LARRY CLINTON PRESIDENT & CEO INTERNET SECURITY ALLIANCE office (703) cell (202)

Size: px
Start display at page:

Download "LARRY CLINTON PRESIDENT & CEO INTERNET SECURITY ALLIANCE office (703) cell (202)"

Transcription

1 LARRY CLINTON PRESIDENT & CEO INTERNET SECURITY ALLIANCE office (703) cell (202)

2 During the Last Minute 45 new viruses 200 new malicious web sites 180 personal identities stolen 2 million dollars lost

3 Internet Security Alliance Mission ISA seeks to integrate advanced technology with economics and public policy to create a sustainable system of cyber security.

4

5 If Your Thinking... Breaches and perimeter defense Hackers Going after networks You are thinking all wrong!

6

7 I Want You!!!!!!!!!! Is he government? No Is he your friend? No Believable, specific, staged Not trying to PII just inserting malware Accountants/Lawyers/Senior Execs

8 If Your Thinking Tech... An Enterprise Wide Risk Management Issue Technology without economics is as misguided as thinking of economics without technology Tech tells us HOW attacks occur, economics tells us WHY attacks occur The single biggest threat is from insiders

9 Digitalization Changes Everything Concepts of Privacy Concepts of National Defense Concepts of Self Economics

10 Back to Basics What is the problem we are trying to solve? What is preventing us from solving the problem? How do we approach this problem in a risk management framework?

11 Two Types of Attacks Basic attacks Vast majority Can be very damaging Can be managed Ultra-Sophisticated Attacks (e.g., APT) Well organized, well funded, multiple methods, probably state supported They will get in

12 The Big Con

13 Cyber Security and the Economics We find that misplaced incentives are as important as technical design security failure is caused as least as often by bad incentives as by bad technological design Anderson and Moore The Economics of Information Security

14 Cyber Economic Equation: Incentives Favors Attackers Offense: Attacks are cheap Offense: Attacks are easy to launch Offense: Profits from attacks are enormous Offense: GREAT business model ( resell same service) Defense: Perimeter to defend is unlimited Defense: Is compromised hard to show ROI Defense: Usually a generation behind the attacker Defense: Prosecution is difficult and rare

15 More Problems Business efficiency demands less secure systems (VOIP/national supply chains/cloud) Profits for advanced tech are not used to advance security Regulatory compliance is not correlated with security may be counter productive

16 Misaligned Incentives Economists have long known that liability should be assigned to the entity that can manage risk. Yet everywhere we look we see online risk allocated poorly people who connect their machines to risky places do not bear full consequences of their actions. And developers are not compensated for costly efforts to strengthen their code. Anderson and Moore Economics of Information Security

17

18 The Good News: We know (mostly)what to do! PWC/Gl Inform Study best practices 100% CIA % can be stopped Verizon % can be stopped NSA % can be prevented Secret Service/Verizon % can be stopped or mitigated by adopting inexpensive best practices and standards already existing

19 Why Are We Not Doing It? The challenge in cyber security is not that best practices need to be developed, but instead lies in communicating these best practices demonstrating the value in implementing them and encouraging individuals and organizations to adopt them. The Information Systems Audit and Control Association (ISACA) quoted in Dept. of Commerce Green Paper - March 2011

20 Why Are We Not Doing It? Many technical and network management solutions that would greatly enhance security already exist in the marketplace but are not always used due to cost and complexity. Obama Administration Cyberspace Policy Review May 30, 2009

21 Why Are We Not Doing It? Overall, cost was most frequently cited as the biggest obstacle to ensuring the security of critical networks. Making the business case for cyber security remains a major challenge, because management often does not understand either the scale of the threat or the requirements for a solutions. The number one barrier is the security folks who haven t been able to communicate the urgency well enough and they haven t actually been able to persuade the decision makers of the reality of the threat. ----from CSIS & PWC Surveys 2010

22 What s Washington Doing? Senate bills (Rockefeller/Snow & Lieberman/ Collins) move out of Committee Reid process to generate Senate bill in Sept. Administration s non-critical (Commerce NOI) proposal plus legislative (critical) proposal and new DoD strategy House Thornberry Task Force w/committee action bills expected summer and fall 2011 Industry/Civil Liberties White Paper

23 Senate Approach (Expected) The Kill Switch Make the Cyber Czar report to Congress Update FISMA Stimulate Cyber security Education Enhance DHS regulatory authority NIST to control establishing CS standards Covered Critical Infrastructure mandates Audits/Fines Civil Penalties

24 Administration Legislative Plan Clearly align federal authorities for gov networks Create a national breach notification law Enhance education for cyber security Create a regulatory structure for PS critical infrastructure (broadly defined) PS writes plans for CS/approved by DHS Annual evaluations of CI cyber security Name and shame no DHS fines or civil penalties

25 Industry View of Sen & Admin Plans Agree on Gov Reorganization/FISMA Reform/ National Breach management/>crime Resources Disagree on Definitions of Covered Critical Infrastructure Disagree on Expanded accounting and auditing Disagree on Gov mandates Disagree on Gov notion of incentives

26 Bad Legislation Can Make Things Worse Regulating will change the Partnership model Government standards may be rejected or copied by their countries Government process will be political and minimal Name and shame creates incentive not to look Name and shame creates incentive to attack Audits may not improve security and could enhance the insider threat

27 Private Sector Plan Joint trade association white paper on public-private partnerships Cooperative effort between ISA, US Chamber, Business Software Alliance, Tech America and Center for Democracy and Technology House and Senate briefings held March 11 Met with Howard Schmidt on March 21

28 Industry/Civil Liberties White Paper Partnership Model outlined in NIPP and CSPR Take Risk Management Approach appreciating that Gov and industry access risk differently Leverage existing standards process, assess for effectiveness & create market for good behavior Attack the cost issues via market incentives Adapt existing structures for enhanced information sharing to address APT Address long term issues through partnership

29 U.S. House Action Speaker Boehner Appoints Task Force Task Force To Develop Framework By October Meanwhile Legislative Process To Begin--- Bills Expected In Summer/Fall House Priorities I. Incentives/Critical Infrastructure II. Info Sharing III. Updating Cyber Crime Laws IV. Aligning Gov Authority

30 What We Can Do: Basic Provide Incentives Liability Incentives Procurement Incentives Streamline Regulation SEMA TECH Model Insurance Cyber SAFETY Act Leverage Current Government Spending

31 What we can do---apt Understand this is not your father s attack Accept the need for a true Public-Private Partnership----regulation is not quick enough to keep up with these guys Adapt or strategy from perimeter defense to generic attacks to internal analysis, and remediation, new methods, new metrics For Example the Roach Motel Model for info sharing w/new roles and incentives

32 APT: You can t stop them, you contain them You are able to predict, detect and respond You increase the cost to them for accessing and disrupting your system make it too expensive You have ability to use threat intel to use proactive detection and response You have enterprise wide and network based ability to deploy threat intel from industry aqnd third parties

33 Enterprise Cyber Risk Management Focus on Finances & Investment

34 Enterprise Cyber Risk Management Focus on Finances & Investment

35 Business Approach to Cyber Security The security discipline has so far been skewed toward technology firewalls, ID management, intrusion detection instead of risk analysis and proactive intelligence gathering. PWC Global Cyber Security Survey o o 1/3 of Companies are doing an effective job of combating cyber threats----what does that mean? Can we get the rest of the economy up to speed?

36 Obama: What We Need to Do It is not enough for the information technology workforce to understand the importance of cybersecurity; leaders at all levels of government and industry need to be able to make business and investment decisions based on knowledge of risks and potential impacts. Obama Administration Cyberspace Policy Review May 30, 2009 page 15

37 We are Not Cyber Structured In 95% of companies the CFO is not directly involved in information security 2/3 of companies don t have a risk plan 83% of companies don t have a cross organizational privacy/security team Less than ½ have a formal risk management plan, 1/3 of the ones who do don t consider cyber in the plan In 2009 & 2010, 50%-66% of US companies deferred or reduced investment in cyber security

38 ANSI ISA Program Outlines an enterprise wide process to attack cyber security broadly and economically CFO strategies HR strategies Legal/compliance strategies Operations/technology strategies Communications strategies Risk Management/insurance strategies

39 What CFOs Need to Do Own the problem Appoint an enterprise wide cyber risk team Meet regularly Develop an enterprise wide cyber risk management plan Develop an enterprise wide cyber risk budget Implement the plan, analyze it regularly, test and reform based on enterprise-wide feedback

40 Progress in Corporate Approach to Cyber Security 65% Corporation Cyber Risk Management Teams in up from 17% in 2008 Increase in involvement of Senior Execs across industries we see evidence of recognition that security s strategic value is more closely aligned with business than IT Increase in CISO repts to Sr Officer not IT---CFO, up 36%, to COO, up 67%, CEO, up 13% (PWC 2011 Global Information Survey)

41

42

43

44 LARRY CLINTON PRESIDENT & CEO INTERNET SECURITY ALLIANCE office (703) cell (202)

Larry Clinton President & CEO Internet Security Alliance

Larry Clinton President & CEO Internet Security Alliance Larry Clinton President & CEO Internet Security Alliance lclinton@isalliance.org 703-907-7028 202-236-0001 Sr. Management & Cyber Security Good News!!! Pricewaterhouse Coopers survey of 9,000 executives

More information

Larry Clinton President & CEO (703)

Larry Clinton President & CEO (703) For information about membership opportunities, please contact: Larry Clinton President & CEO lclinton@isalliance.org (703) 907-7028 For more information about the Internet Security Alliance, please visit

More information

How to Assess the Financial Impact of Cyber Risk

How to Assess the Financial Impact of Cyber Risk How to Assess the Financial Impact of Cyber Risk MODERATOR: Justin Somaini Symantec Corporation PANELISTS: Ty Sagalow Zurich North America Tom Jackson Phillips Nizer Larry Clinton Internet Security Alliance

More information

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner

How Cybersecurity Initiatives May Impact Operators. Ross A. Buntrock, Partner How Cybersecurity Initiatives May Impact Operators Ross A. Buntrock, Partner ross.buntrock@agg.com 202.669.0495 Agenda Rise in Data Breaches Effects of Increase in Cybersecurity Threats Cybersecurity Framework

More information

MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414

MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414 MYTH vs. REALITY The Revised Cybersecurity Act of 2012, S. 3414 The Cybersecurity Act of 2012, S. 3414, has not been the subject of a legislative hearing and has skipped regular order. HSGAC has not marked

More information

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development

December 10, Statement of the Securities Industry and Financial Markets Association. Senate Committee on Banking, Housing, and Urban Development December 10, 2014 Statement of the Securities Industry and Financial Markets Association Senate Committee on Banking, Housing, and Urban Development Hearing Entitled Cybersecurity: Enhancing Coordination

More information

Robert Holleyman, President and CEO, BSA The Software Alliance

Robert Holleyman, President and CEO, BSA The Software Alliance Testimony Bolstering US Cybersecurity Robert Holleyman, President and CEO, BSA The Software Alliance Testimony before the US House of Representatives, Committee on the Judiciary, Subcommittee on Crime,

More information

National Policy and Guiding Principles

National Policy and Guiding Principles National Policy and Guiding Principles National Policy, Principles, and Organization This section describes the national policy that shapes the National Strategy to Secure Cyberspace and the basic framework

More information

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security

Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 1 Greg Garcia President, Garcia Cyber Partners Former Assistant Secretary for Cyber Security and Communications, U.S. Department of Homeland Security 2 Government Services 3 Business Education Social CYBERSPACE

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Turning Risk into Advantage

Turning Risk into Advantage Turning Risk into Advantage How Enterprise Wide Risk Management is helping customers succeed in turbulent times and increase their competitiveness Glenn Tjon Partner KPMG Advisory Presentation Overview

More information

Bad Idea: Creating a U.S. Department of Cybersecurity

Bad Idea: Creating a U.S. Department of Cybersecurity December 2018 Bad Idea: Creating a U.S. Department of Cybersecurity Suzanne Spaulding and Mieke Eoyang A lack of cybersecurity can have serious consequences the theft of money or data, an interruption

More information

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013 PPD-21: CI Security and Resilience On February 12, 2013, President Obama signed Presidential Policy Directive

More information

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE

RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE WHITEPAPER RSA RISK FRAMEWORKS MAKING DIGITAL RISK MANAGEABLE CONTENTS Executive Summary........................................ 3 Transforming How We Think About Security.......................... 4 Assessing

More information

Legal and Regulatory Developments for Privacy and Security

Legal and Regulatory Developments for Privacy and Security Legal and Regulatory Developments for Privacy and Security Rodney Petersen Government Relations Officer and Director of EDUCAUSE Cybersecurity Initiative Overview Context for Federal Policy Policy Directions

More information

Larry Clinton President & CEO (703)

Larry Clinton President & CEO (703) For information about membership opportunities, please contact: Larry Clinton President & CEO lclinton@isalliance.org (703) 907-7028 For more information about the Internet Security Alliance, please visit

More information

Bringing Cybersecurity to the Boardroom Bret Arsenault

Bringing Cybersecurity to the Boardroom Bret Arsenault SESSION ID: CXO-T11 Bringing Cybersecurity to the Boardroom Bret Arsenault Corporate Vice President & CISO Microsoft Security has Transcended from to a an 3 How Microsoft Approaches Security Reinventproductivity

More information

Cybersecurity: Federalism as Defense-in-Depth

Cybersecurity: Federalism as Defense-in-Depth SESSION ID: Law-W08 Cybersecurity: Federalism as Defense-in-Depth MODERATOR: Gregory von Lehmen Special Assistant to the President, Cybersecurity University of Maryland University College (UMUC) PANELISTS:

More information

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber

CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber CyberUSA Government Cyber Opportunities for your Region: The Federal Agenda - Federal, Grants & Resources Available to Support Community Cyber Initiatives 30 January 2018 1 Agenda Federal Landscape Cybersecurity

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium

NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium NATIONAL DEFENSE INDUSTRIAL ASSOCIATION Homeland Security Symposium Securing Cyber Space & America s Cyber Assets: Threats, Strategies & Opportunities September 10, 2009, Crystal Gateway Marriott, Arlington,

More information

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE Association of Corporate Counsel NYC Chapter 11/1 NYC BDO USA, LLP, a Delaware limited liability partnership,

More information

CYBERSECURITY LEGISLATION IT OUT!

CYBERSECURITY LEGISLATION IT OUT! ATTEMPTS TO PASS US U.S. CYBERSECURITY LEGISLATION YOU NEED A SCORECARD TO FIGURE YOU NEED A SCORECARD TO FIGURE IT OUT! Professor Pauline C. Reich Waseda University School of Law cyberasia2@gmail.com

More information

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective Mapping Your Requirements to the NIST Cybersecurity Framework Industry Perspective 1 Quest has the solutions and services to help your organization identify, protect, detect, respond and recover, better

More information

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure Executive Order 13800 Update July 2017 In Brief On May 11, 2017, President Trump issued Executive Order 13800, Strengthening

More information

CYBERSECURITY. Protecting Against the Financial, Regulatory and Reputational Impacts of Cyber Attack

CYBERSECURITY. Protecting Against the Financial, Regulatory and Reputational Impacts of Cyber Attack CYBERSECURITY Protecting Against the Financial, Regulatory and Reputational Impacts of Cyber Attack An Interview with the Department of Homeland Security s Office of Cybersecurity Since government agencies

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium Discussion on: Evaluating Cybersecurity Coverage A Maturity Model Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium By: Eric C. Lovell PricewaterhouseCoopers LLP ( PwC ) March 24,

More information

Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust

Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust Building Privacy into Cyber Threat Information Sharing Cyber Security Symposium Securing the Public Trust Jamie Danker Director, Senior Privacy Officer National Protection and Programs Directorate, U.S.

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Reinvent Your 2013 Security Management Strategy

Reinvent Your 2013 Security Management Strategy Reinvent Your 2013 Security Management Strategy Laurent Boutet 18 septembre 2013 Phone:+33 6 25 34 12 01 Email:laurent.boutet@skyboxsecurity.com www.skyboxsecurity.com What are Your Key Objectives for

More information

Adversary Playbooks. An Approach to Disrupting Malicious Actors and Activity

Adversary Playbooks. An Approach to Disrupting Malicious Actors and Activity Adversary Playbooks An Approach to Disrupting Malicious Actors and Activity Overview Applying consistent principles to Adversary Playbooks in order to disrupt malicious actors more systematically. Behind

More information

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018 Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security BRANDEIS UNIVERSITY PROFESSOR ERICH SCHUMANN MAY 2018 1 Chinese military strategist Sun Tzu: Benchmark If you know your

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

Clarity on Cyber Security. Media conference 29 May 2018

Clarity on Cyber Security. Media conference 29 May 2018 Clarity on Cyber Security Media conference 29 May 2018 Why this study? 2 Methodology Methodology of the study Online survey consisting of 33 questions 60 participants from C-Level (CISOs, CIOs, CTOs) 26

More information

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016

Cybersecurity Conference Presentation North Bay Business Journal. September 27, 2016 Cybersecurity Conference Presentation North Bay Business Journal September 27, 2016 1 PRESENTER Francis Tam, CPA, CISM, CISA, CITP, CRISC, PCI QSA Partner Information Security and Infrastructure Practice

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships About SANS The SANS (SysAdmin, Audit, Network, Security) Institute Established in 1989 Cooperative research

More information

Presented by the Internet Security Alliance

Presented by the Internet Security Alliance Presented by the Internet Security Alliance Who s in Charge Howard Schmidt Problems and Solu9ons True and False Potpourri 100 100 100 100 100 202 202 202 202 202 303 303 303 303 303 406 406 406 406 406

More information

Larry Clinton President Internet Security Alliance

Larry Clinton President Internet Security Alliance Larry Clinton President Internet Security Alliance lclinton@isalliance.org 703-907-7028 202-236-0001 ISA Board of Directors Ty Sagalow, Esq. Chair President, Innovation Division, Zurich Tim McKnight Second

More information

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Cyber Security and Inside Threats: Turning Policies into Practices Presented by Ingrid Fredeen and Pamela Passman Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0 Presented By Ingrid Fredeen, J.D.

More information

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security

Government Resolution No of February 15, Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security Government Resolution No. 2443 of February 15, 2015 33 rd Government of Israel Benjamin Netanyahu Resolution: Advancing National Regulation and Governmental Leadership in Cyber Security It is hereby resolved:

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO

A New Cyber Defense Management Regulation. Ophir Zilbiger, CRISC, CISSP SECOZ CEO A New Cyber Defense Management Regulation Ophir Zilbiger, CRISC, CISSP SECOZ CEO Personal Background IT and Internet professional (since 1992) PwC (1999-2003) Global SME for Network Director Information

More information

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest?

encrypted, and that all portable devices (laptops, phones, thumb drives, etc.) be encrypted while in use and while at rest? Data Privacy According to statistics provided by the Data Breach Level Index, hackers and thieves are stealing more than 227,000 personal records per hour as of 2017, generally targeting customer information

More information

G7 Bar Associations and Councils

G7 Bar Associations and Councils COUNTRY PAPER UNITED STATES G7 Bar Associations and Councils SEPTEMBER 14, 2017 ROME, ITALY The American Bar Association P R E F A C E As we have witnessed, cyber terrorism is an extremely serious threat

More information

Critical Security Controls. COL Stef Horvath MNARNG Oct 21, 2015

Critical Security Controls. COL Stef Horvath MNARNG Oct 21, 2015 Critical Security Controls COL Stef Horvath MNARNG Oct 21, 2015 Agenda Security Controls the Good, the Bad, the Ugly Emerging Security Controls Critical Security Controls Methodology and Contributors Supporting

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES To Secure Azure and Hybrid Cloud Environments Introduction Cloud is at the core of every successful digital transformation initiative. With cloud comes new

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21

UNCLASSIFIED. National and Cyber Security Branch. Presentation for Gridseccon. Quebec City, October 18-21 National and Cyber Security Branch Presentation for Gridseccon Quebec City, October 18-21 1 Public Safety Canada Departmental Structure 2 National and Cyber Security Branch National and Cyber Security

More information

Demonstrating Compliance in the Financial Services Industry with Veriato

Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry with Veriato Demonstrating Compliance in the Financial Services Industry With Veriato The biggest challenge in ensuring data security is people.

More information

Cybersecurity in Higher Ed

Cybersecurity in Higher Ed Cybersecurity in Higher Ed 1 Overview Universities are a treasure trove of information. With cyber threats constantly changing, there is a need to be vigilant in protecting information related to students,

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency Mr. Ed Brindley Acting Deputy Cyber Security Department of Defense 7 March 2018 SUPPORT THE WARFIGHTER 2 Overview Secretary Mattis Priorities

More information

Security industry overview December 2016

Security industry overview December 2016 Security industry overview December 2016 Agenda Security overview Current technologies Startup landscape Industry regulation 2 Data breaches are here, and they re not going away anytime soon We believe

More information

9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS

9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS 9 TH SOUTHERN INDIA INFORMATION TECHNOLOGY FAIR (SIITF) THEME : EMERGING TECHNOLOGIES TO CREATE NEWER MARKETS INTRODUCTION Today s business environment is global and highly-interconnected, increasing an

More information

Cybersecurity Information Sharing Legislation

Cybersecurity Information Sharing Legislation Government entities and private-sector organizations in the United States now have a common framework that encourages the sharing of cybersecurity threat information among each other, thanks to new federal

More information

THALES DATA THREAT REPORT

THALES DATA THREAT REPORT 2018 THALES DATA THREAT REPORT Trends in Encryption and Data Security U.S. FEDERAL EDITION EXECUTIVE SUMMARY #2018DataThreat THE TOPLINE Federal agency data is under siege. Over half of all agency IT security

More information

Cyber Risks in the Boardroom Conference

Cyber Risks in the Boardroom Conference Cyber Risks in the Boardroom Conference Managing Business, Legal and Reputational Risks Perspectives for Directors and Executive Officers Preparing Your Company to Identify, Mitigate and Respond to Risks

More information

Cybersecurity: CRS Experts

Cybersecurity: CRS Experts July 23, 2012 CRS Report for Congress Prepared for Members and Committees of Congress Congressional Research Service 7-5700 www.crs.gov R42619 T he following table provides names and contact information

More information

Smart Grid Update. Christopher J. Eisenbrey. Director, Business Information Edison Electric Institute (EEI)

Smart Grid Update. Christopher J. Eisenbrey. Director, Business Information Edison Electric Institute (EEI) 1 Smart Grid Update Christopher J. Eisenbrey Director, Business Information Edison Electric Institute (EEI) The Council of State Governments (CSG) April 26, 2012 Edison Electric Institute (EEI) The Edison

More information

Cyber Security and Cyber Fraud

Cyber Security and Cyber Fraud Cyber Security and Cyber Fraud Remarks by Andrew Ross Director, Payments and Cyber Security Canadian Bankers Association for Senate Standing Committee on Banking, Trade, and Commerce October 26, 2017 Ottawa

More information

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy

Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Implementing the Administration's Critical Infrastructure and Cybersecurity Policy Cybersecurity Executive Order and Critical Infrastructure Security & Resilience Presidential Policy Directive Integrated

More information

Security in a Converging IT/OT World

Security in a Converging IT/OT World Security in a Converging IT/OT World Introduction Around the winter solstice, darkness comes early to the citizens of Ukraine. On December 23, 2015, it came a little earlier than normal. In mid-afternoon,

More information

The CERT Top 10 List for Winning the Battle Against Insider Threats

The CERT Top 10 List for Winning the Battle Against Insider Threats The CERT Top 10 List for Winning the Battle Against Insider Threats Dawn Cappelli CERT Insider Threat Center Software Engineering Institute Carnegie Mellon University Session ID: STAR-203 Session Classification:

More information

Department of Homeland Security Updates

Department of Homeland Security Updates American Association of State Highway and Transportation Officials Special Committee on Transportation Security and Emergency Management 2016 Critical Infrastructure Committee Joint Annual Meeting Department

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

The Impact of US Cybersecurity Policies on Submarine Cable Systems

The Impact of US Cybersecurity Policies on Submarine Cable Systems The Impact of US Cybersecurity Policies on Submarine Cable Systems International Cable Protection Committee 2013 Plenary Meeting May 21-23, 2013 Eric Fishman, Esq., Partner, Phillips Nizer LLP 666 Fifth

More information

Build confidence in the cloud Best practice frameworks for cloud security

Build confidence in the cloud Best practice frameworks for cloud security Build confidence in the cloud Best practice frameworks for cloud security Cloud services are rapidly growing and becoming more of a focus for business. It s predicted that more than $1 trillion in IT spending

More information

The U.S. Manufacturing Extension Partnership - MEP

The U.S. Manufacturing Extension Partnership - MEP The U.S. Manufacturing Extension Partnership - MEP Roger D. Kilmer Director, MEP National Institute of Standards and Technology (NIST) U.S. Department of Commerce roger.kilmer@nist.gov 301-975-5020 http://www.nist.gov/mep/

More information

Service Provider View of Cyber Security. July 2017

Service Provider View of Cyber Security. July 2017 Service Provider View of Cyber Security July 2017 Quick Stats Caribbean and LatAm: 3 rd largest population of Internet Users You Are Here Visualization from the Opte Project of the various routes through

More information

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations

May 14, :30PM to 2:30PM CST. In Plain English: Cybersecurity and IT Exam Expectations May 14, 2018 1:30PM to 2:30PM CST In Plain English: Cybersecurity and IT Exam Expectations Options to Join Webinar and audio Click on the link: https://www.webcaster4.com/webcast/page/584/24606 Choose

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

CYBERSECURITY RESILIENCE

CYBERSECURITY RESILIENCE CLOSING THE IN CYBERSECURITY RESILIENCE AT U.S. GOVERNMENT AGENCIES Two-thirds of federal IT executives in a new survey say their agency s ability to withstand a cyber event, and continue to function,

More information

- Cyber threat information: information directly pertaining to,

- Cyber threat information: information directly pertaining to, WHAT INFORMATION MAY BE SHARED H.R. 3674, the PRECISE Act of 2011, as reported from HHSC Subcmte on Cybersecurity (Lungren) law, H.R. 3523, the Cyber Intelligence sharing and Protection Act of 2011, as

More information

Cybersecurity: Legislation, Hearings, and Executive Branch Documents

Cybersecurity: Legislation, Hearings, and Executive Branch Documents Cybersecurity: Legislation, Hearings, and Executive Branch Documents Rita Tehan Information Research Specialist July 15, 2015 Congressional Research Service 7-5700 www.crs.gov R43317 Cybersecurity: Legislation,

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

What It Takes to be a CISO in 2017

What It Takes to be a CISO in 2017 What It Takes to be a CISO in 2017 Doug Copley Deputy CISO Sr. Security & Privacy Strategist February 2017 IMAGINE You re the CISO In Bangladesh Of a bank On a Friday when you re closed You realize 6 huge

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan

U.S. Japan Internet Economy Industry Forum Joint Statement October 2013 Keidanren The American Chamber of Commerce in Japan U.S. Japan Internet Economy Industry Forum Joint Statement 2013 October 2013 Keidanren The American Chamber of Commerce in Japan In June 2013, the Abe Administration with the support of industry leaders

More information

Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise

Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise Roadmap to the Efficient Cloud: 3 Checkpoints for the Modern Enterprise Roadmap for the Modern Enterprise As your AWS environment grows, the importance of instilling governance and following best practice

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Presentation Objectives Introductions Cyber security context Cyber security in the maritime sector Developing cybersecurity

More information

Jeff Wilbur VP Marketing Iconix

Jeff Wilbur VP Marketing Iconix 2016 Data Protection & Breach Readiness Guide February 3, 2016 Craig Spiezle Executive Director & President Online Trust Alliance Jeff Wilbur VP Marketing Iconix 1 Who is OTA? Mission to enhance online

More information

Cybersecurity & Privacy Enhancements

Cybersecurity & Privacy Enhancements Business, Industry and Government Cybersecurity & Privacy Enhancements John Lainhart, Director, Grant Thornton The National Institute of Standards and Technology (NIST) is in the process of updating their

More information

IT Vulnerabilities: What an IT Auditor Should be Thinking About

IT Vulnerabilities: What an IT Auditor Should be Thinking About IT Vulnerabilities: What an IT Auditor Should be Thinking About Evolving in a Changing Landscape OCTOBER 23-25 HOTEL NIKKO - SF Agenda 1. About the Speaker 2. IT Vulnerability: The Term Defined 3. Identification

More information

Homeland Security Institute. Annual Report. pursuant to. Homeland Security Act of 2002

Homeland Security Institute. Annual Report. pursuant to. Homeland Security Act of 2002 Homeland Security Institute Annual Report pursuant to Homeland Security Act of 2002 July 1, 2005 Homeland Security Institute ANNUAL REPORT Introduction Established in April 2004, the Homeland Security

More information

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23

Risk: Security s New Compliance. Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Risk: Security s New Compliance Torsten George VP Worldwide Marketing and Products, Agiliance Professional Strategies - S23 Agenda Market Dynamics Organizational Challenges Risk: Security s New Compliance

More information

NCSF Foundation Certification

NCSF Foundation Certification NCSF Foundation Certification Overview This ACQUIROS accredited training program is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

INTERNAL AUDIT S ROLE IN CYBER SECURITY

INTERNAL AUDIT S ROLE IN CYBER SECURITY INTERNAL AUDIT S ROLE IN CYBER SECURITY ISACA GEEK WEEK AUGUST 2015 RECENT HEADLINES The government does not defend or protect the private sector against cyber security threats, but will be partners in

More information

MANAGING CYBER RISK: THE HUMAN ELEMENTS OF CYBERSECURITY

MANAGING CYBER RISK: THE HUMAN ELEMENTS OF CYBERSECURITY 19 MAY 2016 MANAGING CYBER RISK: THE HUMAN ELEMENTS OF CYBERSECURITY CHRIS FURLOW PRESIDENT RIDGE GLOBAL cfurlow@ridgeglobal.com www.ridgeglobal.com ABOUT RIDGE GLOBAL Ridge Global is the risk management

More information

Section One of the Order: The Cybersecurity of Federal Networks.

Section One of the Order: The Cybersecurity of Federal Networks. Summary and Analysis of the May 11, 2017 Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure. Introduction On May 11, 2017, President Donald

More information

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach. By Christopher Ganizani Banda ICT Development Manager Malawi Communications Regulatory Authority 24-26th July,2016 Khartoum,

More information

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO CHAPTER: @IIACHI #IIACHI WWW.FACEBOOK.COM/IIACHICAGO HTTPS://WWW.LINKEDIN.COM/GROUPS/1123977 1 CAE Communications and Common Audit Committee

More information

How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It

How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It How Advanced Persistent Threats Successfully Breach Large Organizations AND, What To Do About It Robert West Chief Information Security Officer Department of Homeland Security Top 10 misconceptions about

More information

Building a Threat Intelligence Program

Building a Threat Intelligence Program WHITE PAPER Building a Threat Intelligence Program Research findings on best practices and impact www. Building a Threat Intelligence Program 2 Methodology FIELD DATES: March 30th - April 4th 2018 351

More information

GAO CYBERSPACE POLICY. Executive Branch Is Making Progress Implementing 2009 Policy Review Recommendations, but Sustained Leadership Is Needed

GAO CYBERSPACE POLICY. Executive Branch Is Making Progress Implementing 2009 Policy Review Recommendations, but Sustained Leadership Is Needed GAO United States Government Accountability Office Report to Congressional Requesters October 2010 CYBERSPACE POLICY Executive Branch Is Making Progress Implementing 2009 Policy Review Recommendations,

More information