RESOLVING HIGH-TECH'S SECURITY CHALLENGE

Size: px
Start display at page:

Download "RESOLVING HIGH-TECH'S SECURITY CHALLENGE"

Transcription

1 RESOLVING HIGH-TECH'S SECURITY CHALLENGE

2 CONFIDENCE MASKS VULNERABILITY: ASSESSING CYBERSECURITY PERCEPTIONS Steeped in innovation and cutting-edge technology, the high-tech sector attracts serious attention from hackers and malicious offenders worldwide. Recently, targets have expanded exponentially, from the latest artificial intelligence breakthroughs to massive caches of proprietary customer data. Despite the industry s exceptional access to the best digital talent and technology worldwide, online threats continue to increase. In part, this danger results from the incredible progress the digital revolution has experienced. Thus, as high-tech players and their customers embrace the profusion of online digital advances (often generated by the industry itself), the number of attack surfaces widens and deepens to include employees, vendors and partners. That changes the game, even for highly accomplished digital players. However, even within this select group, companies still adopt start up mentalities and habits. For example, some companies remain averse to rigorous planning and processes due to fears they will slow innovation. Others have accumulated significant technical debt due to the lack of updates required for patching backlogs and other remediation techniques, and because of the belief that technology solves all problems. Rather than investing in their tech-heavy toolbelt, companies continuously buy and implement the latest products and solutions to handle security threats, resulting in a duplication of capabilities and a proliferation of under-utilized technologies. Given these realities, the industry needs tight and easy security solutions that align with their business strategies, which translates into meticulous, yet lightweight planning and processes, including making better use of the tools they already have and configuring them to achieve superior return on investment (ROI) results. It also requires companies to add the process wrappers and people training required to extract optimum performance from every tool. 2 RESOLVING HIGH-TECH S SECURITY CHALLENGE

3 THE LOWDOWN ON HIGH-TECH S DIGITAL SECURITY CHALLENGE While companies mainly express overall confidence in their cybersecurity capabilities, some concerns have emerged lower down in the high-tech stack. Accenture s recent global survey of 2,000 security executives, which included 185 high-tech industry professionals, revealed that two-thirds of the latter respondents expressed confidence in their cybersecurity strategies. Additionally, nearly that many said their organizations have completely embedded cybersecurity into their cultures and viewed it as a board-level concern supported by their top executives. Companies are experiencing numerous serious breach attempts: nearly 145 annually. At the same time, the survey indicated that these companies are experiencing numerous serious breach attempts: nearly an average of 145 annually; a quarter of which get through. That translates to an average of three effective attacks a month. Amplifying the problem, 40 percent of those surveyed said it can take their companies months or even up to a year to detect the breaches, and their internal security teams discover only about twothirds of them. Even more troubling, over 40 percent said that their greatest cybersecurity impact comes from malicious insiders, while 60 percent lack confidence in their organization s internal monitoring capabilities. Despite widespread acknowledgement that internal threats have the most impact, companies continue to focus their investments on external security issues, with almost 60 percent prioritizing perimeter-based controls against outsiders instead of addressing the high-impact threats coming from within the company. 3 RESOLVING HIGH-TECH S SECURITY CHALLENGE

4 CHANGES IN THE CYBERSECURITY LANDSCAPE Unlike many other sectors, which have experienced massive dislocations due to the digital revolution, the high-tech industry s cybersecurity landscape has undergone changes in degree rather than kind. The pioneering digital sector, hightech long-ago gained an online footing and thus has built on that advantage going forward. One expanding shift involves the deployment of many new systems partly or wholly in the cloud. While the cloud enables new and attractive business models and delivery options, it also exposes new security weaknesses and avenues of attack, thus fundamentally changing the security model required to keep things safe. Other new attack surfaces attractive to adversaries include systems such as digital analytics, operational supply chains and Internet of Things (IoT) networks. Not only are new attack surfaces emerging at a record pace, the amounts of data in circulation are exploding. With the costs of memory and computing power plummeting, the rise of big data analytics and the arrival of the first waves of IoT information, incoming data that once resembled the output from a fire hose has become a tsunami. As a result, companies need to protect much more company data and customer information, often dispersed far beyond enterprise walls and accessible via an ever-widening array of end points. Even as high-tech companies in large part drive the digital revolution, they often find themselves playing catch-up on cybersecurity. 4 RESOLVING HIGH-TECH S SECURITY CHALLENGE

5 Even as high-tech companies in large part drive the digital revolution, they often find themselves playing catch-up on cybersecurity much like companies in other industries. Research showed that executives across industries expressed serious concerns about threats from within the organization. According to an Accenture survey of enterprise security professionals, insider corporate data theft and malware infections are among the biggest threats to digital businesses. 1 Over four in 10 of the participants in that survey expressed concerns about the theft of corporate information and just under half are similarly concerned about the theft of personal information. However, only 32 percent of high-tech players can readily identify the business s high-value assets and business processes the crown jewels of the company. High-tech players on average suffer three effective breaches per month attacks that can take them months or years to discover. To recap, high-tech players on average suffer three effective breaches per month attacks that can take them months or years to discover. Their internal security teams typically only identify two-thirds of these attacks, the most serious of which come from within the organization itself, while 68 percent of high-tech respondents can t identify the business s crown jewels. And yet high numbers of companies expressed confidence in their cybersecurity strategies. This conflict exposes a level of vulnerability within the industry that could manifest itself in dangerous ways. High-tech companies don t have a strong picture of how bad things might be, which is keeping them from acting faster and with more determination to change approaches, train employees, and fortify currently weak cyber defenses. While most security teams in high-tech have concerns, the problem is getting from concern to action in a meaningful way. Companies need to rethink, reframe and reenergize their approaches to cybersecurity. 5 RESOLVING HIGH-TECH S SECURITY CHALLENGE

6 REBOOTING HIGH-TECH S CYBERSECURITY STRATEGY To survive in this contradictory and increasingly risky environment, organizations need to reboot their approaches to cybersecurity. What s required is an end-to-end approach that considers threats across the spectrum of the high-tech industry s value chain and a company s specific ecosystem. That means identifying and minimizing business exposure and focusing on protecting the company s crown jewels. The following steps can help high-tech organizations overcome limited perceptions and deal effectively with the high-impact cyber threats they face. DEFINE CYBERSECURITY SUCCESS To reframe cybersecurity perceptions and build a new definition of success, leaders should seek the answers to several questions: Can they confidently identify all priority business data assets and their locations? Are they able to defend the business from a motivated adversary? Do they have the tools and processes to identify and respond to a targeted attack? Do they know what their adversaries really seek? How often does the organization practice its plan (to get better at responses)? How could targeted attacks affect the business? Does the company have the right alignment, structure, team members, and other resources to execute the cybersecurity mission? 6 RESOLVING HIGH-TECH S SECURITY CHALLENGE

7 PRESSURE TEST DEFENSES Pressure-testing company defenses helps leaders to understand whether they are really able to withstand a targeted, focused attack or not. Organizations can engage white hat external hackers in a real sparring match with their cybersecurity team to quickly determine whether it s capable of defending the enterprise. PROTECT FROM THE INSIDE OUT Attackers know what they want, but usually not where it s located on the network. In contrast, cybersecurity professionals have the advantage of knowing which key assets need to be protected. By focusing on these key assets, organizations can concentrate on the relatively fewer internal incursions that have the greatest impact. INVEST TO INNOVATE AND OUTMANEUVER One reliable approach involves looking across seven key cybersecurity domains to identify potential opportunities for future investments in innovation. Currently, fewer than 45 percent of high-tech respondents expressed confidence in their capabilities regarding any of the seven domains. Business alignment assesses cybersecurity incident scenarios to better understand those that could materially affect the business. Governance and leadership means focusing on cybersecurity accountability, nurturing a security-minded culture, monitoring cybersecurity performance, developing incentives for employees and creating a cybersecurity chain of command. Strategic threat context drives organizations to explore cybersecurity threats in order to align the security program with the business strategy. Cyber resilience is the company s ability to deliver operational excellence in the face of disruptive cyber adversaries. Cyber response readiness means having a robust response plan, strong cyber incident communications, tested plans for the protection and recovery of key assets, effective cyber incident escalation paths and the ability to ensure solid stakeholder involvement across all business functions. The extended ecosystem should be ready to cooperate during crisis management, develop third-party cybersecurity clauses and agreements, and focus on regulatory compliance. Investment efficiency strives to drive financial understanding concerning investments across cybersecurity domains and the allocation of funding and resources. 7 RESOLVING HIGH-TECH S SECURITY CHALLENGE

8 MAKE SECURITY EVERYONE S JOB Virtually all high-tech survey respondents (99 percent) said that the company most frequently learned about breaches not detected by the security team from employees. In fact, a company s people represent its first line of defense, which is why firms need to prioritize training and continually refresh cyber talent across the business. However, given extra budget, fewer than 20 percent of high-tech companies said they would invest it in cybersecurity training. LEAD FROM THE TOP To succeed, CISOs need to step beyond their comfort zones (e.g., compliance audits, cyber technology) and materially engage with enterprise leadership on a day-to-day basis. Doing so will require them to speak the language of business to make the case that the cybersecurity team represents a critical pillar in the battle to protect company value. 8 RESOLVING HIGH-TECH S SECURITY CHALLENGE

9 RESTORING JUSTIFIABLE CONFIDENCE As their digital security strategies and organizations mature and innovative solutions emerge, high-tech organizations that tie cybersecurity efforts to real business needs will gain justifiable confidence in their ability to deal with the threats that inhabit today s changeable and dangerous digital world. 9 RESOLVING HIGH-TECH S SECURITY CHALLENGE

10 AUTHORS PAOLO DAL CIN Managing Director Accenture Security Communications, Media & Technology, Global Lead STEVE CURTIS Managing Director Communications, Media & Technology Security Lead, North America IOANA BAZAVAN Managing Director Communications, Media & Technology Security, Global High-Tech Lead FOOTNOTES 1 New Report Finds Insider Corporate Data Theft and Malware Infections Among Biggest Threat to Digital Business in 2016, Accenture news release, June 27, newsroom.accenture.com/news/new-report finds-insider-corporate-data-theft-andmalwareinfections-among-biggest-threatto-digital-businessin-2016.htm ABOUT ACCENTURE Accenture is a leading global professional services company, providing a broad range of services and solutions in strategy, consulting, digital, technology and operations. Combining unmatched experience and specialized skills across more than 40 industries and all business functions underpinned by the world s largest delivery network Accenture works at the intersection of business and technology to help clients improve their performance and create sustainable value for their stakeholders. With approximately 401,000 people serving clients in more than 120 countries, Accenture drives innovation to improve the way the world works and lives. Visit us at FOR MORE INFORMATION ON ACCENTURE SECURITY, PLEASE VISIT: Copyright 2017 Accenture. All rights reserved. Accenture, its logo, and High Performance Delivered are trademarks of Accenture. This document makes descriptive reference to trademarks that may be owned by others. The use of such trademarks herein is not an assertion of ownership of such trademarks by Accenture and is not intended to represent or imply the existence of an association between Accenture and the lawful owners of such trademarks.

COST OF CYBER CRIME STUDY INSIGHTS ON THE SECURITY INVESTMENTS THAT MAKE A DIFFERENCE

COST OF CYBER CRIME STUDY INSIGHTS ON THE SECURITY INVESTMENTS THAT MAKE A DIFFERENCE 2017 COST OF CYBER CRIME STUDY INSIGHTS ON THE SECURITY INVESTMENTS THAT MAKE A DIFFERENCE NUMBER OF SECURITY BREACHES IS RISING AND SO IS SPEND Average number of security breaches each year 130 Average

More information

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services THE NEED FOR MATURE CYBER DEFENSE CAPABILITIES The average annual cost of cyber crime reached $11.7 million per organization

More information

THE ACCENTURE SECURITY INDEX

THE ACCENTURE SECURITY INDEX THE ACCENTURE SECURITY INDEX REDEFINING SECURITY PERFORMANCE AND HOW TO ACHIEVE IT by Kelly Bissell, Ryan LaSalle and Kevin Richards REDEFINING SECURITY PERFORMANCE It takes little more than a scan of

More information

The State of Cybersecurity and Digital Trust 2016

The State of Cybersecurity and Digital Trust 2016 The State of Cybersecurity and Digital Trust 2016 Identifying Cybersecurity Gaps to Rethink State of the Art Executive Summary Executive Summary While the advent of digital technology has fueled new business

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

THE ACCENTURE CYBER DEFENSE SOLUTION

THE ACCENTURE CYBER DEFENSE SOLUTION THE ACCENTURE CYBER DEFENSE SOLUTION A MANAGED SERVICE FOR CYBER DEFENSE FROM ACCENTURE AND SPLUNK. YOUR CURRENT APPROACHES TO CYBER DEFENSE COULD BE PUTTING YOU AT RISK Cyber-attacks are increasingly

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

WHAT S DRIVING CITIZENS CYBER INSECURITY?

WHAT S DRIVING CITIZENS CYBER INSECURITY? An Accenture Public Service Pulse Survey revealed that cyber insecurity is pervasive among U.S. citizens: Eight in 10 citizens (79 percent) express concern about the privacy and security of their personal

More information

Business resilience in the face of cyber risk. By Roger Ostvold and Brian Walker

Business resilience in the face of cyber risk. By Roger Ostvold and Brian Walker Business resilience in the face of cyber risk By Roger Ostvold and Brian Walker When it comes to experiencing failure of at least part of an enterprise s digital environment, it is a matter of when rather

More information

AUSTRALIA Building Digital Trust with Australian Healthcare Consumers

AUSTRALIA Building Digital Trust with Australian Healthcare Consumers AUSTRALIA Building Digital Trust with Australian Healthcare Consumers Accenture 2017 Consumer Survey on Healthcare Cybersecurity and Digital Trust 2 Consumers in Australia trust healthcare organisations

More information

DIGITAL TRUST AT THE CORE

DIGITAL TRUST AT THE CORE DIGITAL TRUST SECURING DATA AT THE CORE MAKING FINANCIAL SERVICES SECURE FOR WHEN, NOT IF, YOUR COMPANY IS ATTACKED Average total cost of a data breach in 2015 $3.79M 1 2 Securing Data at the Core Financial

More information

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES

THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES THE STATE OF MEDIA SECURITY HOW MEDIA COMPANIES ARE SECURING THEIR ONLINE PROPERTIES TABLE OF CONTENTS 3 Introduction 4 Survey Findings 4 Recent Breaches Span a Broad Spectrum 4 Site Downtime and Enterprise

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation IBM X-Force 2012 & CISO Survey Cyber Security Threat Landscape 1 2012 IBM Corporation IBM X-Force 2011 Trend and Risk Report Highlights The mission of the IBM X-Force research and development team is to:

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

Leading our discussion today

Leading our discussion today Defending the Digital Retailer for NRFTech 2014 July 22, 2014 Leading our discussion today Security Leadership and Points of Contact Security and Infrastructure Services Leadership Kevin Richards NA Security

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective Published on 27 Nov 2018 The term Internet of Things (IoT) has almost been beaten to death at this point, as more and

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

State of Cloud Survey GERMANY FINDINGS

State of Cloud Survey GERMANY FINDINGS 2011 State of Cloud Survey GERMANY FINDINGS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Cloud security is top goal and top concern.................................. 8 Finding 2: IT staff

More information

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES DIGITAL TRANSFORMATION IN FINANCIAL SERVICES Global Priorities, Progress, and Obstacles Insights from business and IT executives at financial services institutions worldwide reveal that while digital transformation

More information

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING

TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING TRANSFORMING WEST MIDLANDS POLICE A BOLD NEW MODEL FOR POLICING In 2014, West Midlands Police (WMP) committed to a striking transformation programme that would help the force meet current and future policing

More information

Securing Your Digital Transformation

Securing Your Digital Transformation Securing Your Digital Transformation Security Consulting Managed Security Leveraging experienced, senior experts to help define and communicate risk and security program strategy using real-world data,

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD

THE JOURNEY OVERVIEW THREE PHASES TO A SUCCESSFUL MIGRATION ADOPTION ACCENTURE IS 80% IN THE CLOUD OVERVIEW Accenture is in the process of transforming itself into a digital-first enterprise. Today, Accenture is 80 percent in a public cloud. As the journey continues, Accenture shares its key learnings

More information

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey CyberMaryland Conference 2017 Bob Andersen, Sr. Manager Federal Sales Engineering robert.andersen@solarwinds.com

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT

2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT 2018 GLOBAL CHANNEL PARTNER SURVEY THYCOTIC CHANNEL PARTNER SURVEY REPORT THYCOTIC 2018 GLOBAL CHANNEL PARTNER SURVEY Channel Partner survey highlights client cybersecurity concerns and opportunities for

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk

whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk whitepaper How to Measure, Report On, and Actually Reduce Vulnerability Risk Assure the board your company won t be the next data breach Introduction A solid vulnerability management program is critical

More information

Does someone else own your company s reputation? EY Global Information Security Survey 2018

Does someone else own your company s reputation? EY Global Information Security Survey 2018 Does someone else own your company s reputation? EY Global Information Security Survey 2018 Perspectives for technology, media and entertainment, and telco companies Risking cyber reputations Are TMT companies

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

Cyber Risk A Corporate Directors' Briefing Webcast Q&A Summary

Cyber Risk A Corporate Directors' Briefing Webcast Q&A Summary Cyber Risk A Corporate Directors' Briefing Webcast Q&A Summary Cyber experts from Marsh & McLennan Companies and WomenCorporateDirectors hosted an engaging webcast on August 16 th entitled Cyber Risk A

More information

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS Introduction The world of cybersecurity is changing. As all aspects of our lives become increasingly connected, businesses have made

More information

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security LTI Security Intelligent & integrated Approach to Cyber & Digital Security Overview As businesses are expanding globally into new territories, propelled and steered by digital disruption and technological

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

People risk. Capital risk. Technology risk

People risk. Capital risk. Technology risk Decode secure. People risk Capital risk Technology risk Cybersecurity needs a new battle plan. A better plan that deals with the full spectrum of your company s cybersecurity not just your technology.

More information

Symantec Data Center Transformation

Symantec Data Center Transformation Symantec Data Center Transformation A holistic framework for IT evolution As enterprises become increasingly dependent on information technology, the complexity, cost, and performance of IT environments

More information

Cyber Resilience - Protecting your Business 1

Cyber Resilience - Protecting your Business 1 Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience

More information

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape

Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape White Paper Security for Financial Services: Addressing the Perception Gaps in a Dynamic Landscape Financial services organizations have a unique relationship with technology: electronic data and transactions

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

Emerging Technologies The risks they pose to your organisations

Emerging Technologies The risks they pose to your organisations Emerging Technologies The risks they pose to your organisations 10 June 2016 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

Cybersecurity and the Board of Directors

Cybersecurity and the Board of Directors Cybersecurity and the Board of Directors Key Findings from BITS/FSR Meetings OVERVIEW Board directors are increasingly required to engage in cybersecurity risk management yet some may need better education

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

SOLUTION BRIEF Virtual CISO

SOLUTION BRIEF Virtual CISO SOLUTION BRIEF Virtual CISO programs that prepare you for tomorrow s threats today Organizations often find themselves in a vise between ever-evolving cyber threats and regulatory requirements that tighten

More information

Rethink Enterprise Endpoint Security In The Cloud Computing Era

Rethink Enterprise Endpoint Security In The Cloud Computing Era A Forrester Consulting Thought Leadership Spotlight Commissioned By Google September 2017 Rethink Enterprise Endpoint Security In The Cloud Computing Era Project Director: Karin Fenty, Senior Market Impact

More information

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report. 2019 SIEM REPORT INTRODUCTION Security Information and Event Management (SIEM) is a powerful technology that allows security operations teams to collect, correlate and analyze log data from a variety of

More information

RSA Cybersecurity Poverty Index

RSA Cybersecurity Poverty Index RSA Cybersecurity Poverty Index 2016 RSA Cybersecurity Poverty Index Overview Welcome to RSA s second annual Cybersecurity Poverty Index. The RSA Cybersecurity Poverty Index is the result of an annual

More information

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR C R O W D S T R I K E P U B L I C S E C T O R S O L U T I O N S CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR SECURE YOUR ENTERPRISE WITH A THAT PROVIDES UNRIVALED PROTECTION, SECURITY EXPERTISE, AND OPTIMAL

More information

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise February 11 14, 2018 Gaylord Opryland Resort and Convention Center, Nashville #DRI2018 Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise Tejas Katwala CEO

More information

KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY. Perspectives from U.S. and Japanese IT Professionals

KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY. Perspectives from U.S. and Japanese IT Professionals KNOWLEDGE GAPS: AI AND MACHINE LEARNING IN CYBERSECURITY Perspectives from U.S. and ese IT Professionals Executive Summary The use of artificial intelligence (AI) and machine learning (ML) in cybersecurity

More information

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals 2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals Sponsored by Contents Introduction....3 Key Takeaways from the 2017 Report:....3 Security

More information

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response Cyber Incident Response Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response 1 2 Today, no Canadian business is immune from a potential attack. It s no longer

More information

CYBERSECURITY RESILIENCE

CYBERSECURITY RESILIENCE CLOSING THE IN CYBERSECURITY RESILIENCE AT U.S. GOVERNMENT AGENCIES Two-thirds of federal IT executives in a new survey say their agency s ability to withstand a cyber event, and continue to function,

More information

Vulnerability Management Trends In APAC

Vulnerability Management Trends In APAC GET STARTED Introduction In the age of the customer, the threat landscape is constantly evolving. Attackers are out to steal your company s data, and the ever-expanding number of devices and technologies

More information

Building a Threat Intelligence Program

Building a Threat Intelligence Program WHITE PAPER Building a Threat Intelligence Program Research findings on best practices and impact www. Building a Threat Intelligence Program 2 Methodology FIELD DATES: March 30th - April 4th 2018 351

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

to Enhance Your Cyber Security Needs

to Enhance Your Cyber Security Needs Our Service to Enhance Your Cyber Security Needs Since the business critical systems by its nature are ON all of the time and the increasingly connected world makes you open your organization to everything

More information

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai

Q&A TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL. An interview with John Summers, Enterprise VP and GM, Akamai TAKING ENTERPRISE SECURITY TO THE NEXT LEVEL An interview with John Summers, Enterprise VP and GM, Akamai Q&A What are the top things that business leaders need to understand about today s cybersecurity

More information

HEALTH CARE AND CYBER SECURITY:

HEALTH CARE AND CYBER SECURITY: HEALTH CARE AND CYBER SECURITY: Increasing Threats Require Increased Capabilities kpmg.com 1 HEALTH CARE AND CYBER SECURITY EXECUTIVE SUMMARY Four-fifths of executives at healthcare providers and payers

More information

Healthcare IT Modernization and the Adoption of Hybrid Cloud

Healthcare IT Modernization and the Adoption of Hybrid Cloud Healthcare IT Modernization and the Adoption of Hybrid Cloud An IDC InfoBrief, Sponsored by VMware June 2018 Executive Summary The healthcare industry is facing unprecedented changes brought about by a

More information

TRUSTED MOBILITY INDEX

TRUSTED MOBILITY INDEX TRUSTED MOBILITY INDEX Published May 2012 A GLOBAL STUDY INDEXING CONSUMER CONFIDENCE IN MOBILITY The mobile ecosystem of devices, services and networks is at a critical inflection point. While the mobile

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security INDIA EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Rising risks for sensitive data in India In India, as in the rest of the

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information

Preparing your network for the next wave of innovation

Preparing your network for the next wave of innovation Preparing your network for the next wave of innovation The future is exciting. Ready? 2 Executive brief For modern businesses, every day brings fresh challenges and opportunities. You must be able to adapt

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Dominic Cussatt Acting Deputy Assistant Secretary / Chief Information Security Officer (CISO) February 20, 2017 The Cyber

More information

Disaster Unpreparedness June 3, 2013

Disaster Unpreparedness June 3, 2013 Disaster Unpreparedness June 3, 2013 Underwritten by: Introduction Government relies on data and information to deliver mission success. Data loss means more than files simply missing from a database it

More information

CISO as Change Agent: Getting to Yes

CISO as Change Agent: Getting to Yes SESSION ID: CXO-W02F CISO as Change Agent: Getting to Yes Frank Kim Chief Information Security Officer SANS Institute @fykim Outline Catch the Culture Shape the Strategy Build the Business Case 2 #1 Catch

More information

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments Today s PCI compliance landscape is one of continuing change and scrutiny. Given the number

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

Better skilled workforce

Better skilled workforce Better skilled workforce for the New Style of Business HPE Education Services November 20, 2015 Education is the most powerful weapon which you can use to change the world Nelson Mandela The New Style

More information

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK 03 Introduction 04 Step 1: Preparing for a breach CONTENTS 08 Step

More information

Global Information Security Survey. A life sciences perspective

Global Information Security Survey. A life sciences perspective Global Information Security Survey A life sciences perspective Introduction Welcome to the life sciences perspective on the results from Creating trust in the digital world: EY s Global Information Security

More information

Security in a Converging IT/OT World

Security in a Converging IT/OT World Security in a Converging IT/OT World Introduction Around the winter solstice, darkness comes early to the citizens of Ukraine. On December 23, 2015, it came a little earlier than normal. In mid-afternoon,

More information

The Third Annual Study on the Cyber Resilient Organization

The Third Annual Study on the Cyber Resilient Organization The Third Annual Study on the Cyber Resilient Organization Global Independently conducted by the Ponemon Institute Sponsored by IBM Resilient Publication Date: March 2018 Ponemon Institute Research Report

More information

Spotlight Report. Information Security. Presented by. Group Partner

Spotlight Report. Information Security. Presented by. Group Partner Cloud SecuriTY Spotlight Report Group Partner Information Security Presented by OVERVIEW Key FINDINGS Public cloud apps like Office 365 and Salesforce have become a dominant, driving force for change in

More information

Effective Cyber Incident Response in Insurance Companies

Effective Cyber Incident Response in Insurance Companies August 2017 Effective Cyber Incident Response in Insurance Companies An article by Raj K. Chaudhary, CRISC, CGEIT; Troy M. La Huis; and Lucas J. Morris, CISSP Audit / Tax / Advisory / Risk / Performance

More information

Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces

Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces Are you safe? Your business growth strategies are at the heart of the cyber risks your organization faces 36 Deloitte A Middle East Point of View Summer 2015 Cyber Security Most reports on cyber security

More information