

Federal Bureau of Investigation

Federal Bureau of Investigation Federal Bureau of Investigation SSA John Caruthers Cyber Criminal Section SSA Kenneth Schmutz Cyber National Security Section April 11, 2012 FBI Mission Cyber Threats FBI Response 1. Protect the United

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

How do we Police Cyber Crime?

How do we Police Cyber Crime? How do we Police Cyber Crime? Thursday 4 th June 2015 Craig Jones, SEROCU Presentation Content UK policing cyber crime programme Cyber threat landscape and impact Cyber business resilience Future Challenges

More information

Cyber Security and Critical Information Infrastructure

Cyber Security and Critical Information Infrastructure Cyber Security and Critical Information Infrastructure Dr. Gulshan Rai Director General Indian Computer Emergency Response Team (CERT- In) grai [at] cert-in.org.in The Complexity of Today s Network Changes

More information

G-Cloud Definition of Services Security Penetration Testing

G-Cloud Definition of Services Security Penetration Testing G-Cloud Definition of Services Security Penetration Testing Commercial in Confidence G-Cloud Services An Overview Inner Security is a leading CREST registered information security services provider. We

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

How To Protect Your Information Security From Cyber Threats

How To Protect Your Information Security From Cyber Threats 2015 Australian Government Information Security Manual PRINCIPLES 2015 Australian Government Information Security Manual PRINCIPLES Commonwealth of Australia 2015 All material presented in this publication

More information

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project

EEI Business Continuity. Threat Scenario Project (TSP) April 4, 2012. EEI Threat Scenario Project EEI Business Continuity Conference Threat Scenario (TSP) April 4, 2012 EEI Threat Scenario 1 Background EEI, working with a group of CIOs and Subject Matter Experts, conducted a survey with member companies

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

Presented By: Corporate Security Information Security Treasury Management

Presented By: Corporate Security Information Security Treasury Management Presented By: Corporate Security Information Security Treasury Management Is Your Business Prepared for a Cyber Incident? It s not a matter of if, it s a matter of when Cyber Attacks are on the Rise; Physical

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover

Sound Business Practices for Businesses to Mitigate Corporate Account Takeover Sound Business Practices for Businesses to Mitigate Corporate Account Takeover This white paper provides sound business practices for companies to implement to safeguard against Corporate Account Takeover.

More information

Cybersecurity. Are you prepared?

Cybersecurity. Are you prepared? Cybersecurity Are you prepared? First Cash, then your customer, now YOU! What is Cybersecurity? The body of technologies, processes, practices designed to protect networks, computers, programs, and data

More information

I N T E L L I G E N C E A S S E S S M E N T

I N T E L L I G E N C E A S S E S S M E N T I N T E L L I G E N C E A S S E S S M E N T (U//FOUO) Malicious Cyber Actors Target US Universities and Colleges 16 January 2015 Office of Intelligence and Analysis IA-0090-15 (U) Warning: This document

More information

Enterprise Security Governance. Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security

Enterprise Security Governance. Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security Enterprise Security Governance Robert Coles Chief Information Security Officer and Global Head of Digital Risk & Security Governance and Organisational Model Risk Mgmt & Reporting Digital Risk & Security

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

Cyber Security Issues - Brief Business Report

Cyber Security Issues - Brief Business Report Cyber Security: Are You Prepared? This briefing provides a high-level overview of the cyber security issues that businesses should be aware of. You should talk to a lawyer and an IT specialist for a complete

More information

Information security management guidelines

Information security management guidelines Information security management guidelines Agency cyber security responsibilities when transacting online with the public Version 2.1 Approved July 2014 Amended April 2015 Commonwealth of Australia 2013

More information

Protective security governance guidelines

Protective security governance guidelines Protective security governance guidelines Reporting incidents and conducting security investigations Approved 13 September 2011 Version 1.0 Commonwealth of Australia 2011 All material presented in this

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

Who s Doing the Hacking?

Who s Doing the Hacking? Who s Doing the Hacking? 1 HACKTIVISTS Although the term hacktivist refers to cyber attacks conducted in the name of political activism, this segment of the cyber threat spectrum covers everything from

More information

Defense In Depth To Fight Against The Most Persistent DDoS

Defense In Depth To Fight Against The Most Persistent DDoS Defense In Depth To Fight Against The Most Persistent DDoS All enterprises with an Internet presence should worry about Distributed Denial-of-Service (DDoS) - some more than others. It is a fact of life

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy MINISTER S FOREWORD Australians have been quick to embrace the Internet in their lives and businesses. For most of us it is now part of our daily routine for talking to our friends

More information

Institute of Internal Auditors Cyber Security. Birmingham Event 15 th May 2014 Jason Alexander

Institute of Internal Auditors Cyber Security. Birmingham Event 15 th May 2014 Jason Alexander Institute of Internal Auditors Cyber Security Birmingham Event 15 th May 2014 Jason Alexander Introduction Boards growing concern with Cyber Risk Cyber risk is not new, but incidents have increased in

More information

I ve been breached! Now what?

I ve been breached! Now what? I ve been breached! Now what? THE AFTERMATH OF A BREACH & STEPS TO REDUCE RISK The number of data breaches in the United States in 2014 hit a record high. And 2015 is not looking any better. There have

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks

Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks July 2014 Cyber Threat Intelligence and Incident Coordination Center: Protecting

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

In the Dark report, 2011

In the Dark report, 2011 In the Dark report, 2011 CIP Webinar Pamela Warren, CISSP, CIPP Director of CIP Initiatives, McAfee Critical Infrastructure Studies 2 In The Crossfire (2010) 54% experienced large scale DDOS Nearly a third

More information

How To Cover A Data Breach In The European Market

How To Cover A Data Breach In The European Market SECURITY, CYBER AND NETWORK INSURANCE SECURING YOUR FUTURE Businesses today rely heavily on computer networks. Using computers, and logging on to public and private networks has become second nature to

More information

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity The Ostrich Effect In Search Of A Realistic Model For Cybersecurity 1 Contents Introduction 3 Threats Stealthy, Sophisticated & Successful 4 Operation Beebus 5 G20 Brisbane 2014 6 Redefining the Debate

More information

Network Security Landscape

Network Security Landscape Cole p01.tex V3-07/28/2009 3:46pm Page 1 Network Security Landscape COPYRIGHTED MATERIAL IN THIS PART Chapter 1 State of Network Security Chapter 2 New Approaches to Cyber Security Chapter 3 Interfacing

More information

How To Protect Your Business From A Cyber Attack

How To Protect Your Business From A Cyber Attack Intelligence FIRST helping your business make better decisions Cyber security Keeping your business resilient Cyber security is about keeping your business resilient in the modern technological age. It

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

New challenges in Data privacy.

New challenges in Data privacy. New challenges in Data privacy. Zdravko Stoychev, CISM CRISC Information Security Officer Alpha Bank Bulgaria branch South East European Regional Forum on Cybersecurity and Cybercrime, 2013 11-13 Nov 2013

More information

Australian Government Information Security Manual CONTROLS

Australian Government Information Security Manual CONTROLS 2015 Australian Government Information Security Manual CONTROLS 2015 Australian Government Information Security Manual CONTROLS Commonwealth of Australia 2015 All material presented in this publication

More information

Level 3 Cambridge Technical in IT 05839/ 05840/ 05841/ 05842 Unit 3 Cyber security. Date Morning/Afternoon Time Allowed: 1 hour

Level 3 Cambridge Technical in IT 05839/ 05840/ 05841/ 05842 Unit 3 Cyber security. Date Morning/Afternoon Time Allowed: 1 hour SAMPLE ASSESSMENT MATERIAL Level 3 Cambridge Technical in IT 05839/ 05840/ 05841/ 05842 Unit 3 Cyber security Date Morning/Afternoon Time Allowed: 1 hour You must have: The Insert (clean copy case study)

More information

AISA NATIONAL CONFERENCE 2015 TRUST IN INFORMATION SECURITY. 14 October 2015 OPENING ADDRESS LYNWEN CONNICK

AISA NATIONAL CONFERENCE 2015 TRUST IN INFORMATION SECURITY. 14 October 2015 OPENING ADDRESS LYNWEN CONNICK 1 AISA NATIONAL CONFERENCE 2015 TRUST IN INFORMATION SECURITY 14 October 2015 OPENING ADDRESS LYNWEN CONNICK Thanks Arno, and good morning everyone. Welcome to Australian Information Security Association

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

MEASURES TO ENHANCE MARITIME SECURITY. Industry guidelines on cyber security on board ships. Submitted by ICS, BIMCO, INTERTANKO and INTERCARGO

MEASURES TO ENHANCE MARITIME SECURITY. Industry guidelines on cyber security on board ships. Submitted by ICS, BIMCO, INTERTANKO and INTERCARGO E MARITIME SAFETY COMMITTEE 95th session Agenda item 4 MSC 95/4/1 5 March 2015 Original: ENGLISH MEASURES TO ENHANCE MARITIME SECURITY Industry guidelines on cyber security on board ships Submitted by

More information

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS PREPARING FOR ADVANCED CYBER THREATS Cyber attacks are evolving faster than organizations

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

A REPORT ON WORKPLACE SECURITY

A REPORT ON WORKPLACE SECURITY A REPORT ON WORKPLACE SECURITY In Asia Pacific, enterprises were expected to spend US$230 billion in 2014 to deal with cyber breaches, and it wasn t enough. In this age where cyber attacks are growing

More information

Tackling Cyber Crime in the UK. Andy Archibald Deputy Director National Cyber Crime Unit

Tackling Cyber Crime in the UK. Andy Archibald Deputy Director National Cyber Crime Unit Tackling Cyber Crime in the UK Andy Archibald Deputy Director National Cyber Crime Unit Cybercrime Facts Cost of Cybercrime Reports of cyber crime to Action Fraud increase d by 30% 229 median number of

More information

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments

CSM-ACE 2014 Cyber Threat Intelligence Driven Environments CSM-ACE 2014 Cyber Threat Intelligence Driven Environments Presented by James Calder Client Services Manager, Singapore 1 CONTENTS Digital criminality Intelligence-led security Shylock case study Making

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

Department of the Premier and Cabinet Circular. PC030 Protective Security Policy Framework

Department of the Premier and Cabinet Circular. PC030 Protective Security Policy Framework Department of the Premier and Cabinet Circular PC030 Protective Security Policy Framework February 2012 PROTECTIVE SECURITY MANAGEMENT FRAMEWORK TABLE OF CONTENTS TABLE OF CONTENTS 2 1. PURPOSE 3 2. SCOPE

More information

Accountability for a data breach

Accountability for a data breach Accountability for a data breach /operational-risk-and-regulation/feature/2275384/accountability-for-a-data-breach 17 Jun 2013, Jessica Meek, Operational Risk & Regulation In March 2013 the US Senate Select

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

Malware isn t The only Threat on Your Endpoints

Malware isn t The only Threat on Your Endpoints Malware isn t The only Threat on Your Endpoints Key Themes The cyber-threat landscape has Overview Cybersecurity has gained a much higher profile over the changed, and so have the past few years, thanks

More information

Business Plan 2012/13

Business Plan 2012/13 Business Plan 2012/13 Contents Introduction 3 About the NFA..4 Priorities for 2012/13 4 Resources.6 Reporting Arrangements.6 Objective 1 7 To raise the profile and awareness of fraud among individuals,

More information

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES second edition The information provided in this document is presented as a courtesy to be used for informational purposes only.

More information