Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Size: px
Start display at page:

Download "Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016"

Transcription

1 Cybersecurity Conference Presentation North Bay Business Journal September 27,

2 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice Partner 2

3 THE STATE OF CYBERSECURITY Over half a billion personal records were stolen or lost in 2015 Spear phishing campaigns targeting employees increased 55% in 2015 Ransomware increased 35% in 2015 Phone-based impersonation for technical support continues to be an avenue for attack IT staff are consumed with the number of ingress points to protect Cost of data breaches and cybercrime will top $2 trillion by 2019 Source: The Future of Cybercrime & Security: Financial and Corporate Threats & Mitigation by Juniper 3

4 RISING INFORMATION SECURITY RISKS: COST INCREASES BY SIZE AND INDUSTRY The cost per record varies by industry: Average cost = $217/record (U.S. Data) Total cost of a breach varies size of the breach: Average cost = $6.53 Million (US Data) Source: Research Report, 2015 Cost of Data Breach Study: United States, Ponemon Institute (2015) 4

5 WHY CYBER ATTACKS ARE SO INSIDIOUS 5

6 WHY NOW? Big Data Connectivity/Internet of Things (IoT) System Complexity Interconnectivity with Vendors, Business Partners, and Other Third Parties Ability to Steal from Many Quickly and in Many Ways 6

7 REGULATORY CONSIDERATIONS BY INDUSTRY GROUPS Regulation Health Insurance Portability and Accountability Act of 1996 (HIPAA) Federal Financial Institutions Examination Council (FFIEC) Gramm-Leach-Bliley Act (GLBA) Industry Group Health Care Financial Institutions Sarbanes-Oxley (SOX) Publically traded companies Federal Information Security Management Act of 2002 (FISMA) Cybersecurity Act of 2015 Cybersecurity Regulatory Framework for Covered Critical Infrastructure Act Homeland Security Act 2002 Federal Family Educational Rights and Privacy Act (FERPA) Education Payment Card Industry Data Security Standards (PCI DSS) Critical infrastructure Any organization that processes, transmits, or stores payment card data 7

8 STATE CYBER-REGULATIONS As of April 2016, 25 states have introduced changes or new cybersecurity regulations The District of Columbia, Guam, Puerto Rico, the Virgin Islands, and 47 states have enacted legislation requiring entities to notify individuals of security breaches of information involving personally identifiable information (PII) A number of states have expanded their definition of PII to include medical insurance data, biometric data, and online account usernames and passwords 8

9 STATE CYBER-REGULATIONS (CONT.) Breach Law Firsts Connecticut (2015) o Provide free credit monitoring for one year Washington (2015) o Exemption from notification if NIST cybersecurity framework is followed Tennessee (2016) o Notification required even if information was encrypted 9

10 STATE CYBER-REGULATIONS (CONT.) Data Security Law Firsts Nevada (2016) o Information sent regarding online accounts must be encrypted New Jersey (2015) o Health insurers must encrypt PI they store electronically 10

11 EXAMPLES OF STATE CYBER- REGULATIONS State Regulation Purpose California Notice of Security Breach Act California Assembly Bill 1950 Massachusetts Data Security Law 201 CMR Any company that owns or maintains personal information of California citizens and has a security breach must disclose the details of the event Establishes minimum standards that any person, agency, or entity that owns or licenses personal information of Massachusetts residents must meet to safeguard personal information 11

12 TYPES OF ATTACKS Attackers are more sophisticated Multi-faceted Social engineering attacks o Spear phishing o Phone-based impersonation Why hack a system (lower probability) when you can hack people? Ransomware Mobile devices/iot 12

13 INFRASTRUCTURE SECURITY How do we best identify the people threats education and outside assistance? Real security personnel often look down at audit efforts, but they cannot do their job if auditors are not doing their job. Auditors need to ask themselves, What are we actually trying to do? Only compliance? o Compliance Security Audits set the foundation for security teams to build on. o Don t ask the security team to build the walls and roof until you ve laid the foundation. 13

14 INFRASTRUCTURE SECURITY (CONT.) The old threat models no longer apply Historically attackers went after big targets because the payday justified their investment, while small targets consumed similar resources for minimal return That model has flipped big targets are often hard targets while new methods reduce the resource costs for small, soft targets We re too small for anyone to bother with us. 14

15 INFRASTRUCTURE SECURITY (CONT.) Smaller companies often: o Use off-the-shelf software with many basic, default settings o Do not invest in advanced security technologies o Do not have security specialists on staff o DO contain highly valuable information, just not in the quantities of a large target o Attackers now use a variety of automation techniques to lower the resources necessary to handle large numbers of small hacks o Congratulations, you ve been monetized 15

16 PROTECTING AGAINST INFRASTRUCTURE SECURITY FAILURES You can t buy security o Tools are tools, not solutions o You can absolutely do security on the cheap if it is done correctly o Security cannot be successful unless it is embedded in a variety of enterprise policies and processes 16

17 PROTECTING AGAINST INFRASTRUCTURE SECURITY FAILURES (CONT.) Design infrastructure security from the outside-in o Start with proper perimeter security, including firewalls, intruder prevention systems (IPS), and intrusion detection systems (IDS) o Ensure that any systems that need to be accessed from the Internet are in a proper demilitarized zone (DMZ), separate from the internal network o All external devices should have active monitoring for threat remediation o Internal network security should not be overlooked, and should be invested in as funds allow 17

18 PROTECTING AGAINST INFRASTRUCTURE SECURITY FAILURES (CONT.) Design infrastructure security from the outside-in o Ensuring that users have only the access they need for their job function is a free yet powerful protection method many companies overlook o Internal IPS/IDS scanners to help detect infections from the inside should be deployed if financially possible o Proper anti-virus, malware, and security should always be kept up to date and leveraged throughout the enterprise o Understand the impact BYOD (bring your own device) might have on your environment, and ensure that adequate mobile device management is in place 18

19 QUESTIONS? 19

Security Breaches: How to Prepare and Respond

Security Breaches: How to Prepare and Respond Security Breaches: How to Prepare and Respond BIOS SARAH A. SARGENT Sarah is a CIPP/US- and CIPP/E-certified attorney at Godfrey & Kahn S.C. in Milwaukee, Wisconsin. She specializes in cybersecurity and

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

IT Audit Process Prof. Liang Yao Week Two IT Audit Function

IT Audit Process Prof. Liang Yao Week Two IT Audit Function Week Two IT Audit Function Why we need IT audit A Case Study What You Can Learn about Risk Management from Societe Generale? https://www.cio.com/article/2436790/security0/what-you-can-learn-about-risk-management-fromsociete-generale.html

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

PROFESSIONAL SERVICES (Solution Brief)

PROFESSIONAL SERVICES (Solution Brief) (Solution Brief) The most effective way for organizations to reduce the cost of maintaining enterprise security and improve security postures is to automate and optimize information security. Vanguard

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

What To Do When Your Data Winds Up Where It Shouldn t

What To Do When Your Data Winds Up Where It Shouldn t What To Do When Your Data Winds Up Where It Shouldn t Don M. Blumenthal Defcon 16 Las Vegas, Nevada August 9, 2008 Disclaimer Opinions expressed are my own and intended for informational purposes. They

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

What is Cybersecurity?

What is Cybersecurity? What is Cybersecurity? Protection against unauthorized access to or use of assets via electronic means Not limited to what we think of as Hacking : Fraud Prevention Misuse of Appropriate Access Important

More information

Data Compromise Notice Procedure Summary and Guide

Data Compromise Notice Procedure Summary and Guide Data Compromise Notice Procedure Summary and Guide Various federal and state laws require notification of the breach of security or compromise of personally identifiable data. No single federal law or

More information

THE CCPA AND PREPARING FOR STATE PRIVACY LEGISLATION. Nathan Taylor Morrison & Foerster LLP

THE CCPA AND PREPARING FOR STATE PRIVACY LEGISLATION. Nathan Taylor Morrison & Foerster LLP THE CCPA AND PREPARING FOR STATE PRIVACY LEGISLATION Nathan Taylor Morrison & Foerster LLP Federal Financial Privacy Law Fair Credit Reporting Act Regulates the disclosure and use of consumer reports Functionally

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Data Security and Breach Notification Legislative Update: What You Need to Know (SESSION CODE CRM001)

Data Security and Breach Notification Legislative Update: What You Need to Know (SESSION CODE CRM001) Data Security and Breach Notification Legislative Update: What You Need to Know (SESSION CODE CRM001) Speakers: James T. McIntyre Partner McIntyre & Lemon, PLLC Janice Ochenkowski International Director

More information

Cloud Security Implications for Financial Services

Cloud Security Implications for Financial Services Cloud Security Implications for Financial Services 2017 Avanade Inc. All rights reserved. 2 Introduction Growing Adoption of the Public Cloud Businesses in nearly every industry are rapidly adopting cloud

More information

Security industry overview December 2016

Security industry overview December 2016 Security industry overview December 2016 Agenda Security overview Current technologies Startup landscape Industry regulation 2 Data breaches are here, and they re not going away anytime soon We believe

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

Healthcare HIPAA and Cybersecurity Update

Healthcare HIPAA and Cybersecurity Update Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Healthcare HIPAA and Cybersecurity Update Agenda > Introductions > Cybersecurity

More information

UC Systemwide Information Security Awareness Workgroup

UC Systemwide Information Security Awareness Workgroup UC Systemwide Information Security Awareness Workgroup UC Davis Information Security Symposium, June 2017 Julie Goldstein, UC Cyber-Risk Coordination Center (C3) Tolgay Kizilelma, UC Agriculture and Natural

More information

Cybersecurity is a Company-Wide Issue

Cybersecurity is a Company-Wide Issue Cybersecurity is a Company-Wide Issue Cybersecurity issues often implicate (and are implicated by) multiple issues and areas within a company, both before and after an incident occurs Personnel Clients

More information

Breach Notifications: How to Handle Breaches Across Jurisdictions. Moderated by: Zach Warren, Editor-in-Chief, Legaltech News

Breach Notifications: How to Handle Breaches Across Jurisdictions. Moderated by: Zach Warren, Editor-in-Chief, Legaltech News Breach Notifications: How to Handle Breaches Across Jurisdictions Moderated by: Zach Warren, Editor-in-Chief, Legaltech News 1 States with/without breach notification laws 47 states, plus the District

More information

Security Awareness Compliance Requirements. Updated: 11 October, 2017

Security Awareness Compliance Requirements. Updated: 11 October, 2017 Security Awareness Compliance Requirements Updated: 11 October, 2017 Executive Summary The purpose of this document is to identify different standards and regulations that require security awareness programs.

More information

Helping Businesses Grow & Succeed

Helping Businesses Grow & Succeed Florida SBDC at UCF's Cybersecurity for Small Businesses: Protecting Your Digital Assets in 2018 BYTE-SIZE: The Small Business Cybersecurity Program of the FSBDC Network This presentation is a companion

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

Compliance in 5 Steps

Compliance in 5 Steps Email Compliance in 5 Steps Introduction For most businesses, email is a vital communication resource. Used to perform essential business functions, many organizations rely on email to send sensitive confidential

More information

UPDATE: HEALTHCARE CYBERSECURITY & INCIDENT RESPONSE Lindsay M. Johnson, Esq. Partner, Freund, Freeze & Arnold, LPA

UPDATE: HEALTHCARE CYBERSECURITY & INCIDENT RESPONSE Lindsay M. Johnson, Esq. Partner, Freund, Freeze & Arnold, LPA UPDATE: HEALTHCARE CYBERSECURITY & INCIDENT RESPONSE Lindsay M. Johnson, Esq. Partner, Freund, Freeze & Arnold, LPA ljohnson@ffalaw.com INTRODUCTION Cyber attacks increasing Liability/actions resulting

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Keeping It Under Wraps: Personally Identifiable Information (PII)

Keeping It Under Wraps: Personally Identifiable Information (PII) Keeping It Under Wraps: Personally Identifiable Information (PII) Will Robinson Assistant Vice President Information Security Officer & Data Privacy Officer Federal Reserve Bank of Richmond March 14, 2018

More information

Bar The Gates: Cyber Threat. Wednesday, August 12, 2015: ISACA Geek Week

Bar The Gates: Cyber Threat. Wednesday, August 12, 2015: ISACA Geek Week Bar The Gates: Cyber Threat Wednesday, August 12, 2015: ISACA Geek Week Speaker Introductions Kimberley Mobley, CPA, CISA Partner kmobley@johnsonlambert.com Jill Cleaveland, CISA Senior Manager jcleaveland@johnsonlambert.com

More information

Sales Training for DataMotion Products. March, 2014

Sales Training for DataMotion Products. March, 2014 Sales Training for DataMotion Products March, 2014 Outline Market Overview Product Overviews Competitive Overview Solution Examples 2 Market Overview Compliance is Complicated Financial Payment Card Industry

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

Protecting Your Gear, Your Work & Cal Poly

Protecting Your Gear, Your Work & Cal Poly 9/20/2016 1 Protecting Your Gear, Your Work & Cal Poly Information Security Office Shar i f Shar i f i, CI SSP, CRISC Kyle Gustafson, Information Security Analyst Jon Vasquez, Information Security Analyst

More information

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

CONSIDERATIONS BEFORE MOVING TO THE CLOUD CONSIDERATIONS BEFORE MOVING TO THE CLOUD What Management Needs to Know Part I By Debbie C. Sasso Principal When talking technology today, it s very rare that the word Cloud doesn t come up. The benefits

More information

FDIC InTREx What Documentation Are You Expected to Have?

FDIC InTREx What Documentation Are You Expected to Have? FDIC InTREx What Documentation Are You Expected to Have? Written by: Jon Waldman, CISA, CRISC Co-founder and Executive Vice President, IS Consulting - SBS CyberSecurity, LLC Since the FDIC rolled-out the

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy

UCOP ITS Systemwide CISO Office Systemwide IT Policy UCOP ITS Systemwide CISO Office Systemwide IT Policy Revision History Date: By: Contact Information: Description: 08/16/17 Robert Smith robert.smith@ucop.edu Initial version, CISO approved Classification

More information

All 3 Billion Yahoo Accounts Were Affected by 2013 Attack NY Times 10/3/17

All 3 Billion Yahoo Accounts Were Affected by 2013 Attack NY Times 10/3/17 2 All 3 Billion Yahoo Accounts Were Affected by 2013 Attack NY Times 10/3/17 4 John Chambers, former CEO and Chairman of the Board of Cisco Systems, Inc. 5 / 6 2017 State of Cybersecurity in Small and

More information

Mastering Data Privacy, Social Media, & Cyber Law

Mastering Data Privacy, Social Media, & Cyber Law Mastering Data Privacy, Social Media, & Cyber Law Data Breach Notification and Cybersecurity Developments Melissa J. Krasnow, Dorsey & Whitney LLP, and Certified Information Privacy Professional/US 1 State

More information

Building a Security & Compliance Strategy with the Cloud

Building a Security & Compliance Strategy with the Cloud Building a Security & Compliance Strategy with the Cloud AGENDA Introductions Definition and Overview Current Threat Landscape Current Compliance Landscape Shared Responsibility Five Steps Final Thoughts

More information

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014

Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 Protecting Your Business: Best Practices for Implementing a Legally Compliant Cybersecurity Program Trivalent Solutions Expo June 19, 2014 2014, Mika Meyers Beckett & Jones PLC All Rights Reserved Presented

More information

Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD

Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD THE PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS Goals PCI-DSS Requirements Build and Maintain a

More information

Operational Network Security

Operational Network Security Tim Boerner April 25, 2013 CS598 Network Security Operational Network Security or how I learned that the purpose of network security has little to do with actually securing the network Introduction Thinking

More information

What to do if your business is the victim of a data or security breach?

What to do if your business is the victim of a data or security breach? What to do if your business is the victim of a data or security breach? Introduction The following information is intended to help you decide how to start preparing for and some of the steps you will want

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

Information Security Management in a Regulation Driven World

Information Security Management in a Regulation Driven World Information Security Management in a Regulation Driven World By: Christina M. Freeman ICTN 6823 Information Security Management Abstract: This paper will explore the positive aspects and the challenges

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

Protect Your Institution with Effective Cybersecurity Governance. Baker Tilly Virchow Krause, LLP

Protect Your Institution with Effective Cybersecurity Governance. Baker Tilly Virchow Krause, LLP Protect Your Institution with Effective Cybersecurity Governance 1 Your presenter Mike Cullen, Senior Manager, Baker Tilly CISA, CISSP, CIPP/US > Leads the firm s Higher Education Technology Risk Services

More information

ANATOMY OF A DATA BREACH: DEVELOPMENTS IN DATA SECURITY AND CLOUD COMPUTING LAW

ANATOMY OF A DATA BREACH: DEVELOPMENTS IN DATA SECURITY AND CLOUD COMPUTING LAW ANATOMY OF A DATA BREACH: DEVELOPMENTS IN DATA SECURITY AND CLOUD COMPUTING LAW Janis Kestenbaum (Federal Trade Commission) John O Tuel (GlaxoSmithKline) Alfred Saikali (Shook Hardy & Bacon) Christopher

More information

New Data Protection Laws

New Data Protection Laws Richard E. Mackey Jr. Vice President, Consulting Boston New York San Francisco Sacramento Charlotte Washington DC The deadline has been a moving target but come March 1, Massachusetts new data protection

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

When the Other Brother Steps Up: State Privacy Enforcement Actions

When the Other Brother Steps Up: State Privacy Enforcement Actions When the Other Brother Steps Up: State Privacy Enforcement Actions Healthcare Enforcement Compliance Conference November 6, 2018 Washington, DC Blaine Kerr, CISA, CHPC Chief Privacy Officer Jackson Health

More information

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security White Paper 0x8c1a3291 0x56de5791 0x450a0ad2 axd8c447ae 8820572 0x5f8a153d 0x19df c2fe97 0xd61b5228 0xf32 4856 0x3fe63453 0xa3bdff82 0x30e571cf 0x36e0045b 0xad22db6a 0x100daa87 0x48df 0x5ef8189b 0x255ba12

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

Post-Secondary Institution Data-Security Overview and Requirements

Post-Secondary Institution Data-Security Overview and Requirements Post-Secondary Institution Data-Security Overview and Tiina K.O. Rodrigue, EdDc, CISSP, CISM, PMP, CSM, CEA, ITIL, ISC2 Compliance Mapper, A+ Senior Advisor Cybersecurity - 2017 Agenda Who needs to worry

More information

Entertaining & Effective Security Awareness Training

Entertaining & Effective Security Awareness Training Entertaining & Effective Security Awareness Training www.digitaldefense.com Technology Isn t Enough Improve Security with a Fun Training Program that Works! Social engineering, system issues and employee

More information

Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite?

Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite? Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite? Minnesota RIMS 39 th Annual Seminar Risk 2011-2012: Can You Hack

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4

Policy. Sensitive Information. Credit Card, Social Security, Employee, and Customer Data Version 3.4 Policy Sensitive Information Version 3.4 Table of Contents Sensitive Information Policy -... 2 Overview... 2 Policy... 2 PCI... 3 HIPAA... 3 Gramm-Leach-Bliley (Financial Services Modernization Act of

More information

Dealing with the Reality of a Privacy Breach: Civil Litigation, Regulatory Response, and Minimizing Your Risks

Dealing with the Reality of a Privacy Breach: Civil Litigation, Regulatory Response, and Minimizing Your Risks Dealing with the Reality of a Privacy Breach: Civil Litigation, Regulatory Response, and Minimizing Your Risks HCAA North Central Regional Annual Conference October 3, 2011 Overview The challenge of protecting

More information

Gramm Leach Bliley Act 15 U.S.C GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev.

Gramm Leach Bliley Act 15 U.S.C GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev. Gramm Leach Bliley Act 15 U.S.C. 6801-6809 GLBA/HIPAA Information Security Program Committee GLBA, Safeguards Rule Training, Rev. 11/30/2016 1 Objectives for GLBA Training GLBA Overview Safeguards Rule

More information

This Webcast Will Begin Shortly

This Webcast Will Begin Shortly This Webcast Will Begin Shortly If you have any technical problems with the Webcast or the streaming audio, please contact us via email at: webcast@acc.com Thank You! 1 Cybersecurity Changing Landscape

More information

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA CYBERSECURITY IN THE POST ACUTE ARENA AGENDA 2 Introductions 3 Assessing Your Organization 4 Prioritizing Your Review 5 206 Benchmarks and Breaches 6 Compliance 0 & Cybersecurity 0 7 Common Threats & Vulnerabilities

More information

Data Breach Trends: What Local Government Lawyers Need to Know

Data Breach Trends: What Local Government Lawyers Need to Know REUTERS / Firstname Lastname Data Breach Trends: What Local Government Lawyers Need to Know IMLA Annual Conference San Diego, California September 30, 2016 Presenters: Mel Gates, Senior Legal Editor, Privacy

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

A Comprehensive Guide to Remote Managed IT Security for Higher Education

A Comprehensive Guide to Remote Managed IT Security for Higher Education A Comprehensive Guide to Remote Managed IT Security for Higher Education About EventTracker EventTracker enables its customers to stop attacks and pass IT audits. EventTracker s award-winning product suite

More information

Oracle Database Vault

Oracle Database Vault by Craig Moir Of MyDBA November 2010 What Security problems do we face today? The most pressing security problems facing organizations today are : Protecting sensitive data against insider threats; Meeting

More information

Overview of Key E.U. and U.S. Privacy and Cybersecurity Laws. Brett Lockwood Smith, Gambrell & Russell, LLP May 15, 2018

Overview of Key E.U. and U.S. Privacy and Cybersecurity Laws. Brett Lockwood Smith, Gambrell & Russell, LLP May 15, 2018 Overview of Key E.U. and U.S. Privacy and Cybersecurity Laws Brett Lockwood Smith, Gambrell & Russell, LLP May 15, 2018 Agenda Principal Obligations Under GDPR Key U.S. Privacy & Cybersecurity Laws E.U.

More information

ITT Technical Institute. IT360 Networking Security I Onsite Course SYLLABUS

ITT Technical Institute. IT360 Networking Security I Onsite Course SYLLABUS ITT Technical Institute IT360 Networking Security I Onsite Course SYLLABUS Credit hours: 4 Contact/Instructional hours: 50 (30 Theory Hours, 0 Lab Hours) Prerequisite(s) and/or Corequisite(s): Prerequisite:

More information

Exploring Emerging Cyber Attest Requirements

Exploring Emerging Cyber Attest Requirements Exploring Emerging Cyber Attest Requirements With a focus on SOC for Cybersecurity ( Cyber Attest ) Introductions and Overview Audrey Katcher Partner, RubinBrown LLP AICPA volunteer: AICPA SOC2 Guide Working

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

ISE North America Leadership Summit and Awards

ISE North America Leadership Summit and Awards ISE North America Leadership Summit and Awards November 6-7, 2013 Presentation Title: Presenter: Presenter Title: Company Name: Embracing Cyber Security for Top-to-Bottom Results Larry Wilson Chief Information

More information

Art of Performing Risk Assessments

Art of Performing Risk Assessments Clinical Practice Compliance Conference Art of Performing Risk Assessments October 2016 Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Member FBI InfraGard AGENDA Cyber Risk = Disruptive Business Risk Breaches:

More information

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager IT Audit and Risk Trends for Credit Union Internal Auditors Blair Bautista, Director Bob Grill, Manager David Dyk, Manager 1 AGENDA Internet Banking Authentication ATM Security and PIN Compliance Social

More information

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD December 2014 KEVIN GROOM ISACA Involvement (Middle Tennessee Chapter) Treasurer (2009 2011) Vice President (2011 2013) President (2013 present)

More information

2016 Tri-State CF Partnership Webinar Series. Cyber Crime Trends a State of the Union April 7, 2016

2016 Tri-State CF Partnership Webinar Series. Cyber Crime Trends a State of the Union April 7, 2016 2016 Tri-State CF Partnership Webinar Series Cyber Crime Trends a State of the Union April 7, 2016 Presenter Mark Eich, Principal Information Security Services Group CliftonLarsonAllen 2014 CliftonLarsonAllen

More information

Security Terminology Related to a SOC

Security Terminology Related to a SOC Security Terminology Related to a SOC Cybersecurity literacy is crucial for practicing proper security hygiene. As business leaders develop fluency in the language of information security (infosec), they

More information

Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International.

Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Cybersecurity and HIPAA update Agenda Introductions Cybersecurity Overview

More information

GLBA, information security and incident response a compliance perspective

GLBA, information security and incident response a compliance perspective GLBA, information security and incident response a compliance perspective Introductions How many have experience with IT? How many have responsibilities involving IT? How many have responsibilities involving

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

Learning from a breach

Learning from a breach WHITEPAPER Learning from a breach How security breaches happen and how to stop them in their tracks. Breaches are on the rise Today, many IT and business leaders cannot confidently claim their organizations

More information

Legal Considerations and Case Studies

Legal Considerations and Case Studies Cybersecurity for Small & Mid-Size Businesses Phil Schenkenberg, J.D., CIPP/US Cyrus Malek, J.D., Certification in Cybersecurity and Privacy Law Legal Considerations and Case Studies Copyright, Briggs

More information

Payment Card Compliance and Challenges

Payment Card Compliance and Challenges Payment Card Compliance and Challenges MICHELLE GREELEY SOCIETY OF CORPORATE COMPLIANCE AND ETHICS MEETING MARCH 11, 2016 Agenda 2 Data security interpretations Security vs. compliance Payment Card Industry

More information

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Chris Bucolo, PCIP, MBA Today s Speaker Chris Bucolo Sr. Manager, Sikich

More information

Data Security: Public Contracts and the Cloud

Data Security: Public Contracts and the Cloud Data Security: Public Contracts and the Cloud July 27, 2012 ABA Public Contract Law Section, State and Local Division Ieuan Mahony Holland & Knight ieuan.mahony@hklaw.com Roadmap Why is security a concern?

More information

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. June 2017 Melanie Duerr Fazzi Associates Partner, Director of Coding Operations Jami Fisher Fazzi Associates Chief Information

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services

CYBER SECURITY WORKSHOP NOVEMBER 2, Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services 0 CYBER SECURITY WORKSHOP NOVEMBER 2, 2016 Anurag Sharma [CISA, CISSP, CRISC] Principal Cyber & Information Security Services VIDEO: CAN IT HAPPEN TO ME? 1 2 AGENDA CYBERSECURITY WHY SUCH A BIG DEAL? INFORMATION

More information

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT AGENDA A high level overview of what to implement in your library to make it secure. With the rise of data breaches,

More information

Tokenisation: Reducing Data Security Risk

Tokenisation: Reducing Data Security Risk Tokenisation: Reducing Data Security Risk OWASP Meeting September 3, 2009 Agenda Business Drivers for Data Protection Approaches to Data Security Tokenisation to reduce audit scope and lower risk Examples

More information

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft Automate Response Congratulations on selecting IncidentResponse.com to retrieve your custom incident response playbook guide. This guide has been created especially for you for use in within your security

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

SMALL BUSINESS CYBERSECURITY SURVIVAL GUIDE

SMALL BUSINESS CYBERSECURITY SURVIVAL GUIDE SMALL BUSINESS CYBERSECURITY SURVIVAL GUIDE Small business cybersecurity survival guide By Stephen Cobb, ESET Senior Security Researcher Computers and the internet bring many benefits to small businesses,

More information

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES Top Ten IT Security Risks - 2017 CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES INTRODUCTION IT S ALL CONNECTED IN 2017. All of our Top 10 risks impact both us as consumers and as professionals

More information

Cybersecurity It Matters to SMB

Cybersecurity It Matters to SMB Cybersecurity It Matters to SMB Kim Bilderback GSEC, CISSP Senior Director AT&T Cybersecurity Services Theft & Loss of Brand Value Federal Sentencing Guidelines Criminal Negligence Prudent Man Rule Due

More information

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy

Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Aligning Your Organization s Business Units to Achieve a Cohesive Cybersecurity Strategy Orus Dearman, Director, Business Advisory Services, Grant Thornton Johanna Terronez, Senior Manager, Business Advisory

More information