Autobot - IoT enabled security. For Private circulation only October Risk Advisory

Size: px
Start display at page:

Download "Autobot - IoT enabled security. For Private circulation only October Risk Advisory"

Transcription

1 For Private circulation only October 2018 Risk Advisory

2

3 Table of contents Background 02 Common Challenges 03 About the AutoBot 04 Capabilities of the AutoBot 05 Future of Autobot 06 The success story 08 Oil & Gas 09 Other Industries use cases 10 Telecom 12 Manufacturing 13 Shipping 14 Smart Stadiums 15 Banking, Financial services and Insurance 16 Retail 17 Agriculture 18 Insurance 19 Automotive 20 Mining 21 Contacts from Deloitte Touche Tohmatsu India LLP 24 01

4 Background While most business models are changing globally towards an interconnected ecosystem, there exist models with a distributed landscape in the form of remote sites, stores or infrastructure. The threat landscape is constantly evolving and challenging the organisations and their security teams. Thus, the need to have a pro-active security testing and tracking mechanism which could provide organisations with holistic coverage of all their sites/ infrastructure in a near real-time basis arises. Organizations not only need to enhance their security posture but also need to adhere to various regulatory / stakeholder compliance requirements. Connectivity issues and the cost of travel to remote locations are few of the key challenges which limit an organization s ability. 02

5 Common Challenges Some of the common challenges faced by industries Connectivity Cost Unmanaged & Unmonitored Coverage Compliance Examples of industries facing similar challenges Oil industries having thousands of retail sites across the globe Organised retail having presence at various part of the world Banking industries having their branch and ATMs at remote places Shipping industries running many fleets and loaded with IT systems Telecom Towers across the globe for connectivity Manufacturing industries having many plants across the globe for better supply chain 03

6 About the AutoBot The AutoBot is an automated penetration testing solution with built in intelligence to take care of various operations which are otherwise performed as a part of professional services. The solution is aimed at performing security testing with no manual intervention; reducing cost associated with deploying professionals at remote locations; providing near real-time security posture; and enabling wider coverage of security testing for organisations at remote locations with connectivity issues. Features of the AutoBot In-house developed programs and intelligence to perform various operations Compact and portable with inbuilt encryption. Can be shipped to remote places Built-in Intelligence Compact & Secure No Manual Intervention Faster and IOT Enabled Developed in a way that it only needs to be plugged in to a switch and it does the rest Comes with latest configuration to deliver faster performance. Can be also be connected to Cloud 04

7 Capabilities of the AutoBot Automated Penetration Testing Continuous Control Monitoring Asset Identification and Profiling Asset Inventory Audit for Statutory Critical Infrastructure & Site Monitoring Rogue System Detection Software License Management Audit Configuration & Patch Management for Remote Systems Site Security Maturity Assessment for Cyber Insurance Automated IT Controls Testing 05

8 Future of Autobot Sensor Equipped Autobot OT Gateway Autobot IOT Gateway Autobot Autobot on Drone Sensor equipped Autobot can not only monitor cyber attacks on critical infrastructure, but also detect breaches / defects / malfunctions with the help of pressure, smell, vapor sensors. Can collect logs from OT systems to integrate with IT Systems for monitoring. Can collect security logs from IOT devices & Systems and can push over Internet to SIEM for central monitoring of remote sites. Autobot mounted on drones, with RFID and GPS capability, can assist in Asset / Fleet tracking, asset movement and asset inventory reconciliation. 06

9 07

10 The success story 08

11 Oil & Gas Background The client currently operates with around retail sites of which are client owned sites and retail sites operate in the franchisee model. In an endeavor to comply with the PCI-DSS requirement, the client with support from it's service partners, currently conducts an annual penetration testing (PT) exercise on a select set of 120 retail sites. Challenges Conducting Penetration Testing (PT) for sites/infrastructure with connectivity constraints (viz. slow VSAT connectivity) Increased cost due to travel required for manual penetration testing at sites across the globe. Coverage Coverage of the PT of all the remote sites across the globe is minimal due to accessibility and cost Delay in getting the complete security posture in near real time encompassing from all sites. Compliance Meeting Regulatory/ Compliance requirements (PCI DSS) for organisations at regular interval. How did we help Understands the retail network and gets itself assigned on their IP address Identifies live hosts (systems and devices) in the retail network (multiple VLANS) Captures hosts hostname, MAC address for asset inventory Identifies vulnerabilities in the host Automated exploitation of vulnerabilities 09

12 Other Industries use cases 10

13 11

14 Telecom Background Telecom Tower Infrastructure spreads across the globe for seamless network connectivity. The new generation telecom network (4G, 5G) hosts many IT equipments. Challenges Accessibility Installed on remote places and usually unguarded Increased cost due to travel required for site maintenance and monitoring of the devices from performance and security perspective Compliance & Coverage Meeting Regulatory / Compliance requirements (eg. Telecom Regulations) by conducting periodic Penetration Testing (PT) Coverage of the PT of all the remote sites across the globe is minimal due to accessibility and cost Monitoring Absence of mechanisms to continuously monitor any attacks or security posture of the tower equipments How can we help Automated Penetration Testing Critical Infrastructure & Site Monitoring Rogue System Detection 12

15 Manufacturing Background Manufacturing plants spread across the globe, for better supply chain of the products. These plants / stores undergo multiple audits such as Statutory Audit for asset, InfoSec Audits etc. Challenges Time Consuming Asset Reconciliation Statutory auditors spend significant amount of time in taking stock of the assets at the plants and store Monitoring ICS Systems Absence of security monitoring mechanism for ICS systems at plants Connectivity Connectivity to plants and stores due to their presence in remote sites How can we help Asset Inventory Audit for Statutory Critical Infrastructure & Site Monitoring Software License Management Audit 13

16 Shipping Background Shipping industries operate multiple fleets, which carry many IT systems on board. These are critical and prone to cyber attacks. Challenges Connectivity Even though ships are equipped with state of the art internet connectivity and GPS, these are not connected to a corporate network Cyber Attacks Since ships are always mobile, these are prone to external cyber attacks Monitoring Since ships are not connected to a corporate network, these are unmanaged and unmonitored Delay in getting the complete security posture in near real time encompassing from all sites How can we help Automated Penetration Testing Rogue System Detection Continuous Control Monitoring Configuration & Patch Management for Remote Systems 14

17 Smart Stadiums Background To improve digital engagement and in-arena experience for fans, smart stadiums are now IOT enabled to facilitate features like stadium directions, in-seat concessions ordering, games' stats parking availability, digital signage, replays, restroom availability, seat upgrades, loyalty program, players' tracking and safety. Challenges Monitoring Huge numbers of sensors and systems are deployed for monitoring the movement of players and fans using various features, however security posture of these are not monitored Cyber Attacks Since sensors are IOT enabled, these are prone to various cyber attacks from fans with malicious intent How can we help Automated Penetration Testing Rogue System Detection Critical Infrastructure & Site Monitoring 15

18 Banking, Financial services and Insurance Background Business models demand banks to have their presence in form of branches & ATMs at various parts of the world including cities, villages and remote locations. Challenges Connectivity Not all branches and ATMs are connected to core banking network over MPLS or High Speed network Monitoring Since ATMs are not connected to a corporate network, they are unmanaged and unmonitored. Delay in getting the complete security posture in near real time encompassing from all sites How can we help Automated Penetration Testing Continuous Control Monitoring Configuration & Patch Management for Remote Systems Asset Identification and Profiling 16

19 Retail Background Retail chains spread across the globe with various IT equipments, devices and scanners in each site. Challenges Asset Management & Cost Absence of view of the assets at retail sites and its security posture Increased cost due to travel required for asset profiling, inventorying and manual penetration testing at sites How can we help Coverage Coverage of the PT of all the remote sites across the globe is minimal due to accessibility and cost Delay in getting the complete security posture in near real time encompassing from all sites Compliance Meeting Regulatory / Compliance requirements (PCI DSS) for sites at regular interval Automated Penetration Testing Asset Identification and Profiling Continuous Control Monitoring Automated IT Controls Testing 17

20 Agriculture Background This industry now heavily relies on modern equipment, IT systems and sensors for faster production and delivery to consumers. Challenges Monitoring Huge numbers of sensors and systems are deployed for monitoring the plants, however security posture of these are not monitored Cyber Attacks Since sensors are IOT enabled, these are prone to various cyber attacks Connectivity Agricultural sites are at remote places with slow connectivity How can we help Automated Penetration Testing Rogue System Detection Asset Identification and Profiling 18

21 Insurance Background Insurance industries make huge efforts and bear high costs to gauge the current security postures of their clients before issuing cyber insurance. They rely on external consultants or their team to study the security posture and maturity of their clients. Challenges Time Consuming Insurance companies spend good effort in studying and understanding the security posture of their sites Cost Spend on external consultants to understand their clients' security posture Connectivity Insurance companies are not generally connected to a client environment for remote study How can we help Site Security Maturity Assessment for Cyber Insurance 19

22 Automotive Background The Automobile Industry works with it's dealer network for a more efficient distribution of vehicles. The dealer network requires to be connected to the automobile industry for demand-supply insights. Challenges Monitoring Due to a larger number of dealer networks connected, it is difficult to manage and monitor any security threats coming from them Cost Incurs huge cost in periodic review of the dealer network to ensure security posture and control implementations How can we help Automated Penetration Testing Continuous Control Monitoring Asset Identification and Profiling 20

23 Mining Background Mining industries heavily rely on OT/ICS systems for their operations at remote places. These OT machines are not connected to IT Systems hosted at corporate network. Challenges Monitoring Due to limitations and constraint in protocols, OT systems are not connected to corporate network, hence not monitored from security and performance prospective centrally Cyber Attacks OT systems are prone to various sophisticated cyber attacks. Connectivity Mining OT systems are hosted at remote places of the world making them difficult to access, and for connectivity How can we help Critical Infrastructure & Site Monitoring 21

24 22

25 23

26 Contacts from Deloitte Touche Tohmatsu India LLP Shree Parthasarathy Partner Maninder Bharadwaj Partner Gaurav Shukla Partner Santosh Jinugu Director 24

27 25

28 Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ( DTTL ), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as Deloitte Global ) does not provide services to clients. Please see for a more detailed description of DTTL and its member firms. This material is prepared by Deloitte Touche Tohmatsu India LLP (DTTILLP). This material (including any information contained in it) is intended to provide general information on a particular subject(s) and is not an exhaustive treatment of such subject(s) or a substitute to obtaining professional services or advice. This material may contain information sourced from publicly available information or other third party sources. DTTILLP does not independently verify any such sources and is not responsible for any loss whatsoever caused due to reliance placed on information sourced from such sources. None of DTTILLP, Deloitte Touche Tohmatsu Limited, its member firms, or their related entities (collectively, the Deloitte Network ) is, by means of this material, rendering any kind of investment, legal or other professional advice or services. You should seek specific advice of the relevant professional(s) for these kind of services. This material or information is not intended to be relied upon as the sole basis for any decision which may affect you or your business. Before making any decision or taking any action that might affect your personal finances or business, you should consult a qualified professional adviser. No entity in the Deloitte Network shall be responsible for any loss whatsoever sustained by any person or entity by reason of access to, use of or reliance on, this material. By using this material or any information contained in it, the user accepts this entire notice and terms of use Deloitte Touche Tohmatsu India LLP. Member of Deloitte Touche Tohmatsu Limited

Vulnerability Management. June Risk Advisory

Vulnerability Management. June Risk Advisory June 2018 Risk Advisory Contents A Better Way To Manage Vulnerabilities 4 Business Challenge 6 Vulnerability Management as a Service 7 Robust Service Architecture 8 Our Differentiators 9 Vulnerability

More information

Preface. Operations within the EU. Serving the EU customers. Third parties operating in the EU

Preface. Operations within the EU. Serving the EU customers. Third parties operating in the EU Cyber Risk EU General Data Protection Regulation (GDPR) I A Point of View for Global In-house Centres (GICs) in India Preface Does the EU GDPR impact organisations in India? Yes! This new law will have

More information

Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary. For Private Circulation Only August 2018.

Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary. For Private Circulation Only August 2018. Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary For Private Circulation Only August 2018 Introduction Protection of of data principal* is at the core of the draft Personal

More information

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory The Future of IT Internal Controls Automation: A Game Changer January 2018 Risk Advisory Contents Introduction 01 Future Operating Models for Managing Internal Controls 02 Summary 07 Introduction Internal

More information

EU General Data Protection Regulation (GDPR) A Point of View for Technology Sector Organisations. For private circulation only.

EU General Data Protection Regulation (GDPR) A Point of View for Technology Sector Organisations. For private circulation only. EU General Data Protection Regulation (GDPR) A Point of View for Technology Sector Organisations For private circulation only Cyber Risk Preface Does the EU GDPR impact organisations in India? Yes! This

More information

Cyber Security: Are digital doors still open?

Cyber Security: Are digital doors still open? Cyber Security: Are digital doors still open? Introduction Security is becoming a rapidly evolving and complex issue that various organizations are contending with today. It continues to be one of the

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Cyber Risk and Networked Medical Devices

Cyber Risk and Networked Medical Devices Cyber Risk and Networked Medical Devices Hot Topics Deloitte & Touche LLP February 2016 Copyright Scottsdale Institute 2016. All Rights Reserved. No part of this document may be reproduced or shared with

More information

Real estate predictions 2017 What changes lie ahead?

Real estate predictions 2017 What changes lie ahead? Real estate predictions 2017 What changes lie ahead? Cyber Risk 2017. For information, contact Deloitte Consultores, S.A. Real Estate Predictions 2017 2 Cyber Risk Rising cyber risk in real estate through

More information

Cyber Espionage A proactive approach to cyber security

Cyber Espionage A proactive approach to cyber security Cyber Espionage A proactive approach to cyber security #DeloitteRA To mitigate the risks of advanced cyber threats, organisations should enhance their capabilities to proactively gather intelligence and

More information

Cyber Security is it a boardroom issue?

Cyber Security is it a boardroom issue? Brisbane, 23 September 2014 Alistair Blake Director Cyber Security & Risk Services Today s session will cover Cyber Security and the Boardroom Executive sponsorship Organisational culture Operational readiness

More information

Multi-factor authentication enrollment guide for Deloitte client or business partner user

Multi-factor authentication enrollment guide for Deloitte client or business partner user Deloitte OnLine eroom Global Technology Services December 2017 Multi-factor authentication enrollment guide for Deloitte client or business partner user What is multi-factor authentication (MFA) and how

More information

Adopting SSAE 18 for SOC 1 reports

Adopting SSAE 18 for SOC 1 reports Adopting SSAE 18 for SOC 1 reports Overview Since its adoption in 2011, service auditor reports issued in accordance with SSAE 16 have become increasingly common in the marketplace. In April 2016, the

More information

The New Healthcare Economy is rising up

The New Healthcare Economy is rising up The New Healthcare Economy is rising up February 2017 The ever-rising costs of healthcare are fostering innovative solutions and disruptive business models Cybersecurity concerns come to medical technology

More information

Emerging Technologies The risks they pose to your organisations

Emerging Technologies The risks they pose to your organisations Emerging Technologies The risks they pose to your organisations 10 June 2016 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper

Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper Recently, Cybersecurity Fortification Initiative (CFI) have been a hot topic in the Hong Kong banking industry and financial institutions

More information

Achieving third-party reporting proficiency with SOC 2+

Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Today s organizations do business within a broad ecosystem. Customers, partners, agents,

More information

Anticipating the wider business impact of a cyber breach in the health care industry

Anticipating the wider business impact of a cyber breach in the health care industry Anticipating the wider business impact of a cyber breach in the health care industry John Gelinne, Director Cyber Risk Services Deloitte & Touche LLP jgelinne@deloitte.com commodore_22 Hector Calzada,

More information

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Managing Cyber Risk Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Adam Thomas Principal Cyber Risk Services Deloitte & Touche LLP Give Us Your Feedback for this Session!

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

Spiros Angelopoulos Principal Solutions Architect ForgeRock. Debi Mohanty Senior Manager Deloitte & Touche LLP

Spiros Angelopoulos Principal Solutions Architect ForgeRock. Debi Mohanty Senior Manager Deloitte & Touche LLP Debi Mohanty Senior Manager Deloitte & Touche LLP Multi-factor (MFA) Authentication September 2018 Spiros Angelopoulos Principal Solutions Architect ForgeRock MFA Evolved Authentication Spiros Angelopoulos

More information

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment December 2017 00 Table of Contents What is MFA and how does it impact the way I sign into applications? 2 MFA Enrollment Log-in 3 Setup

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016 Data Protection Practical Strategies for Getting it Right Jamie Ross Data Security Day June 8, 2016 Agenda 1) Data protection key drivers and the need for an integrated approach 2) Common challenges data

More information

#DeloitteInnovation: In-Time Uncover the Potential of SAP HANA

#DeloitteInnovation: In-Time Uncover the Potential of SAP HANA #DeloitteInnovation: In-Time Uncover the Potential of SAP HANA Deloitte In-Time in a Nutshell In-Time is the first and only SAP HANA optimization add-on that can analyze the effectiveness of SAP HANA usage

More information

Network methodologies that deliver higher speeds and greater capacity

Network methodologies that deliver higher speeds and greater capacity The Leap to 5G 2017 Network methodologies that deliver higher speeds and greater capacity Carrier aggregation: This enables higher bandwidth by aggregating multiple carriers (or channels). The more the

More information

CFOs in a new global environment Sandy Cockrell, Deloitte

CFOs in a new global environment Sandy Cockrell, Deloitte CFOs in a new global environment Sandy Cockrell, Deloitte CFOs in a new global environment 1 2 3 Background The CFO role CFOs Challenges Where does our data come from? How is the CFO role evolving in the

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Cyber risk Getting the boardroom focus right

Cyber risk Getting the boardroom focus right Cyber risk Getting the boardroom focus right Cyber attacks have become substantially more malicious and larger scale over last few years, causing much greater harm to organisations and elevating cyber

More information

The impact of digital transformation on industries

The impact of digital transformation on industries Headline Verdana Bold The impact of digital transformation on industries Tim Hanley, Deloitte Global Leader, Consumer & Industrial Products Industry group March 2017. Sao Paolo, Brazil What we will cover

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Creating your own payment card Joost Kremers MSc CEH

Creating your own payment card Joost Kremers MSc CEH Joost Kremers MSc CEH Contents Who am I? Introduction Landscape Landscape elements Hardware Security Modules Key Management 1 Who am I? Joost Kremers MSc CEH 2007-2014: Computer Science @ RU/TU/e/Utwente

More information

From Dabbling to Doing The Age of the Intuitive Enterprise

From Dabbling to Doing The Age of the Intuitive Enterprise GMA Executive Forum From Dabbling to Doing The Age of the Intuitive Enterprise The Clorox Company Unilever Deloitte Consulting LLP please welcome our panelists Frank Tataseo EVP, New Business Development

More information

Headline Verdana Bold. Internet of Things Cyber threat intelligence

Headline Verdana Bold. Internet of Things Cyber threat intelligence Headline Verdana Bold Internet of Things Cyber threat intelligence Lajos Antal, Deloitte Hungary, January 2018 Electronic embedded devices connected to the Internet They exist everywhere serving industrial

More information

Building Resilience to Denial-of-Service Attacks

Building Resilience to Denial-of-Service Attacks Building Resilience to Denial-of-Service Attacks Building resilience to denial-of-service attacks Traditionally, organizations have relied on disaster recovery (DR) solutions to provide protection from

More information

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager 2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager NIST Cybersecurity Framework (CSF) Executive Order 13636 Improving Critical Infrastructure Cybersecurity tasked the National

More information

Webcast title in Verdana Regular

Webcast title in Verdana Regular Medical devices and the Internet of Things: A threelayer defense against cyber threats Webcast title in Verdana Regular The Dbriefs Industries series Veronica Lim, Principal, Deloitte & Touche LLP Russell

More information

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7

Testers vs Writers: Pen tests Quality in Assurance Projects. 10 November Defcamp7 Testers vs Writers: Pen tests Quality in Assurance Projects 10 November 2016 @ Defcamp7 Contents INTRODUCTION CONTEXT WHAT ABOUT AUDITING STANDARDS WHAT ABOUT INDEPENDENCE PEN TEST BETWEEN REGULATORY AND

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

#DeloitteInnovation: In-Time How efficiently do you use your SAP HANA?

#DeloitteInnovation: In-Time How efficiently do you use your SAP HANA? #DeloitteInnovation: In-Time How efficiently do you use your SAP HANA? Deloitte In-Time in a Nutshell In-Time is the first and only SAP HANA optimization software that can analyze the effectiveness of

More information

SGS CYBER SECURITY GROWTH OPPORTUNITIES

SGS CYBER SECURITY GROWTH OPPORTUNITIES SGS CYBER SECURITY GROWTH OPPORTUNITIES Eric Krzyzosiak GENERAL MANAGER DIGITAL Jeffrey Mc Donald Executive Vice President CERTIFICATION & BUSINESS ENHANCEMENT Eric Lee WIRELESS & CONSUMER RETAIL CYBER

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets Industrial Cyber Security ICS SHIELD Top-down security for multi-vendor OT assets OT SECURITY NEED Industrial organizations are increasingly integrating their OT and IT infrastructures. The huge benefits

More information

Building and Testing an Effective Incident Response Plan

Building and Testing an Effective Incident Response Plan 14th Annual Building and Testing an Effective Incident Response Plan John Gelinne Deloitte & Touche LLP jgelinne@deloitte.com www.linkedin.com/in/jgelinne No battle plan ever survives contact with the

More information

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response Cyber Incident Response Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response 1 2 Today, no Canadian business is immune from a potential attack. It s no longer

More information

CYBER INSURANCE: MANAGING THE RISK

CYBER INSURANCE: MANAGING THE RISK CYBER INSURANCE: MANAGING THE RISK LEON FOUCHE PARTNER & NATIONAL CYBERSECURITY LEAD BDO AUSTRALIA MEMBER OF THE GLOBAL CYBERSECURITY LEADERSHIP GROUP ii CYBER INSURANCE: MANAGING THE RISK There s no doubt

More information

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance Russell L. Jones Partner Health Sciences Sector Deloitte & Touche LLP Security & Privacy IMLA 2013 Annual Conference San

More information

Global Mobile Consumer Survey, US Edition Overview of results

Global Mobile Consumer Survey, US Edition Overview of results Global Mobile Consumer Survey, US Edition Overview of results Smartphones front and center Mobile phones are still on the rise, in number and importance Smartphone ownership reached 85% (a YoY increase

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services

Cyber Diligence. EY Deals Forum Ian McCaw EY Transaction Advisory Services Cyber Diligence EY Deals Forum 2018 Ian McCaw EY Transaction Advisory Services Finance & Commercial Diligence 2 B COMPANY: Power Life INDUSTRY: ENERGY REVENUE: 192m EBITDA: 875k (35% growth in 5 years)

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Internet of Things (IoT) Securing the Connected Ecosystem

Internet of Things (IoT) Securing the Connected Ecosystem Internet of Things (IoT) Securing the Connected Ecosystem June 2018 Making sense of the buzzwords: What is the Internet of Things Internet of Things (IoT) refers to a world of intelligent, connected devices

More information

Bharath Chari Cyber Risk Sr. Manager, Deloitte & Touche LLP

Bharath Chari Cyber Risk Sr. Manager, Deloitte & Touche LLP Prioritizing & enabling internal during ERP/Cloud SaaS and other enterprise system implementations NASC Conference March 21, 2018 Introduction Moderator Presenters Jim Kennedy Senior Deputy Director of

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Error! No text of specified style in document.

Error! No text of specified style in document. Error! No text of specified style in document. Error! Use the Home tab to apply Section title to the text that you want to appear here. CFD Independent Auditor Report on CFD Allocation Round 2 4 September

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

CISO View: Top 4 Major Imperatives for Enterprise Defense

CISO View: Top 4 Major Imperatives for Enterprise Defense CISO View: Top 4 Major Imperatives for Enterprise Defense James Christiansen Chief Information Security Officer Evantix, Inc. Gary Terrell CIPP Chief Information Security Officer Adobe Session ID: Star

More information

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery.

Security In A Box. Modular Security Services Offering - BFSI. A new concept to Security Services Delivery. Modular Security Services Offering - BFSI Security In A Box A new concept to Security Services Delivery. 2017 Skillmine Technology Consulting Pvt. Ltd. The information in this document is the property

More information

Headline Verdana Bold

Headline Verdana Bold Headline Verdana Bold Federal Banking Agencies Issue Proposal on Cyber Risk Management Standards Standards would require largest institutions to enhance operational resilience October 2016 Executive summary

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

Achieving effective risk management and continuous compliance with Deloitte and SAP

Achieving effective risk management and continuous compliance with Deloitte and SAP Achieving effective risk management and continuous compliance with Deloitte and SAP 2 Deloitte and SAP: collaborating to make GRC work for you Meeting Governance, Risk and Compliance (GRC) requirements

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

The value of visibility. Cybersecurity risk management examination

The value of visibility. Cybersecurity risk management examination The value of visibility Cybersecurity risk management examination Welcome to the "new normal" Cyberattacks are inevitable. In fact, it s no longer a question of if a breach will occur but when. Cybercriminals

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

falanx Cyber ISO 27001: How and why your organisation should get certified

falanx Cyber ISO 27001: How and why your organisation should get certified falanx Cyber ISO 27001: How and why your organisation should get certified Contents What is ISO 27001? 3 What does it cover? 3 Why should your organisation get certified? 4 Cost-effective security management

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Capturing insight 2018 Luxembourg Cyber Security Technology Adoption Survey November 2018

Capturing insight 2018 Luxembourg Cyber Security Technology Adoption Survey November 2018 Capturing insight 2018 Luxembourg Cyber Security Technology Adoption Survey November 2018 Contents 01 02 Technologies Adoption 4 Data Loss Prevention (DLP) 5 Network Access Control (NAC) 7 Privileged Account

More information

RiskSense Attack Surface Validation for IoT Systems

RiskSense Attack Surface Validation for IoT Systems RiskSense Attack Surface Validation for IoT Systems 2018 RiskSense, Inc. Surfacing Double Exposure Risks Changing Times and Assessment Focus Our view of security assessments has changed. There is diminishing

More information

Discussion on MS contribution to the WP2018

Discussion on MS contribution to the WP2018 Discussion on MS contribution to the WP2018, 30 January 2018 European Union Agency for Network and Information Security Possibilities for MS contribution to the WP2018 Expert Groups ENISA coordinates several

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Cloud Computing Overview. The Business and Technology Impact. October 2013

Cloud Computing Overview. The Business and Technology Impact. October 2013 Cloud Computing Overview The Business and Technology Impact October 2013 Cloud Computing offers new types of IT services and models On-demand self-service Rapid elasticity Pay per use Increase Agility

More information

Industrial control system (ICS) security

Industrial control system (ICS) security Industrial control system (ICS) security Contents 1. Operations technology and ICS 2. Threat to ICS sector 3. Adapting standards 4. How PwC can help Operations technology and ICS Operations technology

More information

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Plan a Pragmatic Approach to the new EU Data Privacy Regulation AmChamDenmark event: EU Compliant & Cyber Resistant Plan a Pragmatic Approach to the new EU Data Privacy Regulation Janus Friis Bindslev, Partner Cyber Risk Services, Deloitte 4 February 2016 Agenda General

More information

Unisys Security. Enabling Business Growth with Advanced Security Solutions. Tom Patterson, Vice President, Security Solutions, Unisys

Unisys Security. Enabling Business Growth with Advanced Security Solutions. Tom Patterson, Vice President, Security Solutions, Unisys Unisys Security Enabling Business Growth with Advanced Security Solutions Tom Patterson, Vice President, Security Solutions, Unisys Unisys EMEA Security Examples Leading European bank Stealth(core) Leading

More information

MassMEDIC s 21st Annual Conference

MassMEDIC s 21st Annual Conference MassMEDIC s 21st Annual Conference Panel Discussion Moderators: William Greenrose and Mutahar Shamsi, Deloitte & Touche LLP May 3, 2017 Three critical regulatory issues facing MedTech Implementing the

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

State of South Carolina Interim Security Assessment

State of South Carolina Interim Security Assessment State of South Carolina Interim Security Assessment Deloitte & Touche LLP Date: October 28, 2013 Our services were performed in accordance with the Statement on Standards for Consulting Services that is

More information

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING PROTECTING BANKING AND FINANCIAL INSTITUTIONS FROM CYBER FRAUD Enabling the financial industry to become proactively secure and compliant Overview In order to keep up with the changing digital payment

More information

End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration

End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration End-to-end Safety, Security and Reliability Keys for a successful I4.0 Migration Dr. Andreas Hauser Director Digital Service, TÜV SÜD Tokyo, 21 February 2017 Corporate Profile Slide 2 Our heritage: 150

More information

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC)

भ रत य ररज़र व ब क. Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Annex-2 Setting up and Operationalising Cyber Security Operation Centre (C-SOC) Introduction 1 - Banking Industry in India has evolved technologically over the years and currently delivering innovative

More information

Effective Cyber Incident Response in Insurance Companies

Effective Cyber Incident Response in Insurance Companies August 2017 Effective Cyber Incident Response in Insurance Companies An article by Raj K. Chaudhary, CRISC, CGEIT; Troy M. La Huis; and Lucas J. Morris, CISSP Audit / Tax / Advisory / Risk / Performance

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information