www.pwc.com Cybersecurity and Privacy Hot Topics 2015



Similar documents
The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v

Cyber security Building confidence in your digital future

Cyber security Building confidence in your digital future

PwC Cybersecurity Briefing

Developing National Frameworks & Engaging the Private Sector

Cybersecurity and internal audit. August 15, 2014

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Managing cyber risks with insurance

10Minutes. on the stark realities of cybersecurity. The Cyber Savvy CEO. A changed business environment demands a new approach:

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Cyber-Security Risk- IP Theft and Data Breaches Protecting your Crown Jewels Internally and with Your Key Third Parties

Assessing the strength of your security operating model

Global State of Information Security Survey 2015

White Paper on Financial Industry Regulatory Climate

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

Cybersecurity The role of Internal Audit

CYBER SECURITY AND RISK MANAGEMENT. An Executive level responsibility

Answering your cybersecurity questions The need for continued action

20+ At risk and unready in an interconnected world

Cybersecurity and Cloud Briefing December 3, 2015

12/11/15. Evolving Cybersecurity Risks. Agenda. The current cyber risk landscape Overview. Results on EY s Global Information Security Survey

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

Third Party Risk Management 12 April 2012

Developing a robust cyber security governance framework 16 April 2015

Cyber and Data Risk What Keeps You Up at Night?

Data Centric Security Management. Protecting information in a rapidly evolving and interconnected future

Cybersecurity: What CFO s Need to Know

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

Address C-level Cybersecurity issues to enable and secure Digital transformation

Cyber Risks in the Boardroom

FINRA Publishes its 2015 Report on Cybersecurity Practices

SEC Cybersecurity Findings May Establish De Facto Standard

CYBER SECURITY, A GROWING CIO PRIORITY

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

10Minutes. on the stark realities of cybersecurity. Cybersecurity is more than an IT challenge it s a business imperative. Menu

Cybersecurity Best Practices in Mortgage Banking. Article by Jim Deitch October 2015

Delaware Cyber Security Workshop September 29, William R. Denny, Esquire Potter Anderson & Corroon LLP

2015 CEO & Board University Cybersecurity on the Rise. Matthew J. Putvinski, CPA, CISA, CISSP

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm

Who s next after TalkTalk?

FFIEC Cybersecurity Assessment Tool

Why you should adopt the NIST Cybersecurity Framework

October 24, Mitigating Legal and Business Risks of Cyber Breaches

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

OCIE CYBERSECURITY INITIATIVE

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Current Developments Concerning Cybersecurity. ICI General Membership Meeting Legal Forum Jillian Bosmann and Nancy O Hara Thursday, May 19, 2016

Key Cyber Risks at the ERP Level

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

10 Smart Ideas for. Keeping Data Safe. From Hackers

Defending Against Data Beaches: Internal Controls for Cybersecurity

Practical Steps To Securing Process Control Networks

Italy. EY s Global Information Security Survey 2013

Cyber Security: Confronting the Threat

Cyber Governance Preparing for the Inevitable Perimeter Breach

WILLIS SPECIAL REPORT: 10K DISCLOSURES HOW RETAIL COMPANIES DESCRIBE THEIR CYBER LIABILITY EXPOSURES

VENDOR MANAGEMENT. General Overview

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Driving cybersecurity advances in an interconnected world Key findings from The Global State of Information Security Survey 2015

Cybersecurity and the Threat to Your Company

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Executive Summary 3. Snowden and Retail Breaches Influencing Security Strategies 3. Attackers are on the Inside Protect Your Privileges 3

OCIE Technology Controls Program

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

Defending yesterday. Retail & Consumer. Key findings from The Global State of Information Security Survey 2014

Cybersecurity. Are you prepared?

Exercising Your Enterprise Cyber Response Crisis Management Capabilities

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

State of Security Survey GLOBAL FINDINGS

ERM Symposium April Moderator Nancy Bennett

Threat and Vulnerability Management (TVM) Protecting IT assets through a comprehensive program. Chicago IIA/ISACA

Security deficits in an interconnected world Key findings from The Global State of Information Security Survey 2015

Cyber Security solutions

CYBERSECURITY EXAMINATION SWEEP SUMMARY

VIGILANCE INTERCEPTION PROTECTION

New York State Department of Financial Services. Report on Cyber Security in the Banking Sector

Cybersecurity: Mission integration to protect your assets

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

Defending yesterday. Technology. Key findings from The Global State of Information Security Survey 2014

Defending yesterday. Power & Utilities. Key findings from The Global State of Information Security Survey 2014

Identifying and Managing Third Party Data Security Risk

Hot Topics and Trends in Cyber Security and Privacy

Do you know your privacy risks? How new technologies, changing business models, and emerging regulations are changing the data-protection landscape

TODAY S AGENDA. Trends/Victimology. Incident Response. Remediation. Disclosures

Data Security. The dominant business communication tool

Services. Cybersecurity. Capgemini & Sogeti. Guiding enterprises and government through digital transformation while keeping them secure

Cybersecurity. Regional and Community Banks. Inherent Risks and Preparedness.

SECURITY. Risk & Compliance Services

Cisco Security Optimization Service

Defending yesterday. Telecommunications. Key findings from The Global State of Information Security Survey 2014

What Directors need to know about Cybersecurity?

Cybercrime and Regulatory Priorities for Cybersecurity

Click to edit Master title style

ICBA Summary of FFIEC Cybersecurity Assessment Tool

Access is power. Access management may be an untapped element in a hospital s cybersecurity plan. January kpmg.com

Managing IT Security with Penetration Testing

Combatting the Biggest Cyber Threats to the Financial Services Industry. A White Paper Presented by: Lockheed Martin Corporation

Information Technology in the Automotive Aftermarket

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Transcription:

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets Sector Trends Cybersecurity & Privacy Hot Topics Achieving a Strategic Cybersecurity and Privacy Program

Cybersecurity and Privacy Incidents are on the rise 3

Today, cybersecurity and privacy compromises are a persistent and globally pervasive business risk The US government notifies 3,000 companies that they were attacked and charged nation-backed hackers with economic espionage. Compromises of retailers culminate in a recent breach of 56 million credit cards. A number of recent data breaches reported by large financial institutions and retailers. Powerful malware infects hundreds of energy companies worldwide. More than half of global securities exchanges are hacked. Regulators around the world are beginning to more proactively address cyber risks. 4

The financial cost of incidents is high and rising As cybersecurity incidents grow in frequency, the costs of managing and mitigating breaches also are rising. Globally, the annual estimated reported average financial loss attributed to cybersecurity incidents was $2.7 million, a jump of 34% over 2013. Not surprising, but certainly attention grabbing, is the finding that big losses are more common: Organizations reporting financial hits of $20 million or more increased 92% over 2013. 5

Incidents attributed to insiders rises while security preparedness falls Current and former employees are the most-cited culprits of security incidents, but implementation of key insider-threat safeguards is declining. 56% have privileged user-access tools (65% in 2013). 51% monitor user compliance with security policies (58% last year). 51% have an employee security training and awareness program (60% in 2013). Compromises attributed to third parties with trusted access increases while due diligence weakens. 55% have security baselines for external partners, suppliers, and vendors (60% in 2013). 50% perform risk assessments on third-party vendors (53% in 2013). 6

Executives and Boards are focused on Emerging Risks 7

CEOs/Boards are no longer ignoring cybersecurity and privacy issues Cybersecurity and privacy is an enterprise-wide issue: Increase in the security and privacy regulatory mandates in recent years, as well as expected changes in upcoming years. Boards are no longer willing to accept the risk that technology can pose to the business. Emerging technologies and reliance on third parties have created a borderless infrastructure resulting in increased exposure. Growing demand by business leaders to understand how to protect the data deemed sensitive. Increase in threats and vulnerabilities to sensitive data and corporate assets. Businesses continue to struggle to maintain accountability to their stakeholders and establish effective strategies and standards for security risk management. 8

Cybersecurity & privacy are business issues Why cyber threats have become business risks Put security on your agenda before it becomes an agenda Who s behind this massive loss of data? Compliance does not equal security or does it? Do you think the implementation of tools is fool proof security? 9

The cybersecurity and privacy challenge now extends beyond the enterprise Global Business Ecosystem Traditional boundaries have shifted; companies operate in a dynamic environment that is increasingly interconnected, integrated, and interdependent. The ecosystem is built around a model of open collaboration and trust Constant information flow is the lifeblood of the business ecosystem. Data is distributed and disbursed throughout the ecosystem, expanding the domain requiring protection. Adversaries are actively targeting critical assets throughout the ecosystem significantly increasing the exposure and impact to businesses. Pressures and changes which create opportunity and risk 10

Banking & Capital Markets Sector Trends 11

Banking & Capital Markets Sector Trends and Focus Areas Increase in the number as well as oversight of both domestic & global regulations. While organizations have made significant security improvements, they have not kept pace with today s determined adversaries many rely on yesterday s security practices to combat today s threats. Use of complex, rapidly evolving, and sophisticated technologies pose a significant challenge for the future success of an organization s information security. The average number of annual detected incidents has increased, evidencing today s elevated threat environment. As a result, total financial losses due to incidents has risen given the cost and complexity of responding to threats. Mobile security is an area of continued vulnerability. Mobility has generated a deluge of business data, but deployment of mobile security has not kept pace. While attacks backed by nation-states make headlines, Banking & Capital Market firms are more often targeted by hackers and organized crime. Companies are increasingly sharing data with third parties. While services can be outsourced, accountability for security cannot. Many organizations do not include provisions for cloud services in their security policies. 12

Key Cybersecurity Risks Banking & Capital Markets Damage to brand & reputation loss of share value, loss of market confidence Financial and intellectual property loss of credit, cash, competitive edge, trading algorithms and techniques System inoperability caused by a breach inability to execute trades, access to information On Nov 3 rd 2014 FFIEC Releases Cybersecurity Assessment Observations, Recommends Participation in Financial Services Information Sharing and Analysis Center. Reference Link - https://www.ffiec.gov/press/pr110314.htm On Dec 10 th 2014 - NY DFS announced - "DFS-regulated Banks to be examined based on cyber security protocols, governance, third-party vendor IT security, and other issues. Also targeted cybersecurity assessments will be integrated as ongoing, regular part of DFS exam process." Reference Link - http://www.dfs.ny.gov/about/press2014/pr1412101.htm Metrics that Matter* The cost of security incidents jumped 24% with big losses leading the way. The number of financial firms reporting losses of $10 million to $19.9 million increased by a head-turning 141% over last year. * Source: s 2015 Global State of Information Security Survey. 13

SEC Cybersecurity Preparedness Exam On April 15 th 2014, the SEC had announced the Office of Compliance Inspections and Examinations (OCIE) will audit more than 50 registered broker-dealers and investment advisers for cybersecurity preparedness. On Feb 3 rd 2015, the OCIE issued a Risk Alert that provides summary observations from OCIE s examinations of registered broker-dealers and investment advisers, conducted under the Cybersecurity Examination Initiative. OCIE s National Examination Program staff examined 57 registered broker-dealers and 49 registered investment advisers to better understand how broker-dealers and advisers address the legal, regulatory, and compliance issues associated with cybersecurity. The examined firms were selected to provide perspectives from a cross-section of the financial services industry and to assess various firms vulnerability to cyber-attacks. Reference Link http://www.sec.gov/about/offices/ocie/cybersecurity-examination-sweep-summary.pdf 14

Evolving perspectives Considerations for businesses adapting to the new reality Scope of the challenge Ownership and accountability Adversaries characteristics Information asset protection Defense posture Security intelligence and information sharing Historical IT Security Perspectives Limited to your four walls and the extended enterprise IT led and operated One-off and opportunistic; motivated by notoriety, technical challenge, and individual gain One-size-fits-all approach Protect the perimeter; respond if attacked Keep to yourself Today s Leading Cybersecurity Insights Spans your interconnected global business ecosystem Business-aligned and owned; CEO and board accountable Organized, funded and targeted; motivated by economic, monetary and political gain Prioritize and protect your crown jewels Plan, monitor, and rapidly respond when attacked Public/private partnerships; collaboration with industry working groups 15

Motivated Adversaries what are your most valuable information assets, and what are your adversaries after? Protection of these assets must be prioritized. Adversary Motives Targets Impact Nation State Economic, political and /or military advantage Trade secrets Sensitive business information Emerging technologies Critical infrastructure Loss of competitive advantage Disruption to critical infrastructure Monetary loss Organized Crime Illicit profit Fraud Identity theft Financial / Payment Systems Data breaches and intellectual property theft Third-party service providers Costly regulatory inquiries and penalties Consumer and shareholder lawsuits Loss of consumer confidence Hacktivists Influence political and /or social change Pressure business to change their practices Corporate secrets Sensitive business information Information related to key executives, employees, customers & business partners Disruption of business activities Brand and reputation Loss of consumer confidence Insiders Personal advantage, monetary gain Professional revenge Patriotism Sales, deals, market strategies Corporate secrets, IP, R&D Business operations Personnel information Trade secret disclosure Operational disruption Brand and reputation National security impact 16

Data identification and classification is becoming more difficult Key message Are you protected against both internal and external data leakage? How can you adequately protect your data without knowing where it is? Do you have a complete inventory of what sensitive data you create and collect, where it s stored, who has access to it, and how it s used? Do you have data flow maps to understand how data moves within and outside of your organization? Questions Do you collect, process, store, transmit, use, or dispose of personally identifiable data of individuals originating from the US or outside of the US? Is this data transferred across national borders? Do you collect, process, store, transmit, use, or dispose of protected health information? Do you share personally identifiable data with third parties including cloud providers and if so, do you know what data is transferred or disclosed to each third party? Who owns this data once shared? How do you monitor data use across all platforms (internal and external) in accordance with policy? 17

Digital convergence brings new challenges and extends beyond the enterprise 1980 s IT, OT and CT operate in different environments and on different platforms OT and CT are based on proprietary platforms Data is not shared between technologies OT and CT face little to no cyber risk since they are not connected to a network 19 9 0 s OT is networked to allow centralized operation CT remains in a separate environment OT becomes vulnerable due to the connection, but is partially protected by the obscurity of proprietary solutions 2 0 0 0 s OT connects to IT using standardized IT channels to reduce costs and increase compatibility Boundaries between IT and OT start to blur CT connects to IT through pur- pose built channels OT is no longer protected by obscurity and CT is now vulnerable. Traditional IT security does not cover either 2 010 s The technology underlying IT has become ubiquitous across OT and CT The combination of these three represents the integrated technology ecosystem IT, OT and CT are all vulnerable to cyber threats. Businesses must adapt their security model to include the full scope of technologies Information Technology Operational Technology Consumer Technology Internet Proprietary Connection IT Protocol Based Connection 18

Cybersecurity & Privacy Hot Topics 19

Cybersecurity & Privacy Topical Issues: Balancing Business Enablers vs Business Risks Organizational Structure & Talent Strategy Security organizations have often grown organically with the growing risk. We need to take a step back to assess whether our structure is sufficient to deliver a meaningful information security strategy. Transferring Data Across International Borders Managing cross border clearance in the face of ever-changing regulatory requirements can be a daunting task. Incident Response While breaches and incidents continue to rise, organizations need to focus on creating a comprehensive Incident Response Management Program. Threat Intelligence &Vulnerability Management Keeping up with the attackers and connecting with others to enhance threat intelligence is an uphill battle. Mobility & Social Media Mobile devices, mobile applications, social media, and accelerated product life cycles are just the latest contributors to risk of an enterprise. Cybersecurity & Privacy as a Competitive Advantage in the Marketplace Organizations are beginning to leverage their security and privacy programs as market competitive advantages through the issuance of SOC 2 and other consumer facing reports 20

Cybersecurity & Privacy Topical Issues: Balancing Business Enablers vs Business Risks Insider Threats Organizations need to focus on the insider threat along with the cyber threat. Adaptive Security Architecture Enterprises are overly dependent on blocking and prevention mechanisms that are decreasingly effective against advanced attacks. Comprehensive protection requires an adaptive protection process integrating predictive, preventive, detective and response capabilities. Sensitive Data Discovery Recent high-profile data loss incidents have increased scrutiny on management to identify, categorize and appropriately secure data. Engaging with the Boards Obtaining board level and executive level support for security/privacy initiatives is imperative for an organization to maintain an effective security program. Digital Convergence (OT, IT, CT) The technology underlying IT has become ubiquitous across OT and CT. IT, OT and CT are all vulnerable to cyber threats. Businesses must adapt their security model to include the full scope of technologies. Third Party Vendors & Cloud Computing While risks associated with third parties and cloud computing continue to increase, many companies are less prepared to defend their data. 21

Achieving a Strategic Cybersecurity & Privacy Program 22

Taking action: steps toward a strategic security program 1 Determine the organization s current security posture and capabilities and compare these results with organizations of similar size/complexity/industry 2 Develop a Roadmap to migrate the organization from the current environment to the future state environment 3 Identify your most valuable information assets, and prioritize protection of this high-value data 4 Understand your adversaries, including their motives, resources, and methods of attack to help reduce the time from detect to respond 5 Assess cybersecurity/privacy risks of third parties and supply chain partners, and ensure they adhere to your security/privacy policies and practices 6 Collaborate with others to increase awareness of cybersecurity/privacy threats and response tactics 23

Information security & privacy program components Strategy and Governance Prioritize investments, allocate resources, and align security and privacy capabilities with the Strategic imperatives and initiatives of the organization. Develop policies, procedures, and standards Training and Awareness Comprehensive training with defined elements, audience, frequency and sanctions Monitoring of training completion Risk & Compliance Assessment Risk Assessment Applicable laws and regulations Business process risk ranking Data flow mapping and inventory Privacy & security impact assessment Framework of Control Enforce Policies & Procedures Security Architecture & Services Threat Intelligence & Vulnerability Management Identity & Access Management System Resiliency Privacy by design Notice, choice, consent, use controls Third Party Risk Management Monitoring and Auditing Periodic testing of control effectiveness Independent assessments Incident Identification & Response Identify Incidents Assess risk Prioritize response Defined response and breach notification plan Testing of plan Inclusion of third party 24

How we can help? Overall Program Assessments Program maturity/strategy assessments Governance Reviews Design/implementation of a sustainable program Internal audit assessments Compliance reviews Data Inventories Third party/vendor risk analysis Incident response plans reviews AT101 & SOC 2 (Privacy, Security, Confidentiality) Privacy Specific Assessments ISO 27002 or GAPP reviews (enterprise-wide or application specific) Regulatory/attest readiness Regulatory/attest reporting Security Specific Assessments Technical Security Assessments/Audits Infrastructure(Operating Systems, Databases, Network) Mobile Device Management (Phone, Tablet) Threat & Vulnerability Management Attack & Penetration Testing (Ethical Hacking) Server Vulnerability Assessment Business Continuity/Disaster Recovery / Social Media (Spear Phishing) Assessment 25

Cybersecurity & Privacy Dave Roath Partner, Cybersecurity & Privacy (646) 471-5876 david.roath@us.pwc.com Abhishek Bharti Cybersecurity & Privacy (646) 471-4708 a.bharti@us.pwc.com 2015 PricewaterhouseCoopers LLP, a Delaware limited liability partnership. All rights reserved. This document contains information that is confidential and/or proprietary to and may not be copied, reproduced, referenced, disclosed or otherwise utilized without obtaining express prior written consent from in each instance. 26