Cyber Security. Moderator: Marla J. Kreindler, Partner, Morgan, Lewis & Bockius LLP



Similar documents
F G F O A A N N U A L C O N F E R E N C E

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s

How To Protect Yourself From A Hacker Attack

Agenda. Cyber Security: Potential Threats Impacting Organizations 1/6/2015. January 10, 2015 Scott Petree

Small Firm Focus: A Practical Approach to Cybersecurity Friday, May 29 9:00 a.m. 10:15 a.m.

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

DON T BE A VICTIM! IS YOUR INVESTMENT PROGRAM PROTECTED FROM CYBERSECURITY THREATS?

Cybercrime and Regulatory Priorities for Cybersecurity

OCIE Technology Controls Program

Cybersecurity: What CFO s Need to Know

Five keys to a more secure data environment

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

The Protection Mission a constant endeavor

Internet threats: steps to security for your small business

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

Cybersecurity. Regional and Community Banks. Inherent Risks and Preparedness.

Click to edit Master title style

FINRA Publishes its 2015 Report on Cybersecurity Practices

Client Security Risk Assessment Questionnaire

Big Data, Big Risk, Big Rewards. Hussein Syed

October 24, Mitigating Legal and Business Risks of Cyber Breaches

10 Smart Ideas for. Keeping Data Safe. From Hackers

Cybersecurity Practices of Ohio Investment Advisers; A Summary of Survey Responses

Simplifying Security & Compliance Innovating IT Managed Services. Data Security Threat Landscape and IT General Controls

How to Practice Safely in an era of Cybercrime and Privacy Fears

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

What Data? I m A Trucking Company!

Italy. EY s Global Information Security Survey 2013

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Client Update SEC Releases Updated Cybersecurity Examination Guidelines

CYBERSECURITY EXAMINATION SWEEP SUMMARY

CYBERSECURITY & EXPECTATIONS FOR INDEPENDENT GROCERS

Compilation of Results of a Pilot Survey of Cybersecurity Practices of Small and Mid Sized Investment Adviser Firms

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background:

Cyber Security. John Leek Chief Strategist

SURVEY RESULTS CYBER-SECURITY PRACTICES OF MINNESOTA REGISTERD INVESTMENT ADVISERS

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

BMC s Security Strategy for ITSM in the SaaS Environment

A New Layer of Security to Protect Critical Infrastructure from Advanced Cyber Attacks. Alex Leemon, Sr. Manager

Bellevue University Cybersecurity Programs & Courses

KEY STEPS FOLLOWING A DATA BREACH

Cybersecurity and Privacy Hot Topics 2015

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Cyber Self Assessment

Is Your IT Environment Secure? November 18, Sarah Ackerman, Greg Bernard, Brian Matteson Clark Schaefer Consulting

Information Technology General Controls And Best Practices

Nine Network Considerations in the New HIPAA Landscape

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Cybersecurity Issues for Community Banks

Small Business IT Risk Assessment

State of Security Survey GLOBAL FINDINGS

A HELPING HAND TO PROTECT YOUR REPUTATION

Cybersecurity Risks, Regulation, Remorse, and Ruin

UF IT Risk Assessment Standard

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

BAE Systems PCI Essentail. PCI Requirements Coverage Summary Table

Cyber Risk to Help Shape Industry Trends in 2014

Nonprofit Organizations Committee Legal Quick Hit:

ICBA Summary of FFIEC Cybersecurity Assessment Tool

Jort Kollerie SonicWALL

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

SCAC Annual Conference. Cybersecurity Demystified

OCIE CYBERSECURITY INITIATIVE

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, Concepts.

Cybersecurity: Protecting Your Business. March 11, 2015

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

developing your potential Cyber Security Training

IT Security Risks & Trends

Security for the Cloud of Clouds

Presented by Evan Sylvester, CISSP

Dealer Member Cyber-security

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia

Reducing Cyber Risk in Your Organization

AHLA. JJ. Keeping Your Cloud Services Provider from Raining on Your Parade. Jean Hess Manager HORNE LLP Ridgeland, MS

Cybersecurity Best Practices in Mortgage Banking. Article by Jim Deitch October 2015

Defending Against Data Beaches: Internal Controls for Cybersecurity

Cybersecurity The role of Internal Audit

Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks

FERPA: Data & Transport Security Best Practices

CYBER EXPOSURES OF SMALL AND MIDSIZE BUSINESSES A DIGITAL PANDEMIC. October Sponsored by:

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

PCI DSS Requirements - Security Controls and Processes

FINAL May Guideline on Security Systems for Safeguarding Customer Information

A COMPLETE APPROACH TO SECURITY

Managing internet security

Cybersecurity and internal audit. August 15, 2014

SANS Top 20 Critical Controls for Effective Cyber Defense

IT Security to Combat Today s Cyber Fraud

A practical guide to IT security

White Paper on Financial Industry Regulatory Climate

Key Cyber Risks at the ERP Level

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Into the cybersecurity breach

Checklist for Breach Readiness. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow

Transcription:

Cyber Security Moderator: Marla J. Kreindler, Partner, Morgan, Lewis & Bockius LLP Speakers: Keith Overly, Executive Director, Ohio Deferred Compensation Program Raj Patel, Partner, Plante & Moran, PLLC Bill Stewart, Senior Vice President, Booz Allen Hamilton Chris Jarmush, Area Vice President, Defined Contribution Practice Leader, Arthur J. Gallagher & Co.

Ohio Deferred Compensation Ohio Deferred Compensation is a plan sponsor and recordkeeper Current Practices Information Security Policy Independent security audit

Ohio Deferred Compensation Information Security Policy Physical and electronic security Staff training Data storage and destruction Offsite use of computers Data use by vendors

Ohio Deferred Compensation Independent Security Audit Compliance review of actual procedures/practices Penetration testing Social engineering testing

Ohio Deferred Compensation Future Considerations Move to cloud-based computing Federal Risk Authorization Management Program or FEDRAMP Standardized approach to security for cloud products Third party assessment Cyber insurance

97% of Breaches Were Avoidable Most victims aren t overpowered by unknowable and unstoppable attacks. For the most part, we know them well enough and we also know how to stop them. Verizon Data Breach Investigations Report Weak Infrastructure Weak design (firewalls, wireless routers) Weak user authentication (users, passwords) Lack of Encryption (VPN, secure portals) Out-dated (patch management / anti-virus) Lack of periodic testing User Ignorance Weak user passwords Poor judgment Phishing attacks Not staying current on security trends Technology Advances Mobile devices Cloud computing / public portals Data Collaboration Social Media Third Party Vendors Weak due diligence No Breach notification No Annual breach confirmation

House of Security Different organizations view information security differently. Some of the differences are related to varied risk and threat profiles impacting an organization based on factors such as industry, location, products/services, etc. Other differences are related to management s view of security based on its experience with prior security incidents.

World of Security

9 Secure Network Infrastructure 1. Layer your network - Public, Sensitive, Confidential, Private 2. Perimeter Security - Firewalls, IDS/IPS 3. Wireless Security SSID, Encryption, Default Password 4. Authentication Users & Passwords 5. Encryption - Connectivity & Storage 6. Anti-virus 7. Patch Management 8. Remote Access 9. Network Monitoring 10. Annual Testing External Penetration & Internal Security Assessment

Last Thoughts Strong password practices Device security Accessing from public places Loss of hardware Disposal of devices Use of mobile technology Incident response plan & team 1-800 DATA BREACH I m flattered, really I am. But you probably shouldn t use my name as your password.

Financial Services institutions have an expansive and changing attack surface Third Party Vendors Vendors Employees Test or Virtual Environments Marketing Social Media Third Party Vendors Recruiting Corporate Platforms Data Storage (Cloud) Data Storage (Portable) Knowledge Management Systems Clients Employee Client s Third Party Vendors Employees Business Contacts Social Media Family Website Corporate Fleet Cell Phone Laptop Friends Tablet

Attackers vary in purpose and sophistication Increasing Level of Sophistication Nation States Terror Organizations Organized Crime Hacktivists Employees

Adopting an active defense is imperative Protect Prepare for an attack today with the goal of preventing an attack tomorrow Remediate Know what to do when the inevitable occurs Detect Monitor your systems and emerging threats

Multiple controls must be put in place Protect Application Security Data Centric Protection Insider Threat Management Identity and Access Management Personnel Screening Physical and Environment Security Detect Cyber Analytics Security Intelligence Monitoring Security Monitoring Vulnerability Assessment Third Party Risk Management Remediate Threat Management Incidence Response

The importance of third party risk management cannot be overstated Planning Due Diligence Contract Negotiation Ongoing Monitoring Service Desired Preliminary Risk Inherent Risk Residual Risk Residual Risk Post Remediation Re-Assessment External Controls Internal Controls News Feeds Engagement Risk Profile Business Impact Assessment Control Effectiveness Assessment Final Selection & Remediation Plans

Top Trends in Cybersecurity for Financial Services 1. Third Party Risk 2. Cyber Fusion Center (CFC) Implementations 3. Data Element Protection 4. Alternative Payment System Exposure 5. Cyber Crime Analysis 6. Hacktivism spreads to Middle East 7. Western Cyber problems coming to developing nations 8. Wargaming 9. Privacy Knowledge 10. Cyber Insurance Usage Growth

18 Assessing Cyber-risk across the DC Landscape Are Defined Contribution Plans at Risk of Cyber-Attacks? Yes but the DC complex is not (yet) a primary target of cyber fraud

19 Fiduciary Responsibilities Who are the primary gatekeepers of Participant assets and data? Fiduciary protocols were clearly written with an aim of safeguarding participant assets what about identity? Plan Sponsor Each entity represents a potential point-of-entry for a cyber-attack TPA Participants Recordkeeper Advisor

Vulnerability of Financial Services Firms Cybersecurity Examination Initiative 2014 OCIE 1 90% of broker-dealers and 75% of registered investment advisors have been the subject of a cyber-related incident 54% of broker-dealers and 43% of RIAs received fraudulent e-mails seeking to transfer client funds Vast majority of firms conduct periodic risk assessments to identify cybersecurity threats Only 30% of broker-dealers and 13% of managers have provisions to determine their responsibility for cyberattacks 60 40 20 0 Cyberattack Incidents Reported by Federal Agencies (in 000s) GOA, US-CERT Data 5.5 11.9 16.8 30 41.8 42.9 48.6 2006 2007 2008 2009 2010 2011 2012 1 National Exam Risk Alert by the Office of Compliance Inspections and Examinations February 3, 2015 20

21 Taking a Proactive Approach What steps can Plan Sponsors take to help safeguard participants? Internal Controls Ensure proper security maintenance programs are in place with sufficient resources dedicated to their execution SOC 1 (SSAE 16) Certification Seek service providers who have demonstrated sufficient control procedures Service Standards - Establish written service standards and protocols for what constitutes a reportable event Information Sharing Networks Identify industry groups sharing information on cybersecurity best practices