Colt Group S.A. (the Group ) publishes its Annual Report for the twelve months ended 31 December 2013

Size: px
Start display at page:

Download "Colt Group S.A. (the Group ) publishes its Annual Report for the twelve months ended 31 December 2013"

Transcription

1 Press release Colt Group S.A. K2 Building Forte 1 2a rue Albert Borschette L-1246 Luxembourg R.C.S. B Colt Group S.A. (the Group ) publishes its Annual Report for the twelve months ended 31 December February 2014: Colt Group S.A. (London Stock Exchange: COLT) today issued its Annual Report for the 12 months ended 31 December The Colt Group S.A Annual Report has been submitted to the National Storage Mechanism and will shortly be available for inspection at This document is also available to view and download from the Company's website at Compliance with the Disclosure and Transparency Rules (DTR 6.3.5) The information below, which is extracted from the Group s 2013 Annual Report, is included solely for the purpose of complying with DTR in relation to the publication of annual financial reports. It should be read in conjunction with the Group s 2013 Results Announcement issued on 27 February 2013 (available at which includes a management report and condensed set of financial statements. Together these constitute the material required by DTR to be communicated to the media in unedited full text through a Regulatory Information Service. This material is not a substitute for reading the full Annual Report. Directors responsibilities statements The Directors confirm that, to the best of each person s knowledge: a) the consolidated financial statements, prepared in accordance with International Financial Reporting Standards (IFRSs) as adopted by the European Union, give a true and fair view of the assets, liabilities, financial position and profit of Colt Group S.A. and the undertakings included in the consolidation taken as a whole; b) the directors report includes a fair review of the development and performance of the business and the position of Colt Group S.A. and the undertakings included in the consolidation taken as a whole, together with a description of the principal risks and uncertainties that they face; and c) the annual report and consolidated financial statements, taken as a whole, are fair, balanced and understandable and provide the information necessary for shareholders to assess the performance, business model and strategy of Colt Group S.A. and the undertakings included in the consolidation taken as a whole. So far, as the Directors are aware, there is no relevant audit information of which the Group s auditor is unaware and they have each taken all reasonable steps that they ought to have taken as a Director to be aware of any relevant audit information and to establish that the Group s auditor is aware of that information. The financial statements are published on the Company website. The maintenance and integrity of the website is the responsibility of the Directors. Legislation in Luxembourg governing the preparation and dissemination of financial statements may differ from legislation in other jurisdictions. 1

2 Approved by the Board of Directors and signed on its behalf by Caroline Griffin Pain / Company Secretary 26 February 2014 Principal risks and uncertainties Like all businesses, Colt and the execution of the Group s strategy are exposed to a number of internal and external risks and uncertainties. The key risks facing the business are set out below, along with our key mitigation activities: 1) Risk - Regional economic conditions While growth has returned in 2013 to certain Eurozone territories, this risk exposure remains as other territories have yet to achieve growth, structural reforms of the fragile Eurozone are ongoing and Europe remains susceptible to global headwinds. Further volatility could adversely affect Colt s results by muting the confidence of Colt s corporate and government customers across Europe. Reduced revenues and cash inflows can also lead to an increased risk of asset impairment. Further sovereign debt defaults could also potentially impact the Group s short term investments. However, challenging economic conditions may also increase opportunities as our customers seek to reduce costs and outsource their operations. The Group cannot completely mitigate the risk associated with the Eurozone. However, the Group s financial planning processes allow for appropriate management of cost in relation to revenue performance. Our investment policy is restricted to AAA money market funds and deposits with approved counterparties. We have reviewed these funds for exposure to sovereign debt. In addition, our standard processes include: Credit: We have a rigorous credit and due diligence process for customers and suppliers Investment planning: Capital expenditure and investment boards enhance the prioritisation and monitoring of initiatives in relation to business growth 2) Risk - Infrastructure operations As Colt serves its customers through an extensive multi- technology network, multiple regionally located data centres and shared service delivery centres, there is an inevitability that technical faults and outages can occur. Accordingly, we have established incident processes that address these on a 24x7 basis. In contrast, this risk refers to a major or prolonged disruption in the form of a critical physical loss, damage, failure or limitation of capacity to one or more of Colt s data centres, network, network management centres, nodes or key IT systems. Such a failure could disrupt our business or customers business. This could have an adverse impact on the Group s reputation, business and financial condition including asset carrying values and operating results. Colt has established processes to effectively deal with this risk and reduce the exposure including: A resiliently designed network Dedicated teams to manage and maintain the infrastructure and equipment to ensure failures are minimised Infrastructure monitoring and fault resolution by our Operations Centre A business continuity and crisis management capability 2

3 3) Risk - Changes in laws and regulation The communications industry is highly regulated in all the countries where Colt provides services. In addition, Colt is required to respond to a number of new regulatory developments including environment laws, new EU security regulations and tax changes by national governments in response to the fragile European economy. The Group is therefore subject to uncertain and changing regulatory issues that could potentially affect the way it operates in different jurisdictions, and have an impact on its results, including the level of interconnect costs. Colt has an established legal and regulatory management framework to understand and manage risk in this area. In regard to environmental and security regulation, Colt has done the following: We have implemented the ISO14001 Environmental Management Standard We are actively working with the regulators and the business to address EU Article 13 and ND1643 security regulation requirements Regulatory and tax teams monitor national developments, where necessary engaging with local industry associations and government representatives 4) Risk - Information security The security risk profile of Colt s IT environment is changing as key technologies converge and new cloud technologies are adopted. Similarly, it is globally recognised that the sophistication of cyber-criminals is increasing. If the Group fails to invest in and maintain an adequate information security organisation, with associated processes and tools, there is a risk of security breaches and consequent reputation damage. Further, an inadequate information security capability may impact our ability to secure solutions revenues as customers and regulators demand more assurance over our services. Dedicated information security professionals who operate an Information Security Management System in line with ISO27001 Specialised security teams who focus on perimeter security, using industry-standard security tools Established cyber-security incident response processes Security policy framework with supporting security baseline standards for many technologies Developing new services: As standard, we include security requirements when developing new services and systems 5) Risk - Service evolution and customer intimacy Colt recognises that success in its growing managed services business is critically dependent on its ability to effectively evolve its portfolio, skillsets, culture, organisation, processes and systems to deliver an excellent customer experience. This is considered an exposure as Colt is still undergoing this transition and this initiative is complex. An inability to achieve this transition may impact Colt s ability to grow its solutions revenues as anticipated. Further, whilst in transition, there is a greater risk of reputational damage as Colt delivers solutions to early adopter customers. As contracts obligate Colt to specific service levels, Colt may become liable for nonperformance penalties. Colt is investing significantly in its service evolution as customer service and intimacy is at the core of Colt s mission and values. Key mitigations include: ITIL-aligned service assurance A strategic programme focused on our service portfolio, technology platforms, best-in-class solutions methodologies and people skills and competencies 3

4 We utilise best-in-class tools to proactively monitor, manage, avoid and resolve service delivery matters. A key achievement for us in 2013 was the implementation of a new strategic customer care system We measure all of our service delivery capabilities against stringent quality targets around service delivery, build and transition We have achieved ISO20000 against the ITIL V3 standard for our service desk and network management services 6) Risk - Changes in technology and competitive risk Colt s industry sector is subject to rapid technological change which may represent both opportunities and/or risks. Further, the IT services and communications industries are highly competitive and introduction of new services to market is time critical. Competition in the industry is based upon a number of factors including strategy, ability to deliver value-added propositions, innovation, price, network footprint and quality, appropriate technology and qualitative customer service. Colt s solutions strategy targets these factors, however, a large cultural and service-oriented step change bears risk. Failure to deliver on any of these aspects could have an adverse effect on Colt s business and financial condition, including asset carrying values, and operating results. Colt has established effective business planning processes as well as business development and strategies to proactively counter this risk. As such, we see this risk as a potential opportunity. Mitigating actions include: A proactive innovation and prototyping capability that aims to establish disruptive propositions for Colt to take to market An established technology and architecture board to evaluate and prioritise responses to industry and technology changes Portfolio development capabilities to drive proactive and reactive commercial propositions 7) Risk - Geopolitical risks with particular emphasis on Colt s shared service centres Colt generally operates in countries that have a low geopolitical risk profile. However, we operate our shared service centres (SSC) in India (Gurgaon and Bangalore), Spain (Barcelona) and Romania (Sibiu). While India has the highest risk profile, we recognise that all these centres represent concentration points where many processes, critical to the effective daily operations of Colt, are located. Physical loss, damage, network isolation or restriction of timely access to the Group s SSCs could disrupt Colt s business or our customers businesses. This could have an adverse impact on the Group s business, financial condition and operating results. Physical risk assessments across Colt Communications and response by our security teams of any emerging geopolitical threats We operate multi-site operations in India and Spain and working on establishing the same in Romania, to ensure continuity of operations in the event of localized disruptions or loss. We also have dedicated business continuity specialists in India and Spain and at Group level to test these processes Indian sites are 2,000 km apart with separate connectivity, and Spain s SSC has multiple offices to decentralise locational risk Certifications: India, the larger SSC, is now accredited against the new international business continuity standard ISO

5 8) Risk - Supply chain The Group is reliant on a number of key IT software, service and communications equipment suppliers to ensure a consistent and effective supply chain and to meet its business plan commitments. Any financial or operating weakness of key IT software suppliers, service suppliers or communications equipment suppliers, which affects their availability, consistency and/or reliability of delivery could affect the Group s performance. Sourcing: We operate dedicated procurement functions to manage supplier relationships, establish dual vendor strategies and monitor key suppliers ability to serve our needs. The functions also engage with Group Business Continuity to perform key supplier risk mapping and assessments Inventory: We operate an established hub and spoke inventory distribution system, including buffer supplies and use of a globally recognised distribution partner This press release is also available via the Colt website at ENQUIRIES: Investor Relations: Morten Singleton DDI: +44 (0) Mobile: morten.singleton@colt.net Press: Helen Toft DDI: Mobile: helen.toft@colt.net 5

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

M&A Cyber Security Due Diligence

M&A Cyber Security Due Diligence M&A Cyber Security Due Diligence Prepared by: Robert Horton, Ollie Whitehouse & Sherief Hammad Contents Page 1 Introduction 3 2 Technical due diligence goals 3 3 Enabling the business through cyber security

More information

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI

GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI GOVERNANCE, RISK MANAGEMENT AND COMPLIANCE TRENDS BY FCPAK ERIC KIMANI CONTENTS Overview Conceptual Definition Implementation of Strategic Risk Governance Success Factors Changing Internal Audit Roles

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

EY s Data Privacy Services. January 2019

EY s Data Privacy Services. January 2019 EY s Data Privacy Services January 2019 Introduction Data privacy encompasses the rights and obligations of individuals and organizations with respect to the collection, use, disclosure, and retention

More information

SERVICE DESCRIPTION ISO Lex. Certifications

SERVICE DESCRIPTION ISO Lex. Certifications SERVICE DESCRIPTION Lex ISO/IEC 20000-1 INFORMATION TECHNOLOGY - SERVICE MANAGEMENT SYSTEM Companies of any size rely on effective IT service management. No matter where you re based or what you do, your

More information

Investor Presentation. February 2016

Investor Presentation. February 2016 Investor Presentation February 2016 Disclaimer Forward-Looking Statements This presentation contains forward-looking statements within the meaning of Section 27A of the Securities Act of 1933, as amended,

More information

Interoute Acquisition Summary. February 26, 2018

Interoute Acquisition Summary. February 26, 2018 Interoute Acquisition Summary February 26, 2018 Disclaimer Forward-Looking Statements: This presentation contains forward-looking statements which are made pursuant to the safe harbor provisions of Section

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical.

how to manage risks in those rare cases where existing mitigation mechanisms are insufficient or impractical. Contents Introduction... 2 Purpose of this paper... 2 Critical Infrastructure Security and Resilience... 3 The National Security Environment... 5 A Proactive and Collaborative Approach... 7 Critical Infrastructure

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

Tech Data s Acquisition of Avnet Technology Solutions

Tech Data s Acquisition of Avnet Technology Solutions Tech Data s Acquisition of Avnet Technology Solutions Creating a Premier Global IT Distributor: From the Data Center to the Living Room September 19, 2016 techdata.com 1 Forward-Looking Statements Safe

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17 GUIDELINES ON SECURITY MEASURES FOR OPERATIONAL AND SECURITY RISKS UNDER EBA/GL/2017/17 12/01/2018 Guidelines on the security measures for operational and security risks of payment services under Directive

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

Data Protection and GDPR

Data Protection and GDPR Data Protection and GDPR At DPDgroup UK Ltd (DPD & DPD Local) we take data protection seriously and have updated all our relevant policies and documents to ensure we meet the requirements of GDPR. We have

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

HCL GRC IT AUDIT & ASSURANCE SERVICES

HCL GRC IT AUDIT & ASSURANCE SERVICES HCL GRC IT AUDIT & ASSURANCE SERVICES Overview The immense progress made in information and communications technology offers enterprises outstanding benefits. However this also results in making the risk

More information

Ofqual. Ofqual Supporting a Cloud-First Programme. Client Testimonial

Ofqual. Ofqual Supporting a Cloud-First Programme. Client Testimonial Ofqual Ofqual Supporting a Cloud-First Programme Client Testimonial 2017 CoreAzure Limited. All rights reserved. This document is provided "as-is". Information and views expressed in this document, including

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK 03 Introduction 04 Step 1: Preparing for a breach CONTENTS 08 Step

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

What is ISO ISMS? Business Beam

What is ISO ISMS? Business Beam 1 Business Beam Contents 2 Your Information is your Asset! The need for Information Security? About ISO 27001 ISMS Benefits of ISO 27001 ISMS 3 Your information is your asset! Information is an Asset 4

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

Version 1/2018. GDPR Processor Security Controls

Version 1/2018. GDPR Processor Security Controls Version 1/2018 GDPR Processor Security Controls Guidance Purpose of this document This document describes the information security controls that are in place by an organisation acting as a processor in

More information

Contents. List of figures. List of tables. 5 Managing people through service transitions 197. Preface. Acknowledgements.

Contents. List of figures. List of tables. 5 Managing people through service transitions 197. Preface. Acknowledgements. Contents List of figures List of tables Foreword Preface Acknowledgements v vii viii 1 Introduction 1 1.1 Overview 3 1.2 Context 6 1.3 ITIL in relation to other publications in the Best Management Practice

More information

Cybersecurity Protecting your crown jewels

Cybersecurity Protecting your crown jewels Cybersecurity Protecting your crown jewels Our cyber security services We view cybersecurity through a series of interconnected lenses. This rounded approach is designed to provide you with confidence:

More information

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK

THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER INFORMATION PACK GAIN RECOGNITION AS AN APPROVED PROVIDER UNDER ISO/IEC 17024 AND JOIN OUR NETWORK OF TRUSTED PROVIDERS THE TRUSTED NETWORK POWERING GLOBAL SUPPLY CHAINS AND THEIR COMMUNITIES APPROVED EDUCATION PROVIDER

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

POSITION DESCRIPTION

POSITION DESCRIPTION Network Security Consultant POSITION DESCRIPTION Unit/Branch, Directorate: Location: Regulatory Unit Information Assurance and Cyber Security Directorate Auckland Salary range: I $90,366 - $135,548 Purpose

More information

TAN Jenny Partner PwC Singapore

TAN Jenny Partner PwC Singapore 1 Topic: Cybersecurity Risks An Essential Audit Consideration TAN Jenny Partner PwC Singapore PwC Singapore is honoured to be invited to contribute to the development of this guideline. Cybersecurity Risks

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

The Role of the Data Protection Officer

The Role of the Data Protection Officer The Role of the Data Protection Officer Adrian Ross LLB (Hons), MBA GRC Consultant IT Governance Ltd 28 July 2016 www.itgovernance.co.uk Introduction Adrian Ross GRC consultant Infrastructure services

More information

New Zealand Government IBM Infrastructure as a Service

New Zealand Government IBM Infrastructure as a Service New Zealand Government IBM Infrastructure as a Service A world class agile cloud infrastructure designed to provide quick access to a security-rich, enterprise-class virtual server environment. 2 New Zealand

More information

Powering Resilience. Keep your business on 24/7. Proposition series September 2017

Powering Resilience. Keep your business on 24/7. Proposition series September 2017 Powering Resilience Keep your business on 24/7 Proposition series September 2017 Centrica Business Solutions Powering Resilience Reliable power is mission-critical As more businesses become digital, the

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information

Clarity on Cyber Security. Media conference 29 May 2018

Clarity on Cyber Security. Media conference 29 May 2018 Clarity on Cyber Security Media conference 29 May 2018 Why this study? 2 Methodology Methodology of the study Online survey consisting of 33 questions 60 participants from C-Level (CISOs, CIOs, CTOs) 26

More information

POSITION DESCRIPTION

POSITION DESCRIPTION UNCLASSIFIED IT Security Certification Assessor POSITION DESCRIPTION Unit, Directorate: Location: IT & Physical Security, Protective Security Wellington Salary range: H $77,711 - $116,567 Purpose of position:

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

2017 Company Profile

2017 Company Profile 2017 Company Profile LITS Lead Technology Services 10/2/2017 INTRODUCTION Leading Innovative Technology Solutions (LITS) Lead Innovative Technology Services is an affirmative and black economic empowerment

More information

WHITE PAPER. Title. Managed Services for SAS Technology

WHITE PAPER. Title. Managed Services for SAS Technology WHITE PAPER Hosted Title Managed Services for SAS Technology ii Contents Performance... 1 Optimal storage and sizing...1 Secure, no-hassle access...2 Dedicated computing infrastructure...2 Early and pre-emptive

More information

Company presentation Transition and Transformation

Company presentation Transition and Transformation Company presentation Transition and Transformation FORNEBU 7 DECEMBER 2017 CFO HENRIK SCHIBLER EVRY PUBLIC The IBM Partnership offers accelerated transformation of operations, delivering increased flexibility

More information

Half Year Results February 2017

Half Year Results February 2017 Half Year Results. 2017. 27 February 2017 CEO Presentation. 3 Our Brands. For business, we are the full service provider of data, voice, mobile and colocation services. We are the telecom that does everything

More information

CHAPTER 13 ELECTRONIC COMMERCE

CHAPTER 13 ELECTRONIC COMMERCE CHAPTER 13 ELECTRONIC COMMERCE Article 13.1: Definitions For the purposes of this Chapter: computing facilities means computer servers and storage devices for processing or storing information for commercial

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting

Addressing Vulnerabilities By Integrating Your Incident Response Plans. Brian Coates Enaxis Consulting Addressing Vulnerabilities By Integrating Your Incident Response Plans Brian Coates Enaxis Consulting Contents Enaxis Introduction Presenter Bio: Brian Coates Incident Response / Incident Management in

More information

Contents. Navigating your way to the cloud

Contents. Navigating your way to the cloud Contents Navigating your way to the cloud Moving to the digital economy 4 Four essential steps to a successful cloud adoption and deployment 5 Step 1: Full, informed stakeholder involvement 6 Step 2: Targeted

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

Business Continuity Management

Business Continuity Management Business Continuity Management Cyber Security importance by Ashraf Hasanov Business Continuity Expert BCMS BS25999 Lead Auditor Regional Disaster Response Team Member of IFRC What could stop your business?

More information

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface

How to Underpin Security Transformation With Complete Visibility of Your Attack Surface How to Underpin Security Transformation With Complete Visibility of Your Attack Surface YOU CAN T SECURE WHAT YOU CAN T SEE There are many reasons why you may be considering or engaged in a security transformation

More information

Everyday Security: Simple Solutions to Complex Security Problems

Everyday Security: Simple Solutions to Complex Security Problems Everyday Security: Simple Solutions to Complex Security Problems Adrian Aldea Tivoli Technical Sales IBM South East Europe The world continues to get flatter, smaller and more interconnected through forces

More information

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Think Cloud Compliance Case Study Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Customer details : Collector Bank - Sweden 329 employees www.collector.se/en Banking

More information

6 CONCLUSION AND RECOMMENDATION

6 CONCLUSION AND RECOMMENDATION CONSTITUENTS OF THE DOMAIN SPECIFIC CYBER SECURITY MANDATE FOR THE INDIAN POWER SECTOR 6 CONCLUSION AND RECOMMENDATION 6.1 OVERVIEW This section reviews the recommendations for enhancing cyber security

More information

Why you should adopt the NIST Cybersecurity Framework

Why you should adopt the NIST Cybersecurity Framework Why you should adopt the NIST Cybersecurity Framework It s important to note that the Framework casts the discussion of cybersecurity in the vocabulary of risk management Stating it in terms Executive

More information

INFORMATION TECHNOLOGY ( IT ) GOVERNANCE FRAMEWORK

INFORMATION TECHNOLOGY ( IT ) GOVERNANCE FRAMEWORK INFORMATION TECHNOLOGY ( IT ) GOVERNANCE FRAMEWORK 1. INTRODUCTION The Board of Directors of the Bidvest Group Limited ( the Company ) acknowledges the need for an IT Governance Framework as recommended

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016

RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 HunterNet Co-Operative Limited T: 02 4908 7380 1 P a g e RESPONSE TO 2016 DEFENCE WHITE PAPER APRIL 2016 Project Manager Marq Saunders, HunterNet Defence

More information

Information Security Strategy

Information Security Strategy Security Strategy Document Owner : Chief Officer Version : 1.1 Date : May 2011 We will on request produce this Strategy, or particular parts of it, in other languages and formats, in order that everyone

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

1. Advice, coordination, and other assistance

1. Advice, coordination, and other assistance The information and communications services network and environment are bringing about changes in industry structure and every aspect of people s lives, as seen in the enhancement of the broadband communications

More information

NOW IS THE TIME. to secure our future

NOW IS THE TIME. to secure our future NOW IS THE TIME to secure our future A FRAMEWORK FOR UNITING THE CANADIAN ACCOUNTING PROFESSION VISION FOR THE PROFESSION To be the pre-eminent, internationally recognized Canadian accounting designation

More information

Cyber Threat Landscape April 2013

Cyber Threat Landscape April 2013 www.pwc.co.uk Cyber Threat Landscape April 2013 Cyber Threats: Influences of the global business ecosystem Economic Industry/ Competitors Technology-led innovation has enabled business models to evolve

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Poland: Initiative for Polish Industry 4.0 The Future Industry Platform

Poland: Initiative for Polish Industry 4.0 The Future Industry Platform Digital Transformation Monitor Poland: Initiative for Polish Industry 4.0 The Future Industry Platform February 2018 Internal Market, Industry, Entrepreneurshi p and SMEs Skitterphoto/Pexels.com Country:

More information

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 -

NATIONAL CYBER SECURITY STRATEGY. - Version 2.0 - NATIONAL CYBER SECURITY STRATEGY - Version 2.0 - CONTENTS SUMMARY... 3 1 INTRODUCTION... 4 2 GENERAL PRINCIPLES AND OBJECTIVES... 5 3 ACTION FRAMEWORK STRATEGIC OBJECTIVES... 6 3.1 Determining the stakeholders

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

Your Trusted Partner in Europe European Business Reliance Centre

Your Trusted Partner in Europe European Business Reliance Centre Your Trusted Partner in Europe European Business Reliance Centre Fit4Exchange 23 Septembre 2015 ebrc.com 24/09/2015 Public 1 EBRC -European Business Reliance Centre Our vision: To be the Centre of Excellence

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR )

Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR ) Q&A for Citco Fund Services clients The General Data Protection Regulation ( GDPR ) May 2018 Document Classification Public Q&A for Citco Fund Services clients in relation to The General Data Protection

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

Senior Manager Information Technology (India) Duration of job

Senior Manager Information Technology (India) Duration of job Role Profile Job Title Senior Manager Information Technology (India) Directorate or Region South Asia Department/Country Business Support Services, India Location of post Gurgaon Pay Band 6 / Grade G Assistant

More information

NIS Directive : Call for Proposals

NIS Directive : Call for Proposals National Cyber Security Centre, in Collaboration with the Research Institute in Trustworthy Inter-connected Cyber-physical Systems (RITICS) Summary NIS Directive : Call for Proposals Closing date: Friday

More information

Mobile World Congress Claudine Mangano Director, Global Communications Intel Corporation

Mobile World Congress Claudine Mangano Director, Global Communications Intel Corporation Mobile World Congress 2015 Claudine Mangano Director, Global Communications Intel Corporation Mobile World Congress 2015 Brian Krzanich Chief Executive Officer Intel Corporation 4.9B 2X CONNECTED CONNECTED

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Prohire Software Systems Limited ("Prohire")

Prohire Software Systems Limited (Prohire) Prohire Software Systems Limited ("Prohire") White paper on Prohire GDPR compliance measures 11 th May 2018 Contents 1. Overview 2. Legal Background 3. How Prohire complies 4. Wedlake Bell 5. Conclusion

More information

ITIL and IT Service Management

ITIL and IT Service Management Background and Introduction to ITIL and IT Service Management Agenda/Learning Objectives What is ITIL The history of ITIL The key components of version 3 (the Lifecycle) The key advantages and Objectives

More information