Emerging Technologies The risks they pose to your organisations

Size: px
Start display at page:

Download "Emerging Technologies The risks they pose to your organisations"

Transcription

1 Emerging Technologies The risks they pose to your organisations 10 June 2016

2 Digital trends are fundamentally changing the way that customers behave and companies operate Mobile Connecting people and things wherever they are Social The rise of virtual communities Analytics Removing the guesswork Cloud Everything-as-a-service Cyber security Protection in a digital world 2 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

3 Big bang short fuse Digital disruption 3 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

4 Digital disruption has the power to transform entire industries. Examples of digital disruption across industries ICT and Media Retail Trade The pace of innovation has increased, making products obsolete faster than ever For example, companies that used to dominate the camera and photo film industry have suffered two waves of digital disruption: 1. The transition from photographic film to digital photography 2. The improvement in camera phone quality, reducing the demand for standalone cameras Increasing internet and smartphone penetration has resulted in explosive growth in e-commerce, m-commerce and multi-channel retailing Online-only clothes retailers are growing rapidly at the expense of physical stores. ASOS, a UK-based company, has experienced annual growth of 40% with revenues over 500m Financial services Rising use and acceptance of mobile banking and payments based on multiple competing platforms has the potential to disrupt incumbent financial services companies New digital entrants are threatening the role of traditional retail banks with innovative lending models such as P2P and internetbased payday loans 4 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

5 AON Global Survey Top 10 major risks 1. Damage to reputation / brand Economic slowdown / slow recovery 3. Regulatory / legislative changes 4. Increasing competition 5. Failure to attract or retain top talent 6. Failure to innovate / meet customer needs 7. Business interruption 8. Third party liability 9. Computer Crime / hacking / viruses / malicious code 10. Property damage 5 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

6 Failure to attract / retain new talent 6 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

7 Failure to attract retain new talent 7 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

8 Increasing competition 8 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

9 Deloitte Strategic Risk Survey 2013 Strategic risk has become a major focus: - Deloitte global survey Strategic risk management practices major companies globally - 81% of surveyed companies explicitly manage strategic risk over and above traditional areas such as operational, financial and compliance risk Strategic risks those that either affect or are created by business strategy decisions can strike more quickly than ever before, hastened along by rapid-fire business trends and technological innovations such as social media, mobile and big data 9 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

10 Reputation cited as the #1 risk 10 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

11 Reputation cited as #1 risk Reputation risk is now the biggest risk concern: Due in large measure to the rise of social media, which enables instantaneous global communications that make it harder for companies to control how they are perceived in the marketplace. One of the big changes in recent years is speed to market, says ANZ s Jennifer Evans. As a consequence of social media, reputations built up over decades can be challenged in an instant 11 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

12 Emerging technologies have the power to disrupt business models 12 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

13 Emerging technologies have the power to disrupt business models 13 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

14 Actions to take

15 Have an explicit focus on strategic risks 15 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

16 Boards and CEOs driving strategic risk management 16 Emerging technologies and their risk to your organisations Copyright 2016 DCB Holdings and its affiliate

17 Questions to ask Questions to ask CIO/IT about emerging technologies Which technologies or other opportunities have the potential to provide substantial or transformative benefits for the company? Is our data structure appropriately and thoughtfully organized, and does it mitigate the risk of critical information leaving the company? Mobile How do we secure our mobile devices and disseminate a policy governing their appropriate use? 17 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

18 Questions to ask Cloud Is our organization using cloudbased computing, and if so, have the financial benefits been weighed against the attendant risks? Do we have a plan for monitoring cloud specific risks? How can cloud-based and traditional systems be integrated to create centralized solutions that provide secure and predictable performance and reduce redundancies? Which systems should be based in the cloud, and which should be operated on-site? 18 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

19 Questions to ask Social Media Do we have a thorough policy regarding social media usage by employees that is understood throughout the organization? To what extent does the company leverage social media, and how? What are the most significant social media risks the organization faces? How do we monitor internal social media usage, as well as external mentions of the organization on social media outlets? 19 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

20 Questions to ask CyberSecurity How do we know who is logging into our network, and from where? How do we track what digital information is leaving our organization and where it is going? Do we have an effective data loss prevention program? Which cyber threats and vulnerabilities pose the greatest risk to the organization s business and reputation? What are the key assets to be protected? What is our strategy to address identified weaknesses? What systems are in place to protect information transferred through mobile technologies? Is there a culture of responsibility with regard to using mobile devices? 20 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

21 Questions to ask CyberSecurity Is management focused on making cyber risk part of everyone s job, and not just IT s? Do we have the right gauges to measure the success of our cyber threat management program? Are we planning to map our policies to an industry standard Security Framework? What are our training programs to educate our workforce about cyber risks and responsibilities? 21 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

22 Tips for enhancing Cybersecurity Governance Focus on controls for the most critical data areas Evaluate the cyber incident response plan Annually review cybersecurity budgets Require regular reports based on key risk indicators rather than on project status Work with specialists to stay apprised of recent developments in technology and cybersecurity Confirm that privacy and security requirements for vendors (cloud, mobile, hosting) comply with the company s security program Conduct an annual evaluation of the use of and need for cyber insurance 22 Emerging technologies and their risk to your organisations Copyright 2016 DCB holdings and its affiliates.

23 Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee ( DTTL ), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as Deloitte Global ) does not provide services to clients. Please see for a more detailed description of DTTL and its member firms. Deloitte & Touche is an affiliate of DCB Holding Ltd., a member firm of Deloitte Touche Tohmatsu Limited. Deloitte provides audit, tax, consulting, and financial advisory services to public and private clients spanning multiple industries. With a globally connected network of member firms in more than 150 countries and territories, Deloitte brings world-class capabilities and high-quality service to clients, delivering the insights they need to address their most complex business challenges. Deloitte s more than 200,000 professionals are committed to becoming the standard of excellence. This communication contains general information only, and none of Deloitte Touche Tohmatsu Limited, its member firms, or their related entities (collectively, the Deloitte Network ) is, by means of this communication, rendering professional advice or services. No entity in the Deloitte network shall be responsible for any loss whatsoever sustained by any person who relies on this communication DCB Holding Ltd. and its affiliates

Cyber Security is it a boardroom issue?

Cyber Security is it a boardroom issue? Brisbane, 23 September 2014 Alistair Blake Director Cyber Security & Risk Services Today s session will cover Cyber Security and the Boardroom Executive sponsorship Organisational culture Operational readiness

More information

Real estate predictions 2017 What changes lie ahead?

Real estate predictions 2017 What changes lie ahead? Real estate predictions 2017 What changes lie ahead? Cyber Risk 2017. For information, contact Deloitte Consultores, S.A. Real Estate Predictions 2017 2 Cyber Risk Rising cyber risk in real estate through

More information

The New Healthcare Economy is rising up

The New Healthcare Economy is rising up The New Healthcare Economy is rising up February 2017 The ever-rising costs of healthcare are fostering innovative solutions and disruptive business models Cybersecurity concerns come to medical technology

More information

Cyber Espionage A proactive approach to cyber security

Cyber Espionage A proactive approach to cyber security Cyber Espionage A proactive approach to cyber security #DeloitteRA To mitigate the risks of advanced cyber threats, organisations should enhance their capabilities to proactively gather intelligence and

More information

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016 Data Protection Practical Strategies for Getting it Right Jamie Ross Data Security Day June 8, 2016 Agenda 1) Data protection key drivers and the need for an integrated approach 2) Common challenges data

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Risk Advisory Academy Training Brochure

Risk Advisory Academy Training Brochure Academy Brochure 2 Academy Brochure Cyber Security Our Cyber Security trainings are focused on building your internal capacity to leverage IT related technologies more confidently and manage risk and uncertainty

More information

Vulnerability Management. June Risk Advisory

Vulnerability Management. June Risk Advisory June 2018 Risk Advisory Contents A Better Way To Manage Vulnerabilities 4 Business Challenge 6 Vulnerability Management as a Service 7 Robust Service Architecture 8 Our Differentiators 9 Vulnerability

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

Anticipating the wider business impact of a cyber breach in the health care industry

Anticipating the wider business impact of a cyber breach in the health care industry Anticipating the wider business impact of a cyber breach in the health care industry John Gelinne, Director Cyber Risk Services Deloitte & Touche LLP jgelinne@deloitte.com commodore_22 Hector Calzada,

More information

CFOs in a new global environment Sandy Cockrell, Deloitte

CFOs in a new global environment Sandy Cockrell, Deloitte CFOs in a new global environment Sandy Cockrell, Deloitte CFOs in a new global environment 1 2 3 Background The CFO role CFOs Challenges Where does our data come from? How is the CFO role evolving in the

More information

Multi-factor authentication enrollment guide for Deloitte client or business partner user

Multi-factor authentication enrollment guide for Deloitte client or business partner user Deloitte OnLine eroom Global Technology Services December 2017 Multi-factor authentication enrollment guide for Deloitte client or business partner user What is multi-factor authentication (MFA) and how

More information

Cyber Security Incident Response Fighting Fire with Fire

Cyber Security Incident Response Fighting Fire with Fire Cyber Security Incident Response Fighting Fire with Fire Arun Perinkolam, Senior Manager Deloitte & Touche LLP Professional Techniques T21 CRISC CGEIT CISM CISA AGENDA Companies like yours What is the

More information

The impact of digital transformation on industries

The impact of digital transformation on industries Headline Verdana Bold The impact of digital transformation on industries Tim Hanley, Deloitte Global Leader, Consumer & Industrial Products Industry group March 2017. Sao Paolo, Brazil What we will cover

More information

Cyber Security. It s not just about technology. May 2017

Cyber Security. It s not just about technology. May 2017 Cyber Security It s not just about technology May 2017 Introduction The Internet has opened a new frontier in warfare: everything is networked and anything networked can be hacked. - World Economic Forum

More information

Cyber Security: Are digital doors still open?

Cyber Security: Are digital doors still open? Cyber Security: Are digital doors still open? Introduction Security is becoming a rapidly evolving and complex issue that various organizations are contending with today. It continues to be one of the

More information

Big data privacy in Australia

Big data privacy in Australia Five-article series Big data privacy in Australia Three actions you can take towards compliance Article 5 Big data and privacy Three actions you can take towards compliance There are three actions that

More information

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust

Managing Cyber Risk. Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Managing Cyber Risk Robert Entin Executive Vice President Chief Information Officer Vornado Realty Trust Adam Thomas Principal Cyber Risk Services Deloitte & Touche LLP Give Us Your Feedback for this Session!

More information

Deloitte Discovery Caribbean & Bermuda Countries Guide

Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Deloitte Discovery Caribbean & Bermuda Countries Guide Caribbean & Bermuda Countries Our Region Deloitte CBC primarily serves businesses located or

More information

Cyber Risk Services Going beyond limits

Cyber Risk Services Going beyond limits Cyber Risk Services Going beyond limits Current Threat Environment Security breaches: 318 Scanned websites with vulnerabilities: 78% Average identities exposed per breach: 1.3 Million Email malware rate

More information

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com

Spread your wings Professional qualifications and development at Deloitte. What impact will you make? careers.deloitte.com Spread your wings Professional qualifications and development at Deloitte What impact will you make? careers.deloitte.com It s your future. How far will you take it? Do you want to make an impact in your

More information

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES Introductions Agenda Overall data risk and benefit landscape / shifting risk and opportunity landscape and market expectations Looking at data

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment

MFA Enrollment Guide. Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment Multi-Factor Authentication (MFA) Enrollment guide STAGE Environment December 2017 00 Table of Contents What is MFA and how does it impact the way I sign into applications? 2 MFA Enrollment Log-in 3 Setup

More information

#DeloitteInnovation: In-Time How efficiently do you use your SAP HANA?

#DeloitteInnovation: In-Time How efficiently do you use your SAP HANA? #DeloitteInnovation: In-Time How efficiently do you use your SAP HANA? Deloitte In-Time in a Nutshell In-Time is the first and only SAP HANA optimization software that can analyze the effectiveness of

More information

#DeloitteInnovation: In-Time Uncover the Potential of SAP HANA

#DeloitteInnovation: In-Time Uncover the Potential of SAP HANA #DeloitteInnovation: In-Time Uncover the Potential of SAP HANA Deloitte In-Time in a Nutshell In-Time is the first and only SAP HANA optimization add-on that can analyze the effectiveness of SAP HANA usage

More information

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

Safeguarding company from cyber-crimes and other technology scams ASSOCHAM www.pwc.com Safeguarding company from cyber-crimes and other technology scams ASSOCHAM Rahul Aggarwal - Director The new digital business ecosystem is complex and highly interconnected The new business

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Angela McKay Director, Government Security Policy and Strategy Microsoft

Angela McKay Director, Government Security Policy and Strategy Microsoft Angela McKay Director, Government Security Policy and Strategy Microsoft Demographic Trends: Internet Users in 2005.ru.ca.is.uk.nl.be.no.de.pl.ua.us.fr.es.ch.it.eg.il.sa.jo.tr.qa.ae.kz.cn.tw.kr.jp.mx.co.br.pk.th.ph.ng.in.sg.my.ar.id.au

More information

Governance Ideas Exchange

Governance Ideas Exchange www.pwc.com.au Anatomy of a Hack Governance Ideas Exchange Robert Di Pietro October 2018 Cyber Security Anatomy of a Hack Cyber Security Introduction Who are the bad guys? Profiling the victim Insights

More information

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response

Cyber Incident Response. Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response Cyber Incident Response Prepare for the inevitable. Respond to evolving threats. Recover rapidly. Cyber Incident Response 1 2 Today, no Canadian business is immune from a potential attack. It s no longer

More information

Internet of Things (IoT) Securing the Connected Ecosystem

Internet of Things (IoT) Securing the Connected Ecosystem Internet of Things (IoT) Securing the Connected Ecosystem June 2018 Making sense of the buzzwords: What is the Internet of Things Internet of Things (IoT) refers to a world of intelligent, connected devices

More information

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES

DIGITAL TRANSFORMATION IN FINANCIAL SERVICES DIGITAL TRANSFORMATION IN FINANCIAL SERVICES Global Priorities, Progress, and Obstacles Insights from business and IT executives at financial services institutions worldwide reveal that while digital transformation

More information

The Deloitte-NASCIO Cybersecurity Study Insights from

The Deloitte-NASCIO Cybersecurity Study Insights from The Deloitte-NASCIO Cybersecurity Study Insights from 2010-2016 August 21, 2018 Srini Subramanian State Government Sector Leader Deloitte Erik Avakian CISO Pennsylvania Michael Roling CISO Missouri Meredith

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

Cybersecurity. Securely enabling transformation and change

Cybersecurity. Securely enabling transformation and change Cybersecurity Securely enabling transformation and change Contents... Cybersecurity overview Business drivers Cybersecurity strategy and roadmap Cybersecurity in practice CGI s cybersecurity offering Why

More information

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b)

13.f Toronto Catholic District School Board's IT Strategic Review - Draft Executive Summary (Refer 8b) AGENDA ADDENDU TE REGULAR EETING OF TE AUDIT COITTEE COITTEE PUBLIC SESSION Tuesday, June 6, 2017 6:30 P.. Pages 13. Staff Reports 13.f Toronto Catholic District School Board's IT Strategic Review - Draft

More information

Cloud Computing Overview. The Business and Technology Impact. October 2013

Cloud Computing Overview. The Business and Technology Impact. October 2013 Cloud Computing Overview The Business and Technology Impact October 2013 Cloud Computing offers new types of IT services and models On-demand self-service Rapid elasticity Pay per use Increase Agility

More information

Clarity on Cyber Security. Media conference 29 May 2018

Clarity on Cyber Security. Media conference 29 May 2018 Clarity on Cyber Security Media conference 29 May 2018 Why this study? 2 Methodology Methodology of the study Online survey consisting of 33 questions 60 participants from C-Level (CISOs, CIOs, CTOs) 26

More information

Achieving effective risk management and continuous compliance with Deloitte and SAP

Achieving effective risk management and continuous compliance with Deloitte and SAP Achieving effective risk management and continuous compliance with Deloitte and SAP 2 Deloitte and SAP: collaborating to make GRC work for you Meeting Governance, Risk and Compliance (GRC) requirements

More information

How to be cyber secure A practical guide for Australia s mid-size business

How to be cyber secure A practical guide for Australia s mid-size business How to be cyber secure A practical guide for Australia s mid-size business Introduction The digital age has bred opportunity for mid-size business. From ecommerce to social media, agile organisations have

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

Adopting SSAE 18 for SOC 1 reports

Adopting SSAE 18 for SOC 1 reports Adopting SSAE 18 for SOC 1 reports Overview Since its adoption in 2011, service auditor reports issued in accordance with SSAE 16 have become increasingly common in the marketplace. In April 2016, the

More information

Achieving third-party reporting proficiency with SOC 2+

Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Today s organizations do business within a broad ecosystem. Customers, partners, agents,

More information

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient? Canada Highlights Cybersecurity: Do you know which protective measures will make your company cyber resilient? 21 st Global Information Security Survey 2018 2019 1 Canada highlights According to the EY

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Position Title: IT Security Specialist

Position Title: IT Security Specialist Position Title: IT Security Specialist SASRIA SOC LIMITED Sasria, a state-owned company, is the only short-term insurer in South Africa that provides affordable voluntary cover against special risks such

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

Autobot - IoT enabled security. For Private circulation only October Risk Advisory

Autobot - IoT enabled security. For Private circulation only October Risk Advisory For Private circulation only October 2018 Risk Advisory Table of contents Background 02 Common Challenges 03 About the AutoBot 04 Capabilities of the AutoBot 05 Future of Autobot 06 The success story

More information

2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing

2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing 2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing Powered by the Retail ISAC, A Division of the R-CISC Overview Last October,

More information

Building Resilience to Denial-of-Service Attacks

Building Resilience to Denial-of-Service Attacks Building Resilience to Denial-of-Service Attacks Building resilience to denial-of-service attacks Traditionally, organizations have relied on disaster recovery (DR) solutions to provide protection from

More information

Cyber Risk and Networked Medical Devices

Cyber Risk and Networked Medical Devices Cyber Risk and Networked Medical Devices Hot Topics Deloitte & Touche LLP February 2016 Copyright Scottsdale Institute 2016. All Rights Reserved. No part of this document may be reproduced or shared with

More information

ASSEMBLY, No STATE OF NEW JERSEY. 217th LEGISLATURE INTRODUCED FEBRUARY 4, 2016

ASSEMBLY, No STATE OF NEW JERSEY. 217th LEGISLATURE INTRODUCED FEBRUARY 4, 2016 ASSEMBLY, No. STATE OF NEW JERSEY th LEGISLATURE INTRODUCED FEBRUARY, 0 Sponsored by: Assemblywoman VALERIE VAINIERI HUTTLE District (Bergen) Assemblyman DANIEL R. BENSON District (Mercer and Middlesex)

More information

Does someone else own your company s reputation? EY Global Information Security Survey 2018

Does someone else own your company s reputation? EY Global Information Security Survey 2018 Does someone else own your company s reputation? EY Global Information Security Survey 2018 Perspectives for technology, media and entertainment, and telco companies Risking cyber reputations Are TMT companies

More information

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Think Cloud Compliance Case Study Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Customer details : Collector Bank - Sweden 329 employees www.collector.se/en Banking

More information

Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper

Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper Cybersecurity Fortification Initiative (CFI) infrastructure whitepaper Recently, Cybersecurity Fortification Initiative (CFI) have been a hot topic in the Hong Kong banking industry and financial institutions

More information

People risk. Capital risk. Technology risk

People risk. Capital risk. Technology risk Decode secure. People risk Capital risk Technology risk Cybersecurity needs a new battle plan. A better plan that deals with the full spectrum of your company s cybersecurity not just your technology.

More information

From Dabbling to Doing The Age of the Intuitive Enterprise

From Dabbling to Doing The Age of the Intuitive Enterprise GMA Executive Forum From Dabbling to Doing The Age of the Intuitive Enterprise The Clorox Company Unilever Deloitte Consulting LLP please welcome our panelists Frank Tataseo EVP, New Business Development

More information

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved.

Medical Devices and Cyber Issues JANUARY 23, American Hospital Association and BDO USA, LLP. All rights reserved. Medical Devices and Cyber Issues JANUARY 23, 2018 AHA and Cybersecurity Policy Approaches Role of the FDA FDA Guidance and Roles Pre-market Post-market Assistance during attack Recent AHA Recommendations

More information

Global Mobile Consumer Survey, US Edition Overview of results

Global Mobile Consumer Survey, US Edition Overview of results Global Mobile Consumer Survey, US Edition Overview of results Smartphones front and center Mobile phones are still on the rise, in number and importance Smartphone ownership reached 85% (a YoY increase

More information

Cyber risk Getting the boardroom focus right

Cyber risk Getting the boardroom focus right Cyber risk Getting the boardroom focus right Cyber attacks have become substantially more malicious and larger scale over last few years, causing much greater harm to organisations and elevating cyber

More information

The Windstream Enterprise Advantage for Banking

The Windstream Enterprise Advantage for Banking The Windstream Enterprise Advantage for Banking Creating trusted banking experiences with secure, cloud-optimized network and communications so you can focus on your customers. Customer centricity is a

More information

Headline Verdana Bold

Headline Verdana Bold Headline Verdana Bold Federal Banking Agencies Issue Proposal on Cyber Risk Management Standards Standards would require largest institutions to enhance operational resilience October 2016 Executive summary

More information

2017 RIMS CYBER SURVEY

2017 RIMS CYBER SURVEY 2017 RIMS CYBER SURVEY This report marks the third year that RIMS has surveyed its membership about cyber risks and transfer practices. This is, of course, a topic that only continues to captivate the

More information

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Enhancing Security With SQL Server How to balance the risks and rewards of using big data Enhancing Security With SQL Server 2016 How to balance the risks and rewards of using big data Data s security demands and business opportunities With big data comes both great reward and risk. Every company

More information

If you were under cyber attack would you ever know?

If you were under cyber attack would you ever know? If you were under cyber attack would you ever know? EY and Los Alamos National Laboratory introduce a shift in cybersecurity strategy and bring behavioral analytics inside Asking behavioral questions inside

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

Cybersecurity Session IIA Conference 2018

Cybersecurity Session IIA Conference 2018 www.pwc.com/me Cybersecurity Session IIA Conference 2018 Wael Fattouh Partner PwC Cybersecurity and Technology Risk PwC 2 There are only two types of companies: Those that have been hacked, and those that

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

Webcast title in Verdana Regular

Webcast title in Verdana Regular Medical devices and the Internet of Things: A threelayer defense against cyber threats Webcast title in Verdana Regular The Dbriefs Industries series Veronica Lim, Principal, Deloitte & Touche LLP Russell

More information

Deloitte Forensic Caribbean & Bermuda Countries Guide

Deloitte Forensic Caribbean & Bermuda Countries Guide Deloitte Forensic Caribbean & Bermuda Countries Guide Deloitte Forensic Caribbean & Bermuda Countries Guide Caribbean & Bermuda Countries Our Region Deloitte CBC primarily serves businesses located or

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Plan a Pragmatic Approach to the new EU Data Privacy Regulation AmChamDenmark event: EU Compliant & Cyber Resistant Plan a Pragmatic Approach to the new EU Data Privacy Regulation Janus Friis Bindslev, Partner Cyber Risk Services, Deloitte 4 February 2016 Agenda General

More information

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents Services to Help You Prepare for and Quickly Respond to Security Incidents The Challenge The threat landscape is always evolving and adversaries are getting harder to detect; and with that, cyber risk

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

MassMEDIC s 21st Annual Conference

MassMEDIC s 21st Annual Conference MassMEDIC s 21st Annual Conference Panel Discussion Moderators: William Greenrose and Mutahar Shamsi, Deloitte & Touche LLP May 3, 2017 Three critical regulatory issues facing MedTech Implementing the

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

CYBERSECURITY AND THE MIDDLE MARKET

CYBERSECURITY AND THE MIDDLE MARKET CYBERSECURITY AND THE MIDDLE MARKET The Importance of Cybersecurity and How Middle Market Companies Manage Cyber Risks IN COLLABORATION WITH 2 Concerns about cybersecurity are not matched by plans. IMPORTANCE

More information

The Cyber Savvy CEO Getting to grips with today s growing cyber-threats

The Cyber Savvy CEO Getting to grips with today s growing cyber-threats www.pwc.co.uk/informationsecurity The Cyber Savvy CEO Getting to grips with today s growing cyber-threats Unprecedented opportunities The cyber domain is a world of opportunity yet media coverage of attacks

More information

Risk advisory Services Technology risk assurance. November 2016 THE POWER OF BEING UNDERSTOOD AUDIT TAX CONSULTING

Risk advisory Services Technology risk assurance. November 2016 THE POWER OF BEING UNDERSTOOD AUDIT TAX CONSULTING Risk advisory Services Technology risk assurance Risk advisory Services Technology risk assurance November 2016 THE POWER OF BEING UNDERSTOOD AUDIT TAX CONSULTING 2 contents 1. Data advisory and analytics

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory

The Future of IT Internal Controls Automation: A Game Changer. January Risk Advisory The Future of IT Internal Controls Automation: A Game Changer January 2018 Risk Advisory Contents Introduction 01 Future Operating Models for Managing Internal Controls 02 Summary 07 Introduction Internal

More information

A revolutionary visual security and analytics solution

A revolutionary visual security and analytics solution A revolutionary visual security and analytics solution Vodafone Digital Buildings vodafone.com/iot/security The future is exciting. Ready? It s time to take visual surveillance to the next level Increasing

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

CYBER INSURANCE: MANAGING THE RISK

CYBER INSURANCE: MANAGING THE RISK CYBER INSURANCE: MANAGING THE RISK LEON FOUCHE PARTNER & NATIONAL CYBERSECURITY LEAD BDO AUSTRALIA MEMBER OF THE GLOBAL CYBERSECURITY LEADERSHIP GROUP ii CYBER INSURANCE: MANAGING THE RISK There s no doubt

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary. For Private Circulation Only August 2018.

Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary. For Private Circulation Only August 2018. Privacy and Data Protection Draft Personal Data Protection Bill 2018: A Summary For Private Circulation Only August 2018 Introduction Protection of of data principal* is at the core of the draft Personal

More information

An ICS Whitepaper Choosing the Right Security Assessment

An ICS Whitepaper Choosing the Right Security Assessment Security Assessment Navigating the various types of Security Assessments and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding the available

More information

Cyber Risk and Third Party Risk Management. Lisa Murphy First Horizon National Corporation

Cyber Risk and Third Party Risk Management. Lisa Murphy First Horizon National Corporation Cyber Risk and Third Party Risk Management Lisa Murphy First Horizon National Corporation The Cyber Risks Third Party Breach Advance Persistent Threat The Headlines Goodwill Names Vendor in Breach C&K

More information

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018

ITU CBS. Digital Security Capacity Building: Role of the University GLOBAL ICT CAPACITY BUILDING SYMPOSIUM SANTO DOMINGO 2018 GLOBAL ICT CAPACITY BUILDING SYMPOSIUM ITU CBS SANTO DOMINGO 2018 Digital Capacity Building: Role of the University 18 20 June 2018 Santo Domingo, Dominican Republic Dr. Nizar Ben Neji Faculty of Sciences

More information

Global Information Security Survey. A life sciences perspective

Global Information Security Survey. A life sciences perspective Global Information Security Survey A life sciences perspective Introduction Welcome to the life sciences perspective on the results from Creating trust in the digital world: EY s Global Information Security

More information

Cloud Connections SEE Partner Summit Janos Strausz Product Sales Specialist, DC

Cloud Connections SEE Partner Summit Janos Strausz Product Sales Specialist, DC Cloud Connections SEE Partner Summit 2015 Janos Strausz Product Sales Specialist, DC 75% of Businesses To be Digital in 5 years 1 81% 80% 81% 80% Mobile Technologies Mobile for Technologies Customer for

More information

USD 4.5. billion WHAT IS A DATA CENTRE? USD 2.2. Functions of Data Centre. Storage. Organise. Process. Disseminate. billion

USD 4.5. billion WHAT IS A DATA CENTRE? USD 2.2. Functions of Data Centre. Storage. Organise. Process. Disseminate. billion DATA CENTRES An emerging real estate asset class In the dynamic world of business, companies and institutes are continuously looking for cutting down cost and managing risk. One such cost is the costs

More information

Building a strong platform strategy: IT and cybersecurity implications November 15, 2018

Building a strong platform strategy: IT and cybersecurity implications November 15, 2018 Building a strong platform strategy: IT and cybersecurity implications November 15, 2018 Today s Presenters Craig Zampa Principal, technology consulting craig.zampa@plantemoran.com 248-223-3703 Learn more

More information

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015

Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report. November 19, 2015 Standing Together for Financial Industry Resilience Quantum Dawn 3 After-Action Report November 19, 2015 Table of contents Background Exercise objectives Quantum Dawn 3 (QD3) cyberattack scenario QD3 results

More information