Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers

Size: px
Start display at page:

Download "Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers"

Transcription

1 Top Five Ways to Protect Your Organization from Data Loss & Cyber Hackers Wednesday November 29 Jim Kandrac, UCG Founder and President Matt Paterini, UCG Regional Director

2 Agenda Introductions UCG Technologies UCG Technologies Overview IBM Power8 S814, S824 and IBM SAN Top Five Ways To Protect Your Organization 1. Cloud, Hybrid Cloud and Private Cloud Backup + Disaster Recovery Best Practices 2. Enterprise Security Training Cyber Security Summary Q/A and Helpful Resources 2

3 Who is UCG? United Computer Group, Inc. founded in re-branded to UCG Technologies Clients in 31 states & Canada 3

4 UCG Technologies Inc. Offices Toronto Airport Corporate Centre 2425 Matheson Blvd. East 8 th Floor Mississauga, ON L4W 5K4 Data centre 2920 Matheson Blvd. East Suite #200 Mississauga, ON L4W 5J4 4

5 UCG Milestones 5

6 IBM Power System S814 Server Open technology for midsized business solutions 10,000 CPW per core 4, 6, or 8 core available 10,000 CPW per core Recommended midmarket configuration 4 core P05 max memory - 64GB, Fibre and V3700 SAN 6

7 IBM Hardware & Software Maintenance Standard IBM POWER8 3 years Monday through Friday 8:00 am until 5:00 pm IBM Software Maintenance 3 years Monday through Friday 8:00 am until 5:00 pm Recommended Upgrade hardware maintenance to 7/24/365 nominal charge Upgrade 1 year SWMA to 3 year pre-paid; 8:00 am to 5:00 pm or 7/24 7

8 Top Five Ways to Protect Your Organization from Data Loss 8

9 Top five ways to protect your organization and recover from a data loss or security breach 1. Properly encrypted data protection in two remote data centers 2. Develop and test an incident response plan 3. Disaster recovery test to gauge RTO and RPO 4. Phishing tests to determine your % of being vulnerable 5. Ongoing education and training for staff to reduce or eliminate cyber attacks Backup & Disaster Recovery Cyber Security Training 9

10 Talking SMAC and cyber security (social, mobile, analytics, cloud) The U.S. Director of National Intelligence ranks cybercrime as the No. 1 national security threat, ahead of terrorism, espionage, and weapons of mass destruction Predictions in 2018 indicate that at least two-thirds of enterprises will discover a breach of sensitive data At some point, your organization WILL suffer a cyber-security breach in fact, you may even have a breach at this moment Most breaches are not even discovered by the breached party Inadequate incident response leads to financial, operational, and reputational losses 10

11 11

12 Data backup and DR needs are increasing rapidly More stringent governmental and industryspecific regulations Human Resources Healthcare Finance Legal Shorter backup windows Complex, multi-platform environments Reduced IT staff 12

13 Consider these five critical questions in the event of a security breach, data loss or disaster 1. Which data, applications, and servers will impact your business functions and in what timeframe? 2. What are the technologies hosting this information today and in the foreseeable future? 3. How quickly do you need to get the data back and systems running again? 4. Which personnel would be involved in the recovery process including client and/or patient notification? 5. Where would your recovery happen should you lose access to critical servers or your complete site? 13

14 Backup Options RTO and RPO discussion IBM i Cloud Backup Cloud, Hybrid Cloud & Private Cloud DRaaS High Availability + Cloud (archival) Information gathering, analyze, and assess Backup and DR for ALL platforms and databases Data location considerations U.S Patriot Act 14

15 Disaster Recovery Options Hour DR Quick Ship Program (i) 2. <24 hours: warm shared system 3. <12 hours: hot dedicated and pre-loaded System 4. <1 hour: High Availability Meet your Recovery Time Objectives (RTO) 15

16 Select a vendor that provides secure online backup and DR solutions Complete backup and disaster recovery solutions including enterprise security training Supports all major platforms and databases Multiple secure data centers Remote hardware disaster recovery solutions IBM Power Systems (iseries specialists) Passionate support, disaster readiness and technology that scales with your business 16

17 Make sure you get the FULL solution When vendors come knocking at your door, be prepared to put them through the paces of explaining how their technology protects you Then ask them what they do about the human side If you get a blank stare, then proceed with caution. You may be getting only half a solution. 17

18 Cyber Security Training How do you manage the issues of malware, ransomware, & social engineering? 18

19 19

20 Who s the Dave in your company? Article Link 20

21 Security awareness training and on-going phishing On-going phishing Highly effective - keeps security front of mind Helps meet compliance regulations Immediately see which employees get it and who needs assistance 21

22 Security awareness training and on-going phishing Key Security Training Features High quality, computer based, interactive training Follow up tests Comprehensive reporting Employees need to understand Spam Phishing/spear-phishing Malware Social engineering and more 22

23 Security Awareness Training WORKS! 12 Month Period: 372 accounts 3600 phish tests 291,000 seats Initial baseline phish-prone percent average 15.9% 12 month average 1.3% Training period 23

24 Top five ways to protect your organization and recover from a data loss or security breach 1. Properly encrypted data protection in two remote data centers 2. Develop and test an incident response plan 3. Disaster recovery test to gauge RTO and RPO 4. Phishing tests to determine your % of being vulnerable 5. Ongoing education and training for staff to reduce or eliminate cyber attacks 24

25 25

26 Questions?

IBM i Cloud Backup & DRaaS

IBM i Cloud Backup & DRaaS IBM i Cloud Backup & DRaaS Protect your critical data with Cloud, Hybrid Cloud or Private Cloud options. UCG Technologies protects all platforms from 10GB to in excess of 100TB with specific expertise

More information

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security

Brussels. Cyber Resiliency Minimizing the impact of breaches on business continuity. Jean-Michel Lamby Associate Partner - IBM Security Cyber Resiliency Minimizing the impact of breaches on business continuity Jean-Michel Lamby Associate Partner - IBM Security Brussels Think Brussels / Cyber Resiliency / Oct 4, 2018 / 2018 IBM Corporation

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

Disaster Recovery and Mitigation: Is your business prepared when disaster hits?

Disaster Recovery and Mitigation: Is your business prepared when disaster hits? 1 Disaster Recovery and Mitigation: Is your business prepared when disaster hits? 2 Our speaker today: Catherine Roy, Director of PMO at Hosting 15 years Project Management experience At HOSTING since

More information

Cloud Security Myths Paul Mazzucco, Chief Security Officer

Cloud Security Myths Paul Mazzucco, Chief Security Officer Cloud Security Myths Paul Mazzucco, Chief Security Officer Discussion Points >Yesterday s standards: today s security myths >Cloud security: an ongoing mandate >Actions to take now 90% of Businesses Breached

More information

Ransomware A case study of the impact, recovery and remediation events

Ransomware A case study of the impact, recovery and remediation events Ransomware A case study of the impact, recovery and remediation events Palindrome Technologies 100 Village Court Suite 102 Hazlet, NJ 07730 www.palindrometech.com Peter Thermos President & CTO Tel: (732)

More information

Cybersecurity The Evolving Landscape

Cybersecurity The Evolving Landscape Cybersecurity The Evolving Landscape 1 Presenter Zach Shelton, CISA Principal DHG IT Advisory Zach.Shelton@DHG.com Raleigh, NC 14+ years of experience in IT Consulting 11+ years of experience with DHG

More information

Disaster Recovery Webinar August 11, 2015

Disaster Recovery Webinar August 11, 2015 Disaster Recovery Webinar August 11, 2015 SPEAKERS Marcelo Oliveira, Product Director, Cable & Wireless Marcelo has several years of experience in Information Technology, having worked with organizations

More information

Disaster Recovery Is A Business Strategy

Disaster Recovery Is A Business Strategy Disaster Recovery Is A Business Strategy A White Paper By Table of Contents Preface Disaster Recovery Is a Business Strategy Disaster Recovery Is a Business Strategy... 2 Disaster Recovery: The Facts...

More information

IaaS Buyer s Checklist.

IaaS Buyer s Checklist. Problem Solved IaaS Buyer s Checklist. Yes it s another checklist, but this one s actually useful. 2 Problem Solved Service levels. Does the provider offer your required SLA/SLG? Example: 99.9%, 99.95%,100%

More information

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection SECURITY OPERATIONS CENTER Keep your client s data safe and business going & growing with SOC continuous protection Business Need of Security Operations Center SOC Benefits NOC vs SOC UnderDefense Incident

More information

WHITE PAPER- Managed Services Security Practices

WHITE PAPER- Managed Services Security Practices WHITE PAPER- Managed Services Security Practices The information security practices outlined below provide standards expected of each staff member, consultant, or customer staff member granted access to

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

HIPAA 2017 Compliancy Group, LLC

HIPAA 2017 Compliancy Group, LLC 1 Meet Your Expert Charles Weiselberg Compliancy Group, LLC Director of Customer Service Chuck@compliancygroup.com ENDORSED PARTNER 2 Compliancy Group We simplify compliance so you can confidently focus

More information

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm

Insider Threat Program: Protecting the Crown Jewels. Monday, March 2, 2:15 pm - 3:15 pm Insider Threat Program: Protecting the Crown Jewels Monday, March 2, 2:15 pm - 3:15 pm Take Away Identify your critical information Recognize potential insider threats What happens after your critical

More information

EMC GLOBAL DATA PROTECTION INDEX STUDY KEY RESULTS & FINDINGS FOR THE USA

EMC GLOBAL DATA PROTECTION INDEX STUDY KEY RESULTS & FINDINGS FOR THE USA EMC GLOBAL DATA PROTECTION INDEX STUDY KEY RESULTS & FINDINGS FOR THE USA 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise

Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise February 11 14, 2018 Gaylord Opryland Resort and Convention Center, Nashville #DRI2018 Integrating Cyber Security with Business Continuity Management to Build the Resilient Enterprise Tejas Katwala CEO

More information

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government Florida Government Finance Officers Association Staying Secure when Transforming to a Digital Government Agenda Plante Moran Introductions Technology Pressures and Challenges Facing Government Technology

More information

HYBRID CLOUD BACKUP & DISASTER RECOVERY

HYBRID CLOUD BACKUP & DISASTER RECOVERY HYBRID CLOUD BACKUP & DISASTER RECOVERY What is NexProtect? NexProtect is a cost-effective, Hybrid Cloud Backup & Disaster Recovery solution that meets your business needs with an on-site appliance that

More information

You ve Been Hacked Now What? Incident Response Tabletop Exercise

You ve Been Hacked Now What? Incident Response Tabletop Exercise You ve Been Hacked Now What? Incident Response Tabletop Exercise Date or subtitle Jeff Olejnik, Director Cybersecurity Services 1 Agenda Incident Response Planning Mock Tabletop Exercise Exercise Tips

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along 2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management Today s Speakers Olivia Munro Senior Marketing Specialist Eze Castle Integration Bob Shaw Director, Technical Architecture Eze Castle

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

Ransomware A case study of the impact, recovery and remediation events

Ransomware A case study of the impact, recovery and remediation events Ransomware A case study of the impact, recovery and remediation events Peter Thermos President & CTO Tel: (732) 688-0413 peter.thermos@palindrometech.com Palindrome Technologies 100 Village Court Suite

More information

Recovery at a Click - where to be in 18 months

Recovery at a Click - where to be in 18 months Recovery at a Click - where to be in 18 months IBM Resiliency Orchestration with Cyber Incident Recovery In today s environment, businesses cannot tolerate downtime + Expectation is to be Always-on + Creating

More information

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers Identify Protect Detect Respond Recover Identify: Risk Assessments & Management 1. Risk assessments are conducted frequently (e.g. annually, quarterly). 2. Cybersecurity is included in the risk assessment.

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report. 2019 SIEM REPORT INTRODUCTION Security Information and Event Management (SIEM) is a powerful technology that allows security operations teams to collect, correlate and analyze log data from a variety of

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR APJ

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR APJ EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR APJ 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AMERICAS

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AMERICAS EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AMERICAS 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

Healthcare HIPAA and Cybersecurity Update

Healthcare HIPAA and Cybersecurity Update Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Healthcare HIPAA and Cybersecurity Update Agenda > Introductions > Cybersecurity

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR ITALY

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR ITALY EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR ITALY 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide Last Updated 8 March 2016 Contents Introduction... 2 1 Key point of contact... 2 2 Third Part IT Specialists... 2 3 Acceptable use of Information...

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

An introductory guide to Disaster Recovery and how it can ultimately keep your company alive. A Publication of

An introductory guide to Disaster Recovery and how it can ultimately keep your company alive. A Publication of An introductory guide to Disaster Recovery and how it can ultimately keep your company alive. A Publication of are prepairing to fail. By failing to prepare, you - Benjamin Franklin Table of Contents Introduction

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

IBM Resiliency Services:

IBM Resiliency Services: IBM Resiliency Services: Always there, in an always-on world How did we get here? Two IT professionals are experiencing frequent business interruptions that are beyond what a traditional disaster recovery

More information

Dell EMC Isolated Recovery

Dell EMC Isolated Recovery Dell EMC Isolated Recovery Andreas El Maghraby Advisory Systems Engineer DPS @andyem_si GLOBAL SPONSORS Incident Response: Categories of Cybercrime Activity April to June 2016 37% 27% 12% 9% 7% 7% 5% 2

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AUSTRALIA

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AUSTRALIA EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR AUSTRALIA 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS AND RESULTS FOR FRANCE

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS AND RESULTS FOR FRANCE EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS AND RESULTS FOR FRANCE 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

Data Protection in Practice

Data Protection in Practice ANNUAL CPD BOARD CONFERENCE Data Protection in Practice 6 & 13 DECEMBER 2016 There are only two types of companies: those that have been hacked, and those that will be. Robert Mueller, FBI Director There

More information

Introduction to Business continuity Planning

Introduction to Business continuity Planning Week - 06 Introduction to Business continuity Planning 1 Introduction The purpose of this lecture is to give an overview of what is Business Continuity Planning and provide some guidance and resources

More information

Escalated Threats to PHI Require a New Approach to Privacy and Security Wednesday, March 2, 2016

Escalated Threats to PHI Require a New Approach to Privacy and Security Wednesday, March 2, 2016 Escalated Threats to PHI Require a New Approach to Privacy and Security Wednesday, March 2, 2016 Kurt J. Long, CEO & Founder, FairWarning, Inc. Robert Rost, IT Operations Director of Defensive Services,

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR BRAZIL

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR BRAZIL EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR BRAZIL 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance DIGITAL ACCOUNTANCY FORUM CYBER SESSION Sheila Pancholi Partner, Technology Risk Assurance Section 1: The background World s biggest data breaches 10 years ago 2007 2006 accidentally published hacked inside

More information

CASE STUDY: USING THE HYBRID CLOUD TO INCREASE CORPORATE VALUE AND ADAPT TO COMPETITIVE WORLD TRENDS

CASE STUDY: USING THE HYBRID CLOUD TO INCREASE CORPORATE VALUE AND ADAPT TO COMPETITIVE WORLD TRENDS CASE STUDY: USING THE HYBRID CLOUD TO INCREASE CORPORATE VALUE AND ADAPT TO COMPETITIVE WORLD TRENDS Geoff Duncan, Senior Solutions Architect, Digital Fortress Brandon Tanner, Senior Manager, Rentsys Recovery

More information

HOSTED SECURITY SERVICES

HOSTED SECURITY SERVICES HOSTED SECURITY SERVICES A PROVEN STRATEGY FOR PROTECTING CRITICAL IT INFRASTRUCTURE AND DEVICES Being always-on, always-connected might be good for business, but it creates an ideal climate for cybercriminal

More information

Legal Aspects of Cybersecurity

Legal Aspects of Cybersecurity Legal Aspects of Cybersecurity John W. Mashni Taylor A. Gast (517) 371-8257 (517) 371-8238 jmashni@fosterswift.com tgast@fosterswift.com Alexander A. Ayar (248) 538-6326 AAyar@FosterSwift.com Risks Data

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015

Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management culture in your business. Thursday, May 21, 2015 Cybersecurity is a Journey and Not a Destination: Developing a risk management

More information

Backup, Disaster Recovery: Defining & Managing Your Risk. Dave Kinsey - 5/9/17

Backup, Disaster Recovery: Defining & Managing Your Risk. Dave Kinsey - 5/9/17 Backup, Disaster Recovery: Defining & Managing Your Risk Dave Kinsey - 5/9/17 Smart Business... also, generally a Compliance Requirement Shareholders generally do and absolutely should care that backup

More information

with Advanced Protection

with Advanced  Protection with Advanced Email Protection OVERVIEW Today s sophisticated threats are changing. They re multiplying. They re morphing into new variants. And they re targeting people, not just technology. As organizations

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR HONG KONG

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR HONG KONG EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR HONG KONG 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks. KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks. About Us The world s most popular integrated Security Awareness Training and Simulated

More information

It Takes the Village to Secure the Village SM

It Takes the Village to Secure the Village SM It Takes the Village to Secure the Village SM Stan Stahl, Ph.D. President Information Systems Security Association Los Angeles Chapter September 30, 2013 2 Online Bank Fraud is Major Challenge. Victim

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR JAPAN

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR JAPAN EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR JAPAN 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDIA

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDIA EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDIA 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

How to Conduct a Business Impact Analysis and Risk Assessment

How to Conduct a Business Impact Analysis and Risk Assessment How to Conduct a Business Impact Analysis and Risk Assessment By Larry Pedrazoli Business Recovery Analyst Miller Brewing Company February 2006 Project Management Institute, La Crosse, WI Chapter Agenda

More information

Global Security Consulting Services, compliancy and risk asessment services

Global Security Consulting Services, compliancy and risk asessment services Global Security Consulting Services, compliancy and risk asessment services Introduced by Nadine Dereza Presented by Suheil Shahryar Director of Global Security Consulting Today s Business Environment

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDONESIA

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDONESIA EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR INDONESIA 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GlOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

The Future of Business Continuity & Resiliency

The Future of Business Continuity & Resiliency The Future of Business Continuity & Resiliency Richard Cocchiara: IBM Distinguished Engineer; CTO IBM Business Continuity & Resiliency Services (BCRS); Managing Partner IBM Resiliency Consulting Services

More information

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center

Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center Brian S. Dennis Director Cyber Security Center for Small Business Kansas Small Business Development Center What to expect from today: The ugly truth about planning Why you need a plan that works Where

More information

THE STATE OF CLOUD & DATA PROTECTION 2018

THE STATE OF CLOUD & DATA PROTECTION 2018 THE STATE OF CLOUD & DATA PROTECTION 2018 Survey Results: 10 Findings on how over 800 IT Pros handle Disaster Recovery & Cloud Adoption. INTRODUCTION The Unitrends 2018 annual survey of IT professionals

More information

Data Protection Everywhere

Data Protection Everywhere Data Protection Everywhere For the modern data center Syed Saleem Advisory Systems Engineer Pillars of the modern data center Protection and trust Security/Governance Encryption Data Protection Services/Support

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Incident Response Table Tops

Incident Response Table Tops Incident Response Table Tops Agenda Introductions SecureState overview Need for improved incident response capability https://pollev.com/securestate Overview of the exercise: Sample incident response table

More information

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles Incident Response Lessons From the Front Lines Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles 1 Conflict of Interest Nolan Garrett Has no real or apparent conflicts of

More information

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Chris Bucolo, PCIP, MBA Today s Speaker Chris Bucolo Sr. Manager, Sikich

More information

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE International Maritime Organization Regulations IMO has given shipowners and managers until 2021 to incorporate cyber risk management into

More information

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR TURKEY

EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR TURKEY EMC GLOBAL DATA PROTECTION INDEX KEY FINDINGS & RESULTS FOR TURKEY 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH AS $1.7 TRILLION

More information

Understanding Cyber Insurance & Regulatory Drivers for Business Continuity

Understanding Cyber Insurance & Regulatory Drivers for Business Continuity Understanding Cyber Insurance & Regulatory Drivers for Business Continuity Lily Yeoh, CISSP, CBCP lily@cb1security.com https://www.cb1security.com Agenda BC/DR Business Drivers Recent Regulatory & Cyber

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Combating Cyber Risk in the Supply Chain

Combating Cyber Risk in the Supply Chain SESSION ID: CIN-W10 Combating Cyber Risk in the Supply Chain Ashok Sankar Senior Director Cyber Strategy Raytheon Websense @ashoksankar Introduction The velocity of data breaches is accelerating at an

More information

New Zealand National Cyber Security Centre Incident Summary

New Zealand National Cyber Security Centre Incident Summary New Zealand National Cyber Security Centre 2013 Incident Summary National Cyber Security Centre 2013 Incident Summary Foreword The incidents summarised in this report reinforce that cyber security is truly

More information

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS Information Technology Shared Service Team North Dakota Cyber Security Across North Dakota Threats and Opportunities 15 September 2018 EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS AGENDA SIRN / FirstNet

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe

Think Oslo 2018 Where Technology Meets Humanity. Oslo. Felicity March Cyber Resilience - Europe Think Oslo 2018 Where Technology Meets Humanity Oslo Felicity March Cyber Resilience - Europe Cyber Resilience Cyber Resilience is the ability of an organisation to maintain its core purpose and integrity

More information

The Data Breach: How to Stay Defensible Before, During & After the Incident

The Data Breach: How to Stay Defensible Before, During & After the Incident The Data Breach: How to Stay Defensible Before, During & After the Incident Alex Ricardo Beazley Insurance Breach Response Services Lynn Sessions Baker Hostetler Partner Michael Bazzell Computer Security

More information

mhealth SECURITY: STATS AND SOLUTIONS

mhealth SECURITY: STATS AND SOLUTIONS mhealth SECURITY: STATS AND SOLUTIONS www.eset.com WHAT IS mhealth? mhealth (also written as m-health) is an abbreviation for mobile health, a term used for the practice of medicine and public health supported

More information

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017 3 Ways to Prevent and Protect Your Clients from a Cyber-Attack George Anderson Product Marketing Director Business October 31 st 2017 Agenda One ounce of prevention is worth a pound of protection 01 Aiming

More information

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner

Is your privacy secure? HIPAA Compliance Workshop September Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Is your privacy secure? HIPAA Compliance Workshop September 2008 Presented by: Andrés Castañeda, Senior Manager Steve Nouss, Partner Agenda Have you secured your key operational, competitive and financial

More information

Guide to Cyber Security Compliance with GDPR

Guide to Cyber Security Compliance with GDPR Guide to Cyber Security Compliance with GDPR Security V1.3 General Data Protection Regulation GDPR Overview What is GDPR? An EU regulation coming into force in May 2018 Which means it applies to all EU

More information

Security. Bob Shantz Director of Infrastructure & Cloud Services Computer Guidance Corporation. All Rights Reserved.

Security. Bob Shantz Director of Infrastructure & Cloud Services Computer Guidance Corporation. All Rights Reserved. Security Bob Shantz Director of Infrastructure & Cloud Services 2016 Computer Guidance Corporation. All Rights Reserved. CPE Credits To receive your CPE Credits:. Complete a survey for each session attended.

More information

CISO View: Top 4 Major Imperatives for Enterprise Defense

CISO View: Top 4 Major Imperatives for Enterprise Defense CISO View: Top 4 Major Imperatives for Enterprise Defense James Christiansen Chief Information Security Officer Evantix, Inc. Gary Terrell CIPP Chief Information Security Officer Adobe Session ID: Star

More information

Cybersecurity. Overview. Define Cyber Security Importance of Cyber Security 2017 Cyber Trends Top 10 Cyber Security Controls

Cybersecurity. Overview. Define Cyber Security Importance of Cyber Security 2017 Cyber Trends Top 10 Cyber Security Controls Cybersecurity Hospitality Finance and Technology Professionals June 27, 2017 Presented by: Harvey Johnson, CPA Partner Overview Define Cyber Security Importance of Cyber Security 2017 Cyber Trends 1 About

More information

EMC GLOBAL DATA PROTECTION INDEX STUDY KEY FINDINGS & RESULTS FOR THE NETHERLANDS

EMC GLOBAL DATA PROTECTION INDEX STUDY KEY FINDINGS & RESULTS FOR THE NETHERLANDS EMC GLOBAL DATA PROTECTION INDEX STUDY KEY FINDINGS & RESULTS FOR THE NETHERLANDS 1 THE DATA PROTECTION LANDSCAPE ARE YOU ON SOLID GROUND? 2 GLOBAL KEY FINDINGS GLOBALLY, ENTERPRISES ARE LOSING AS MUCH

More information

Getting ready for GDPR

Getting ready for GDPR Getting ready for GDPR Cybersecurity for Data Protection Brought to you by: What is GDPR? The (GDPR) is the European Union s response to the increasing privacy demands of the European society. The primary

More information

Digital Healthcare. Yordan Iliev Director R&D Healthcare. Regional Cybersecurity Forum, November 2016, Grand Hotel Sofia, Bulgaria

Digital Healthcare. Yordan Iliev Director R&D Healthcare. Regional Cybersecurity Forum, November 2016, Grand Hotel Sofia, Bulgaria Digital Healthcare Yordan Iliev Director R&D Healthcare Regional Cybersecurity Forum, 29-30 November 2016, Grand Hotel Sofia, Bulgaria AGENDA Introduction Security challenges in healthcare IT Change ahead

More information

Principles of Protection: Cybersecurity Data Protection. 11/01/2017 Julia Breaux William Sellers

Principles of Protection: Cybersecurity Data Protection. 11/01/2017 Julia Breaux William Sellers Principles of Protection: Cybersecurity Data Protection 11/01/2017 Julia Breaux William Sellers Introductions Julia Breaux Internal Controls and Compliance Manager (225) 214-3898 Julia.Breaux@eatel.com

More information

Protecting your next investment: The importance of cybersecurity due diligence

Protecting your next investment: The importance of cybersecurity due diligence Protecting your next investment: The importance of cybersecurity due diligence Oct. 11, 2018 Baker Tilly Virchow Krause, LLP. All rights reserved. Baker Tilly refers to Baker Tilly Virchow Krause, LLP,

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

Countering ransomware with HPE data protection solutions

Countering ransomware with HPE data protection solutions Countering ransomware with HPE data protection solutions What is ransomware? Definition Malware that prevents or limits users from accessing their system by: Locking the system s screen Encrypting files

More information