Security and networks

Size: px
Start display at page:

Download "Security and networks"

Transcription

1 Security and networks Creating a secure business in a hyper connected world SHIV K. BAKHSHI, PH.D. VP, INDUSTRY RELATIONS, GROUP FUNCTION TECHNOLOGY ITU Regional workshop, Algiers, Algeria, FeBruary 12, 2018

2 140 years 180 countries

3 the technology - Building a trusted ICT platform 1B in managed networks 2.5B Served by installed base The mobile infrastructure is the world s largest ICT technology platform there is no margin for errors

4 Consumer perception is that Everything gets attacked PCs Smartphones Social network services Internet service providers Social security registers Telecom operators Military equipment Commercial airlines Smart TVs Wearables 0% 10% 20% 30% 40% 50% 60% 70% Source: Ericsson ConsumerLab, 10 Hot Consumer Trends 2016, Base: 6,649 ios/android smartphone users aged in Istanbul, Johannesburg, London, Mexico City, Moscow, New York, Paris, San Francisco, São Paulo, Shanghai, Singapore, Sydney and Tokyo

5 Threat landscape Advanced Persistent Threats Insiders Sophisticated Non-State Cyber Threat Actors THREAT actor Organized Crime Corporate / Industrial Espionage Terrorists Groups and Networks Hacktivists

6 Estimated global cost of cyber crime & espionage THREE ATTACK CATEGORIES CONFIENTIALITY INTEGRITY AVAILABILITY >400 BUSD Total global cost of cyber crime and espionage ~1% Of GDP Source: Estimating the Global Cost of Cybercrime, Intel Security, 2014

7 Mobile generations ACROSS time The foundation of mobile telephony Mobile telephony for everyone The foundation of mobile broadband The evolution of mobile broadband The Network for the Networked Society ~1980 ~1990 ~2000 ~2010 ~2020 Historically, higher peak data rates, denser infrastructure and more bandwidth have been the hallmark of each mobile technology generation! Access technologies & new air-interfaces have been the center of attention

8 5g is different: It s A network platform A common Network Platform designed to serve multiple industries and use cases, each with different Digitalizing industries can be served with dynamic and secure Network Slices Emphasis as much on network core as on access

9 5g, the key core components Virtualization VNF VNF Software Defined Networking (SDN) Distributed Cloud Network Slicing VNF VNF VNF VNF Distributed Data Center Central Data Center

10 5g: the network as a platform Moving away from dedicated physical networks and resources for different applications S1 S2 Sn NW1 NW2 NWn To a Network Factory where new networks and architectures are manufactured by SW Network slices Media MBB Basic Health Service n Robotic communication f1 f2 fn Physical Resources (Access, Connectivity, Computing, Storage,..)

11 5g: The Network as a platform Network operators can tailor network slices to meet particular governmental, e-health, e-educational, consumer, enterprise, and industry demands The design of the different slices is an essential part of the network performance to serve multiple user groups and use cases, each with unique and specific x 1000x 5x 100x Cost dB END-USER DATA RATES MOBILE DATA VOLUMES LOWER LATENCY MORE DEVICES DEVICE COST REDUCTION YEARS BATTERY LIFE BETTER COVERAGE

12 5g will support diverse use cases Massive MTC Critical MTC LOGISTICS TRAFFIC SAFETY & CONTROL SMART AGRICULTURE FLEET MANAGEMENT INDUSTRIAL APPLICATION & CONTROL REMOTE TRAINING SMART METER TRACKING REMOTE MANUFACTURING REMOTE SURGERY LOW COST, LOW ENERGY SMALL DATA VOLUMES MASSIVE NUMBERS Enhanced Mobile Broadband ULTRA RELIABLE VERY LOW LATENCY VERY HIGH AVAILABILITY ENTERPRISE VR/AR HOME MOBILE/ WIRELESS/ FIXED SMARTPHONES BROADCASTING VENUES NON-SIM DEVICES 4K/8K UHD

13 Every Company is a digital company 5G and IoT are game changers Public safety Shipping Utilities Everything connected Mining

14 What has changed? Threats & Issues Service providers Infrastructure operators Enterprises Devices Large Enterprise Small Enterprise The The edge edge is is blurred The The stakes are higher Any size biz is a target The The endpoint is blurred Cloud increases complexity to secure & variety of attack vectors Virtualization & decentralization brings new risks Critical infrastructure concerns Legacy systems exposed Balancing regulation, best practice and practical concerns Advanced malware, spyware, ransomware target new apps Targeted attacks, spear phishing & APT s Mobile & IoT device malware Devices connecting directly to cloud Variability & scale of IoT growth

15 Data Flow is the new Perimeter Data protection at all stages when created, stored, transmitted and used

16 OBJECTIVE: RESILIENCE Technology Resilience Process People

17 ENABLES TRUST STACK, A HOLISTIC APPROACH TRUSTED BUSINESS NEEDS TRUSTED OPERATIONS TRUSTED INFRASTRUCTURE TRUSTED HW & SW

18 TRUST STACK COMPONENTS TRUSTED BUSINESS Regulation, Customers, Partners and own ambitions TRUSTED OPERATIONS People + Processes + Tools Security & Privacy Risk Analysis Mitigation TRUSTED INFRASTRUCTURE End to end Security and Privacy architecture & configuration TRUSTED HW & SW Security & Privacy functions, characteristics & HW anchoring

19 Security as a business process Agile and responsive security process Comprehensive and Continuous Assessment Proactive Detection Ongoing risk based evaluation of exposure Business context related remedial actions Reduce risk by assessing vulnerabilities & threats Robust Defense Protect crucial assets and defend known vulnerabilities Detect threats that matter faster Agile Response Proactively respond to breaches quickly & effectively

20 Public policy landscape CAPABILITY = POWER OF HOW Industrial Policy, PPP, R&D REGULATION & LAW International Law, UN, Cyber Convention, FTA Standardization & Certification Competent Authorities, operational capabilities Domestic law, Telecom Law, Privacy Law, Finance Law, Critical Infra., Law, Public Procurement law, National Interest, Export Control, Foreign Trade and Investment Legislation, National Security Law.

21 Key Public policy issues Industrial espionage not on policy agenda Test & Verification Breach notification Privacy Data flows Encryption Security standards (degree), standardization, harmonization Insurance (private enforcement) Scope of security standards, i.e. Critical Infra etc e-evidence and lawenforcement access Liability (gov. enforcement)

22 Key public policy imperatives -Economic espionage INCREASE AWARENESS BUILD CAPABILITY: DETECT, PROTECT AND RESPOND Public POLICY RESPONSE PROTECTING CRITICAL SECTORS PROTECT INNOVATION FROM ESPIONAGE FDI SCREENING & SECURITY SCREENING

23

5g and standards: managing complexity, ensuring interoperability

5g and standards: managing complexity, ensuring interoperability 5g and standards: managing complexity, ensuring interoperability SHIV K. BAKHSHI, Ph.D., VP, INDUSTY RELATIONS, GROUP FUNCTION TECHNOLOGY ITU-D regional workshop on emerging technologies, algiers, Algeria,

More information

How to enable change-makers in the Networked Society. Telefonaktiebolaget LM Ericsson 2015 Ericsson June 2015

How to enable change-makers in the Networked Society. Telefonaktiebolaget LM Ericsson 2015 Ericsson June 2015 5G How to enable change-makers in the Networked Society Telefonaktiebolaget LM Ericsson 2015 Ericsson June 2015 Building 5g One Network Multiple Industries Platform for 50 Billion Open Innovation 5G Telefonaktiebolaget

More information

IOT, ENTERPRISES AND 5G

IOT, ENTERPRISES AND 5G IOT, ENTERPRISES AND 5G ELEVATING POLICY TO THE NEXT STAGE Policy Control Conference, Berlin, April 4-5 2017 NEW CLASSES OF USE CASES drive needs for evolved policy Massive MTC Critical MTC SMART BUILDING

More information

The 5G Business Potential. Terminsstart Telekom 2017 Monika Byléhn, 5G marketing director

The 5G Business Potential. Terminsstart Telekom 2017 Monika Byléhn, 5G marketing director The 5G Business Potential Terminsstart Telekom 2017 Monika Byléhn, 5G marketing director DiversE opportunities with 5G 2G 3G 4G 5G VOICE BROWSING VIDEO MULTIPLE INDUSTRIES Ericsson AB 2017 September 2017

More information

importance of use cases

importance of use cases Top- Down the importance of use cases and collaboration for 5G Peter Marshall Head of Network Product Solutions, Ericsson Agenda 5G Expectations Context Setting 5G Use Cases critical component for success

More information

technology Catalyst For connected CARE Per Ljungberg Director, System and Technology Group Function Technology and Emerging Business Ericsson

technology Catalyst For connected CARE Per Ljungberg Director, System and Technology Group Function Technology and Emerging Business Ericsson 5G technology Catalyst For connected CARE Per Ljungberg Director, System and Technology Group Function Technology and Emerging Business Ericsson Challenges in Healthcare Communication SECURITY AVAILABILITY

More information

HOT CONSUMER TRENDS Michael Björn PhD, Head of Research Ericsson ConsumerLab

HOT CONSUMER TRENDS Michael Björn PhD, Head of Research Ericsson ConsumerLab HOT CONSUMER TRENDS 2016 Michael Björn PhD, Head of Research Ericsson ConsumerLab Ericsson ConsumerLab REPRESENTING 1.1 billion 100,000 PEOPLE RESPONDENTS/YEAR Ericsson AB 2015 2016-11-10 Page 2 40 MORE

More information

Tehnika revolutsioon: uudsed targad lahendused, mis viivad interneti lõpptarbijani!

Tehnika revolutsioon: uudsed targad lahendused, mis viivad interneti lõpptarbijani! Tehnika revolutsioon: uudsed targad lahendused, mis viivad interneti lõpptarbijani! Kasutades 5G mobiilsidet Urmas Ruuto Ericsson Eesti AS 29.11.2018 5G is use case driven Massive MTC Critical MTC LOGISTICS

More information

European Union Agency for Network and Information Security

European Union Agency for Network and Information Security Critical Information Infrastructure Protection in the EU Evangelos Ouzounis Head of Secure Infrastructure and Services Regional Cybersecurity Forum Sofia, Bulgaria 29 th November 2016 European Union Agency

More information

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS Information Technology Shared Service Team North Dakota Cyber Security Across North Dakota Threats and Opportunities 15 September 2018 EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS AGENDA SIRN / FirstNet

More information

Cisco Start. IT solutions designed to propel your business

Cisco Start. IT solutions designed to propel your business Cisco Start IT solutions designed to propel your business Small and medium-sized businesses (SMBs) typically have very limited resources to invest in new technologies. With every IT investment made, they

More information

Making 5G Real. Ericsson Internal Guilherme Alves Ericsson

Making 5G Real. Ericsson Internal Guilherme Alves Ericsson Making 5G Real Guilherme Alves Ericsson 2018-05-17 Agenda The ecosystem Technologies at the heart of 5G Consumer interest levels Low Average High Consumers: Give us more with 5G! Higher performance is

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Cybersecurity & Digital Privacy in the Energy sector

Cybersecurity & Digital Privacy in the Energy sector ENERGY INFO DAYS Brussels, 25 October 2017 Cybersecurity & Digital Privacy in the Energy sector CNECT.H1 Cybersecurity & Digital Privacy, DG CNECT ENER.B3 - Retail markets; coal & oil, DG ENER European

More information

Dr. Fiona Williams Ericsson

Dr. Fiona Williams Ericsson Dr. Fiona Williams Ericsson Safeguarding a new secure energy world 22.09.16 Dr. Fiona Williams, Terni Innovation Event Slide No. 2 success 2016 All rights reserved. success objective The success project

More information

ITU Arab Forum on Future Networks: "Broadband Networks in the Era of App Economy", Tunis - Tunisia, Feb. 2017

ITU Arab Forum on Future Networks: Broadband Networks in the Era of App Economy, Tunis - Tunisia, Feb. 2017 On the ROAD to 5G Ines Jedidi Network Products, Ericsson Maghreb ITU Arab Forum on Future Networks: "Broadband Networks in the Era of App Economy", Tunis - Tunisia, 21-22 Feb. 2017 agenda Why 5G? What

More information

Wireless Connectivity technologies evolution for Internet of Things and Machine to Machine communication

Wireless Connectivity technologies evolution for Internet of Things and Machine to Machine communication International Conference: Regulatory activity in electronic communications sector, 28-29 September 2015 Budva, Montenegro Wireless Connectivity technologies evolution for Internet of Things and Machine

More information

5g for connected industries

5g for connected industries 5g for connected industries Johan Torsner Research Manager Ericsson Finland Page 1 5G Use Cases P??? Broadband experience everywhere anytime Mass market personalized media and gaming Meters and sensors,

More information

Thinking cities. Khalil Laaboudi. Smart & Sustainable Cities. Global Marketing

Thinking cities. Khalil Laaboudi. Smart & Sustainable Cities. Global Marketing Thinking cities Khalil Laaboudi Smart & Sustainable Cities Global Marketing Thinking Cities -- Agenda I. Ericsson in the World and in Hong Kong II. III. IV. Networked Society and other global trends New

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

Angela McKay Director, Government Security Policy and Strategy Microsoft

Angela McKay Director, Government Security Policy and Strategy Microsoft Angela McKay Director, Government Security Policy and Strategy Microsoft Demographic Trends: Internet Users in 2005.ru.ca.is.uk.nl.be.no.de.pl.ua.us.fr.es.ch.it.eg.il.sa.jo.tr.qa.ae.kz.cn.tw.kr.jp.mx.co.br.pk.th.ph.ng.in.sg.my.ar.id.au

More information

Cybersecurity Strategy of the Republic of Cyprus

Cybersecurity Strategy of the Republic of Cyprus Cybersecurity Strategy of the Republic of Cyprus George Michaelides Commissioner of Electronic Communications and Postal Regulation http://www.ocecpr.org.cy 12 th February 2016 Cybersecurity Strategy of

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

Standards for V2X Communication and Implications for OEMs and ITS

Standards for V2X Communication and Implications for OEMs and ITS Standards for V2X Communication and Implications for OEMs and ITS FISITA Jürgen Daunis London Nov. 12, 2015 PACE OF CHANGE >50 billion connected devices Connections (billion) 25 years 5 billion connected

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

CYBER SOLUTIONS & THREAT INTELLIGENCE

CYBER SOLUTIONS & THREAT INTELLIGENCE CYBER SOLUTIONS & THREAT INTELLIGENCE STRENGTHEN YOUR DEFENSE DarkTower is a global advisory firm focused on security for some of the world s leading organizations. Our security services, along with real-world

More information

5G Techniques for Ultra Reliable Low Latency Communication. Dr. Janne Peisa Principal Researcher, Ericsson Research

5G Techniques for Ultra Reliable Low Latency Communication. Dr. Janne Peisa Principal Researcher, Ericsson Research 5G Techniques for Ultra Reliable Low Latency Communication Dr. Janne Peisa Principal Researcher, Ericsson Research 5G is use case driven Massive MTC Critical MTC LOGISTICS TRAFFIC SAFETY & CONTROL SMART

More information

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013

Cyber COBIT. Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM. December 2013 Cyber COBIT Ophir Zilbiger, CEO SECOZ Shay Zandani, CEO CyberARM December 2013 1 Agenda 1. Background & Definitions 2. Applying COBIT5 to Cybersecurity Governance 3. Cybersecurity Management 4. Cybersecurity

More information

Digital transformation in the Networked Society. Milena Matic Strategy, Marketing & Communications June 2016

Digital transformation in the Networked Society. Milena Matic Strategy, Marketing & Communications June 2016 Digital transformation in the Networked Society Milena Matic Strategy, Marketing & Communications June 2016 Connections (billion) Everything that benefits from a connection will be connected 50 Our vision

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

Towards 5G Commercial Deployment. Janne Peisa, Ericsson Research

Towards 5G Commercial Deployment. Janne Peisa, Ericsson Research 5g Towards 5G Commercial Deployment Janne Peisa, Ericsson Research 2017-09-18 Outline What is 5G Where are we now? What comes next Summary STAR project meeting #3 Ericsson Confidential 2017-06-09 Page

More information

The Networked SocIety

The Networked SocIety ITEA2, 2013-12-04 The Networked SocIety Ulf Wahlberg VP Industry and Research Relations, Ericsson AB This is Ericsson We provide: > Communication networks > Services to network operators > Enablers to

More information

Cyber Security in Europe

Cyber Security in Europe Cyber Security in Europe ENISA supporting the National Cyber Security Strategies An evaluation framework Liveri Dimitra Security and Resilience of Communication Networks Officer www.enisa.europa.eu Securing

More information

Provisional Translation

Provisional Translation Provisional Translation Environmental Change Vision to aim as a Goal Merger and Integration of Cyberspace and Real-space [expansion/penetration, progress of the use/application, global] Increasing Serious

More information

ICT Policy Perspective for APEC. Ministry of Internal Affairs and Communications March 2015

ICT Policy Perspective for APEC. Ministry of Internal Affairs and Communications March 2015 ICT Policy Perspective for APEC Ministry of Internal Affairs and Communications March 2015 Current Status in APEC Region 1 GDP Growth Rate Twice the global average Share of Global Communications Service

More information

Cybersecurity The Rough Road Beyond Awareness

Cybersecurity The Rough Road Beyond Awareness Cybersecurity The Rough Road Beyond Awareness MAJLINDA ZHEGU PHD, DR. Professor of Innovation Management Interuniversity Center of Science, Technology and Society University of Quebec in Montreal Digital

More information

Ericsson networked society. 27 th of September 2017, Espoo

Ericsson networked society. 27 th of September 2017, Espoo Ericsson networked society 27 th of September 2017, Espoo BEYOND MOBILE BROADBAND BROADBAND EXPERIENCE EVERYWHERE, ANYTIME MEDIA EVERYWHERE 5g SMART VEHICLES, TRANSPORT & INFRASTRUCTURE CRITICAL CONTROL

More information

Unleashing the potential of 5G. Guillaume Mascot Head of Government Relations APJ

Unleashing the potential of 5G. Guillaume Mascot Head of Government Relations APJ Unleashing the potential of 5G Guillaume Mascot Head of Government Relations APJ Nokia vision of the 5G era - powering up the 4 th Industrial Revolution Each revolution has a different enabler improving

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large Executive Summary As a County Government servicing about 1.5 million citizens, we have the utmost responsibility to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

More information

New security solutions enabled by 5G

New security solutions enabled by 5G New security solutions enabled by 5G 1. About Ericson 2. What is 5G? 3. 5G and related energy solutions 4. Live testbed and field trials in the SUCCESS project Ericsson at a glance Enabling the full value

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

June 2 nd, 2016 Security Awareness

June 2 nd, 2016 Security Awareness June 2 nd, 2016 Security Awareness Security is the degree of resistance to, or protection from, harm. if security breaks down, technology breaks down Protecting People, Property and Business Assets Goal

More information

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Business Potential from Industry Digitalization

Business Potential from Industry Digitalization Business Potential from Industry Digitalization ITU Seminar: 5G Implementation in Europe and CIS Budapest 2-4 July 2018 Silvana Apicella Southern Europe Network Evolution Lead, Ericsson 5G Use Cases Massive

More information

NASSCOM Cyber Security Task Force 1 st Meeting. May 25, 2015

NASSCOM Cyber Security Task Force 1 st Meeting. May 25, 2015 NASSCOM Cyber Security Task Force 1 st Meeting May 25, 2015 Cyberspace Game Changer Increasing Global population getting online Increasing Technology & services dependency on cyberspace Critical Infrastructure,

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce

Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce Cybersecurity in Asia-Pacific State of play, key issues for trade and e-commerce 5-8 September 2017 Yogyakarta, Indonesia Sameer Sharma Senior Advisor ITU Digital Infrastructure for Connectivity SDGs Evolution

More information

USE CASES BROADBAND AND MEDIA EVERYWHERE SMART VEHICLES, TRANSPORT CRITICAL SERVICES AND INFRASTRUCTURE CONTROL CRITICAL CONTROL OF REMOTE DEVICES

USE CASES BROADBAND AND MEDIA EVERYWHERE SMART VEHICLES, TRANSPORT CRITICAL SERVICES AND INFRASTRUCTURE CONTROL CRITICAL CONTROL OF REMOTE DEVICES 5g Use Cases BROADBAND AND MEDIA EVERYWHERE 5g USE CASES SMART VEHICLES, TRANSPORT CRITICAL SERVICES AND INFRASTRUCTURE CONTROL CRITICAL CONTROL OF REMOTE DEVICES HUMAN MACHINE INTERACTION SENSOR NETWORKS

More information

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN

COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN COMESA CYBER SECURITY PROGRAM KHARTOUM, SUDAN 24-27 July 2016 1 CONTENT INTRODUCTION POLICY OBJECTIVES POLICY AND LEGISLATIVE PRINCIPLES CYBER SECURITY STRATEGY CHALLENGES AND OPPORTUNITIES CAPACITY BUILDING

More information

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson

Supply Chain Integrity and Security Assurance for ICT. Mats Nilsson Supply Chain Integrity and Security Assurance for ICT Mats Nilsson The starting point 2 B Internet users 85% Population coverage 5+ B Mobile subscriptions 10 years of Daily upload E-Books surpassing Print

More information

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Technology Risk Management in Banking Industry Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited Change in Threat Landscape 2 Problem & Threats faced by Banking Industry

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT

CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE AND CYBER THREAT CRITICAL INFRASTRUCTURE SAFER CITIES. THRIVING COMMUNITIES. Critical Infrastructure sectors have become prime targets for cyber criminals due to their vitality to a nation s security and stability. 16

More information

5G Enables Enterprise

5G Enables Enterprise Enables Enterprise Shirley Hsieh Marketing & Corporate Affairs 1 2017 Nokia Megatrends are changing the world, and the ways we connect with it Network, compute & storage Internet of Things Augmented intelligence

More information

About Issues in Building the National Strategy for Cybersecurity in Vietnam

About Issues in Building the National Strategy for Cybersecurity in Vietnam Vietnam Computer Emergency Response Team - VNCERT About Issues in Building the National Strategy for Cybersecurity in Vietnam Vu Quoc Khanh Director General Outline Internet abundance Security situation

More information

Network Vision: Preparing Telefónica for the next generation of services. Enrique Blanco Systems and Network Global Director

Network Vision: Preparing Telefónica for the next generation of services. Enrique Blanco Systems and Network Global Director Network Vision: Preparing Telefónica for the next generation of services Enrique Blanco Systems and Network Global Director 19.09.2017 Mobile Access Vision Increasing 4G coverage, features and network

More information

The need for collaboration across industries in Sweden. Torbjörn Lundahl Research Director at Ericsson Research Program manager 5G for Sweden

The need for collaboration across industries in Sweden. Torbjörn Lundahl Research Director at Ericsson Research Program manager 5G for Sweden The need for collaboration across industries in Sweden Torbjörn Lundahl Research Director at Ericsson Research Program manager 5G for Sweden Ericsson at a glance NETWORKS Create one network for a million

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Deloitte & Touche LLP 1 Speaker Introduction Sanjeev

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

COUNTRY PROFILE. Malaysia

COUNTRY PROFILE. Malaysia COUNTRY PROFILE Malaysia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

COUNTRY PROFILE. Croatia

COUNTRY PROFILE. Croatia COUNTRY PROFILE Croatia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS Continual disclosed and reported

More information

Understanding Cyber Insurance & Regulatory Drivers for Business Continuity

Understanding Cyber Insurance & Regulatory Drivers for Business Continuity Understanding Cyber Insurance & Regulatory Drivers for Business Continuity Lily Yeoh, CISSP, CBCP lily@cb1security.com https://www.cb1security.com Agenda BC/DR Business Drivers Recent Regulatory & Cyber

More information

21ST CENTURY CYBER SECURITY FOR MEDIA AND BROADCASTING

21ST CENTURY CYBER SECURITY FOR MEDIA AND BROADCASTING WWW.HCLTECH.COM 21ST CENTURY CYBER SECURITY FOR MEDIA AND BROADCASTING THE AGE OF DISRUPTION: THE AGE OF CYBER THREATS While the digital era has brought with it significant advances in technology, capabilities

More information

Global Security Operation Center GSOC

Global Security Operation Center GSOC Global Security Operation Center GSOC Best of Breed Opinion Basic requirements for a best in class Global Security Operation Center. CONSULTING AND INVESTIGATIONS DIVISION The Consulting and Investigations

More information

RWANDA S APPROACH TOWARDS EMERGING TECHNOLOGIES, opportunities and challenges

RWANDA S APPROACH TOWARDS EMERGING TECHNOLOGIES, opportunities and challenges 5 th SG 13 Regional Workshop for Africa on "ITU-T Standardization Work on Future Networks: Towards a Better Future for Africa" (Cairo, Egypt, 2-3 April 2017) RWANDA S APPROACH TOWARDS EMERGING TECHNOLOGIES,

More information

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Evolution of Cyber Security Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa Nasser.Kettani@microsoft.com @nkettani MODERN SECURITY THREATS THERE ARE TWO KINDS OF BIG COMPANIES:

More information

#ericssonlive Slide title 70 pt CAPITALS Slide subtitle minimum 30 pt

#ericssonlive Slide title 70 pt CAPITALS Slide subtitle minimum 30 pt #ericssonlive Market, Industry & technology evolution - Pioneering at the digital frontier Ulf Ewaldsson CTO & Head of Strategy Situational context Macro-economy Recessionary trends impact technology sector

More information

ENISA EU Threat Landscape

ENISA EU Threat Landscape ENISA EU Threat Landscape 24 th February 2015 Dr Steve Purser ENISA Head of Department European Union Agency for Network and Information Security www.enisa.europa.eu Agenda ENISA Areas of Activity Key

More information

COUNTRY PROFILE. Mexico

COUNTRY PROFILE. Mexico COUNTRY PROFILE Mexico Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

COUNTRY PROFILE. Colombia

COUNTRY PROFILE. Colombia COUNTRY PROFILE Colombia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Understanding Persistent Connectivity: How IoT and Data Will Impact the Connected Data Center

Understanding Persistent Connectivity: How IoT and Data Will Impact the Connected Data Center Understanding Persistent Connectivity: How IoT and Data Will Impact the Connected Data Center Speaker: Bill Kleyman, EVP of Digital Solutions - Switch AFCOM and Informa Writer/Contributor (@QuadStack)

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

CYBER THREAT IN AVIATION ARE YOU READY TO ADDRESS IT YET?

CYBER THREAT IN AVIATION ARE YOU READY TO ADDRESS IT YET? CYBER THREAT IN AVIATION ARE YOU READY TO ADDRESS IT YET? Peter Armstrong, Hong Kong March 2015 GROWING FROM STRENGTH TO STRENGTH... WHY IT MATTERS IT IS A REAL PROBLEM AND IT IS PERVASIVE GOVERNMENTS

More information

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC UNODC is mandated to assist Member States in their struggle against illicit drugs, crime

More information

PRC Cyber Security Law --- How does it affect a UK business? Xun Yang Of Counsel, Commercial IP and Technology

PRC Cyber Security Law --- How does it affect a UK business? Xun Yang Of Counsel, Commercial IP and Technology PRC Cyber Security Law --- How does it affect a UK business? Xun Yang Of Counsel, Commercial IP and Technology 24 October 2017 Content Overview of Cyber Security Law Observations on Implementation of Cyber

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

COUNTRY PROFILE AUSTRALIA

COUNTRY PROFILE AUSTRALIA COUNTRY PROFILE Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS TRENDS

More information

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017 COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE Presented by Paul R. Hales, J.D. May 8, 2017 1 HIPAA Rules Combat Cyber Crime HIPAA Rules A Blueprint to Combat Cyber Crime 2 HIPAA Rules Combat Cyber Crime

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

RUAG Cyber Security Understand Cyber. Protect Values.

RUAG Cyber Security Understand Cyber. Protect Values. RUAG Cyber Security Understand Cyber. Protect Values. Your Cyber Security maturity depends on your awareness and the appropriate behaviour of every single user. RUAG Cyber Security empowers and efficiently

More information

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare

Strategy is Key: How to Successfully Defend and Protect. Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare Strategy is Key: How to Successfully Defend and Protect Session # CS1, February 19, 2017 Karl West, CISO, Intermountain Healthcare 1 Speaker Introduction Karl West Chief Information Security Officer Intermountain

More information

Securing Digital Transformation

Securing Digital Transformation September 4, 2017 Securing Digital Transformation DXC Security Andreas Wuchner, CTO Security Innovation Risk surface is evolving and increasingly complex The adversary is highly innovative and sophisticated

More information

Security by Default: Enabling Transformation Through Cyber Resilience

Security by Default: Enabling Transformation Through Cyber Resilience Security by Default: Enabling Transformation Through Cyber Resilience FIVE Steps TO Better Security Hygiene Solution Guide Introduction Government is undergoing a transformation. The global economic condition,

More information

COUNTRY PROFILE. Philippines

COUNTRY PROFILE. Philippines COUNTRY PROFILE Philippines Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

TIES for Microsoft CityNext Next-Generation Situational Awareness

TIES for Microsoft CityNext Next-Generation Situational Awareness BROCHURE A CLOSER LOOK AT! TIES for Microsoft CityNext Next-Generation Situational Awareness INTRODUCTION! TIES for Microsoft CityNext (TMCN) is an all-hazard threat monitoring and situation awareness

More information

COUNTRY PROFILE. Taiwan

COUNTRY PROFILE. Taiwan COUNTRY PROFILE Taiwan Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

COUNTRY PROFILE. Estonia

COUNTRY PROFILE. Estonia COUNTRY PROFILE Estonia Statistical tables Factor I: Economic Performance WORLD COMPETITIVENESS RANKING 2018 All data are available from the World Competitiveness Online. Visit our eshop 1 COMPETITIVENESS

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity Why is the NIST framework important? GOH Seow Hiong Executive Director, Global Policy & Government Affairs, Asia Pacific

More information

Digital Security Risks to Transport Infrastructure: Automated Vehicles February, 2018

Digital Security Risks to Transport Infrastructure: Automated Vehicles February, 2018 OECD Workshop on Digital Security and Resilience in Critical Infrastructure and Essential Services Digital Security Risks to Transport Infrastructure: Automated Vehicles 15-16 February, 2018 Eva Molnar

More information