SECURING THE INTERNET OF THINGS:

Similar documents
Partnership for Cyber Resilience

Cyber Risk to Help Shape Industry Trends in 2014

Risk and responsibility in a hyperconnected world: Implications for enterprises

How To Manage Risk On A Scada System

The enemies ashore Vulnerabilities & hackers: A relationship that works

NATIONAL CYBER SECURITY AWARENESS MONTH

Seamus Reilly Director EY Information Security Cyber Security

Exercising Your Enterprise Cyber Response Crisis Management Capabilities

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

Impact of Cybersecurity Innovations in Key Sectors (Technical Insights)

Prevent cyber attacks. SEE. what you are missing. Netw rk Infrastructure Security Management

Government + Enterprise + Innovation + Strategy

NNIT Cybersecurity. A new threat landscape requires a new approach

Securing the Internet of Things OEM capabilities assure trust, integrity, accountability, and privacy.

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

VIGILANCE INTERCEPTION PROTECTION

IBM Smarter Cities Cybersecurity Update

Five practical actions insurance companies can take to thrive kpmg.com

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

Addressing Cyber Risk Building robust cyber governance

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

INTRODUCING isheriff CLOUD SECURITY

The Rules of Omnichannel Customer Engagement

Cybersecurity. Franck Greverie. Analyst Day Paris, 28 May 2015

AKAMAI SOLUTION BROCHURE CLOUD SECURITY SOLUTIONS FAST RELIABLE SECURE.

Solving the Security Puzzle

Big Data in Manufacturing: Market Analysis, Case Studies, and Forecasts

VMware and the Need for Cyber Supply Chain Security Assurance

Executive Summary 3. Snowden and Retail Breaches Influencing Security Strategies 3. Attackers are on the Inside Protect Your Privileges 3

Securing the Internet of Things

The Internet of Things: Why Companies Are Leaving Trillions on the Table

program As a new TM Forum project led by the world s leading providers and suppliers, TM Forum s ZOOM Program will:

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Perspectives on Cybersecurity in Healthcare June 2015

Data Empowered Utilities

Malware isn t The only Threat on Your Endpoints

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Information Security in Business: Issues and Solutions

CYBER SECURITY, A GROWING CIO PRIORITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

Procuring Penetration Testing Services

Forces of Change: Perspectives and Trends on State Information Technology 2015 Annual NAJIS Conference October 6, 2015

White. Paper. Rethinking Endpoint Security. February 2015

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Who s next after TalkTalk?

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Building Value from Visibility

Achieving World-Class Security in Today s Cost-Conscious Business Climate

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Introduction. 1. Superior broadband technology. 2. Economics of the legacy content distribution model. 3. Favorable regulatory status quo

Cyber security Building confidence in your digital future

Securing Today s Healthcare Enterprise Systems Time to Rethink Your Cybersecurity Strategy

Dealer Member Cyber-security

Westcon Presentation on Security Innovation, Opportunity, and Compromise

State of Security Survey GLOBAL FINDINGS

T r a n s f o r m i ng Manufacturing w ith the I n t e r n e t o f Things

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Digital Strategy. How to create a successful business strategy for the digital world.

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT

Cybersecurity. Considerations for the audit committee

Building a Business Case:

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

90% of health insurers surveyed have had a data breach 3. 72% increase in cyberattacks against healthcare companies occurred between 2013 and

What Do You Mean My Cloud Data Isn t Secure?

integrating cutting-edge security technologies the case for SIEM & PAM

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Digital Business Services Topic Area Theaters May 17-19, 2016 Orlando, FL

LEAVE THE COMPETITION BEHIND

Cyber Governance Preparing for the Inevitable Perimeter Breach

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

Risk Management Policy

POLICIES TO MITIGATE CYBER RISK

How To Protect Your Network From Attack From A Network Security Threat

Global Mobility Outsourcing

Five reasons SecureData should manage your web application security

2012 Key Trends in Software Pricing & Licensing Survey

ONLINE AND MOBILE BANKING, YOUR RISKS COVERED

Make technology your business advantage

Risk & Responsibility in a Hyper-Connected World: Implications for Enterprises

A NEW APPROACH TO CYBERSECURITY LEVERAGING TRADITIONAL RISK MANAGEMENT METHODS

Why improved functionality leads to flexibility when considering a cloud based customer contact centre solution

The Dow Chemical Company. statement for the record. David E. Kepler. before

Instant Messaging and Security

Partnership prospectus

Solving the CIO s disruption dilemma the blended IT strategy

Cybersecurity: The changing role of audit committee and internal audit

Cybersecurity Implications in the US Chemical Industry. Modernization and Greenfield Opportunities

Defense In Depth To Fight Against The Most Persistent DDoS

Italy. EY s Global Information Security Survey 2013

White Paper 8 STEPS TO CLOUD 9. How a hybrid approach can maximise the business value of cloud and what you can do to make it happen

Article from: The Actuary Magazine. June/July Volume 12, Issue 3

UNLEASH THE POWER OF YOUR DATA

Cloud ERP. Scalable management for global resources

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

Hospitality CIO Survey Results

New York State Department of Financial Services. Report on Cyber Security in the Insurance Sector

Transcription:

SECURING THE INTERNET OF THINGS: The conversation you need to have with your CEO Sponsored by

SECURING THE INTERNET OF THINGS The internet of things (IoT) is the ultimate form of technology disruption threatening to upend industries from door locks to automobiles. Companies are presented with opportunities valued at over $28 trillion 1 no wonder more than two-thirds of companies are committed to ramping up their IoT businesses 2. But are cyber-security defences keeping pace? Are enterprises and their customers being put at risk? The following discussion, sponsored by Hewlett Packard Enterprise, presents six action steps that can be taken by companies to secure their IoT businesses and that CIOs should be discussing with the CEOs now.

THE IOT WHY CYBERSECURITY IS SO IMPORTANT Just as the IoT presents massive opportunity, so it presents escalated risk. The quantum increase in sensors expands the attack vectors for cyber-criminals. Many IoT sensors cannot support sophisticated security. Regulatory and legal risk are escalating. At the same time, the criminals are becoming more numerous and better funded. Once deployed, it will be very challenging to retrofit security onto IoT networks. The concerned CIO needs to begin baking security in now and the first step will be an IoT security strategy backed by the CEO.

IOT SECURITY STRATEGY STEP 1: Adopt a comprehensive framework and strategy for digital security Reactive, stand-alone perimeter defences won t work in this world of escalating cyber-threat. Firms need a proactive, enterprisewide strategy for securing the IoT. The strategy needs to secure the hardware, protect the network communications and engage the workforce. This strategy will require the active support of the CEO and board to succeed.

Companies need to conduct a full security audit that assesses the complete IoT deployment being proposed. This not only includes IoT devices, but also the network infrastructure and all mobile, web and cloud touchpoints. Risk should be identified by regulatory, legal, operational and brand exposure. IOT SECURITY STRATEGY STEP 2: Conduct a full audit of current and likely risks within IoT initiatives

IOT SECURITY STRATEGY STEP 3: Bake security into devices and processes early Many companies have IoT products in development that are simply not meeting security standards. At best, it will be challenging to secure them after deployment. At worst, this exposes the firm to serious cyber-attacks. Security needs to be instilled into these projects now.

IOT SECURITY STRATEGY STEP 4: Mobilise the larger workforce to support IoT security The IoT is not just another IT project. It extends sophisticated technology deep into product design, the supply chain, customer relationships and other non-it parts of the organisation. The employees of these functions will need to be part of the enterprise effort to keep it secure.

In an IoT environment, security will only be as good as its weakest connection. Firms need to ensure that partners customers, suppliers and others adhere to standards of security that are as rigorous as their own. IOT SECURITY STRATEGY STEP 5: Bring partners up to rigorous security standards

IOT SECURITY STRATEGY STEP 6: Rethink the role of IT The IoT will cause the IT department to change the role of IT from a service provider to that of a valued partner in virtually every part of the business. This will demand new organisation, skills and lines of authority. Just as the IoT will change the business, so it will change IT.

The internet of things may be the greatest technology disruptor of all. The opportunities are so great that companies have no choice but to participate. But in doing so, enterprises will have to take clear, strategic steps to make it secure for customers, operations and the enterprise. These are recommendations for securing the future in the internet of things. This is one of a series of Economist Intelligence Unit discussions, sponsored by Hewlett Packard Enterprise, on the digital transformation journey. For in-depth analyses of digital disruption, securing the internet of things and managing legacy technology, please click on these links. 1 IDC, Worldwide and Regional IoT Forecast, 2015 2 Economist Intelligence Unit, Future-proofing the internet of things, 2016