CYBER SECURITY and Mobile Money: Challenges and Opportunities NOVEMBER 28 TH 2016 PRESENTER: CECIL WILLIAMS

Size: px
Start display at page:

Download "CYBER SECURITY and Mobile Money: Challenges and Opportunities NOVEMBER 28 TH 2016 PRESENTER: CECIL WILLIAMS"

Transcription

1 CYBER SECURITY and Mobile Money: Challenges and Opportunities NOVEMBER 28 TH 2016 PRESENTER: CECIL WILLIAMS 1

2 The BIG picture Mobile Money 2

3 "Mobile to overtake fixed Internet access by 2014" Bold prediction from 2008 Mary Meeker, Analyst at Kleiner Perkins Caufield Byers Mobile Device Usage vs. Desktop 3

4 Mobile Device Usage 4

5 Mobile Device Usage 5

6 Global investment in financial technology increased more than twelvefold from $930 million in 2008 to more than $2.97 billion in FinTechs VC Investments estimated $14.5 billion in 2015, 17.8 billion through Q KPMG 6

7 Customer adoption and rise in e-commerce: Increasing convergence and integration between e-commerce and mobile technology have radically changed the shape of the payments. Why Mobile Money? the proliferation of smartphones and tablets, internet/mobile access exponential growth in mobile phone penetration, which now exceeds 100% mpos adoption in the Caribbean October countries October countries (Source: VISA LAC) 7

8 The need for financial inclusion: Driving new technologies and innovations Why Mobile Money? New technology making it economically viable to reach the unbanked or under banked Technology has leapfrogged from branch banking to e-banking and now mobile money Regulation a key enabler for electronic payments huge costs, risks and inefficiencies that come with cash transactions economic growth is directly proportional to the increase in usage of electronic payment methods promotes access to formal credit and savings instruments thereby driving GDP growth 8

9 World Population: 2015: 7,324,782,225 GoHive Why Mobile Money? Mobile Phones in Use: 2015: By end 2015, there are more than 7 billion mobile cellular subscriptions, corresponding to a penetration rate of 97%, up from 738 million in 2000 ICT Data and Statistics Division International Telecommunication Union FinTech innovation promotes inclusion: Innovative technology as a key enabler, regulators are encouraging FinTech firms to make financial services more secure and convenient for customers 9

10 Cyber Security ISO is a specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical and technical controls involved in an organization's information risk management processes. The NIST Cybersecurity Framework (NIST CSF) provides a policy framework of computer security guidance for how private sector organizations can assess and improve their ability to prevent, detect, and respond to cyber attacks. Organizations adopt frameworks to remain relevant, compliant and competitive. Some are mandated e.g. PCI-DSS. 10

11 Extra!! Extra!! Read all about it! Cyber Security DDoS attack on Dyn came from 100,000 infected devices Computerworld - October s show how Clinton campaign chair was apparently hacked AP - October Android banking malware imitating 94 banks apps IBS Intelligence - November Budget Android phones are secretly sending users text messages to China The Verge - November

12 The little Things Cyber Security Mobile Device Protecting Your Device Most successful account breaches nowadays have very little to do with directly exploiting a service in order to gain access to your information. More often than not, the weakest point in the chain is the user. As in, YOU!. Keeping yourself safe requires a simple, yet constant set of steps 12

13 Keeping yourself safe requires a simple, yet constant set of steps: Cyber Security Mobile Device LOOK BEFORE YOU TAP! If a pop-up ad or a false login screen can con you into submitting your credentials, there's no need to "hack" anything because you've purposefully handed that information over. 13

14 Keeping yourself safe requires a simple, yet constant set of steps: Cyber Security Mobile Device DO NOT LEAVE UNKNOWN SOURCES ENABLED! Leaving this particular door open on your phone or tablet is something that should never happen. Turn it on only when installing apps from trusted sources that are not in the Google Play Store. 14

15 Keeping yourself safe requires a simple, yet constant set of steps: Cyber Security Mobile Device AVOID ILLEGITIMATE APPS! Rooting or Jail-Breaking your devices to get cool apps is not so cool. This could expose you to malware and create avenues for crimes such as identity theft and online fraud. 15

16 Keeping yourself safe requires a simple, yet constant set of steps: Cyber Security Mobile Device READ APP PERMISSIONS! The ten seconds it takes you to read over this list and make sure you want whatever app you are installing to have access to your data could easily be what stops you from installing something that you consider malware. DO NOT GRANT PERMISSION IF YOU THINK IT WILL PLACE YOU AT RISK! 16

17 Cyber Security Mobile Device 17

18 QUESTIONS 18

The future of mobile banking

The future of mobile banking The future of mobile banking Ludwig Schulze Business Development Corporate Development Office 1 2008 Nokia Amazing growth of mobility Global subscriber s (million) 4 500 4 000 3 500 4 billion in 2009 3

More information

Mobile Payment in a cashless future Trends/Benefits/Solutions

Mobile Payment in a cashless future Trends/Benefits/Solutions Mobile Payment in a cashless future Trends/Benefits/Solutions Carol Wan 20 th September 2018 Company Overview Headquartered in Hong Kong Founded in 1925 HKT Trust was listed on the Hong Kong Stock Exchange

More information

Mobile Security / Mobile Payments

Mobile Security / Mobile Payments Mobile Security / Mobile Payments Leslie K. Lambert CISSP, CISM, CISA, CRISC, CIPP/US, CIPP/G VP, Chief Information Security Officer Juniper Networks Professional Techniques - Session T23 MOBILE SECURITY

More information

Commonwealth Cyber Declaration

Commonwealth Cyber Declaration Commonwealth Cyber Declaration Recognising that the development of cyberspace has made a powerful contribution to the economic, social, cultural and political life of the Commonwealth; Underlining that

More information

SECURING THE DIGITAL ECONOMY. Reinventing the Internet for Trust

SECURING THE DIGITAL ECONOMY. Reinventing the Internet for Trust SECURING THE DIGITAL ECONOMY Reinventing the Internet for Trust The Internet Just Can t Keep Up Companies Are Increasingly Dependent on the Internet for Business Growth 90% 76% 18% 35% to rank business

More information

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA 1 SECURING DIGITAL IDENTITY THE KEY TO ASIA S VAST POTENTIAL IN E-COMMERCE We are living through an exciting time for digital commerce in Asia.

More information

Global Prepaid Card Market with Focus on The United States ( ) April 2016

Global Prepaid Card Market with Focus on The United States ( ) April 2016 Global Prepaid Card Market with Focus on The United States (2016-2020) April 2016 Global Prepaid Card Market Report Scope of the Report The report titled Global Prepaid Card Market with Focus on The United

More information

AFRICA The Next Digital Payments Revolution

AFRICA The Next Digital Payments Revolution Your source for payments education AFRICA The Next Digital Payments Revolution Rossini Zumwalt, MD, Chief Payment Officer EMERGENT PAYMENTS Why Africa? Why Now? Emerging middle class Exponential population

More information

Recommendations for Small and Medium Enterprises. Event Date Location

Recommendations for Small and Medium Enterprises. Event Date Location Recommendations for Small and Medium Enterprises Event Date Location B20 Structure B20 Members worldwide B20 Cross-thematic Group Small and Medium Enterprises CTG SMEs: Composition Coordination Group 129

More information

WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS. Okechukwu Emmanuel Ibe

WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS. Okechukwu Emmanuel Ibe WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS Okechukwu Emmanuel Ibe INTRODUCTION The Intelligence and Security Committee (ISC) is a Unit in the Office of the Chairperson of the

More information

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM www.pwc.com Safeguarding company from cyber-crimes and other technology scams ASSOCHAM Rahul Aggarwal - Director The new digital business ecosystem is complex and highly interconnected The new business

More information

Post PC Era: Mobile Banking & Payments in Emerging Markets. Report Covers: India, Kenya, Indonesia, Ghana and Nigeria

Post PC Era: Mobile Banking & Payments in Emerging Markets. Report Covers: India, Kenya, Indonesia, Ghana and Nigeria Post PC Era: Mobile Banking & Payments in Emerging Markets Report Covers: India, Kenya, Indonesia, Ghana and Nigeria In emerging markets, formal banking only reaches a small percent of the population,

More information

Asset Management conference 2016

Asset Management conference 2016 Asset Management conference 2016 The changing face of Asset Management 27 September 2016 2016 Grant Thornton Ireland. All rights reserved Cyber security 27 September 2016 Mike Harris Partner Grant Thornton

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics Managing Risk in the Digital World Jose A. Rodriguez, Director Visa Consulting and Analytics What is driving the security landscape? Innovation New entrants New technologies New business models Data Compromises

More information

Cyber Security and Cyber Fraud

Cyber Security and Cyber Fraud Cyber Security and Cyber Fraud Remarks by Andrew Ross Director, Payments and Cyber Security Canadian Bankers Association for Senate Standing Committee on Banking, Trade, and Commerce October 26, 2017 Ottawa

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

Cybersecurity in the Financial Sector. Aquiles A. Almansi Lead Financial Sector Specialist

Cybersecurity in the Financial Sector. Aquiles A. Almansi Lead Financial Sector Specialist Cybersecurity in the Financial Sector Aquiles A. Almansi Lead Financial Sector Specialist aalmansi@worldbank.org Cyber incidents in the financial sector today The average financial institution monitored

More information

Sales Presentation Case 2018 Dell EMC

Sales Presentation Case 2018 Dell EMC Sales Presentation Case 2018 Dell EMC Introduction: As a member of the Dell Technologies unique family of businesses, Dell EMC serves a key role in providing the essential infrastructure for organizations

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

Gold finger: Fingerprints lead biometric authentication

Gold finger: Fingerprints lead biometric authentication Gold finger: Fingerprints lead biometric authentication The use of fingerprint authentication on smartphones has surged. As of mid-2017, 28 per cent of all smartphone owners aged 16-75 used fingerprint

More information

Q&A NemID code app. Q&A NemID code app. The Q&A is divided into four sections:

Q&A NemID code app. Q&A NemID code app. The Q&A is divided into four sections: Q&A NemID code app Q&A NemID code app The Q&A is divided into four sections: Context (who, what, why) Functionality User-friendliness and support Security Background / Context 1. What is NemID code app?

More information

Breaking Down the Barriers for Mobile Money in Asia. Michael Sek Pheng Yeo, IDC Financial Insights Asia/Pacific

Breaking Down the Barriers for Mobile Money in Asia. Michael Sek Pheng Yeo, IDC Financial Insights Asia/Pacific Breaking Down the Barriers for Mobile Money in Asia Michael Sek Pheng Yeo, IDC Financial Insights Asia/Pacific April 2016 Worldwide Mobile Payments (US$B) Mobile Payments Are Set to Grow at an Impressive

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

Consumers Use of Mobile Financial Services 2015

Consumers Use of Mobile Financial Services 2015 Consumers Use of Mobile Financial Services 2015 Arturo Gonzalez and Ellen A. Merry Division of Consumer and Community Affairs Federal Reserve Board The analysis and conclusions set forth in this presentation

More information

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security White Paper The Impact of Payment Services Directive II (PSD2) on Authentication & Security First Edition June 2016 Goode Intelligence All Rights Reserved Published by: Goode Intelligence Sponsored by:

More information

Electronic payments in the Netherlands

Electronic payments in the Netherlands Electronic payments in the Netherlands The Dutch approach on Cybersecurity Gijs Boudewijn Deputy General Manager Vienna May 19 th 2015 Agenda Facts and figures Fraud developments in the Netherlands - Situation

More information

The Philippines Canadian comparison/perspective The role of the Rural Bank Financial Inclusion

The Philippines Canadian comparison/perspective The role of the Rural Bank Financial Inclusion The Philippines Canadian comparison/perspective The role of the Rural Bank Financial Inclusion The Philippines Canadian Banker - Ops and payments. Big bank from 1976 1989 A Farm Boy from the Province also

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

Digital Crime and Cybersecurity. Scott D. Ramsey, Managing Director May 2017

Digital Crime and Cybersecurity. Scott D. Ramsey, Managing Director May 2017 Digital Crime and Cybersecurity Scott D. Ramsey, Managing Director May 2017 Agenda I. Cybersecurity Issues, Trends & Compliance II. Public Private Partnerships III. FFIEC & NYDFS 500 Rule IV. Third Party

More information

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015 ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO 27001 FRAMEWORK AUGUST 19, 2015 Agenda Coalfire Overview Threat Landscape What is ISO Why ISO ISO Cycle Q&A 2 Presenters

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Technologies that engage Destinations

Technologies that engage Destinations The 5th UNWTO/PATA Forum on TOURISM TRENDS AND OUTLOOK Innovation and Diversification of Tourism in Demanding Times Technologies that engage Destinations Alexander Rayner Guilin, China - 26 October 2011

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Regulating mobile money:

Regulating mobile money: Draft: 9 September 2009 Regulating mobile money: The Case of M-Pesa in Kenya Gerald Nyaoma Director, Banking Services, Central Bank of Kenya 1 Agenda 1. Context of mobile money in Kenya 2. How has mobile

More information

Benefits of Open Cross Border Data Flows

Benefits of Open Cross Border Data Flows /SMEWG41/039 Agenda Item: 16.3 Benefits of Open Cross Border Data Flows Purpose: Information Submitted by: United States 41 st Small and Medium Enterprises Working Group Meeting Iloilo, Philippines 23-24

More information

Financial Inclusion The Kenyan Case

Financial Inclusion The Kenyan Case EFINA INNOVATION FORUM: GLOBAL PESPECTIVES ON FINANCIAL INCLUSION November 4, 2010 Lagos, Nigeria Financial Inclusion The Kenyan Case By Stephen Mwaura Nduati Head, National Payments System Central Bank

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

EMERGING TRENDS IN WHITE COLLAR CRIMES

EMERGING TRENDS IN WHITE COLLAR CRIMES EMERGING TRENDS IN WHITE COLLAR CRIMES Presented by: Collins Ojiambo Were CISA, CISM, Mciarb, AVSEC PMC Country Lead, Kroll Associates Thursday 24 th October 2018 Credibility. Professionalism. AccountAbility

More information

Cybersecurity for Service Providers

Cybersecurity for Service Providers Cybersecurity for Service Providers Alexandro Fernandez, CISSP, CISA, CISM, CEH, ECSA, ISO 27001LA, ISO 27001 LI, ITILv3, COBIT5 Security Advanced Services February 2018 There are two types of companies:

More information

BROADBAND DEFINITION

BROADBAND DEFINITION 2 BROADBAND DEFINITION 3 THE GAP AFRICA VS WORLD WHAT S HAPPING IN THE SECTOR 2013, there are almost as many mobile-cellular subscriptions as people in the world, with more than half in the Asia-Pacific

More information

May 9, 2016 Innovation for Good: Opportunities, Challenges and Imperatives. Terry Kramer 2016

May 9, 2016 Innovation for Good: Opportunities, Challenges and Imperatives. Terry Kramer 2016 May 9, 2016 Innovation for Good: Opportunities, Challenges and Imperatives Terry Kramer 2016 WHAT S HAPPENING IN THE WORLD Internet Emerging Market Trends Drive for access anytime/ anywhere Internet of

More information

Pilot Study on Big Data: Philippines. World Telecommunications/ICT Indicators Symposium (WTIS) November 2017 Hammamet, Tunisia

Pilot Study on Big Data: Philippines. World Telecommunications/ICT Indicators Symposium (WTIS) November 2017 Hammamet, Tunisia Pilot Study on Big Data: Philippines World Telecommunications/ICT Indicators Symposium (WTIS) 14-16 November 2017 Hammamet, Tunisia Background, Objective, Scope - In June 2016, ITU initiated a pilot project

More information

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud Tackling Cybersecurity with Data Analytics Identifying and combatting cyber fraud San Antonio IIA iheartaudit Conference February 24, 2017 What We ll Cover + Current threat landscape + Common security

More information

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework Keith Price Principal Consultant 1 About About me - Specialise in cybersecurity strategy, architecture, and assessment -

More information

KENYA YOUR RELIABLE PARTNER AT THE ITU. Candidate for the ITU Council in Region D

KENYA YOUR RELIABLE PARTNER AT THE ITU. Candidate for the ITU Council in Region D KENYA YOUR RELIABLE PARTNER AT THE ITU Candidate for the ITU Council in Region D KENYA: CANDIDATE FOR ITU COUNCIL IN REGION D (AFRICA) The Republic of Kenya has been a member of the International Telecommunication

More information

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security Cyber Resiliency Minimizing the impact of breaches on business continuity Jean-Michel Lamby Associate Partner - IBM Security Brussels Think Brussels / Cyber Resiliency / Oct 4, 2018 / 2018 IBM Corporation

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

Cyber Security Guidelines for Public Wi-Fi Networks

Cyber Security Guidelines for Public Wi-Fi Networks Cyber Security Guidelines for Public Wi-Fi Networks Version: 1.0 Author: Cyber Security Policy and Standards Document Classification: PUBLIC Published Date: April 2018 Document History: Version Description

More information

COUNTRY PROFILE. Qatar

COUNTRY PROFILE. Qatar COUNTRY PROFILE Qatar Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Mobile money: the world and PNG. Mobile Money Summit Port Moresby October 2008

Mobile money: the world and PNG. Mobile Money Summit Port Moresby October 2008 Mobile money: the world and PNG Mobile Money Summit Port Moresby 21-22 October 2008 Outline What are mobile money models? What is happening in the rest of the world? What is the potential here in PNG?

More information

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at Thanks! Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at jim@stickleyonsecurity.com Don t forget to checkout Stickley on Security and learn about our

More information

Mobile Financial Services. Ms. Vinod Kotwal Advisor (F&EA), TRAI

Mobile Financial Services. Ms. Vinod Kotwal Advisor (F&EA), TRAI Mobile Financial Services Ms. Vinod Kotwal Advisor (F&EA), TRAI Mobile Financial Services Ms. Vinod Kotwal Advisor (F&EA), TRAI 20 th September 2016 25 countries account for 73% of the world s unbanked

More information

Netherlands Cyber Security Strategy. Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice

Netherlands Cyber Security Strategy. Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice Netherlands Cyber Security Strategy Michel van Leeuwen Head of Cyber Security Policy Ministry of Security and Justice 1 Netherlands: small country, big time vulnerable #1 80% online banking 95% youth uses

More information

How To Get The Most Out Of Asia Pacific s ecommerce Boom

How To Get The Most Out Of Asia Pacific s ecommerce Boom How To Get The Most Out Of Asia Pacific s ecommerce Boom AGENDA Understanding the APAC Region Spotlight on the South East Market Spotlight: Indonesia Market Spotlight: Thailand Market Spotlight: Vietnam

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

COUNTRY PROFILE. Malaysia

COUNTRY PROFILE. Malaysia COUNTRY PROFILE Malaysia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

CONE 2019 Project Proposal on Cybersecurity

CONE 2019 Project Proposal on Cybersecurity CONE 2019 Project Proposal on Cybersecurity Project title: Comprehensive Cybersecurity Platform for Bangladesh and its Corporate Environments Sector or area: Cybersecurity for IT, Communications, Transportation,

More information

COUNTRY PROFILE AUSTRALIA

COUNTRY PROFILE AUSTRALIA COUNTRY PROFILE Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS TRENDS

More information

Cyber Fraud What can you do about it?

Cyber Fraud What can you do about it? Cyber Fraud What can you do about it? Eric Wright Shareholder June 10, 2014 What is Cyber Fraud? NetLingo definition: Cyber fraud refers to any type of deliberate deception for unfair or unlawful gain

More information

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010

ENISA & Cybersecurity. Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 ENISA & Cybersecurity Dr. Udo Helmbrecht Executive Director, European Network & Information Security Agency (ENISA) 25 October 2010 Agenda Some Definitions Some Statistics ENISA & Cybersecurity Conclusions

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

24 Hour Online Banking Guide

24 Hour Online Banking Guide TABLE OF CONTENTS Please review this online services e-booklet to review all convenient electronic services available to you as a member of Advia Credit Union. Our promise is to offer advantages to our

More information

Supply Chain (In)Security

Supply Chain (In)Security Supply Chain (In)Security IEEE Cybersecurity Speaker Chris Webb Partner, Security Practice Orange County, California 20+ years of experience developing, securing, and managing enterprise systems. Specializes

More information

Legal framework of ensuring of cyber security in the Republic of Azerbaijan

Legal framework of ensuring of cyber security in the Republic of Azerbaijan Legal framework of ensuring of cyber security in the Republic of Azerbaijan Bakhtiyar N.Mammadov Ministry of Communications and Information Technologies Head of Legal and HR Department ITU WSIS Thematic

More information

COUNTRY PROFILE. Ukraine

COUNTRY PROFILE. Ukraine COUNTRY PROFILE Ukraine Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Digital Financial Inclusion and Consumer Protection

Digital Financial Inclusion and Consumer Protection Digital Financial Inclusion and Consumer Protection ITU Regional Forum on Consumer Information, Protection and Rights for Africa 2017 Cotonou, BENIN 14-16 March 2017 Anne Rita Ssemboga- anne.rita.ssemboga@itu,int

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Lao PDR Practice for Information Security

Lao PDR Practice for Information Security Lao PDR Practice for Information Security Ministry of Science and Technology (MOST) Department of Information and Technology (DIT) Daovalath Phommalath PhD EU-SEA Workshop International Cooperation on

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3

The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 The European Policy on Critical Information Infrastructure Protection (CIIP) Andrea SERVIDA European Commission DG INFSO.A3 Andrea.Servida@ec.europa.eu What is at stake with CIIs The World Economic Forum

More information

How. Biometrics. Expand the Reach of Mobile Banking ENTER

How. Biometrics. Expand the Reach of Mobile Banking ENTER How Biometrics Expand the Reach of Mobile Banking ENTER Table of Contents 01 The Mobile Banking Opportunity 02 What s Suppressing Mobile Adoption? 03 Onboarding Challenges: Proving One s Identity 04 Authentication

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Safelayer's Adaptive Authentication: Increased security through context information

Safelayer's Adaptive Authentication: Increased security through context information 1 Safelayer's Adaptive Authentication: Increased security through context information The password continues to be the most widely used credential, although awareness is growing that it provides insufficient

More information

COUNTRY PROFILE. Estonia

COUNTRY PROFILE. Estonia COUNTRY PROFILE Estonia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

ICT AS A DEVELOPMENT TOOL, BENEFITS, OPPORTUNITIES AND CHALLENGES TO DEVELOPING COUNTRIES: KENYA S EXPERIENCE

ICT AS A DEVELOPMENT TOOL, BENEFITS, OPPORTUNITIES AND CHALLENGES TO DEVELOPING COUNTRIES: KENYA S EXPERIENCE ICT AS A DEVELOPMENT TOOL, BENEFITS, OPPORTUNITIES AND CHALLENGES TO DEVELOPING COUNTRIES: KENYA S EXPERIENCE A PRESENTATION BY GIDEON MWANGI, DURING THE SYMPOSIUM ON THE 20 TH ANNIVERSARY OF THE INFORMATION

More information

Cyber Security Issues and Responses. Andrew Rogoyski Head of Cyber Security Services CGI UK

Cyber Security Issues and Responses. Andrew Rogoyski Head of Cyber Security Services CGI UK Cyber Security Issues and Responses Andrew Rogoyski Head of Cyber Security Services CGI UK andrew.rogoyski@cgi.com CGI in cyber security Credentials Clients We have over 35 years of experience working

More information

Cyber Security: It s all about TRUST

Cyber Security: It s all about TRUST www.pwc.com/vn Cyber Security: It s all about TRUST 29 th March 2017 Robert Tran Cybersecurity leader, Vietnam Content s Digital IQ Survey 1 Current state of Cybersecurity in Vietnam 2 2 Our global team

More information

Sri Lanka THE JOURNEY OF TOWARDS A CREATIVE KNOWLEDGE BASED ECONOMY

Sri Lanka THE JOURNEY OF TOWARDS A CREATIVE KNOWLEDGE BASED ECONOMY THE JOURNEY OF Sri Lanka TOWARDS A CREATIVE KNOWLEDGE BASED ECONOMY Presented by Dr. Ajith Madurapperuma on behalf of the ICTA Email: ajitolanka@gmail.com A PRESENTATION BY The Information Communication

More information

Ingram Micro Cyber Security Portfolio

Ingram Micro Cyber Security Portfolio Ingram Micro Cyber Security Portfolio Ingram Micro Inc. 1 Ingram Micro Cyber Security Portfolio Services Trainings Vendors Technical Assessment General Training Consultancy Service Certification Training

More information

Tapping the Mobile Payments Revolution

Tapping the Mobile Payments Revolution Tapping the Mobile Payments Revolution Tapping the Mobile Payments Revolution Over three-quarters of UK adults now own a smartphone. And increasingly we re not afraid to use them to pay for goods and services.

More information

REALISING JORDAN S MOBILE FUTURE 28 APRIL 2014 AMMAN, JORDAN

REALISING JORDAN S MOBILE FUTURE 28 APRIL 2014 AMMAN, JORDAN REALISING JORDAN S MOBILE FUTURE 28 APRIL 2014 AMMAN, JORDAN ROLE OF THE GSMA WE ARE THE GLOBAL INDUSTRY VOICE SHAPING THE FUTURE OF MOBILE INDUSTRY FORUM POLICY ADVOCATE MARKET THINK TANK BUSINESS CATALYST

More information

MOBILE WALLET TECHNOLOGIES: GLOBAL MARKETS. IFT070A April Priyanka Patel Project Analyst ISBN:

MOBILE WALLET TECHNOLOGIES: GLOBAL MARKETS. IFT070A April Priyanka Patel Project Analyst ISBN: MOBILE WALLET TECHNOLOGIES: GLOBAL MARKETS IFT070A April 2013 Priyanka Patel Project Analyst ISBN: 1-56965-176-0 BCC Research 49 Walnut Park, Building 2 Wellesley, MA 02481 866-285-7215, 781-489-7301 www.bccresearch.com

More information

bkash shifting from scale to innovation

bkash shifting from scale to innovation bkash shifting from scale to innovation Executive summary bkash has grown from a standing start to reach 29 million accounts, in just five years, making it Bangladesh s largest mobile financial services

More information

Consolidated Edition. 5th Annual State of Application Security Report Perception vs. Reality

Consolidated Edition. 5th Annual State of Application Security Report Perception vs. Reality Consolidated Edition 5th Annual State of Application Security Report Perception vs. Reality January 2016 State of Application Security Report Consolidated Edition 2 Table of Contents Executive Summary...

More information

Mobile Financial Services: Can the Underbanked Bank on It? Rob Levy - Manager, Innovation and Research, CFSI Center for Financial Services Innovation

Mobile Financial Services: Can the Underbanked Bank on It? Rob Levy - Manager, Innovation and Research, CFSI Center for Financial Services Innovation 2012 2012 Center Center for for Financial Financial Services Services Innovation Innovation Mobile Financial Services: Can the Underbanked Bank on It? Rob Levy - Manager, Innovation and Research, CFSI

More information

Challenges in Developing National Cyber Security Policy Frameworks

Challenges in Developing National Cyber Security Policy Frameworks Challenges in Developing National Cyber Security Policy Frameworks Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection William McCrum Deputy Director General

More information

2017/SOM3/DIA/007 Digital Trade Building Blocks

2017/SOM3/DIA/007 Digital Trade Building Blocks 2017/SOM3/DIA/007 Digital Trade Building Blocks Submitted by: Information Technology Industry Council Dialogue on Regional Trade Agreements and Free Trade Agreements Ho Chi Minh City, Viet Nam 27 August

More information

Liberia ICT Policy

Liberia ICT Policy Liberia ICT Policy 2017-2021 Initial Stakeholders Consultation Eleanor Sarpong Head of Policy and Advocacy November 23, 2016 a4ai.org Goals of consultation To convene under the auspices of the GoL (MoPT

More information

Cybersecurity and the China Mobile Payment Market: The Risk to Chinese Consumers Is Great

Cybersecurity and the China Mobile Payment Market: The Risk to Chinese Consumers Is Great Cybersecurity and the China Mobile Payment Market: The Risk to Chinese Consumers Is Great Deborah Weinswig Managing Director, FGRT deborahweinswig@fung1937.com US: 646.839.7017 HK: 852.6119.1779 CN: 86.186.1420.3016

More information

SWIFT Customer Security Programme

SWIFT Customer Security Programme www.pwc.ch/cybersecurity SWIFT Customer Security Programme Mandatory controls: what you have to do to protect your local SWIFT infrastructures SWIFT Customer Security Programme (CSP) The growing number

More information

COUNTRY PROFILE. Bulgaria

COUNTRY PROFILE. Bulgaria COUNTRY PROFILE Bulgaria Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

MOBILE THREAT LANDSCAPE. February 2018

MOBILE THREAT LANDSCAPE. February 2018 MOBILE THREAT LANDSCAPE February 2018 WHERE DO MOBILE THREATS COME FROM? In 2017, mobile applications have been a target of choice for hackers to access and steal data, with 86% of mobile threats coming

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information