The New Robber Barons: stealing profits and damaging our economy Martin S. Bressler Professor of Marketing & Entrepreneurship Houston Baptist Universi

Size: px
Start display at page:

Download "The New Robber Barons: stealing profits and damaging our economy Martin S. Bressler Professor of Marketing & Entrepreneurship Houston Baptist Universi"

Transcription

1 Research in Progress ASBE 35th: Proceedings Page -481-

2 The New Robber Barons: stealing profits and damaging our economy Martin S. Bressler Professor of Marketing & Entrepreneurship Houston Baptist University ASBE 35th: Proceedings Page -483-

3 The New Robber Barons: stealing profits and damaging our economy Abstract Business news is often filled with stories of executives or other employees caught embezzling or committing fraud. These robber barons not only cost companies profits, but also harm our economy. Crimes committed against businesses, whether by employees or outsiders, may even cause some businesses to fail. This paper examines the various crimes committed against businesses and offers some measures to help prevent and reduce the impact of business crime. Introduction Businesses are susceptible to a wide variety of crimes ranging from fraud and embezzlement, to computer hacking and vandalism. Because of this, businesses need to be vigilant in protecting company assets and preventing criminal activity from causing the business to fail. In addition to the crimes noted above, other crimes may include shoplifting, piracy and counterfeiting. Sometimes crimes may be committed by outsiders although in some cases, executives and employees commit crimes against the business. In other cases, businesses unknowingly become party to money-laundering crimes. Business crime is not a new phenomenon. A review of the literature details numerous examples recorded throughout history. The 1995 SBCI survey indicated that 35% of retailers reported customer theft, similar to percentages reported by the manufacturing and wholesaling industries. Overall, 75% of businesses surveyed reported an average 3.5 incidents of crime (Burrows and Hopkins, 2005). The U.S. Chamber of Commerce reports 30% of businesses fail due to costs associated criminal activity (U.S. Chamber of Commerce, 1995). preventive measures should be taken to reduce the incidence and severity of crimes committed against your business The economy may be a factor in the rate of crime committed against business. The National White Collar Crime Center reports the two most recent recessions recorded increased arrests for embezzlement and fraud (Business Week Online, January 12). While larger businesses get the most headlines, smaller businesses may be especially vulnerable to crime because smaller businesses may not have the necessary safeguards to help prevent criminal activity. With the development of the commercial Internet, the number and types of crimes against business has changed. In 1996, (just as the commercial Internet was being developed) the U.S. Small Business Administration conducted a survey of 400 firms and found approximately 13% of businesses surveyed were crime victims. In addition, less than half (48%) of surveyed businesses reported utilizing security measures. Businesses also reported that in ASBE 35th: Proceedings Page -484-

4 many cases crime, particularly employee theft went unreported to the police (Small Business Research Summary, 1997). The total cost of crime to business may be difficult to measure, however, the 2007 report Crime in the United States, reports the value of stolen office equipment alone to be an estimated $656,982,032. Burglaries on average cost businesses $1,989 and each incident of shoplifting costs $205. The difficulty in determining accurate data may be due to the fact that many business crimes go unreported. Small businesses are less likely to report criminal activity in part because many are afraid of negative publicity or loss of investor confidence. Literature Review Types of criminal activity With the commercial development of the Internet, cybercrime activity began to increase. The National Computer Crime Survey reported in 1995 that 67 percent of businesses surveyed suffered at least one cyber attack (Bureau of Justice Statistics, 2008). More than half (60%) the cyber attacks were theft-related; the other incidents involved uploaded viruses to the company computer system. In many cases, (68%) cyber attacks cost the business $10,000 or more (Bureau of Justice Statistics, 2008). Not surprising, computer attacks are on the rise. According to Yueh (2004), businesses reported an increase of 40% in the number of computer attacks from the previous year, resulting in $42 billion in additional costs to business. Accordingly, by 2004, companies spent an estimated $30 billion on information technology security systems to protect corporate websites. That figure represents more than double the amount spent in 2001, just three years previous (Gantz, 2001). Table 1. Crimes committed against businesses External Internal Robbery Theft (money/equipment) Burglary Embezzlement Shoplifting Intellectual property theft Counterfeiting Customer identity theft Piracy Sabotage Money laundering Money laundering Vandalism Fraudulent invoicing Ponzi schemes Computer hacking Falsifying expense reports Payroll fraud ASBE 35th: Proceedings Page -485-

5 Dennis (2008), reporting in a National Federation of Independent Business study, found that within the previous three years 52 percent of businesses became crime victims. In addition, the report cited vandalism the most common crime overall, with shoplifting the most common crime reported by the retail industry. Vandalism is more serious a crime than many business owners realize. According to the U.S. Small Business Administration, the typical incident of vandalism costs $3,370 ( This means that the average small business with $500,000 revenue per year and a 5% net margin would result in a 13.5% lower net profit. Smaller Businesses more prone to crime Despite fewer employees and smaller revenues, small businesses may be more susceptible to business crime. As most businesses are small businesses, nearly half of the U.S. workforce is employed in small businesses. The Association for Certified Fraud Examiners indicates 39% of reported instances of fraud occur in companies with 99 or fewer employees (Bank Technology News). The U.S. Small Business Administration reports 13% of small businesses become crime victims, yet less than half (48%) instituted any preventive measures (Small Business Research Summary). This could be a major reason why crime is a major factor in up to 30% of small business failures (U.S. Chamber of Commerce). In addition, small business ventures with less than $5 million in annual revenues may be up to thirty-five times more likely to become a crime victim than their larger counterparts (U.S. Chamber of Commerce). Unfortunately, small business owners prosecute less than 30% of fraud cases (Larimer, 2006). Many crimes committed against small business go unreported to police for a variety of reasons. In some cases, crimes committed by employees or local persons known to the business owner go unreported as the business owner might not want to press charges for fear of negative publicity or loss of confidence in the business. In other instances, such as vandalism, small business owners might assume that police would be unable to apprehend and charge the vandals. ASBE 35th: Proceedings Page -486-

6 Preventive measures cost significantly less than the cost to remedy crime committed against the business. Even small businesses can reduce the likelihood of becoming a crime victim and the severity of criminal activity with some fairly low-cost actions. Larimer (2006) reported that small businesses suffered greater losses from fraud than larger businesses, $190,000 per incident versus $159,000 for larger businesses. In a study of small businesses Kuratko (2000) found small business owners on average spent $7,805 on security. Stated another way, small business losses amount to approximately twenty-five times the amount spent for preventive security measures. Additional investment for security measures might result in fewer and smaller losses. Discussion Crime Prevention Welsh & Farrington (1995) provide several crime prevention strategies. The first, situational strategy relies upon surveillance techniques including alarms, video monitors or employees. Developmental Strategy examines root causes of crime ranging from juvenile delinquency to poverty and even economic cycles. Community strategies employ social experiments as well as neighborhood watch programs. Criminal Justice programs build partnerships between law enforcement agencies and local communities. Perhaps the best means to prevent business crime would be to focus on crime prevention. In some instances, simply installing security lighting and requiring employees to wear or carry identification badges may help reduce crime. Preventive actions may include external measures such as locks and key control as well as surveillance cameras and security lighting. Policies centering around hiring and employment should include background checks, drug testing, employee identification, and separation of duties; computer defenses that include secure websites, access authorizations through secure passwords, computer firewalls, and secure Internet payments (Bressler, 2007). Conclusion Crime prevention costs considerably less than the actual costs associated with crime. Businesses, therefore, should focus greater effort on crime detection. Unfortunately, crime prevention requires funding which business of all sizes lack in the current economy. Crime prevention training processes and devices are necessary to reduce the economic losses businesses experience each year. Trends indicate crime will not decrease, nor will the cost of crime diminish. Until businesses begin to address crime with better detection systems, many businesses may become unprofitable or fail. ASBE 35th: Proceedings Page -487-

7 Figure 1 A Three-Stage Model for Prevention and Detection of Business Criminal Activity Prevention Lighting Minimal cash on hand Key control Check identification Employee identification Background checks Authorization procedures Locks Pay everything by check and no use of manual checks Do not delegate check signing Outsource payroll Computer firewalls Secure passwords Secure websites Employee training Burglar alarms Surveillance cameras Secure Internet payment Separation of duties Drug testing Alarm systems Equipment tagging Ground-flopor location Security guards or guard dogs Management setting an ethical example and ethics statements Policy and Procedures manuals Detection Unscheduled audits Internal auditors External auditiors AIS software Police Monitoring employees Lifestyle changes Behavior indicators Customer complaints Financial statement analysis Frequently check bank statements Alarm systems Scanning EBay and want ads Reporting hotlines Look for exceptions, such as manual checks Remedies Insurance Prosecution Expert witnesses Employee dismissal Punitive damages Settlements/negotiations Source: Bressler, 2007 ASBE 35th: Proceedings Page -488-

8 References Bressler, L. & Bressler, M. (2007). A Model for Prevention and Detection of Criminal Activity Impacting Small Business. Entrepreneur Executive, Volume 12, Bureau of Justice Statistics, Sixty-seven percent of responding businesses detected cybercrime in U.S. Department of Justice, Office of Justice Programs. September 17, Burrows, J. & Hopkins, M. (2005) Business and crime in Tilley, N. (2005) (Ed.) Handbook of crime prevention and community safety. Devon, Willan Publishing. Crime in the United States Dennis, W. (2008). 411 Small Business Facts, Volume 8, Issue 5. ISSN Gantz, J. (2001). Take a Bite Out of Crime on the Web. Computerworld, February 19, Volume 35, Issue 8, 29. Keeping Tricksters Away 10/31/ Kuratko, D., Hornsby, J., Naffziger, D., & Hodgetts, R. (2000). Crime and Small Business: An Exploratory Study of Cost and Prevention Issues in U.S. Firms. Journal of Small Business Management; July, 2000; 38, 3; ABI/Inform Global pg. 1. Larimer, R. (2006, October 13). American Businesses Lose Nearly $652 billion to Fraud and Embezzlement Each Year. Colorado Springs Business Journal. Levisohn, B. (2009). Experts Say Fraud Likely to Rise. Business Week Online [serial online]. January 12, 2009: Available from: Business Source Complete, Ipswich, MA. Accessed February 18. Small Business Research Summary, 1997, Office of Advocacy, U.S. Small Business Administration, No. 176, March. Welsh, B. & Farrington, D. (2000). Monetary Costs and Benefits of Crime Prevention Programs. Crime and Justice, 27, Yueh, T. (2004). Worms and Viruses-Are You Under a Constant Security Siege? Get Smart about Network Security. 08/01/ ASBE 35th: Proceedings Page -489-

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Small Business FRAUD PREVENTION Manual

Small Business FRAUD PREVENTION Manual Small Business FRAUD PREVENTION Manual TABLE OF CONTENTS PREFACE... ix PART 1: INTERNAL FRAUD THREATS I. INTRODUCTION TO EMPLOYEE FRAUD The Shocking Cost of Employee Theft and Fraud... 1 The Cost of Fraud

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

THE SMALL BUSINESS FRAUD PREVENTION MANUAL

THE SMALL BUSINESS FRAUD PREVENTION MANUAL THE SMALL BUSINESS FRAUD PREVENTION MANUAL TABLE OF CONTENTS PART 1: INTERNAL FRAUD THREATS I. INTRODUCTION TO EMPLOYEE FRAUD The Shocking Cost of Employee Theft and Fraud... 1 The Cost of Fraud to Small

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

U.S. State of Cybercrime

U.S. State of Cybercrime EXCLUSIVE RESEARCH FROM EXECUTIVE SUMMARY 2017 U.S. State of Cybercrime IDG Communications, Inc. 2017 U.S. State of Cybercrime TODAY S CYBERCRIMES ARE BECOMING MORE TARGETED AND BUILT FOR MAXIMUM IMPACT,

More information

Thailand Initiatives and Challenges in Cyber Terrorism

Thailand Initiatives and Challenges in Cyber Terrorism Thailand Initiatives and Challenges in Cyber Terrorism Agenda Cyber-Terrorism weapons & tactics MICT Cyber Inspector Group IT Laws Development Challenges Cyber-Terrorism weapons & tactics What is Cyber-Terrorism?

More information

Cyber Security. Activities of an national insurance association based on the example of VVO

Cyber Security. Activities of an national insurance association based on the example of VVO Cyber Security Activities of an national insurance association based on the example of VVO Michael Brandstetter EU and International Affairs Austrian Insurance Association (VVO) IIF Insurance in the Digital

More information

CERTIFIED FINANCIAL PLANNER BOARD OF STANDARDS, INC. ANONYMOUS CASE HISTORIES NUMBER 30648

CERTIFIED FINANCIAL PLANNER BOARD OF STANDARDS, INC. ANONYMOUS CASE HISTORIES NUMBER 30648 CERTIFIED FINANCIAL PLANNER BOARD OF STANDARDS, INC. ANONYMOUS CASE HISTORIES NUMBER 30648 This is a summary of a decision issued following the October 2017 hearings of the Disciplinary and Ethics Commission

More information

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016 Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations Arkansas Joint Committee on Energy March 16, 2016 CenterPoint Energy, Inc. (NYSE: CNP) Regulated Electric and Natural Gas Utility

More information

Panda Security 2010 Page 1

Panda Security 2010 Page 1 Panda Security 2010 Page 1 Executive Summary The malware economy is flourishing and affecting both consumers and businesses of all sizes. The reality is that cybercrime is growing exponentially in frequency

More information

The Evolving Threat. Today s cyber security challenges and solutions

The Evolving Threat. Today s cyber security challenges and solutions The Evolving Threat Today s cyber security challenges and solutions Are Water Lines At Risk? Security lacking in networks controlling critical infrastructure Hackers, terrorists could find way into controls

More information

THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR

THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR THE CORPORATE CON: INTERNAL FRAUD AND THE AUDITOR GLOBAL HEADQUARTERS THE GREGOR BUILDING 716 WEST AVE AUSTIN, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION Video Supplement... 1 Course Objectives

More information

2017 retail crime survey. summary

2017 retail crime survey. summary 2017 retail crime survey summary FOREWORD The retail industry directly employs nearly one in every ten workers in the UK and supports millions more indirectly. The industry is going through a period of

More information

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11

God is in the Small Stuff and it all matters. .In the Small Stuff. Security and Ethical Challenges. Introduction to Information Systems Chapter 11 Introduction to Information Systems Essentials for the Internetworked E-Business Enterprise 1 Eleventh Edition 2 Chapter Objectives C h a p t e r 11 Eleventh Edition James A. O Brien Identify several ethical

More information

CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME

CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME FACULTY OF LAW DEPARTEMENT: CIVIL LAW MASTER STUDY THEME: CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME Mentor: Prof. Ass. Dr. Xhemajl Ademaj Candidate: Abdurrahim Gashi Pristinë, 2015 Key words List

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey

Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey Insider Threat Detection Including review of 2017 SolarWinds Federal Cybersecurity Survey CyberMaryland Conference 2017 Bob Andersen, Sr. Manager Federal Sales Engineering robert.andersen@solarwinds.com

More information

AUTOMATED PENETRATION TESTING PRODUCTS Justification and Return on Investment (ROI)

AUTOMATED PENETRATION TESTING PRODUCTS Justification and Return on Investment (ROI) AUTOMATED PENETRATION TESTING PRODUCTS Justification and Return on Investment (ROI) EXECUTIVE SUMMARY This paper will help you justify the need for an automated penetration testing product and demonstrate

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Smart Policing and Technology Applications

Smart Policing and Technology Applications Smart Policing and Technology Applications Presentation at the IACP LEIM Conference San Diego, California June 15,2011 This project was supported by Grant No. 2009-DG-BX-K021 awarded by the Bureau of Justice

More information

Fraud Mobility: Exploitation Patterns and Insights

Fraud Mobility: Exploitation Patterns and Insights WHITEPAPER Fraud Mobility: Exploitation Patterns and Insights September 2015 2 Table of Contents Introduction 3 Study Methodology 4 Once a SSN has been Compromised, it Remains at Risk 4 Victims Remain

More information

ESET CYBERSECURITY BAROMETER

ESET CYBERSECURITY BAROMETER ESET Survey Report Canada // November 2018 ESET CYBERSECURITY BAROMETER CANADA 2018 More than 80 percent of Canadians surveyed believe that the risk of becoming a victim of cybercrime is increasing. Nine

More information

Small Business Is Big Business in Cybercrime A TrendLabs Primer

Small Business Is Big Business in Cybercrime A TrendLabs Primer Small Business Is Big Business in Cybercrime A TrendLabs Primer Things Every Small Business Should Know About Web Threats and Cybercrime For cybercriminals, no business is too small to exploit. Albeit

More information

Perspectives on Threat

Perspectives on Threat Commerce Threats Perspectives on Threat Higher level approach Define and characterize the threat rather list the what if scenarios Where to find accurate information on information Part I: Business Traditional

More information

2005 E-Crime Watch Survey Survey Results Conducted by CSO magazine in cooperation with the U.S. Secret Service and CERT Coordination Center

2005 E-Crime Watch Survey Survey Results Conducted by CSO magazine in cooperation with the U.S. Secret Service and CERT Coordination Center OVERALL RESULTS E-Crime Watch Survey: 2005 Field Dates: 3/3/05 3/14/05 Total completed surveys: 819 Margin of Error: +/- 3.4% NOTE TO EDITOR For the purpose of this survey, electronic crime, intrusion,

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018 GLOBAL ICT CAPACITY BUILDING SYMPOSIUM ITU CBS SANTO DOMINGO 2018 Digital Capacity Building: Role of the University 18 20 June 2018 Santo Domingo, Dominican Republic Dr. Nizar Ben Neji Faculty of Sciences

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam Frauds & Scams Why is the Internet so attractive to scam artists? Anonymity Low cost Rapid growth Easy to adapt Be Cyber Savvy with C-SAFE 118 2006 Internet Fraud Trends Average Loss Online Auctions 34%

More information

SEACEN Cyber Security Summit 2014 Demystifying Cyber Risks: Evolving Regulatory Expectations

SEACEN Cyber Security Summit 2014 Demystifying Cyber Risks: Evolving Regulatory Expectations SIARAN AKHBAR Ref. No.: 08/14/08 For immediate release SEACEN Cyber Security Summit 2014 Demystifying Cyber Risks: Evolving Regulatory Expectations Keynote Address by Dato Muhammad bin Ibrahim Deputy Governor,

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

FOREWORD DR PHILIP SMITH MBE CHAIRMAN MILTON KEYNES BUSINESS LEADERS PARTNERSHIP

FOREWORD DR PHILIP SMITH MBE CHAIRMAN MILTON KEYNES BUSINESS LEADERS PARTNERSHIP 02 FOREWORD Criminals who target businesses present a significant threat to those businesses, their customers and their clients. But the police have limited resources to tackle the problem and many incidents

More information

2018 HISCOX Small Business Cyber Risk Report

2018 HISCOX Small Business Cyber Risk Report 2018 HISCOX Small Business Cyber Risk Report While the threat of a cyber attack is real for businesses of all sizes, nearly half of small businesses in the US have suffered a cyber attack in the past year.

More information

Introduction to Ethical Hacking. Chapter 1

Introduction to Ethical Hacking. Chapter 1 Introduction to Ethical Hacking Chapter 1 Definition of a Penetration Tester Sometimes called ethical hackers though label is less preferred Pen testers are: People who assess security of a target Specially

More information

THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT)

THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT) ASEAN REGIONAL FORUM INTER-SESSIONAL SUPPORT GROUP MEETING ON CONFIDENCE BUILDING MEASURES (ISG on CBMs) Beijing, 20-22 November 2003 THE SOUTHEAST ASIA REGIONAL CENTRE FOR COUNTER-TERRORISM (SEARCCT)

More information

Cyber Fraud What can you do about it?

Cyber Fraud What can you do about it? Cyber Fraud What can you do about it? Eric Wright Shareholder June 10, 2014 What is Cyber Fraud? NetLingo definition: Cyber fraud refers to any type of deliberate deception for unfair or unlawful gain

More information

Building a Threat Intelligence Program

Building a Threat Intelligence Program WHITE PAPER Building a Threat Intelligence Program Research findings on best practices and impact www. Building a Threat Intelligence Program 2 Methodology FIELD DATES: March 30th - April 4th 2018 351

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Cybercrime against Businesses, 2005

Cybercrime against Businesses, 2005 Golden Gate University School of Law GGU Law Digital Commons National Institute of Justice Office of Justice Programs Government Documents 9-2008 Cybercrime against Businesses, 2005 US Department of Justice

More information

Digital Crime and Cybersecurity. Scott D. Ramsey, Managing Director May 2017

Digital Crime and Cybersecurity. Scott D. Ramsey, Managing Director May 2017 Digital Crime and Cybersecurity Scott D. Ramsey, Managing Director May 2017 Agenda I. Cybersecurity Issues, Trends & Compliance II. Public Private Partnerships III. FFIEC & NYDFS 500 Rule IV. Third Party

More information

Second International Barometer of Security in SMBs

Second International Barometer of Security in SMBs 1 2 Contents 1. Introduction. 3 2. Methodology.... 5 3. Details of the companies surveyed 6 4. Companies with security systems 10 5. Companies without security systems. 15 6. Infections and Internet threats.

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time

Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time TM Plan. Protect. Respond. Welcome to the CyberSecure My Business Webinar Series We will begin promptly at 2pm EDT All speakers will be muted until that time Registration is open for the April webinar:

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

Cybersecurity 2016 Survey Summary Report of Survey Results

Cybersecurity 2016 Survey Summary Report of Survey Results Introduction In 2016, the International City/County Management Association (ICMA), in partnership with the University of Maryland, Baltimore County (UMBC), conducted a survey to better understand local

More information

THE CYBERSECURITY LITERACY CONFIDENCE GAP

THE CYBERSECURITY LITERACY CONFIDENCE GAP CONFIDENCE: SECURED WHITE PAPER THE CYBERSECURITY LITERACY CONFIDENCE GAP ADVANCED THREAT PROTECTION, SECURITY AND COMPLIANCE Despite the fact that most organizations are more aware of cybersecurity risks

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Chapter 10: Security and Ethical Challenges of E-Business

Chapter 10: Security and Ethical Challenges of E-Business Chapter 10: Security and Ethical Challenges of E-Business Learning Objectives Identify several ethical issues in IT that affect employment, individuality, working condition, privacy, crime health etc.

More information

2012 Cost of Cyber Crime Study: United States

2012 Cost of Cyber Crime Study: United States 2012 Cost of Cyber Crime Study: United States Sponsored by HP Enterprise Security Independently conducted by Ponemon Institute LLC Publication Date: October 2012 Ponemon Institute Research Report Part

More information

ISACA West Florida Chapter - Cybersecurity Event

ISACA West Florida Chapter - Cybersecurity Event ISACA West Florida Chapter - Cybersecurity Event Presented by Sri Sridharan Managing Director & Chief Operating Officer Florida Center for Cybersecurity CURRENT TRENDS Top Cybersecurity Trends of 2015

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

2014 TRANSIT CEOs SEMINAR. Cybersecurity What Every CEO Should Know to Help Secure the System

2014 TRANSIT CEOs SEMINAR. Cybersecurity What Every CEO Should Know to Help Secure the System 2014 TRANSIT CEOs SEMINAR Cybersecurity What Every CEO Should Know to Help Secure the System APTA Enterprise Cyber Security WG update Vulnerable Systems Cyber attacks may be targeted toward one or more

More information

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 COUNCIL OF THE EUROPEAN UNION Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 NOTE from : Presidency to : Working Party on Police Cooperation No. prev. doc.: 11784/08

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

UK Perspectives on Cyber Crime: victims, offences and offenders

UK Perspectives on Cyber Crime: victims, offences and offenders OFFICIAL UK Perspectives on Cyber Crime: victims, offences and offenders Samantha Dowling Head of Cyber Crime Research Team Office for Security and Counter-Terrorism Research and Analysis Unit (OSCT R&A),

More information

Scans everything Finds everything Blocks... Everything.

Scans everything Finds everything Blocks... Everything. Invest in the company with Trident CMP, a service that... Scans everything Finds everything Blocks... Everything. Deployment case studies of Trident CMP, the breakthrough cyber security service. For information

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

Barbara Ciaramitaro, lead professor of IT and cyber security at Walsh College in Troy

Barbara Ciaramitaro, lead professor of IT and cyber security at Walsh College in Troy CORNELIUS FORTUNE THURSDAY, FEBRUARY 11, 2016 HTTP://WWW.SECONDWAVEMEDIA.COM/METROMODE/FEATURES/MICHIGAN- COLLEGES-CYBER-SECURITY-021116.ASPX Michigan colleges lead the pack in cyber security education

More information

Cybercrime Criminal Law Definitions and Concepts

Cybercrime Criminal Law Definitions and Concepts Cybercrime Criminal Law Definitions and Concepts How to Criminalize Attacks on Computer Networks and Information Computer Crime and Intellectual Property Section U.S. Department of Justice 1 Overview Introduction

More information

Police & Crime Commissioner Performance Monitoring Group. 18th December 2015 OPEN AGENDA

Police & Crime Commissioner Performance Monitoring Group. 18th December 2015 OPEN AGENDA Police & Crime Commissioner Performance Monitoring Group 18th December 2015 OPEN AGENDA 1 3. HMIC Programme of Work 2 HMIC and Joint Inspection Activity Reports Recently Received: Targeting the Risk :

More information

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center What to expect from today: The ugly truth about planning Why you need a plan that works Where

More information

Gold finger: Fingerprints lead biometric authentication

Gold finger: Fingerprints lead biometric authentication Gold finger: Fingerprints lead biometric authentication The use of fingerprint authentication on smartphones has surged. As of mid-2017, 28 per cent of all smartphone owners aged 16-75 used fingerprint

More information

Identity Theft and Account Takeover Prevention

Identity Theft and Account Takeover Prevention Identity Theft and Account Takeover Prevention Sgt. Rick Radinsky,CFE 520-837-7814 Det. Jeff Van Norman 520-837-7827 Introduction Tucson Police Financial Crimes Unit Responsible for investigation of fraud

More information

Defense in Depth Security in the Enterprise

Defense in Depth Security in the Enterprise Defense in Depth Security in the Enterprise Mike Mulville SAIC Cyber Chief Technology Officer MulvilleM@saic.com Agenda The enterprise challenge - threat; vectors; and risk Traditional data protection

More information

Experian Fraud Prevention Solutions

Experian Fraud Prevention Solutions Experian Fraud Prevention Solutions FMVÖ Business Breakfast Cyber Crime prevention for the financial services industry 1 Experian Internal use only Introducing Experian 2 Experian Identity Theft is a Global

More information

Chapter 1 Ethical Hacking Overview. Revised

Chapter 1 Ethical Hacking Overview. Revised Chapter 1 Ethical Hacking Overview Revised 8-30-17 Describe the role of an ethical hacker Describe what you can do legally as an ethical hacker Describe what you cannot do as an ethical hacker Hands-On

More information

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114

IJESRT. (I2OR), Publication Impact Factor: (ISRA), Impact Factor: 2.114 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY EVALUATING ISO STANDARDS APPLICATION OF SECURITY REQUIREMENTS OF E- BANKING IN SUDAN Inshirah M. O. Elmaghrabi*, Hoida A. Abdelgadir,

More information

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and the Case For Automated Sandboxing

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and the Case For Automated Sandboxing WHITE PAPER Endpoint Security and the Case For Automated Sandboxing A World of Constant Threat We live in a world of constant threat. Every hour of every day in every country around the globe hackers are

More information

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME SESSION ID: MASH-F01 INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME Dr. Michael McGuire: University of Surrey Backgrounds About me Dr Michael McGuire Criminologist Critical Cybercrime theorist

More information

RUSSELL BOHSE.

RUSSELL BOHSE. RUSSELL BOHSE Peekinv@aol.com Peekinv@aol.com Professional Summary Fire Investigator offering over 30 years of both public and private investigation experience specializing in origin and cause and case

More information

DIRECT TESTIMONY OF RICHARD P. NUZZO (SECURITY INFRASTRUCTURE)

DIRECT TESTIMONY OF RICHARD P. NUZZO (SECURITY INFRASTRUCTURE) BEFORE THE NEW YORK STATE PUBLIC SERVICE COMMISSION ----------------------------------------------------------------------------x Proceeding on Motion of the Commission as to the Rates, Charges, Rules

More information

Radix Acceptable Use and Anti-Abuse Policy

Radix Acceptable Use and Anti-Abuse Policy Radix Acceptable Use and Anti-Abuse Policy 1. General Provisions 1. Radix FZC and its subsidiaries ( Radix ) arecommitted to the stable and secure operation of its top-level domains ( TLDs ). Abusive use

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector OUR MAILERS YOUR MAIL From the people who move it to the customers who use it. PROTECTING YOUR BUSINESS

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS

WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS July 2018 WHITEPAPER HEALTHCARE S KEY TO DEFEATING CYBERATTACKS JUST WHAT THE DOCTOR ORDERED... PROTECT PATIENT DATA, CLINICAL RESEARCH AND CRITICAL INFRASTRUCTURE HEALTHCARE S KEY TO DEFEATING IOT CYBERATTACKS

More information

Media Kit. California Cybersecurity Institute

Media Kit. California Cybersecurity Institute Media Kit Fact Sheet Cybercrime A Growing Threat Cybercriminals are invisible enemies who jeopardize our nation s security in increasingly sophisticated and pervasive ways. According to the Government

More information

A General Review of Key Security Strategies

A General Review of Key Security Strategies A General Review of Key Security Strategies Disclaimers All content and comments are my own and may not reflect the views of the: United States Government United States Department of Justice (DOJ) Federal

More information

The Data Breach: How to Stay Defensible Before, During & After the Incident

The Data Breach: How to Stay Defensible Before, During & After the Incident The Data Breach: How to Stay Defensible Before, During & After the Incident Alex Ricardo Beazley Insurance Breach Response Services Lynn Sessions Baker Hostetler Partner Michael Bazzell Computer Security

More information

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In?

Vulnerability Assessment. Detection. Aspects of Assessment. 1. Asset Identification. 1. Asset Identification. How Much Danger Am I In? Detection Vulnerability Assessment Week 4 Part 2 How Much Danger Am I In? Vulnerability Assessment Aspects of Assessment Vulnerability Assessment is a systematic evaluation of asset exposure to threats

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

BUSINESS LECTURE TWO. Dr Henry Pearson. Cyber Security and Privacy - Threats and Opportunities.

BUSINESS LECTURE TWO. Dr Henry Pearson. Cyber Security and Privacy - Threats and Opportunities. BUSINESS LECTURE TWO Dr Henry Pearson Cyber Security and Privacy - Threats and Opportunities. Introduction Henry started his talk by confessing that he was definitely not a marketer, as he had been occupied

More information

ILLICIT GOODS AND GLOBAL HEALTH. Future-oriented policing projects

ILLICIT GOODS AND GLOBAL HEALTH. Future-oriented policing projects ILLICIT GOODS AND GLOBAL HEALTH Future-oriented policing projects In keeping with its consistent support of international organisations to strengthen the global community, the United Arab Emirates through

More information

Cyber and data security How prepared is your charity?

Cyber and data security How prepared is your charity? Cyber and data security How prepared is your charity? 1 Executive summary In this report we reveal the results of our survey 54% of respondents didn t know or said their charity was not well equipped to

More information

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM www.pwc.com Safeguarding company from cyber-crimes and other technology scams ASSOCHAM Rahul Aggarwal - Director The new digital business ecosystem is complex and highly interconnected The new business

More information

Retail/Consumer Client Internet Banking Awareness and Education Program

Retail/Consumer Client Internet Banking Awareness and Education Program Retail/Consumer Client Internet Banking Table of Contents Securing Your Environment... 3 Unsolicited Client Contact... 3 Protecting Your Identity... 3 1) E-mail Risk... 3 2) Internet Risks... 4 3) Telephone

More information

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium Discussion on: Evaluating Cybersecurity Coverage A Maturity Model Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium By: Eric C. Lovell PricewaterhouseCoopers LLP ( PwC ) March 24,

More information

Retail Security in a World of Digital Touchpoint Complexity

Retail Security in a World of Digital Touchpoint Complexity Retail Security in a World of Digital Touchpoint Complexity Author Greg Buzek, President of IHL Services Sponsored by Cisco Systems Inc. Featuring industry research by Previously in part 1 and part 2 of

More information

Phishing Activity Trends Report October, 2004

Phishing Activity Trends Report October, 2004 Phishing Activity Trends Report October, 2004 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City 1 Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City The opinions expressed are those of the presenters and are not those of the Federal Reserve Banks, the

More information

The Global Cybercrime Industry

The Global Cybercrime Industry Nir Kshetri The Global Cybercrime Industry Economic, Institutional and Strategic Perspectives 4y Springer 1 The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information