Safe in the knowledge Sound cyber strategy for senior management and board members of the payment card industry

Size: px
Start display at page:

Download "Safe in the knowledge Sound cyber strategy for senior management and board members of the payment card industry"

Transcription

1 Sound cyber strategy for senior management and board members of the payment card industry

2 Safe in the knowledge 2

3 Sound cyber strategy for senior management and board members of the payment card industry There is no industry more prepared and more determined to combat cyberattacks than the payment card industry. At the same time, there is no more enticing a target for hackers than those companies that handle the vast majority of global payment transactions. Hackers are getting increasingly sophisticated and the threats are continuing to multiply as new merchants and new countries come on line, and more individuals opt to pay with mobile devices. Adding to this expanding threat environment is the rapidly evolving global regulatory and enforcement environment, the ever-increasing prospect of litigation (including litigation aimed at individual directors and officers), the potential for very large card network fines and penalties, and the brand damage (and impact on consumer confidence) that could accompany data breaches. Investing in the latest technological solutions, and incorporating cybersecurity technology into cutting-edge FinTech, goes a long way to mitigating problems especially in preventing credit card fraud. However, it is not a panacea across the enterprise, and it cannot supplant sound, risk-based strategies to help prevent breaches and to respond to them before regulators, courts and card networks. Ultimately, a proactive, holistic, risk-based and well-practiced cyber strategy is needed to prevent and respond to cyberattacks. And, this strategy must start at the very top. This guide is designed to help senior management and board members, who are already inundated with information and data, to decipher the key data points and to make decisions on cyber risk management. Below are some key questions and considerations to help companies formulate a sound cyber strategy. Q. When should upper management get involved? As sophisticated companies know, the time to get upper management involved is now, well before any breach. The involvement of senior leaders is not only a critical component of any sound cyber strategy, but it is also a way of fending off regulatory action before and after an attack and even postbreach litigation. According to one 2017 study, while the average data breach case cost $3.67 million, board-level involvement alone reduced the average cost of a breach by $123,000 (3%). Additionally, a board that is knowledgeable about cyber risk often plays a role in implementing an effective incident response team and participating in threat sharing, two actions that are estimated to reduce the average cost of a breach by $468,000 (13%) and $193,000 (5%), respectively. Furthermore, while already being an essential effective practice to address cybersecurity threats, an active and engaged board will likely prove very beneficial in post-data-breach litigation. For example, at least one court has relied on a board s active engagement in cyber issues to dismiss a derivative action arising out of a cyberattack. Without Board or C-Suite level attention, cyber strategies are more likely to become fragmented, increasingly disregarded and ineffective when a crisis occurs. Recognizing this situation, regulators are increasingly requiring official senior management to sign off and give approval on cybersecurity programs and plans. For example, both the cybersecurity requirements issued by the New York Department of Financial Services and the UK s Financial Conduct Authority (FCA) mandate that the board of directors or senior officers certify compliance annually, with the potential for both significant regulatory sanctions and personal liability if the organization is later found to be non-compliant. Additionally, the Board of Governors of the Federal Reserve System, the Office of the Comptroller of the Currency, and the Federal Deposit Insurance Corporation, in their joint October 2016 Advance Notice of Proposed Rulemaking, also announced that they are considering standards that would provide that the board of directors, or an appropriate board committee, of a covered entity must be responsible for approving the entity s cyber risk management strategy and holding senior management accountable for establishing and implementing appropriate policies consistent with the strategy. Additionally, the agencies are considering requiring senior leaders responsible for cyber risk oversight to be independent of business line management. In this regard, they explain, these senior leaders would need to have direct, independent access to the board of directors and would independently inform the board of directors on an ongoing basis of the firm s cyber risk exposure and risk management practices, including known and emerging issues and trends. 3

4 A similar trend may soon follow in China, The new Cybersecurity Law on the protection of critical information infrastructure has introduced new standards and procedures to ensure that organizations that handle data establish internal high-level corporate oversight and security management systems. Fines for breach of standards can be imposed at both the corporate and individual levels, including fines on individuals who are directly responsible for the breach, which could indirectly target senior management. It remains to be seen how the new law will be implemented. Regulatory authorities are expected to issue further guidelines in the near future to clarify the law. Beyond the regulators, director and officer civil liability is an increasing concern. A crisis that creates potential liability for directors and officers is often judged in hindsight, replete with second-guessing by prosecutors, enforcement attorneys and the civil litigation bar, so it will be important to document an active and involved senior leadership. Even in jurisdictions where there are no binding regulations, the increasing number of consultation papers and regulatory guidance will contribute to developing global best practices in relation to cybersecurity. For example, at the beginning of July, the Securities and Futures Commission (SFC) in Hong Kong closed a consultation period on proposals to reduce and mitigate hacking risks associated with internet trading. The proposals incorporated new guidelines which set out baseline cybersecurity requirements for internet brokers to address hacking risks and vulnerabilities and to clarify expected standards of cybersecurity controls. Some of these requirements are already featured in the Code of Conduct or SFC circulars and are being elaborated and consolidated into the proposed guidelines. Additionally, the Hong Kong Monetary Authority is currently undertaking its Cybersecurity Fortification Initiative comprising three pillars: (i) the Cyber Resilience Framework, a self-assessment tool for institutions to assess their vulnerability to cyber risks; (ii) the Professional Development Program aimed at increasing the number and level of skill of cybersecurity professionals in Hong Kong; and (iii) the Cyber Intelligence Sharing Platform, which seeks to improve sharing industry intelligence about cyber threats. Traditionally, if member of upper management act on an informed basis, in good faith and in the honest belief that their actions are taken in the best interests of the company, they will continue to enjoy relative immunity before courts if a cyberattack happens. The bar to successful shareholder derivative suits against directors and officers remains high. However, because cyberattacks affect all industries, and not just those that are data rich, courts evaluating whether directors and officers have met their standard of care will look skeptically on directors and officers of companies that do not have a sound monitoring system, oversight procedures, and mechanisms to prevent, to respond to and to remediate cyber threats before severe damage is done. In other words, a company s failure to implement basic cybersecurity procedures may not appear reasonable, particularly as regulators across industries and global jurisdictions enact regulation requiring cybersecurity procedures, and the consequences of noncompliance are apparent and certain. Q. Who should be in charge of prevention and response? Cybersecurity involves the entire organization and is not limited to the IT Department. The current threat landscape demands that a cyber strategy, including prevention and response, embraces a holistic approach. The core team will vary for specific industries, but executive leadership, Legal, IT, Public Relations, Investor Relations, Customer Relations, Risk Management, Human Resources and Operations should be involved. Traditionally, either a chief information security officer (CISO) or general counsel will be charged with overseeing the cybersecurity program, The responsible individual will need to have the clear responsibility, as well as the authority, to effectively fulfill that role. While delineated authority and responsibility are essential to running an organization, the leader of a company s cybersecurity program needs to have the authority and mandate to identify and allocate resources within an organization. If the CISO s mandate is overseeing cybersecurity, a consistent and rigorous reporting system to the board of directors and/or senior management is required for risk management, monitoring and fluid communication. Of course, the CISO also needs to understand the business and how technology systems can be used and leveraged to improve business functions. The person ultimately in charge of cybersecurity also needs to be an experienced crisis manager, If that person is not a lawyer, this individual should have a trusted, battle-tested, action-oriented attorney by his or her side, to ensure decisions will not have costly legal implications if not executed correctly. Q. What are the legal and industry standards? Cybersecurity implicates a number of federal and state legal and regulatory requirements in addition to industry-imposed standards, all of which need to be considered in advance of a breach, especially since many require preventive action and timely notification of breaches. At the federal level, the Office of the Comptroller of the Currency (OCC), the Securities and Exchange Commission (SEC), the Consumer Financial Protection Bureau (CFPB), and the Federal Trade Commission (FTC) have used their regulatory oversight and enforcement authority to impose requirements on regulated entities and to bring post-breach enforcement actions against companies that are victims of a data breach. Most US states have data breach notification laws as well. State attorneys general may rely on state law prohibitions on unfair or deceptive acts and practices to go after companies that have exposed sensitive consumer data in a data breach, similar to the CFPB and the FTC. Many global jurisdictions also have strict cybersecurity and data privacy regulations which impose mandatory reporting requirements, such as the European General Data Privacy Regulation (GDPR) which will come into effect in May 2018; the EU Directive on Security of Network and Information Systems (the NIS Directive ); and the regulatory reporting requirements for financial institutions (e.g., under MiFID and Solvency II). 4

5 In Asia, the Singaporean legislators have released a draft bill on cybersecurity, and China s new Cybersecurity Law came into effect on June 1, 2017, as part of the PRC government s drive to protect internet sovereignty and to ensure secure and trusted network products and services. China s new Cybersecurity Law has now made it an obligation on network operators to cooperate with state security and other government authorities in investigating cybersecurity breaches, to establish mechanisms for reporting violations to authorities and to take proactive steps along the way. It is not difficult to recognize the trend towards increasingly prescriptive legislative and regulatory requirements in this area. The payments industry is also coming to grips with the upcoming implementation of PSD2, the revised EU Payments Services Directive. The increased data sharing with payments service providers that implementation may trigger will also be subject to additional technical security requirements and guidelines produced by the European Banking Authority in conjunction with the European Central Bank. Any company processing or handling payment card data will also be subject to card network rules and the Payment Card Industry Data Security Standards maintained by the PCI Security Standards Council (PCISSC). These standards are imposed on companies under their contracts with networks or member banks that relate to their participation in the payment networks, and are accompanied by fines and penalties for failure to comply with the data security standards. Compliance with these data security standards is not a guarantee against a data security breach. However, a failure to comply not only increases the chances of a breach, but could also result in loss of business and the increased chance of being found to have fallen short of the applicable standard of care (and ultimately the withdrawal of authorizations under scheme rules to process transactions). Q. Is there a technological solution? Technological solutions to cybersecurity are a core component of a cyber strategy especially in preventing credit card fraud. However, the key to preparedness and risk management is a thorough cyber strategy plan that anticipates threats, mitigates potential damage in advance, and plans for remediation when necessary. From a technology standpoint, some questions to consider include whether sensitive data is encrypted while stored and in transit, do networks have adequate encryption, is multi-factor authentication required to gain access to company systems and networks, and are robust firewalls and antivirus software in place and continually updated to keep up with the latest security threats. Identifying and implementing a cyber strategy and plan is not a singular, one-time task. Cybercrime continues to evolve, and new types of attacks are continually developed. To maintain a strong defense, organizations need to be vigilant and consistent in testing and updating their strategy as well as nimbly shifting resources to new areas of vulnerability. Continuous vigilance does have a core IT component, and any successful cyber strategy will incorporate continuous monitoring of internal networks and emerging threats. The IT component of a sound cyber strategy also requires a deep understanding of the information that system logs provide. The IT team, tasked with monitoring systems for internal cybersecurity red flags, should know how to properly manage and oversee these internal systems. This team should also maintain up-to-date knowledge and skills. For example, New York State requires that companies verify that key cybersecurity personnel take steps to maintain current knowledge of changing cybersecurity threats and countermeasures. Finally, it is important to consider routinely sharing and receiving cyber threat indicators to help the organization, and the larger economy, inoculate against cyber threats. Q. Should companies just be concerned with data? As the latest string of ransomware attacks show, hackers are increasingly willing to target any company from which they can steal valuable trade secrets, cause disruption, if not destruction, or extract ransom. Payments data and the PII around it is not the only thing that hackers will target. Therefore it is important for companies to systematically look at the businesses across their enterprise, as well as all of their data, to identify what data vulnerabilities exist. Critical questions to ask are: once all data is cataloged, how sensitive is the data, whether commercially, legally or reputationally)? where is critical data stored and used? who has access to it? is it compartmented (so that a breach to it would not bleed over into other parts of the enterprise)? what potential threats exist? what are the potential consequences if hackers were to get the data in some way, shape or form? Once surveying the threat landscape and determining the relative value of data or assets, then the next step is to enact risk-based measures to mitigate those threats in a systematic fashion. One approach is to create an explicit and well-documented layered defense strategy, whereby the most valued assets are provided higher levels of protection than less sensitive or less valuable data and assets. This tailored and informed strategy efficiently saves money and time while preserving employee goodwill; however, this strategy is only effective when a company has knowledge of where the data resides, what kind of data is held and what vulnerabilities exist. Q. What is the role of privilege? A breach is bad enough, but regulatory action and litigation can greatly compound the problem. Before a breach occurs, courts and regulators will increasingly evaluate the risk-based cybersecurity judgments that were made, and the reasoning behind those decisions. Regulators like the SEC, 5

6 OCC and the UK s FCA will not wait until after a breach occurs to ensure that core aspects of a cyber strategy are recorded. Courts handling a breach case will also consider written, pre-breach decisions to determine whether the emerging standard of care was met (usually based on a reasonableness analysis). Therefore, documenting the thought processes, as well as the written response plans, are significant evidentiary pieces that should be drafted with an understanding that these documents may be released. It is important to consider that forensic reports in advance of a known breach are likely not privileged, so company actions regarding the risks and vulnerabilities revealed by that report will become core elements of any post-breach litigation or regulatory action. Q. How concerned should companies be with third parties? If a third-party vendor, supplier or client has access to internal networks or maintains corporate data, it is crucial to evaluate the vendor s cybersecurity policies and procedures and consider due diligence of suppliers to ensure their cybersecurity strategy meets the company s requirements. Third parties are one of the biggest blind spots that large, sophisticated companies have and it s not just third parties like retailers, hotels and restaurants. Regulators such as the OCC, the CFPB and the FTC have taken an increasingly harder look at third-party oversight programs and how financial institutions and other companies that provide financial services control third-party vendor risk. These regulators are holding companies responsible for the shortcomings of their vendors. The first step is to systematically catalog third-party relationships, especially those long-standing relationships that predate the cyber threat. Next is to ensure an appropriate level of cybersecurity and apportion the risk of a breach via contract (and/ or require that the third parties carry adequate cyber insurance). Payment card companies often use this practice for merchants already and enforce it via contractual allocation of risks, fines and litigation but it is also important to look beyond those companies to other third parties as well. Companies should examine comprehensively what level of access vendors have to their networks and systems, even if the type of services provided by the vendor do not seem to pose much risk. For example, the 2013 data breach at Target resulted from hackers compromising an HVAC vendor that had password access to Target s network, which the hackers then used to tunnel into Target s epos systems. Finally the increased reliance of companies on cloud services may require a fundamental and strategic review of information security risk. An off-premise, commodity-hosted service does not lend itself to the application of customer-led security policies. Many major cloud vendors do not have clearly articulated policies on compliance with GDPR. As part of their assessment of the benefits of cloud-first strategy, companies need to carefully review their requirements in all of the following areas: physical and logical security controls, data residency, staff vetting, supply-chain control, disaster recovery and business continuity, including data replication, archiving and back-up, access and audit rights. Q. When should companies call in law enforcement? The decision to call in law enforcement in the event of a breach is an important one, and depends on a number of factors, most of which should be considered in advance of a crisis. The advantages of calling the authorities include the potential to receive classified or otherwise sensitive briefings relevant to the breach; the ability to limit the number of interfaces in multi-jurisdictional breaches; and to better ensure victim-vice-perpetrator treatment. However, each situation is different so there may be disadvantages. It is important to have a decision plan in place ahead of time, and to select outside assistance that has pre-existing relationships with law enforcement. Q. What are the tax implications of a cyber event? While the US Treasury, the Internal Revenue Service and Congress have not yet addressed the tax treatment of certain breaches ransomware in particular there are important tax issues to consider when devising a decision plan, since there is often pressure to resolve ransomware attacks quickly. In the event of a hack that results in a company choosing to pay ransom to release its data, the company will have to face decisions regarding the proper treatment of the payment on its books, and ultimately its tax return, as a non-deductible illegal payment under section 162(c)(2), a deductible theft loss under section 165(c), or potentially as an ordinary and necessary trade or business expense under section 162(a) (and applicable tax rules in other jurisdictions). Thinking through the tax implications in advance may aid in deciding whether to pay. Q. Should companies have insurance coverage? The first step is to determine whether existing coverage is applicable to a cyber incident the company is vulnerable to facing. For example, while computer fraud is typically covered under policies insuring against crime, some common cyber means of fraud may not be (e.g., tricking a company into transferring funds via a fraudulent where the transfer itself is legitimate or not fraudulent). Traditional forms of insurance were not designed to cover cyber risk; many policies will either entirely exclude coverage for cyber-related incidents or limit the scope of coverage that is available for this type of occurrence. Additionally, coverage for damage is often limited to physical damage, which may not be considered the same as stolen, deleted or inaccessible data. If existing coverage is inadequate, the second step is to determine what should be covered. Typically, the first-party component of a cyber policy will cover: data breach notification and response costs; forensic investigation and security costs; PR/crisis management costs; and remediation and rectification costs. It may be prudent to work with insurers to obtain pre-approval for the retention of preferred specialists and advisers so that in the event of a crisis, negotiations with the insurance company would be taken care of prior to a breach. During a breach, time is of the essence, and the organization should be focused on devoting time and resources to mitigation of damage, not negotiation with the insurance company. 6

7 Equally important to know is what is likely not covered by a cyber insurance policy unless negotiated for in advance. It is unlikely that cyber policies will cover the indirect or intangible consequences of a cyber incident such as loss of share price, loss of future business opportunity, or bodily injury or property damage where, for example, an explosion follows a failure of IT systems at a power plant. Losses arising purely under contract (i.e., where there is no concurrent liability in tort or other legal basis) are also typically excluded from coverage. Depending on the jurisdiction, fines and penalties may not be covered. For example, in the UK, the FCA prohibits insurance against its regulatory fines. Director and officer liability coverage may also be excluded to avoid double insurance (i.e., two different types of policies covering the same loss), but care must be taken in advance to ensure there is no coverage gap. Finally, ransoms and cyber extortion may be excluded based on local law. For example, UK and US terrorism laws may prohibit the paying of a ransom if the money ends up supporting terrorist activity. Q. How often should companies practice and update their response plans? Companies should engage in a tabletop exercise or similar evaluation and update the response plan at least annually. Consistent practice will not only improve an actual breach response, but it will also help identify holes or anachronisms to be rectified to better prevent a breach. It is also important to ensure that any standard disaster response plans are applicable to a cyber event. Many companies have disaster recovery or business continuity plans, but not many of these plans directly address cyber incidents. This situation presents unique facets that should not be addressed for the first time in the middle of a crisis. A disaster recovery plan may account for a natural disaster, like a hurricane or flood for example, but may not account for loss of communication or digital systems owing to a data breach of core systems. A number of organizations have recently faced attacks that have shut down critical communication systems which significantly hobbled their abilities to operate over a significant period of time. Additionally, litigation preparedness should be a part of a response plan. Finally it is worth stating that the onus rests on companies to support their staff s compliance without subjecting them to Orwellian levels of control and intrusive monitoring. Q. What should companies not do? A sound cyber strategy is about anticipation, mitigation and then remediation. Accordingly: do not simply assume that things are fine and react if facts prove otherwise. Rather, be sure to ask the right questions in advance, verify the answers and plan ahead. do not leave cybersecurity to IT alone (and just spend money chasing the latest technological solutions ). Rather, be sure to involve many different departments and individuals, particularly senior management. do not consider cybersecurity to be a matter of one-and-done. Rather, cybersecurity requires a sound cyber strategy and a continuous culture of testing and validation. Finally, do not panic. Crises can beget more crises through compounding, panic-born errors. Having a plan and knowing whom to call will help tremendously. Q. How often should employees be trained? Hackers know that people are frequently the weakest link in cybersecurity, and they prey on that vulnerability through phishing and more advanced spear phishing attacks. Regular training on how to recognize and avoid threats and what to do when attacks are successful is critical. Training should be carried out for new employees (including employees joining through an acquisition), agents and contractors and should be repeated at least annually. To be effective, training should be interactive and set against a real-world backdrop. Staff should also understand how to recognize and report suspicious activity. Companies should also consider conducting spot checks and vulnerability assessments to validate compliance with policies. 7

8 For further information, please contact: US: Michael Bahar, US Lead of Global Cybersecurity and Data Privacy Team T: Brian Murphy, Partner T: Bob Pile, Partner T: Mary Jane Wilson-Bilik, Partner T: Asia: Brian Law, Counsel T: Jennifer Van Dale, Partner T: Nigel Stamp, Partner T: Geraldine Ahern, Partner T: Mark Thibodeaux, Associate T: Al Sand, Associate T: UK: Paula Barrett, Global Co-Head of Privacy and Information Law T: Liz Fitzsimons, Partner T: James Hyde, Partner T: Craig Rogers, Partner T:

9 Safe in the knowledge About Eversheds Sutherland We provide a single interface for a full-spectrum, multi-disciplinary approach: Board counseling. Advising boards and senior leaders on the essential elements of a sound, proactive cybersecurity strategy Identifying and mitigating risk. Advising on how to avoid and fix the most common and potentially most devastating blind spots in cyber planning, including the extent and adequacy of existing insurance coverage and the role of third parties and supply chains Global compliance. Providing guidance on current and pending regulatory requirements across jurisdictions, including the European GDPR and the New York State Department of Financial Services Cyber Regulations Embracing tech opportunities. We provide guidance on mitigating risks in adoption of new technologies (including Big Data, the Cloud, AI, fintech, insurtech, Robotics and IoT) IP protection. We not only help protect your IP from convention exploitation, but cyber theft as well Investment decisions. Making sound investment decisions to shore up cybersecurity, as well as to better establish reasonableness before regulators and courts Creating cyber resilience. Putting plans in place to help recover quickly after any breach and to minimize reputational, regulatory and litigation harm M&A. Preparing for cybersecurity due diligence shoring up the value of your company in advance of any sale, or assessing the cyber risks (and price) or any company you wish to acquire Managing risk with third parties. Wisely apportioning cyber risk when contracting with, or absorbing, third parties Competitiveness. Maximizing ability to compete internationally and in all 50 US states in light of rapidly evolving and differentiated cyber laws and requirements Public policy. Engaging law and policy makers on cyber issues Prediction. Anticipating attacks, vulnerabilities and increased regulatory and litigation risks Should a breach occur, we calmly handle all aspects of the crisis response including: requiring notifications multi-jurisdictional litigation (we are one of the few firms that have successfully handled multiple class action lawsuits resulting from a large data breach) regulatory actions congressional or parliamentary investigations obtaining injunctive relief/seeking redress for losses management of claims process with insurers 9

10 eversheds-sutherland.com Eversheds Sutherland All rights reserved. Eversheds Sutherland (International) LLP is part of a global legal practice, operating through various separate and distinct legal entities, under Eversheds Sutherland. For a full description of the structure and a list of offices, please visit eversheds-sutherland.com

Safe in the knowledge. Sound cyber strategy for senior. management and board members

Safe in the knowledge. Sound cyber strategy for senior. management and board members Sound cyber strategy for senior management and board members 2 Sound cyber strategy for senior management and board members Now more than ever, safeguarding companies against cyber attacks requires a proactive,

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action 2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action April 11, 2018 Contact Information Casie D. Collignon Partner Denver 303.764.4037 ccollignon@bakerlaw.com

More information

EXECUTIVE SUMMARY JUNE 2016 Multifamily and Cybersecurity: The Threat Landscape and Best Practices

EXECUTIVE SUMMARY JUNE 2016 Multifamily and Cybersecurity: The Threat Landscape and Best Practices Multifamily and Cybersecurity: The Threat Landscape and Best Practices By CHRISTOPHER G. CWALINA, ESQ., KAYLEE A. COX, ESQ. and THOMAS H. BENTZ, JR., ESQ. HOLLAND & KNIGHT Overview Cyber policy is critical

More information

Financial Regulations, Enforcement & Cybersecurity

Financial Regulations, Enforcement & Cybersecurity Financial Regulations, Enforcement & Cybersecurity Elizabeth P. Gray May 16, 2017 Copyright 2017 by Willkie Farr & Gallagher LLP. All Rights Reserved. These course materials may not be reproduced or disseminated

More information

SEC Key Considerations for Public Companies for Mitigating and Disclosing Cybersecurity Risks

SEC Key Considerations for Public Companies for Mitigating and Disclosing Cybersecurity Risks SEC Key Considerations for Public Companies for Mitigating and Disclosing Cybersecurity Risks By Richard A. Blunk (Thermopylae Ventures, LLC) and Apprameya Iyengar (Morrison Cohen LLP) The SEC has continued

More information

The Impact of Cybersecurity, Data Privacy and Social Media

The Impact of Cybersecurity, Data Privacy and Social Media Doing Business in a Connected World The Impact of Cybersecurity, Data Privacy and Social Media Security Incident tprevention and Response: Customizing i a Formula for Results Joseph hm. Ah Asher Marcus

More information

Client Alert: Significant WiFi vulnerability exposed

Client Alert: Significant WiFi vulnerability exposed Client Alert: Significant WiFi vulnerability exposed What is the problem? Belgian researchers have published information about a vulnerability in the most popular WiFi encryption protocol that makes monitoring

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston

Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Stephanie Zierten Associate Counsel Federal Reserve Bank of Boston Cybersecurity Landscape Major Data Breaches (e.g., OPM, IRS) Data Breach Notification Laws Directors Derivative Suits Federal Legislation

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards

COMMENTARY. Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards November 2016 COMMENTARY Federal Banking Agencies Propose Enhanced Cyber Risk Management Standards The Board of Governors of the Federal Reserve System ( Federal Reserve Board ), the Federal Deposit Insurance

More information

CLE Alabama. Banking Law Update. Embassy Suites Hoover Hotel Birmingham, Alabama Friday, February 19, 2016

CLE Alabama. Banking Law Update. Embassy Suites Hoover Hotel Birmingham, Alabama Friday, February 19, 2016 CLE Alabama Banking Law Update Embassy Suites Hoover Hotel Birmingham, Alabama Friday, February 19, 2016 Best Practices on Managing Cyber-Security Risks J.T. Malatesta III and Sarah S. Glover Maynard Cooper

More information

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE COMPLIANCE ADVISOR NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE A PUBLICATION BY THE EXCESS LINE ASSOCIATION OF NEW YORK One Exchange Plaza 55 Broadway 29th Floor New York, New York 10006-3728 Telephone:

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Standard for Security of Information Technology Resources

Standard for Security of Information Technology Resources MARSHALL UNIVERSITY INFORMATION TECHNOLOGY COUNCIL Standard ITP-44 Standard for Security of Information Technology Resources 1 General Information: Marshall University expects all individuals using information

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest?

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest? Data Privacy According to statistics provided by the Data Breach Level Index, hackers and thieves are stealing more than 227,000 personal records per hour as of 2017, generally targeting customer information

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update) June 2017 INSERT YEAR HERE Contact Information: Jeremy Dalpiaz AVP, Cyber and Data Security Policy Jeremy.Dalpiaz@icba.org ICBA Summary

More information

Data Privacy and Cybersecurity

Data Privacy and Cybersecurity Data Privacy and Cybersecurity Key Contacts Timothy C. Blank Boston +1 617 728 7154 Dr. Olaf Fasshauer National Munich +49 89 21 21 63 28 Joshua H. Rawson New York +1 212 698 3862 Translate Page In an

More information

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product.

Isaca EXAM - CISM. Certified Information Security Manager. Buy Full Product. Isaca EXAM - CISM Certified Information Security Manager Buy Full Product http://www.examskey.com/cism.html Examskey Isaca CISM exam demo product is here for you to test the quality of the product. This

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Exam4Tests.   Latest exam questions & answers help you to pass IT exam test easily Exam4Tests http://www.exam4tests.com Latest exam questions & answers help you to pass IT exam test easily Exam : CISM Title : Certified Information Security Manager Vendor : ISACA Version : DEMO 1 / 10

More information

MITIGATE CYBER ATTACK RISK

MITIGATE CYBER ATTACK RISK SOLUTION BRIEF MITIGATE CYBER ATTACK RISK CONNECTING SECURITY, RISK MANAGEMENT & BUSINESS TEAMS TO MINIMIZE THE WIDESPREAD IMPACT OF A CYBER ATTACK DIGITAL TRANSFORMATION CREATES NEW RISKS As organizations

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

Symantec Business Continuity Solutions for Operational Risk Management

Symantec Business Continuity Solutions for Operational Risk Management Symantec Business Continuity Solutions for Operational Risk Management Manage key elements of operational risk across your enterprise to keep critical processes running and your business moving forward.

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

SEC Issues Updated Guidance on Cybersecurity Disclosure

SEC Issues Updated Guidance on Cybersecurity Disclosure February 27, 2018 SEC Issues Updated Guidance on Cybersecurity Disclosure On February 21, 2018, the Securities and Exchange Commission (the SEC ) issued an interpretive release providing Commission-level

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

NYDFS Cybersecurity Regulations: What do they mean? What is their impact?

NYDFS Cybersecurity Regulations: What do they mean? What is their impact? June 13, 2017 NYDFS Cybersecurity Regulations: What do they mean? What is their impact? Gus Coldebella Principal, Boston Caroline Simons Principal, Boston Agenda 1) Overview of the new regulations 2) Assessing

More information

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17

Guidelines. on the security measures for operational and security risks of payment services under Directive (EU) 2015/2366 (PSD2) EBA/GL/2017/17 GUIDELINES ON SECURITY MEASURES FOR OPERATIONAL AND SECURITY RISKS UNDER EBA/GL/2017/17 12/01/2018 Guidelines on the security measures for operational and security risks of payment services under Directive

More information

Executive Insights. Protecting data, securing systems

Executive Insights. Protecting data, securing systems Executive Insights Protecting data, securing systems February 2018 Protecting data, securing systems Product and information security is a combination of education, policies and procedures, physical security

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

CYBER INSURANCE: MANAGING THE RISK

CYBER INSURANCE: MANAGING THE RISK CYBER INSURANCE: MANAGING THE RISK LEON FOUCHE PARTNER & NATIONAL CYBERSECURITY LEAD BDO AUSTRALIA MEMBER OF THE GLOBAL CYBERSECURITY LEADERSHIP GROUP ii CYBER INSURANCE: MANAGING THE RISK There s no doubt

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18 Pierce County Classification Description IT SECURITY OFFICER Department: Information Technology Job Class #: 634900 Pay Range: Professional 18 FLSA: Exempt Represented: No Classification descriptions are

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

Best Practices in ICS Security for System Operators

Best Practices in ICS Security for System Operators Best Practices in ICS Security for System Operators Introduction Industrial automation and control systems have become increasingly connected to internal and external networks. This exposure has resulted

More information

Managing Cybersecurity Risk

Managing Cybersecurity Risk Managing Cybersecurity Risk Maureen Brundage Andy Roth August 9, 2016 Managing Cybersecurity Risk Cybersecurity: The Current Legal and Regulatory Environment Cybersecurity Governance: Considerations for

More information

A Checklist for Cybersecurity and Data Privacy Diligence in TMT Transactions

A Checklist for Cybersecurity and Data Privacy Diligence in TMT Transactions May 2018 TMT INSIGHTS From the Debevoise Technology, Media & Telecommunications Practice A Checklist for Cybersecurity and Data Privacy Diligence in TMT Transactions Companies in the technology, media

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy.

USER CORPORATE RULES. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy. These User Corporate Rules are available to Users at any time via a link accessible in the applicable Service Privacy Policy. I. OBJECTIVE ebay s goal is to apply uniform, adequate and global data protection

More information

Data Breach Preparation and Response. April 21, 2017

Data Breach Preparation and Response. April 21, 2017 Data Breach Preparation and Response April 21, 2017 King & Spalding Data, Privacy & Security King & Spalding s 60 plus lawyer Data, Privacy & Security ( DPS ) Practice is best known for: Experienced crisis

More information

Cyber Security Program

Cyber Security Program Cyber Security Program Cyber Security Program Goals and Objectives Goals Provide comprehensive Security Education and Awareness to the University community Build trust with the University community by

More information

Protecting your next investment: The importance of cybersecurity due diligence

Protecting your next investment: The importance of cybersecurity due diligence Protecting your next investment: The importance of cybersecurity due diligence Oct. 11, 2018 Baker Tilly Virchow Krause, LLP. All rights reserved. Baker Tilly refers to Baker Tilly Virchow Krause, LLP,

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Bring Your Own Device (BYOD)

Bring Your Own Device (BYOD) Bring Your Own Device (BYOD) An information security and ediscovery analysis A Whitepaper Call: +44 345 222 1711 / +353 1 210 1711 Email: cyber@bsigroup.com Visit: bsigroup.com Executive summary Organizations

More information

THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, December 29, 2003

THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, December 29, 2003 THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, 2004 This FAQ is not intended to provide specific advice about individual legal, business, or other questions. It was prepared

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Anticipating the wider business impact of a cyber breach in the health care industry

Anticipating the wider business impact of a cyber breach in the health care industry Anticipating the wider business impact of a cyber breach in the health care industry John Gelinne, Director Cyber Risk Services Deloitte & Touche LLP jgelinne@deloitte.com commodore_22 Hector Calzada,

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Hacking and Cyber Espionage

Hacking and Cyber Espionage Hacking and Cyber Espionage September 19, 2013 Prophylactic and Post-Breach Concerns for In-House Counsel Raymond O. Aghaian, McKenna Long & Aldridge LLP Elizabeth (Beth) Ferrell, McKenna Long & Aldridge

More information

Cybersecurity and the Board of Directors

Cybersecurity and the Board of Directors Cybersecurity and the Board of Directors Key Findings from BITS/FSR Meetings OVERVIEW Board directors are increasingly required to engage in cybersecurity risk management yet some may need better education

More information

CYBER RISK MANAGEMENT SERVICES Is Your Company Prepared for a Cyber Attack?

CYBER RISK MANAGEMENT SERVICES Is Your Company Prepared for a Cyber Attack? CYBER RISK MANAGEMENT SERVICES Is Your Company Prepared for a Cyber Attack? IDENTIFY PROTECT Senior Management and Board- Level Cyber Risk Consultation Cybersecurity Risk Assessment Cybersecurity Program

More information

Regulation P & GLBA Training

Regulation P & GLBA Training Regulation P & GLBA Training Overview Regulation P governs the treatment of nonpublic personal information about consumers by the financial institution. (Gramm-Leach-Bliley Act of 1999) The GLBA is composed

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

G7 Bar Associations and Councils

G7 Bar Associations and Councils COUNTRY PAPER UNITED STATES G7 Bar Associations and Councils SEPTEMBER 14, 2017 ROME, ITALY The American Bar Association P R E F A C E As we have witnessed, cyber terrorism is an extremely serious threat

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK

THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK THE CYBER SECURITY PLAYBOOKECTOR SHOULD KNOW BEFPRE, DURING & AFTER WHAT EVERY DIRECTOR SHOULD KNOW BEFORE, DURING AND AFTER AN ATTACK 03 Introduction 04 Step 1: Preparing for a breach CONTENTS 08 Step

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response Cyber Incident Response Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response 1 2 Today, no Canadian business is immune from a potential attack. It s no longer

More information

What to do if your business is the victim of a data or security breach?

What to do if your business is the victim of a data or security breach? What to do if your business is the victim of a data or security breach? Introduction The following information is intended to help you decide how to start preparing for and some of the steps you will want

More information

Tangible Measures to Prepare for Intensified Regulatory Oversight of Cybersecurity in 2016

Tangible Measures to Prepare for Intensified Regulatory Oversight of Cybersecurity in 2016 CLIENT ALERT: Tangible Measures to Prepare for Intensified Regulatory Oversight of Cybersecurity in 2016 August 4, 2016 Author: Hillard M. Sterling, Esq. I. SUMMARY Cybersecurity has taken center stage

More information

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite?

Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite? Developing Issues in Breach Notification and Privacy Regulations: Risk Managers Are you having the right conversation with the C Suite? Minnesota RIMS 39 th Annual Seminar Risk 2011-2012: Can You Hack

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

Cybersecurity and Data Protection Developments

Cybersecurity and Data Protection Developments Cybersecurity and Data Protection Developments Nathan Taylor March 8, 2017 NY2 786488 MORRISON & FOERSTER LLP 2017 mofo.com Regulatory Themes 2 A Developing Regulatory Environment 2016 2017 March CFPB

More information

SFC strengthens internet trading regulatory controls

SFC strengthens internet trading regulatory controls SFC strengthens internet trading regulatory controls November 2017 Internet trading What needs to be done now? For many investors, online and mobile internet trading is now an everyday interaction with

More information

Jeff Wilbur VP Marketing Iconix

Jeff Wilbur VP Marketing Iconix 2016 Data Protection & Breach Readiness Guide February 3, 2016 Craig Spiezle Executive Director & President Online Trust Alliance Jeff Wilbur VP Marketing Iconix 1 Who is OTA? Mission to enhance online

More information

Legal Considerations and Case Studies

Legal Considerations and Case Studies Cybersecurity for Small & Mid-Size Businesses Phil Schenkenberg, J.D., CIPP/US Cyrus Malek, J.D., Certification in Cybersecurity and Privacy Law Legal Considerations and Case Studies Copyright, Briggs

More information

Emerging Technologies The risks they pose to your organisations

Emerging Technologies The risks they pose to your organisations Emerging Technologies The risks they pose to your organisations 10 June 2016 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things

More information

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche

T11: Incident Response Clinic Kieran Norton, Deloitte & Touche T11: Incident Response Clinic Kieran Norton, Deloitte & Touche Incident Response Clinic Kieran Norton Senior Manager, Deloitte First Things First Who am I? Who are you? Together we will: Review the current

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Advising the C-Suite and Boards of Directors on Cybersecurity. February 11, 2015

Advising the C-Suite and Boards of Directors on Cybersecurity. February 11, 2015 Advising the C-Suite and Boards of Directors on Cybersecurity February 11, 2015 Agenda Introductions / Administrative Cybersecurity risk legal landscape Cyber threats Legal risks in the aftermath of a

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by Research Analyzed by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security GLOBAL EDITION #2015InsiderThreat EXECUTIVE PERSPECTIVE 1 INSIDER THREATS:

More information

Today s cyber threat landscape is evolving at a rate that is extremely aggressive,

Today s cyber threat landscape is evolving at a rate that is extremely aggressive, Preparing for a Bad Day The importance of public-private partnerships in keeping our institutions safe and secure Thomas J. Harrington Today s cyber threat landscape is evolving at a rate that is extremely

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Cyber Threat Landscape April 2013

Cyber Threat Landscape April 2013 www.pwc.co.uk Cyber Threat Landscape April 2013 Cyber Threats: Influences of the global business ecosystem Economic Industry/ Competitors Technology-led innovation has enabled business models to evolve

More information