Reducing Data Breach Risk: Protecting Information Assets from Internal & External Threats David Wiseman Head Enterprise Marketing BlackBerry

Size: px
Start display at page:

Download "Reducing Data Breach Risk: Protecting Information Assets from Internal & External Threats David Wiseman Head Enterprise Marketing BlackBerry"

Transcription

1 Reducing Data Breach Risk: Protecting Information Assets from Internal & External Threats David Wiseman Head Enterprise Marketing BlackBerry BlackBerry. All Rights Reserved. 1

2 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry. All Rights Reserved. 2

3 The Loss of Intellectual Property On Porcelain Meet François Xavier d'entrecolles French Jesuit Priest based in Jingdezhen, China In 1712, exposed the manufacturing methods of Chinese porcelain to Europe Chinese exports of porcelain shrank considerably as a result 2016 BlackBerry. All Rights Reserved. 3

4 The Industrial Espionage of Coffee Meet Gabriel de Clieu French Naval Officer based in Martinique 1723, steals clippings of a coffee plant gifted by the Dutch to Louis XIV Results in 19,000,000 coffee trees over the next 50 years 2016 BlackBerry. All Rights Reserved. 4

5 The World Hasn t Changed After 300 Years All industries are susceptible BlackBerry. All Rights Reserved. 5

6 But What s Different in Today s World? It s not clipping of coffee plants, it s about company data MP3 TXT PPT ZIP PDF DOC PPT XLS 80% 50% 2X Company data are in files (Gartner) Business processes involve files (IDC) File-sharing exposures compared to other 6 types of data leakage (Enterprise Management Associates) 2016 BlackBerry. All Rights Reserved. 6

7 Real Risks - Financial and Reputation 1.7 GB Cablegate/Wikileaks (2010) 2.6 TB Panama Papers/ICIJ (2016) v = 1 GB 260 GB Offshore Leaks/ICIJ (2013) 4 GB Luxemburg Leaks/ICIJ (2014) 3.3 GB Swiss Leaks/ICIJ (2015) 2016 BlackBerry. All Rights Reserved. 7

8 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry. All Rights Reserved. 8

9 Enterprise Impact CYBER ATTACKS ARE COSTLY CEO S DO NOT FEEL PREPARED INCREASED FOCUS FOR COMPANY BOARDS $400B 50% 82% Estimated global cost of cyberattacks annually Of CEO s at companies with $500M+ revenue feel unprepared for a cyber-attack 9 Of boards are concerned or very concerned about cybersecurity Source : Center for Strategic and International Studies, June 2014, sponsored by McAfee - Source: ISACA State of Cybersecurity: Implications for 2016 Source : The major survey targeted 1,278 CEOs in 10 key markets (Australia, China, France, Germany, India, Italy, Japan, Spain, UK and US) and nine key industry sectors (automotive, banking, insurance, investment management, healthcare, manufacturing, technology, retail/consumer markets and energy/utilities). A quarter of the respondents have over US$10 billion in annual revenue, with no responses from companies under US$500 million 2016 BlackBerry. All Rights Reserved. 9

10 Regulatory Focus ITAR International Traffic in Arms Regulations increased enforcement, higher penalties, strict liability flows to purchaser GDPR General Data Protection Regulation Data Protection Impact Assessment Right to be Forgotten Even applies when 3 rd parties process data Accountability Principle All possible ways of transmitting, access or processing data Breach Notifications 72 hours BlackBerry. All Rights Reserved. 10

11 Source and Cause of Breaches Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 11

12 Motives are Evolving Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 12

13 Some Industries Are More Susceptible Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 13

14 Manufacturing Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 14

15 Public Sector Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 15

16 Privilege Misuse Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 16

17 Miscellaneous Errors Source: Verizon 2017 Data Breach Investigations Report 2016 BlackBerry. All Rights Reserved. 17

18 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry. All Rights Reserved. 18

19 File Sharing Today: Major Risk Factors 13 The average organization has 13 file sync applications in use most not approved or managed by IT 76% 76% of organizations send traffic to Dropbox (2GB/mo. on average) 40% 89% Of non-sanctioned cloud services used in FS firms are cloud storage and webmail apps Of cloud services do not support encryption of data at 19 rest Source: Netskope, Palo Alto Networks, Gartner 2016 BlackBerry. All Rights Reserved. 19

20 Business Risks with Files Decisions based on outdated information Decreased Productivity collaboration, version control E-Discovery costs Insufficient Auditing capabilities Uncontrolled copies on BYO devices and cloud shares Loss of the actual files and associated IP Just happens no longer need to know Malicious Loss of Access, theft, modification BlackBerry. All Rights Reserved. 20

21 Access Expectations Changing Workers want access to business content no matter where they are Browse company intranet sites and collaborate from a wide range of devices, including personal devices (BYOD) w/o difficult sign-on and connection procedures Businesses want to provide easy access to intranets and apps, but concerned with data leakage Security and usability is a constant balancing act BlackBerry. All Rights Reserved. 21

22 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry. All Rights Reserved. 22

23 Key Risk Mitigation Approaches Tie security to the data versus the storage Reduce leakage from cloud based business Apps Ongoing cybersecurity posture assessments BlackBerry. All Rights Reserved. 23

24 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry Workspaces BlackBerry Access BlackBerry Cybersecurity Services BlackBerry. All Rights Reserved. 24

25 BlackBerry Workspaces Delivers the Core Functionality Users Demand from Enterprise File Sync and Share With Workspaces you can: Sync and Share large files to anyone, across any device or platform Collaborate in digital workspaces in real time with multiple users Access, edit, annotate and share files on desktop, mobile and the web BlackBerry. All Rights Reserved. 25

26 File-Level Security: Travels everywhere your files go Easy to Use DRM Controls for File Owners Files are Secure and Controlled wherever they go BlackBerry. All Rights Reserved. 26

27 BlackBerry Workspaces: Core Use Cases SECURE FILE SHARING SECURE FILE SYNCHRONIZATION MOBILIZE EXISTING RESPOSITORIES Securely Share Files Internally and Externally Enable Confidential Negotiations and Litigation Securely Share HR and Personal Information Protect Sensitive Intellectual Property Synchronize and Protect Files Across All Devices Ensure the Latest Version is Always Available Push Changes To All Collaborators Securely Externalize and Mobilize repositories Provide Secure Access to Existing File Stores From Any Device Use SDK to Integrate Into Existing Apps and Work Flows SECURE MOBILE PRODUCTIVITY Enable mobile workforce Access / edit / annotate documents on mobile BYOD: secure access on personal devices SECURE LARGE FILE TRANSFER FTP replacement Simple, easy sharing of large files 27 (10 GB) Replace cumbersome, complex FTP 2016 BlackBerry. All Rights Reserved. 27

28 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry Workspaces BlackBerry Access BlackBerry Cybersecurity Services BlackBerry. All Rights Reserved. 28

29 The Landscape is Changing More Endpoints Desktop Apps New App Types Corporate Owned New Ownership Models BYOD COPE BYOL Employees New User Populations 29 Employees Partners Contractors/ Short-term 2016 BlackBerry. All Rights Reserved. 29

30 The Landscape is changing. Accessing cloud based systems from non-company computers and devices presents security risks Companies need to provide user friendly access through the corporate network to ensure right levels of security New regulations like ITAR and GDPR increase demands and requirements on IT departments Companies are ready for a modern alternative to VDI on laptops opportunity to replace expensive VPN/VDI licenses Desire for BYO PC model to extend BYOD programs BlackBerry. All Rights Reserved. 30

31 Introducing BlackBerry Access Easy access to business content and intranets without VPN Secure, high-performance and intuitive browser with support for HTML5 web apps Easy to manage and flexible to deploy Modern replacement for VDI on macos/windows 10 laptops Integrated collaboration experience and support for business workflows Open links from s Download business content Edit documents online 2016 BlackBerry. All Rights Reserved. 31

32 A Secure VPN Alternative Across Devices BlackBerry Dynamics Containers BlackBerry NOC BlackBerry Enterprise Management Server Apps Services APP Systems Data 2016 BlackBerry. All Rights Reserved. 32

33 A Modern Alternative to VDI on Laptops Quickly onboard and offboard Deploy HTML5 apps in BlackBerry Access and distribute to employees Enable offline access to the apps Containerize all data so your data never leaves your control Safely remove all data when contract ends, partner leaves, etc. Does not affect personal data on laptop Seamless, intuitive user experience Single sign on Extensible to all key business processes 33 Employees Partners Contractors/ Short-term 2016 BlackBerry. All Rights Reserved. 33

34 Agenda History Lesson & Recent Examples Looking at the Numbers What does this mean in your business? What can I do to mitigate the risks? BlackBerry Workspaces BlackBerry Access BlackBerry Cybersecurity Services BlackBerry. All Rights Reserved. 34

35 BlackBerry Cybersecurity Services uncovers your vulnerabilities, so you can improve security BlackBerry. All Rights Reserved.

36 BlackBerry Cybersecurity Services In the face of an increasingly complex cybersecurity threat landscape, BlackBerry Cybersecurity Consulting works to analyze, size and mitigate the risks to your organization Penetration Testing Industry leading assessments and analysis standards. Governance, Risk Recommendation and Compliance Achieving and maintaining regulatory compliance with various options to address residual risk. Digital Forensic Services Investigation and Analysis for both internal and legal proceedings. Training & Certification Structured or bespoke knowledge transfer and enhancement of SDLC, IISP, ELCAS capabilities. Response as a Service (RaaS) One Call force multiplier and End-to-End security breach management. Custom Security Tools QNX / Binary analysis, Advanced open source software, Security analytics Health Check Services Business security posture Understand your attack surface Early engagements Gap analysis, Threat modelling, Secure architecture and design 2017 BlackBerry. All Rights Reserved.

37 Perform a Security Audit and Review BlackBerry Offers a FREE Security Audit BlackBerry Shield Security Audit and Review Program Option One: Online Self-Assessment Option Two: 90-Minute Detailed Personal Review Technical Controls Device security policy management Security administrator controls OS integrity and malware controls Encryption (at rest, in transit) Authentication Data leak prevention Secure communications and content protection Application security Availability Administrative Controls Mobile Device Lifecycle Management Application security Organizational security structure Security configuration change management Risk assessment Security incident and response Governance/HR and Legal Security awareness training For more information: BlackBerry. All Rights Reserved. 37

38 Top Takeaways Mitigate Data Breach Risks 1. Loss of Corporate IP due to intentional espionage is a growing fact across multiple industries. 2. Growing use of cloud based file sharing increases risks of unintentional exposure of sensitive files by employees 3. Increased regulatory penalties around data loss (GDPR, ITAR) 4. Security policies that travel with the files wherever they go. 5. Containerized access to business systems from non corporate laptops/desktops. 6. Regular ongoing cyber security monitoring, penetration testing & remediation BlackBerry. All Rights Reserved. 38

How to Enable and Secure in the Next Stage of BYOD: Reap the Benefits of Bring Your Own Laptop

How to Enable and Secure in the Next Stage of BYOD: Reap the Benefits of Bring Your Own Laptop How to Enable and Secure in the Next Stage of BYOD: Reap the Benefits of Bring Your Own Laptop Executive Brief Summary There is a new development in the Bring Your Own Device (BYOD) movement in today s

More information

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies

The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies The Need For A New IT Security Architecture: Global Study On The Risk Of Outdated Technologies Daniel Yeung Technical Manager, Hong Kong & Taiwan AUG 2017 2017 Citrix Why Worry? Security needs to be top-of-mind

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

How to Prepare a Response to Cyber Attack for a Multinational Company.

How to Prepare a Response to Cyber Attack for a Multinational Company. You Have Been Breached! How to Prepare a Response to Cyber Attack for a Multinational Company. Chayan Chakravarti, MBA, CISM, PMP Patrick Enyart, CISA, CISM, CRISC Presenters Chayan Chakravarti Manager,

More information

Cyber Security Updates and Trends Affecting the Real Estate Industry

Cyber Security Updates and Trends Affecting the Real Estate Industry Cyber Security Updates and Trends Affecting the Real Estate Industry What, Why, and How? Agenda Cyber Security Today Changes to Security Standards and Trends Protecting Yourself and Your Organization Takeways

More information

CYBER INSURANCE: MANAGING THE RISK

CYBER INSURANCE: MANAGING THE RISK CYBER INSURANCE: MANAGING THE RISK LEON FOUCHE PARTNER & NATIONAL CYBERSECURITY LEAD BDO AUSTRALIA MEMBER OF THE GLOBAL CYBERSECURITY LEADERSHIP GROUP ii CYBER INSURANCE: MANAGING THE RISK There s no doubt

More information

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS

EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS EU GDPR & NEW YORK CYBERSECURITY REQUIREMENTS 3 KEYS TO SUCCESS MEET THE EXPERTS DAVID O LEARY Director, Forsythe Security Solutions THOMAS ECK Director, Forsythe Security Solutions ALEX HANWAY Product

More information

Best Practices in Securing a Multicloud World

Best Practices in Securing a Multicloud World Best Practices in Securing a Multicloud World Actions to take now to protect data, applications, and workloads We live in a multicloud world. A world where a multitude of offerings from Cloud Service Providers

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7 ORACLE PRODUCT LOGO 20. oktober 2011 Hotel Europa Sarajevo Platform

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Datasheet. Only Workspaces delivers the features users want and the control that IT needs.

Datasheet. Only Workspaces delivers the features users want and the control that IT needs. Datasheet Secure SECURE Enterprise ENTERPRISE File FILE Sync, SYNC, Sharing SHARING and AND Content CONTENT Collaboration COLLABORATION BlackBerry Workspaces makes enterprises more mobile and collaborative,

More information

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. Intelligence-driven security STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. BETTER INTELLIGENCE. BETTER DEFENSE. The

More information

Cybersecurity Auditing in an Unsecure World

Cybersecurity Auditing in an Unsecure World About This Course Cybersecurity Auditing in an Unsecure World Course Description $5.4 million that s the average cost of a data breach to a U.S.-based company. It s no surprise, then, that cybersecurity

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

Cyber and Information Security Focused Audit Strategy WNY ISACA May 9, 2017 Shamus McMahon CISA, CISSP

Cyber and Information Security Focused Audit Strategy WNY ISACA May 9, 2017 Shamus McMahon CISA, CISSP Cyber and Information Security Focused Audit Strategy WNY ISACA May 9, 2017 Shamus McMahon CISA, CISSP All materials presented here and discussed within represent the view of the speaker and are not necessarily

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

RHM Presentation. Maas 360 Mobile device management

RHM Presentation. Maas 360 Mobile device management RHM Presentation Maas 360 Mobile device management Strong adoption in the enterprise Manufacturing Financial Consumer Healthcare Public Others 2 Trusted by over 9,000 customers Recognized Industry Leadership

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

Designing and Building a Cybersecurity Program

Designing and Building a Cybersecurity Program Designing and Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson lwilson@umassp.edu ISACA Breakfast Meeting January, 2016 Designing & Building a Cybersecurity

More information

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS Introduction The world of cybersecurity is changing. As all aspects of our lives become increasingly connected, businesses have made

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest?

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest? Data Privacy According to statistics provided by the Data Breach Level Index, hackers and thieves are stealing more than 227,000 personal records per hour as of 2017, generally targeting customer information

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

The Challenge. The Solution. The Modern Approach to Remote Access

The Challenge. The Solution. The Modern Approach to Remote Access Datasheet BlackBerry Access: Windows 10 and macos The Challenge Modern businesses consist of not only full-time employees, but users such as contractors, seasonal workers, remote workers, and partners.

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA IT Security Mandatory Solutions Andris Soroka 2nd of July, 2014 @LPS, RIGA Data Security Solutions business card Specialization IT Security IT Security services (consulting, audit, pen-testing, market

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS

Surprisingly Successful: What Really Works in Cyber Defense. John Pescatore, SANS Surprisingly Successful: What Really Works in Cyber Defense John Pescatore, SANS 1 Largest Breach Ever 2 The Business Impact Equation All CEOs know stuff happens in business and in security The goal is

More information

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155

THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION. Session #155 THE PROCESS FOR ESTABLISHING DATA CLASSIFICATION Session #155 David Forrestall, CISSP CISA SecurIT360 SPEAKERS Carl Scaffidi, CISSP, ISSAP, CEH, CISM Director of Information Security Baker Donelson AGENDA

More information

Cyber Security. It s not just about technology. May 2017

Cyber Security. It s not just about technology. May 2017 Cyber Security It s not just about technology May 2017 Introduction The Internet has opened a new frontier in warfare: everything is networked and anything networked can be hacked. - World Economic Forum

More information

CISO View: Top 4 Major Imperatives for Enterprise Defense

CISO View: Top 4 Major Imperatives for Enterprise Defense CISO View: Top 4 Major Imperatives for Enterprise Defense James Christiansen Chief Information Security Officer Evantix, Inc. Gary Terrell CIPP Chief Information Security Officer Adobe Session ID: Star

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH 1 Speaker Bio Katie McIntosh, CISM, CRISC, CISA, CIA, CRMA, is the Cyber Security Specialist for Central Hudson Gas &

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions

The Mobile Risk Management Company. Overview of Fixmo and Mobile Risk Management (MRM) Solutions The Mobile Risk Management Company Overview of Fixmo and Mobile Risk Management (MRM) Solutions Company Proprietary Information Copyright Fixmo Inc., 2012 Introduction to Fixmo Founded on a simple idea:

More information

Top. Reasons Legal Teams Select kiteworks by Accellion

Top. Reasons Legal Teams Select kiteworks by Accellion Top 10 Reasons Legal Teams Select kiteworks by Accellion Accellion Legal Customers Include: Top 10 Reasons Legal Teams Select kiteworks kiteworks by Accellion enables legal teams to manage their increasing

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Bring Your Own Device (BYOD)

Bring Your Own Device (BYOD) Bring Your Own Device (BYOD) An information security and ediscovery analysis A Whitepaper Call: +44 345 222 1711 / +353 1 210 1711 Email: cyber@bsigroup.com Visit: bsigroup.com Executive summary Organizations

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

IBM Future of Work Forum

IBM Future of Work Forum IBM Cognitive IBM Future of Work Forum The Engaged Enterprise Comes Alive Improving Organizational Collaboration and Efficiency While Enhancing Security on Mobile and Cloud Apps Chris Hockings IBM Master

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Transforming Security Part 2: From the Device to the Data Center

Transforming Security Part 2: From the Device to the Data Center SESSION ID: SP01-R11 Transforming Security Part 2: From the Device to the Data Center John Britton Director, EUC Security VMware @RandomDevice The datacenter as a hospital 3 4 5 Digital transformation

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

GUIDE. Navigating the General Data Protection Regulation Mini Guide

GUIDE. Navigating the General Data Protection Regulation Mini Guide GUIDE Navigating the General Data Protection Regulation Mini Guide Introduction The General Data Protection Regulation (GDPR) will deliver a long overdue modernization and harmonization of privacy and

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

SECURITY SERVICES SECURITY

SECURITY SERVICES SECURITY SECURITY SERVICES SECURITY SOLUTION SUMMARY Computacenter helps organisations safeguard data, simplify compliance and enable users with holistic security solutions With users, data and devices dispersed

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

White Paper. Enabling Mobile Users and Staying Compliant. How Healthcare Organizations Manage Both

White Paper. Enabling Mobile Users and Staying Compliant. How Healthcare Organizations Manage Both Enabling Mobile Users and Staying Compliant How Healthcare Organizations Manage Both Enabling Mobile Users and Staying Compliant: How Healthcare Organizations Manage Both Operating in a regulated industry,

More information

Securing Office 365 with SecureCloud

Securing Office 365 with SecureCloud Securing Office 365 with SecureCloud 1 Introduction Microsoft Office 365 has become incredibly popular because of the mobility and collaboration it enables. With Office 365, companies always have the latest

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Compliance Audit Readiness. Bob Kral Tenable Network Security

Compliance Audit Readiness. Bob Kral Tenable Network Security Compliance Audit Readiness Bob Kral Tenable Network Security Agenda State of the Market Drifting Out of Compliance Continuous Compliance Top 5 Hardest To Sustain PCI DSS Requirements Procedural support

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2,

IT Security Training MS-500: Microsoft 365 Security Administration. Upcoming Dates. Course Description. Course Outline $2, IT Security Training MS-500: Microsoft 365 Security Administration $2,595.00 4 Days Upcoming Dates Course Description Day 1: Managing Microsoft 365 Identity and Access (MS-500T01-A) Help protect against

More information

Jeff Wilbur VP Marketing Iconix

Jeff Wilbur VP Marketing Iconix 2016 Data Protection & Breach Readiness Guide February 3, 2016 Craig Spiezle Executive Director & President Online Trust Alliance Jeff Wilbur VP Marketing Iconix 1 Who is OTA? Mission to enhance online

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

8 CRITICAL CAPABILITIES FOR DIGITAL WORKSPACE SECURITY

8 CRITICAL CAPABILITIES FOR DIGITAL WORKSPACE SECURITY G E T S TA R T E D 8 CRITICAL CAPABILITIES FOR DIGITAL WORKSPACE SECURITY Table of Contents INTRODUCTION SINGLE AND OPEN PLATFORM APPROACH DATA LOSS PREVENTION POLICIES CONTEXTUAL POLICIES PROTECTING APPLICATIONS

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

Run the business. Not the risks.

Run the business. Not the risks. Run the business. Not the risks. RISK-RESILIENCE FOR THE DIGITAL BUSINESS Cyber-attacks are a known risk to business. Today, with enterprises becoming pervasively digital, these risks have grown multifold.

More information

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com BULLETPROOF365 SECURING YOUR IT Bulletproof365.com INTRODUCING BULLETPROOF365 The world s leading productivity platform wrapped with industry-leading security, unmatched employee education and 24x7 IT

More information

Hacking and Cyber Espionage

Hacking and Cyber Espionage Hacking and Cyber Espionage September 19, 2013 Prophylactic and Post-Breach Concerns for In-House Counsel Raymond O. Aghaian, McKenna Long & Aldridge LLP Elizabeth (Beth) Ferrell, McKenna Long & Aldridge

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec SIE3197BE Secure Your Windows 10 and Office 365 Deployment with VMware Security Solutions Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel #VMworld #SIE3197BE Speaker Introduction

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention Symantec Enterprise Vault TransVault CommonDesk ARCviewer Vault LLC Optimize the management of information by defining a lifecycle strategy for data Backup is for recovery, archiving is for discovery.

More information

Go mobile. Stay in control.

Go mobile. Stay in control. Go mobile. Stay in control. Enterprise Mobility + Security Jeff Alexander Sr. Technical Evangelist http://about.me/jeffa36 Mobile-first, cloud-first reality 63% 80% 0.6% Data breaches Shadow IT IT Budget

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

PROTECTING BRANDS IN CYBERSPACE

PROTECTING BRANDS IN CYBERSPACE Speaker Profile Abhishek Agarwal, CIPP/US: Security & Privacy Leader at Kraft Foods Manage compliance programs to safeguard consumer, customers and employee information. Responsible for protecting brand

More information

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations

FFIEC Cyber Security Assessment Tool. Overview and Key Considerations FFIEC Cyber Security Assessment Tool Overview and Key Considerations Overview of FFIEC Cybersecurity Assessment Tool Agenda Overview of assessment tool Review inherent risk profile categories Review domain

More information

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise February 11 14, 2018 Gaylord Opryland Resort and Convention Center, Nashville #DRI2018 Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise Tejas Katwala CEO

More information

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee. 2017 Varonis Data Risk Report 47% of organizations have at least 1,000 sensitive files open to every employee. An Analysis of the 2016 Data Risk Assessments Conducted by Varonis Assessing the Most Vulnerable

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

2017 THALES DATA THREAT REPORT

2017 THALES DATA THREAT REPORT 2017 THALES DATA THREAT REPORT Trends in Encryption and Data Security FINANCIAL SERVICES EDITION www.thales-esecurity.com 2017 THALES DATA THREAT REPORT TRENDS IN ENCRYPTION AND DATA PROTECTION U.S. U.K.

More information

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security

Cybersecurity What Companies are Doing & How to Evaluate. Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Cybersecurity What Companies are Doing & How to Evaluate Miguel Romero - NAIC David Gunkel & Dan Ford Rook Security Learning Objectives At the end of this presentation, you will be able to: Explain the

More information

Cyber security and awareness for non-financial services. 24/25 May 2017

Cyber security and awareness for non-financial services. 24/25 May 2017 Cyber security and awareness for non-financial services 24/25 May 2017 Agenda Robert Kirkby (Jsy) / Linda Johnson (Gsy): Introduction Sion Lloyd-Jones: Cyber Security The need for a cunning plan Teijo

More information

Data Loss Prevention - Global Market Outlook ( )

Data Loss Prevention - Global Market Outlook ( ) Report Information More information from: https://www.wiseguyreports.com/reports/826969-data-loss-prevention-global-market-outlook-2016-2022 Data Loss Prevention - Global Market Outlook (2016-2022) Report

More information

STOP FREAKING OUT. A short, simple guide to tackle the New York Department of Financial Services Cyber Regulations

STOP FREAKING OUT. A short, simple guide to tackle the New York Department of Financial Services Cyber Regulations STOP FREAKING OUT. A short, simple guide to tackle the New York Department of Financial Services Cyber Regulations MORE CYBER REGULATIONS? You re already subject to oversight from multiple authorities,

More information

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist

Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Choosing the Right Cybersecurity Assessment Tool Michelle Misko, TraceSecurity Product Specialist Agenda Industry Background Cybersecurity Assessment Tools Cybersecurity Best Practices 2 Cybersecurity

More information

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES Introductions Agenda Overall data risk and benefit landscape / shifting risk and opportunity landscape and market expectations Looking at data

More information

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business #1 Enterprise File Share, Sync, Backup and Mobile Access for Business Top 10 Benefits 1 2 Best ROI in the Industry 4 5 Secure Access Smart Drive files and comply with regulations. Share Securely Security

More information