CEOs AND CYBER DEFENSE: THE NEW REALITY. Top executives need to be the main drivers of effective data protection for their companies

Size: px
Start display at page:

Download "CEOs AND CYBER DEFENSE: THE NEW REALITY. Top executives need to be the main drivers of effective data protection for their companies"

Transcription

1 SPECIAL ADVERTISING SECTION businessweek.com/adsections S1 CEOs AND CYBER DEFENSE: THE NEW REALITY Top executives need to be the main drivers of effective data protection for their companies It wasn t long ago when getting hacked meant headaches mainly for a company s IT team. Top-level executives could often remain aloof from such bit-and-byte affairs and trust their tech wizards to squash any crisis before it became a true business concern. Those days are gone. Today, cybercrime costs businesses almost $450 billion globally, and $100 billion in the U.S. each year. And those figures are rising. The 2015 Cost of Data Breach Study by IBM and the Ponemon Institute, a research center that focuses on privacy and information security, reported that the average total cost of a data breach for companies with at least 1,000 employees is $15.4 million per company a 19 percent increase from 2014 s study ($12.7 million) and an 82 percent increase HIROSHI WATANABE/GETTY IMAGES

2 AD Preoccupied with cyber threats? That s where AT&T can help. We proactively monitor our entire network and respond to potential threats in near real-time helping to protect your business everywhere you do business. Leaving you free to focus on what matters most. AT&T Business Solutions att.com/security 2015 AT&T Intellectual Property. All rights reserved. All other marks used herein are the property of their respective owners.

3 SPECIAL ADVERTISING SECTION businessweek.com/adsections from And this is just an average; some companies were hit with losses as great as $65 million. The frequency of cyberattacks continues to rattle nerves. Last year alone saw mega-breaches of large companies such as Staples (in which hackers compromised the data of more than a million customer credit cards), Home Depot (affecting 56 million customers and costing $62 million), JPMorgan Chase (endangering the data of more than 83 million homes and businesses) and ebay (exposing more than 145 million user records). Such attacks have emphasized a new reality for companies. The Sony hack (which led to a reported loss in excess of $100 million) and 2013 s massive Target breach ($150 million) resulted in two chief executives Target CEO Gregg Steinhafel and Amy Pascal, Chairperson of the Motion Pictures Group at Sony Pictures Entertainment losing their jobs. The message to CEOs is clear: Poor cybersecurity can now get you fired. This makes cyber safety a core responsibility for CEOs, rather than a function delegated to CIOs and tech divisions. While the new do-or-die situation has snapped many in the C-suite to attention, far too many still don t know how to best lead their organization s risk management efforts to meet the new challenges. Asking the Right Questions Now that cybersecurity has shifted from just being an IT responsibility to a boardroom issue, senior directors are looking to the CEO to manage these risks, says Davis Hake, Director of Cybersecurity Strategy for Palo Alto Networks, a leading cybersecurity firm based in Santa Clara, Calif. But we have a lot of business leaders coming in and saying they don t know enough about their company s technical capabilities to effectively address these threats. Getting a bottom-up view of your company s cybersecurity risks is the first order of business (see sidebar below). The S3 A Bottom-Up View of Risk With the help of DHS, Palo Alto Networks crafted five questions for CEOs to ask their technical team before an event occurs 1 What is the current level of cyber risk to our company? What is our plan to address identified risks and prevent worst-case scenarios, such as a breach of intellectual property or customer data? This starter should immediately illuminate where you need additional investments. 2 How is our executive leadership informed about the current level and impact of cyber risk to our company? You re asking what process raises the red flag for cybersecurity issues day-to-day. Often, no process exists at all. 3 How does our cybersecurity program apply industry standards and best practices? Learn whatever you can from others who have already gone through these paces. 4 How many and what types of cyber incidents do we detect in a normal week? What is the threshold for notifying our executive leadership? In essence, you re trying to gain perspective on the risk by asking, What s a normal day, and what s a really bad day in cybersecurity? This will help you understand the baseline for future crisis planning. 5 How comprehensive is our cyber incident response plan? How often is the plan tested? In the unfortunate event of a breach, testing the plan will help avoid panic, which is the worst thing a company and its leadership can do. It can tip off the criminals, forcing them to smash and grab your data, or go deep underground to plant backdoors into your network where they re much harder to find and fully remove.

4 AD

5 SPECIAL ADVERTISING SECTION businessweek.com/adsections S5 U.S. Department of Homeland Security worked with executives to create five simple questions that a CEO could ask his or her technical team to help start this discussion within their organization, says Hake, who was the Director for Federal IT Security at the White House before joining Palo Alto Networks. Importantly, CEOs need to ask these questions well before an event occurs. CEOs should also be certain that all key members of their team the chief information officer, chief security officer, chief risk officer know their roles if a breach occurs. Companies often forget to include their general counsel, chief financial officers and director of corporate communications. If you ve faced a significant breach, corporate communications is key because public response will dramatically affect your brand perception, says Hake. Palo Alto Networks wants to change the focus so that companies are not just looking at incident response plans, but looking more and more at what they can do to prevent cyberattacks by using the right people, processes and technology. By helping entities adopt a prevention mindset and not view cyber risk fatalistically, we are all working to move us to a time when successful cyberattacks will be the exception and not the norm, Hake explains. The CEO s involvement in cybersecurity processes isn t just a modern necessity, it s an obligation. This goes well beyond technology, and nobody else in the company is going to understand what is most important for the business as well as the CEO, says Hake. Safeguarding data involves people at every level. Are employees being effectively trained? How are managers communicating risks and safety measures? Are you ensuring that when someone leaves the company, their user rights are revoked? This is just one of many items that need to be assessed. CEOs need to think about the cybersecurity risks to their business in a holistic way. Using the Right Virtual Strategy The seismic shift to the cloud is a major factor in cybersecurity, and one that CEOs can t afford to ignore when leading the efforts to mount a solid defense. The data, applications, information and assets that were once closely managed inside the walls of a company are now rapidly moving out to the cloud platforms Cybercrime costs businesses almost $450 billion globally each year, and $100 billion in the U.S. And those figures are rising. and mobile devices, says Jon Summers, Senior Vice President of Growth Platforms at AT&T. This reality has created a far more dynamic business environment in which the legacy perimeter security defense models are no longer sufficient. Many businesses are still failing to adequately protect their virtualized assets, however, and cybercriminals are exploiting this weakness aggressively. It s one reason why a virtual security model is the cornerstone of the cyber defense strategy AT&T is creating for clients worldwide. In moving to cloud-based security strategies, we can decouple security software from the hardware in order to quickly innovate and scale security capabilities in a more elastic and rapid way, Summers explains. In a virtual security model, security functions can be deployed wherever our customers are conducting business, extending the security perimeter around any asset, anywhere. The agility of cloud-based security also allows businesses to quickly scale their defense capabilities when a threat strikes, which is extremely important given today s dynamic threat environment. Historically, it could take weeks even months to fully upgrade a network with the latest versions of hardware and software technology to address new threats. With a virtual security model, a client is able to leverage the benefits of new solutions in a fraction of that time. Such rapid scaling is a survival necessity for many companies, such as large retailers, that must handle customer transactions with speed and reliability. As attacks grow in frequency and impact, it s important that businesses have an ability to rapidly scale their cyber defenses, Summers explains. By scaling quickly, they can offset those threats and stay focused on their core business. Virtual security functions are a critical component of an end-to-end security strategy. Businesses should focus on protecting end points, network connections, and their applications and data. This approach helps to ensure that all potential vulnerabilities are addressed. We ve built our security business on top of our global network foundation, says Summers. This is a real advantage for AT&T in the marketplace. It enables us to deliver security functions in-line with the network. In addition, we see over 100 petabytes of traffic every day across our global network. We monitor the traffic and can identify anomalies that we then translate into real-time actions to help protect our customers, explains Summers. With cyberattacks increasing in frequency, scope and sophistication, business leaders must be smart about looking outside their own walls for allies in building a cohesive defense. CEOs who don t yet fully grasp the broader business implications of cybersecurity may be inclined to go it alone, says Summers. However, it s important to work with trusted partners who can augment a company s capabilities to ensure they have best-of-breed solutions in place, with the right depth and breadth for the risks the business is facing. Finding the Right People Because modern hackers are highly trained with cutting-edge technical skills, the only way companies can fight them is with pros of equal caliber. Resources for such talent can be hard to find, as many traditional

6 businessweek.com/adsections SPECIAL ADVERTISING SECTION computer-science curriculums haven t kept pace with the rapid changes in the landscape. One notable exception is the University of Maryland University College (UMUC), an institution with nearly 84,000 students internationally that has catered to working adults seeking real-world training and degrees, not bound to classroom instruction, since In 2010, UMUC began offering several bachelors and masters of science degrees in the cybersecurity field, as well as certificate programs. It now has more than 8,000 students across all of its cybersecurity programs. Many students have jobs in IT or are already working in cybersecurity or related fields, and we also have active-duty military personnel, veterans and career changers, says Dr. Emma Garrison-Alexander, Cybersecurity Program Chair in the graduate school. We ve developed a curriculum that can cover all of their advanced higher education needs. Students are taught by high-level professionals that work on the front lines of cybersecurity, including, CIOs, CISOs, COOs and VPs from such companies as HP, Mantech and Verizon, as well as a former Chief Information Security Officer and CIO from the Department of Homeland Security and cyber experts from the National Security Agency. Importantly, remote learning doesn t compromise the state-of-the-art tools students can access. The classes provide labs that students access online, with simulators that give them hands-on technical experience no matter where they re located globally, says Jeff Tjiputra, Program Chair of UMUC s undergraduate cybersecurity programs. The faculty delivering our cybersecurity programs comprises scholar-practitioners, adds Garrison-Alexander, who is herself a former federal CIO. All are currently working in the field, with deep technical backgrounds in cybersecurity, so they re living and breathing this every day. They also have the scholarly bona fides, as almost 90 percent of UMUC s cybersecurity professors at the graduate level hold doctoral degrees. As a result, the UMUC cyber programs have been designated as a National Center of Academic Excellence in cybersecurity and defense by the National Security Agency and the Department of Homeland Security. This designation is a gold standard for cybersecurity education. Aside from the technical and forensic aspects of cybersecurity, UMUC s programs cover the legal, ethical, business and policy considerations of advanced modern data protection, as well. Armed with this knowledge, the graduates who are heading to the front lines of this ever-evolving battle can rely on a solid foundation for the new level of informed decisions the business world now demands. Ron Geraci I FOUND ANOTHER WAY TO SERVE. THAT WAS MY MOMENT. Scott Green Undergraduate Cybersecurity Student PROGRAMS IN HIGH-DEMAND FIELDS AD After being injured while serving his country, Scott experienced his Moment when he found another way to serve by pursuing his undergraduate degree in cybersecurity. He wants to make a difference by learning the proper techniques, policies, and procedures to protect and defend information systems in local and broad-based domains. UMUC can help you transition to your post-military career in high-demand fields with Bachelor s and master s degrees in cybersecurity, information technology, business, public safety, and more Up to 90 credits for military service, industry certifications, and DANTES and CLEP exams, saving you time and money More than 140 classroom and service locations, including military installations throughout the world UMUC is the No. 1 university for veterans.* Visit military.umuc.edu/bloomberg to learn more. *Military Times ranked UMUC No. 1 in its Best for Vets: Colleges 2015 annual survey of online and non-traditional colleges and universities. Copyright 2015 University of Maryland University College

MEETING THE NATION S INFORMATION SECURITY CHALLENGES

MEETING THE NATION S INFORMATION SECURITY CHALLENGES MEETING THE NATION S INFORMATION SECURITY CHALLENGES TO ADDRESS SKILLS AND WORKFORCE SHORTAGES IN THE INFORMATION SECURITY INDUSTRY, THE NATIONAL SECURITY AGENCY AND THE DEPARTMENT OF HOMELAND SECURITY

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

TURNING THE RISING TIDE OF CYBERSECURITY THREATS

TURNING THE RISING TIDE OF CYBERSECURITY THREATS TURNING THE RISING TIDE OF CYBERSECURITY THREATS With cyber attacks on the rise, there s a growing need for digital forensic professionals with the knowledge and skills to investigate technology crimes

More information

Cyber Security: Confronting the Threat

Cyber Security: Confronting the Threat 09 Cyber Security: Confronting the Threat Cyber Security: Confronting the Threat 09 In Short Cyber Threat Awareness and Preparedness Active Testing Likelihood of Attack Privacy Breaches 9% 67% Only 9%

More information

Building a Business Case:

Building a Business Case: Building a Business Case: Cloud-Based Security for Small and Medium-Size Businesses table of contents + Key Business Drivers... 3... 4... 6 A TechTarget White Paper brought to you by Investing in IT security

More information

White. Paper. Rethinking Endpoint Security. February 2015

White. Paper. Rethinking Endpoint Security. February 2015 White Paper Rethinking Endpoint Security By Jon OItsik, Senior Principal Analyst With Kyle Prigmore, Associate Analyst February 2015 This ESG White Paper was commissioned by RSA Security and is distributed

More information

Security Awareness Campaigns Deliver Major, Ongoing ROI

Security Awareness Campaigns Deliver Major, Ongoing ROI Security Awareness Campaigns Deliver Major, Ongoing ROI CONTENTS 01 01 02 04 05 06 Introduction The Challenge Immediate Value Evaluating effectiveness Ongoing value Conclusion INTRODUCTION By this point,

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

The Value of Automated Penetration Testing White Paper

The Value of Automated Penetration Testing White Paper The Value of Automated Penetration Testing White Paper Overview As an information security and the security manager of the company, I am well aware of the difficulties of enterprises and organizations

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity Nine recommendations for alternative funds battling cyber crime kpmg.ca/cybersecurity Cyber criminals steal user names and passwords and use it to conduct financial trading activity illicitly. Hackers

More information

Modernizing Mission Critical Business Apps

Modernizing Mission Critical Business Apps Modernizing Mission Critical Business Apps MODERNIZING APPS You are winning. As your business expands to new markets, recruits more talented employees, and drives higher revenues, your company has a lot

More information

How Companies Can Improve Website & Web Application Security. Even with a Tight IT Budget

How Companies Can Improve Website & Web Application Security. Even with a Tight IT Budget How Companies Can Improve Website & Web Application Security Even with a Tight IT Budget Website and web application security is no longer a luxury it s a necessity. We live in the age of cyber warfare

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

ITAR Compliance Best Practices Guide

ITAR Compliance Best Practices Guide ITAR Compliance Best Practices Guide 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: International Traffic in Arms Regulations

More information

Defining Data Security in 2015 and Beyond

Defining Data Security in 2015 and Beyond Defining Data Security in 2015 and Beyond What you need to know about physical and virtual data security in a complex business environment Colocation Managed Cloud & Hosting Services Business Continuity

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

How to Protect Sensitive Corporate Data against Security Vulnerabilities of Your Vendors

How to Protect Sensitive Corporate Data against Security Vulnerabilities of Your Vendors How to Protect Sensitive Corporate Data against Security Vulnerabilities of Your Vendors July 2014 Executive Summary Data breaches cost organizations millions and sometimes even billions of dollars in

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY CHANGING THE BUSINESS CONVERSATION INTRODUCTION Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time,

More information

RETHINKING CYBER SECURITY

RETHINKING CYBER SECURITY RETHINKING CYBER SECURITY Introduction Advanced Persistent Threats (APTs) and advanced malware have been plaguing IT professionals for over a decade. During that time, the traditional cyber security vendor

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

INTRODUCING isheriff CLOUD SECURITY

INTRODUCING isheriff CLOUD SECURITY INTRODUCING isheriff CLOUD SECURITY isheriff s cloud-based, multi-layered, threat protection service is the simplest and most cost effective way to protect your organization s data and devices from cyber-threats.

More information

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security.

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. Retail Security: Enabling Retail Business Innovation with Threat-Centric Security. 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco public information. (1110R) 1 In the past

More information

Cyber Learning Solutions

Cyber Learning Solutions Cyber Learning Solutions 2014 Extended Course Catalog Raytheon Cyber Solutions Inc. (RCSI) cyber-training@list.app.ray.com www.raytheon.com 1 Raytheon Cyber Learning Solutions 2014 Catalog CONTENTS The

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

Rising to the Challenge

Rising to the Challenge CYBERSECURITY: Rising to the Challenge Dialogues with Subject Matter Experts Advanced persistent threats. Zero-day attacks. Insider threats. Cybersecurity experts say that if IT leaders are not concerned

More information

Cyber threats are growing.

Cyber threats are growing. Cyber threats are growing. So are your career opportunities. Put the future of your cybersecurity career in the hands of a respected online education leader. Everything you need to succeed. Excelsior College

More information

POLICIES TO MITIGATE CYBER RISK

POLICIES TO MITIGATE CYBER RISK POLICIES TO MITIGATE CYBER RISK http://www.tutorialspoint.com/information_security_cyber_law/policies_to_mitigate_cyber_risk.htm Copyright tutorialspoint.com This chapter takes you through the various

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Cybersecurity Delivering Confidence in the Cyber Domain

Cybersecurity Delivering Confidence in the Cyber Domain Cybersecurity Delivering Confidence in the Cyber Domain With decades of intelligence and cyber expertise, Raytheon offers unmatched, full-spectrum, end-to-end cyber solutions that help you secure your

More information

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT share: TM CYBERSECURITY IN HEALTHCARE: A TIME TO ACT Why healthcare is especially vulnerable to cyberattacks, and how it can protect data and mitigate risk At a time of well-publicized incidents of cybersecurity

More information

Secure by design: taking a strategic approach to cybersecurity

Secure by design: taking a strategic approach to cybersecurity Secure by design: taking a strategic approach to cybersecurity The cybersecurity market is overly focused on auditing policy compliance and performing vulnerability testing when the level of business risk

More information

7 Things All CFOs Should Know About Cyber Security

7 Things All CFOs Should Know About Cyber Security Insero & Company s Accounting & Finance Education Series Presents 7 Things All CFOs Should Know About Cyber Security September 23, 2014 Michael Montagliano Chief Technologist, IV4. Inc. CERTIFIED PUBLIC

More information

FIVE PRACTICAL STEPS

FIVE PRACTICAL STEPS WHITEPAPER FIVE PRACTICAL STEPS To Protecting Your Organization Against Breach How Security Intelligence & Reducing Information Risk Play Strategic Roles in Driving Your Business CEOs, CIOs, CTOs, AND

More information

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION Table of Contents Executive Summary...3 Vulnerability Scanners Alone Are Not Enough...3 Real-Time Change Configuration Notification is the

More information

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST Protecting Identities. Enhancing Reputations. IDT911 1 DATA BREACHES AND SUBSEQUENT IDENTITY THEFT AND FRAUD THREATEN YOUR ORGANIZATION

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

THE ULTIMATE BUSINESS CYBERSECURITY CHECKLIST. A checklist of things you can do to be more prepared and take care of your customers.

THE ULTIMATE BUSINESS CYBERSECURITY CHECKLIST. A checklist of things you can do to be more prepared and take care of your customers. THE ULTIMATE BUSINESS CYBERSECURITY CHECKLIST A checklist of things you can do to be more prepared and take care of your customers. PLUSCONSULTING.COM 2 BUSINESS CYBERSECURITY CHECKLIST INTRODUCTION S

More information

HP Fortify Software Security Center

HP Fortify Software Security Center HP Fortify Software Security Center Proactively Eliminate Risk in Software Trust Your Software 92% of exploitable vulnerabilities are in software National Institute for Standards and Technology (NIST)

More information

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Data Security: Fight Insider Threats & Protect Your Sensitive Data Data Security: Fight Insider Threats & Protect Your Sensitive Data Marco Ercolani Agenda Data is challenging to secure A look at security incidents Cost of a Data Breach Data Governance and Security Understand

More information

The 2014 Bitglass Healthcare Breach Report

The 2014 Bitglass Healthcare Breach Report The 2014 Bitglass Healthcare Breach Report Is Your Data Security Due For a Physical? BITGLASS REPORT Executive Summary When hackers break into U.S. hospital health records to steal patient data, it s a

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

OVERVIEW DEGREES & CERTIFICATES

OVERVIEW DEGREES & CERTIFICATES OVERVIEW DEGREES & CERTIFICATES 015 The best. Made better. SANS graduate programs are the ultimate expression of our 25 years dedicated to the education and development of information security professionals.

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

Cyber Confrontation: Hackers Convincing Victory Over the Security Industry

Cyber Confrontation: Hackers Convincing Victory Over the Security Industry Your texte here. Cyber Confrontation: Hackers Convincing Victory Over the Security Industry Ilia Kolochenko, High-Tech Bridge, CEO Regional Cyber Security Summit 20 th of April 2014 From where does the

More information

Cybersecurity: Safeguarding Your Business in the Digital Age

Cybersecurity: Safeguarding Your Business in the Digital Age Cybersecurity: Safeguarding Your Business in the Digital Age Introduction The digitization of our society has had a powerful impact on the ways in which organizations work and relate to their customers

More information

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity; NGA Paper Act and Adjust: A Call to Action for Governors for Cybersecurity challenges facing the nation. Although implementing policies and practices that will make state systems and data more secure will

More information

Symantec Cyber Security Services: A Recipe for Disaster

Symantec Cyber Security Services: A Recipe for Disaster When On-The-Job Training Is a Recipe for Disaster How security simulation prepares IT staff for APTs, breaches and data leakages Contents Sometimes On-The-Job Training Is a Lousy Idea... 2 On-The-Job Training

More information

AB 1149 Compliance: Data Security Best Practices

AB 1149 Compliance: Data Security Best Practices AB 1149 Compliance: Data Security Best Practices 1 Table of Contents Executive Summary & Overview 3 Data Security Best Practices 4 About Aurora 10 2 Executive Summary & Overview: AB 1149 is a new California

More information

Collateral Effects of Cyberwar

Collateral Effects of Cyberwar Your texte here. Collateral Effects of Cyberwar by Ilia Kolochenko for Geneva Information Security Day 9 th of October 2015 Quick Facts and Numbers About Cybersecurity In 2014 the annual cost of global

More information

Testimony of Eunice Santos. House Oversight and Government Affairs Committee Subcommittee on Information Technology

Testimony of Eunice Santos. House Oversight and Government Affairs Committee Subcommittee on Information Technology Testimony of Eunice Santos Before the House Oversight and Government Affairs Committee Subcommittee on Information Technology Federal Efforts to Improve Cybersecurity June 20 th, 2016 Chicago, Illinois

More information

How to Evaluate DDoS Mitigation Providers:

How to Evaluate DDoS Mitigation Providers: Akamai White Paper How to Evaluate DDoS Mitigation Providers: Four Critical Criteria How to Evaluate DDoS Mitigation Providers 2 TABLE OF CONTENTS INTRODUCTION 3 CRITERIA #1: THREAT INTELLIGENCE 3 CRITERIA

More information

SMB Data Breach Risk Management Best Practices. By Mark Pribish February 19, 2015

SMB Data Breach Risk Management Best Practices. By Mark Pribish February 19, 2015 SMB Data Breach Risk Management Best Practices By Mark Pribish February 19, 2015 Presentation Agenda About Mark Pribish Information Governance The Threat Landscape Data Breach Trends Legislative and Regulatory

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS

A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS A PROVEN THREAT A TRUSTED SOLUTION MCCANN CYBER SECURITY SOLUTIONS Every day McCann Security helps business decision-makers and stakeholders solve cybersecurity issues and protect their critical data and

More information

Tuesday, June 04, 2013 -- 2013 NYS Cyber Security Conference

Tuesday, June 04, 2013 -- 2013 NYS Cyber Security Conference About Us Zogby Analytics conducts a wide variety of surveys internationally and nationally in industries, including banking, IT, medical devices, government agencies, colleges and universities, non-profits,

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

CyberSecurity Solutions. Delivering

CyberSecurity Solutions. Delivering CyberSecurity Solutions Delivering Confidence Staying One Step Ahead Cyber attacks pose a real and growing threat to nations, corporations and individuals globally. As a trusted leader in cyber solutions

More information

Testing the Security of your Applications

Testing the Security of your Applications Home Safeguarding Business Critical Testing the of your Applications Safeguarding business critical systems and applications 2 Safeguarding business critical systems and applications Organizations are

More information

Middle Class Economics: Cybersecurity Updated August 7, 2015

Middle Class Economics: Cybersecurity Updated August 7, 2015 Middle Class Economics: Cybersecurity Updated August 7, 2015 The President's 2016 Budget is designed to bring middle class economics into the 21st Century. This Budget shows what we can do if we invest

More information

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity

Cybersecurity report 2015. As technology evolves, new risks drive innovation in cybersecurity Cybersecurity report 2015 As technology evolves, new risks drive innovation in cybersecurity 2 As the digital industry scrambles to keep up with the pace of innovation, we re seeing dramatic new opportunities

More information

Year of Mega Breaches & Identity Theft

Year of Mega Breaches & Identity Theft 2014 Year of Mega Breaches & Identity Theft Findings from the 2014 BREACH LEVEL INDEX POWERED BY BREACH LEVEL INDEX THE NUMBERS RECORDS BREACHED IN 2014 1,023,108,267 NUMBER OF BREACH INCIDENTS 1,541 BREACHED

More information

Security Intelligence

Security Intelligence IBM Security Security Intelligence Security for a New Era of Computing Erno Doorenspleet Consulting Security Executive 1 PARADIGM SHIFT in crime Sophistication is INCREASING Attacks are More Targeted Attackers

More information

Statement for the Record. Martin Casado, Senior Vice President. Networking and Security Business Unit. VMware, Inc. Before the

Statement for the Record. Martin Casado, Senior Vice President. Networking and Security Business Unit. VMware, Inc. Before the Testimony Statement for the Record Martin Casado, Senior Vice President Networking and Security Business Unit VMware, Inc. Before the U.S. House of Representatives Committee on Science, Space, and Technology

More information

2015 CENTRI Data Breach Report:

2015 CENTRI Data Breach Report: INDUSTRY REPORT 2015 CENTRI Data Breach Report: An Analysis of Enterprise Data Breaches & How to Mitigate Their Impact P r o t e c t y o u r d a t a Introduction This industry report attempts to answer

More information

Changing the Enterprise Security Landscape

Changing the Enterprise Security Landscape Changing the Enterprise Security Landscape Petr Hněvkovský Presales Consultant, ArcSight EMEA HP Enterprise Security Products 2012 Hewlett-Packard Development Company, L.P. The information contained herein

More information

CFO Insights Cybersecurity: Five essential truths

CFO Insights Cybersecurity: Five essential truths CFO Insights Cybersecurity: Five essential truths Cyber risks, it seems, are everywhere. Retailers breached. Intellectual property stolen. Data hacked almost on a daily basis. It s enough to rattle even

More information

IT Security: Enabled. Managed Security Beyond the Trusted Advisor Role

IT Security: Enabled. Managed Security Beyond the Trusted Advisor Role IT Security: Enabled Managed Security Beyond the Trusted Advisor Role 1.0 Security challenges require solutions - and there's a lot of each! The Cloud Security Services/Managed Security Services (MSS)

More information

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY: ISSUES AND ISACA S RESPONSE CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services

More information

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder Ten Questions Your Board Should be asking about Cyber Security Eric M. Wright, Shareholder Eric Wright, CPA, CITP Started my career with Schneider Downs in 1983. Responsible for all IT audit and system

More information

Chairman Johnson, Ranking Member Carper, and Members of the committee:

Chairman Johnson, Ranking Member Carper, and Members of the committee: UNITED STATES OFFICE OF PERSONNEL MANAGEMENT STATEMENT OF THE HONORABLE KATHERINE ARCHULETA DIRECTOR U.S. OFFICE OF PERSONNEL MANAGEMENT before the COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS

More information

Why is this National Cyber Security Month? Stephen G. Austin, CPA, MBA Swenson Advisors, LLP

Why is this National Cyber Security Month? Stephen G. Austin, CPA, MBA Swenson Advisors, LLP Why is this National Cyber Security Month? Stephen G. Austin, CPA, MBA, LLP Created as a collaborative effort between government and industry to ensure every American has the resources they need to stay

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

Cyber Security - What Would a Breach Really Mean for your Business?

Cyber Security - What Would a Breach Really Mean for your Business? Cyber Security - What Would a Breach Really Mean for your Business? August 2014 v1.0 As the internet has become increasingly important across every aspect of business, the risks posed by breaches to cyber

More information

Remarks by. Thomas J. Curry Comptroller of the Currency. Before a Meeting of CES Government. Washington, DC April 16, 2014

Remarks by. Thomas J. Curry Comptroller of the Currency. Before a Meeting of CES Government. Washington, DC April 16, 2014 Remarks by Thomas J. Curry Comptroller of the Currency Before a Meeting of CES Government Washington, DC April 16, 2014 Good afternoon. It s a pleasure to finally be here with you. I had very much hoped

More information

SOLUTION BRIEF. Next Generation APT Defense for Healthcare

SOLUTION BRIEF. Next Generation APT Defense for Healthcare SOLUTION BRIEF Next Generation APT Defense for Healthcare Overview Next Generation APT Defense for Healthcare Healthcare records with patients personally identifiable information (PII) combined with their

More information

Managed Security Monitoring: Network Security for the 21st Century

Managed Security Monitoring: Network Security for the 21st Century Managed Security Monitoring: Network Security for the 21st Century Introduction The importance of Security The Internet is critical to business. Companies have no choice but to connect their internal networks

More information

Train Like You Will Fight

Train Like You Will Fight Train Like You Will Fight Reliability First Workshop 1 October 2015 Dr. Joe Adams Disclaimer 2 The content of this presentation is based on personal and professional experience of the speaker. The content

More information

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks White Paper Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks A Guide for CIOs, CFOs, and CISOs White Paper Contents The Problem 3 Why You Should Care 4 What You Can Do About It

More information

CYBERSECURITY: Is Your Business Ready?

CYBERSECURITY: Is Your Business Ready? CYBERSECURITY: Is Your Business Ready? Cybersecurity: Is your business ready? Cyber risk is just like any other corporate risk and it must be managed from the top. An organization will spend time monitoring

More information

CONSULTING IMAGE PLACEHOLDER

CONSULTING IMAGE PLACEHOLDER CONSULTING IMAGE PLACEHOLDER KUDELSKI SECURITY CONSULTING SERVICES CYBERCRIME MACHINE LEARNING ECOSYSTEM & INTRUSION DETECTION: CYBERCRIME OR REALITY? ECOSYSTEM COSTS BENEFITS BIG BOSS Criminal Organization

More information

University of Maryland University College. American Military University. Henley-Putnam University

University of Maryland University College. American Military University. Henley-Putnam University A P R I L 2 0 1 1 Table of Contents 2-3 UMUC: Training Tomorrow s Cybersecurity Leaders Today University of Maryland University College 4-5 Preparing Those Who Protect the Public American Military University

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Defining the Gap: The Cybersecurity Governance Study

Defining the Gap: The Cybersecurity Governance Study Defining the Gap: The Cybersecurity Governance Study Sponsored by Fidelis Cybersecurity Independently conducted by Ponemon Institute LLC Publication Date: June 2015 Ponemon Institute Research Report Defining

More information

REPORT Perimeter Security Defenses. State of Perimeter Security Defenses, Time to Think Different?

REPORT Perimeter Security Defenses. State of Perimeter Security Defenses, Time to Think Different? REPORT Perimeter Security Defenses State of Perimeter Security Defenses, Time to Think Different? Table of Contents Introduction 3 Key Findings 4 Implications 6 REPORT State of Perimeter Security Defenses

More information

GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY

GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY Penetration Testing: What You Need to Know Now GUIDE TO IMPROVING INFORMATION SECURITY IDENTIFYING WEAKNESSES & STRENGTHENING SECURITY PENETRATION TESTING: GUIDE TO IMPROVING INFORMATION SECURITY Contact

More information

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper

A BUSINESS CASE FOR BEHAVIORAL ANALYTICS. White Paper A BUSINESS CASE FOR BEHAVIORAL ANALYTICS White Paper Introduction What is Behavioral 1 In a world in which web applications and websites are becoming ever more diverse and complicated, running them effectively

More information

WHITE PAPER Mapping Organizational Roles & Responsibilities for Social Media Risk. A Hootsuite & Nexgate White Paper

WHITE PAPER Mapping Organizational Roles & Responsibilities for Social Media Risk. A Hootsuite & Nexgate White Paper WHITE PAPER Mapping Organizational Roles & Responsibilities for Social Media Risk A Hootsuite & Nexgate White Paper Mapping Organizational Roles & Responsibilities for Social Media Risk Executive Summary

More information

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security

CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security CaaS Think as a bad guy Petr Hněvkovský, CISA, CISSP HP Enterprise Security 1 Copyright 2014 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

Attribution: The Holy Grail or Waste of Time? Billy Leonard Google Should this be the end, our Holy Grail? How s that picture going to help you now? But, the pictures make me safer! We can do better. Our

More information

Cybersecurity Education

Cybersecurity Education Cybersecurity Education Issues & Approaches Derek A. Smith Director of Cybersecurity Initiatives at Excelsior College AFCEA November 18, 2014 Where we are now! Symantec: In a world of increased cybersecurity

More information

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014 It s a pleasure to be with you back home in Boston. I was here just six weeks ago

More information

Is Your Company Ready for a Big Data Breach?

Is Your Company Ready for a Big Data Breach? Is Your Company Ready for a Big Data Breach? The Second Annual Study on Data Breach Preparedness Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication

More information

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record

Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Cyber Side-Effects: How Secure is the Personal Information Entered into the Flawed Healthcare.gov? Statement for the Record Roberta Stempfley Acting Assistant Secretary for Cybersecurity and Communications

More information