Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Similar documents
Safeguarding company from cyber-crimes and other technology scams ASSOCHAM

Governance Ideas Exchange

IMPLEMENTING SECURITY, PRIVACY, AND FAIR DATA USE PRINCIPLES

Sage Data Security Services Directory

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

The University of Queensland

Canada Highlights. Cybersecurity: Do you know which protective measures will make your company cyber resilient?

Cybersecurity Protecting your crown jewels

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Building a Threat Intelligence Program

SOC for cybersecurity

THALES DATA THREAT REPORT

Cybersecurity. Securely enabling transformation and change

THE POWER OF TECH-SAVVY BOARDS:

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

External Supplier Control Obligations. Cyber Security

2018 WTA Spring Meeting Are You Ready for a Breach? Troy Hawes, Senior Manager

Moving from Prevention to Detection March 2017

Presented by Ingrid Fredeen and Pamela Passman. Copyright 2017NAVEXGlobal,Inc. AllRightsReserved. Page 0

2018 Edition. Security and Compliance for Office 365

Vulnerability Assessments and Penetration Testing

How Secure is Blockchain? June 6 th, 2017

Cyber Security: Threat and Prevention

IBM Security Systems. IBM X-Force 2012 & CISO Survey. Cyber Security Threat Landscape IBM Corporation IBM Corporation

Best Practices in Securing a Multicloud World

Cybersecurity Session IIA Conference 2018

2017 Annual Meeting of Members and Board of Directors Meeting

Florida Government Finance Officers Association. Staying Secure when Transforming to a Digital Government

Cybersecurity Risk Mitigation: Protect Your Member Data. Introduction

Mitigating Risk with Ongoing Cybersecurity Risk Assessment. Scott Moser CISO Caesars Entertainment

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

M&A Cyber Security Due Diligence

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

A Framework for Managing Crime and Fraud

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

with Advanced Protection

Combating Cyber Risk in the Supply Chain

Emerging Technologies The risks they pose to your organisations

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

SWIFT Customer Security Programme

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Strategic threat advisory services

The Deloitte-NASCIO Cybersecurity Study Insights from

Cyber Security: It s all about TRUST

PULLING OUR SOCS UP VODAFONE GROUP AT RSAC Emma Smith. Andy Talbot. Group Technology Security Director Vodafone Group Plc

GDPR COMPLIANCE REPORT

Angela McKay Director, Government Security Policy and Strategy Microsoft

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Cybersecurity in Higher Ed

Cybersecurity The Evolving Landscape

AUSTRALIA Building Digital Trust with Australian Healthcare Consumers

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

DeMystifying Data Breaches and Information Security Compliance

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

Cybersecurity and the Board of Directors

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

IT Security Update on Practical Risk Mitigation Strategies

2018 MANAGED SECURITY SERVICE PROVIDER (MSSP): BENCHMARK SURVEY Insights That Inform Decision-Making for Retail Industry Outsourcing

2015 VORMETRIC INSIDER THREAT REPORT

Risk Advisory Academy Training Brochure

Cyber Security Program

Building a Resilient Security Posture for Effective Breach Prevention

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

U.S. State of Cybercrime

ISACA GEEK WEEK SECURITY MANAGEMENT TO ENTERPRISE RISK MANAGEMENT USING THE ISO FRAMEWORK AUGUST 19, 2015

BHConsulting. Your trusted cybersecurity partner

How will cyber risk management affect tomorrow's business?

2018 IT Priorities: Cybersecurity, Cloud Outsourcing & Risk Management. Follow Along

Big data privacy in Australia

A CFO s Guide to Cyber Security in the Coming Year

EY Consulting. Is your strategy planning for the future or creating it? #TransformativeAge

Cyber Security Incident Response Fighting Fire with Fire

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

Sales Presentation Case 2018 Dell EMC

Cyber Security is it a boardroom issue?

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Putting security first for critical online brand assets. cscdigitalbrand.services

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Data Protection. Practical Strategies for Getting it Right. Jamie Ross Data Security Day June 8, 2016

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Agenda. Security essentials. Year in review. College/university challenges. Recommendations. Agenda RSM US LLP. All Rights Reserved.

SECOPS: NAVIGATE THE NEW LANDSCAPE FOR PREVENTION, DETECTION AND RESPONSE

Must Have Items for Your Cybersecurity or IT Budget in 2018

AUDIT REPORT. Network Assessment Audit Audit Opinion: Needs Improvement. Date: December 15, Report Number: 2014-IT-03

Are we breached? Deloitte's Cyber Threat Hunting

Real estate predictions 2017 What changes lie ahead?

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

A new approach to Cyber Security

Does someone else own your company s reputation? EY Global Information Security Survey 2018

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

2018 NFP Governance and Performance Study. Key results and implications

Security and Compliance for Office 365

REPORT. proofpoint.com

Skybox Security Vulnerability Management Survey 2012

THE CYBERSECURITY LITERACY CONFIDENCE GAP

Transcription:

www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights

Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing. Cybersecurity incidents are daily news, with ongoing reports of escalating impacts and costs. Beyond the headlines, however, you ll find new reasons for optimism. There is a distinct shift in how organisations are now viewing cybersecurity, with forward-thinking organisations understanding that an investment in cybersecurity and privacy solutions can facilitate business growth and foster innovation. We take a closer look at how innovative businesses are responding and how n organisations are doing compared to their global peers.

Table of Contents 1 The state of cybersecurity in 2 Top vectors of cybersecurity incidents 3 What are the impacts of cyber incidents? 4 5 6 7 8 Impact of digitisation to security spending As trust in cloud models deepens, organisations are running more sensitive business functions on the cloud Respondents are embracing managed security services to extend and enhance their cyber security capabilities As data privacy becomes an increasingly vital business requirement, employee training is a top priority Benefits of implementing advanced authentication 9 Collaboration to combat cyber attacks 10 Focus of security spending in the next 12 months

1 The state of cybersecurity in Number of survey respondents vs Current and former employees are still the primary source of attacks 245 10,000 Average financial losses in information security USD 1.2 million USD 2.4 million Chief Information Security Officer ( CISO ), Chief Security Officer ( CSO ) or equivalent senior information security executive reports to Board of Directors Chief Executive Officers 40% 44% 1

Half of the respondents come from critical sectors Agriculture 13 Defense Energy, Utilities and Mining Financial Services Government Healthcare 2 3 7 16 30 Critical Sectors 123 122 Others Information, Communications and Technology 38 Transportation 14 Average IT security budget compared to overall IT budget Average IT security budget Average IT security budget USD 1.4 million (3.2%) USD 5.1 million (3.7%) Average overall IT budget Average overall IT budget USD 44.2 million USD 138 million 2

2 Top vectors of cybersecurity incidents Phishing attack was cited as the top source of incidents by both n and global respondents in 2016. Increased use of mobile devices and implementation of mobile payments were also heavily exploited by attackers. Strengthening security awareness and mobile security has become more critical for businesses. 41% 38% 35% 28% Phishing attack Mobile device exploited 29% 25% 24% 21 % Operational technology system exploited Mobile payment system exploited 24% 24% Employee exploited 3

3 What are the impacts of the cyber incidents? Most cyber incidents reported by the n respondents are related to the loss or compromise of business information such as internal records, customer, employee and intellectual information. This indicates the needs to strengthen the protection of information asset and privacy. 45% 40% 41% 39% 2 respondents in reported financial losses of more than USD 20 million 35% 30% 32% 31% 31% 25% 20% 27% 27% 26% 23% 23% 15% 10% 5% 0% Loss or damage of internal records Customer records compromised Financial losses Employee records compromised Theft of soft intellectual property (e.g., information such as processes, institutional knowledge, etc.) 4

4 Impact of digitisation to security spending The world s shift towards digitisation has driven companies to implement innovative products, enabling new optimisation in business processes. Many organisations now no longer see cyber security as a barrier or an IT cost, but rather a solution to facilitate business growth, create market advantages and build brand trust. With this shift, many companies in have decided to invest more in security as an impact of implementing digitised solutions. 57% 25% 18% Organisations investing more in security No changes in security spending Investing less or don t know 5

5 As trust in cloud models deepens, organisations are running more sensitive business functions on the cloud By now, it s become clear that off-premises cloud-based storage of applications and data can be more secure than on-premise corporate systems. No wonder, then, that more businesses are entrusting more sensitive data and workloads to cloud providers. Compared to the global statistics, many of the n respondents have been running their key processes on the cloud. Companies should follow this by putting proper cloud computing security practice in place. Customer Service 34% 36% Finance 32% 37% Marketing and sales 34% 37% Operations 36% 42% IT 57% 63% 0% 10% 20% 30% 40% 50% 60% 70% 6

6 Respondents are embracing managed security services to extend and enhance their cyber security capabilities Once a cyber security program is in place, disparate components must be thoroughly integrated, professionally managed and continuously improved. That s a tall order for resource-constrained organisations, and many are addressing this challenge by adopting managed security services. 54% of the n respondents have used managed security services to address their challenges in resources and costs to implement sound cybersecurity practices. This number may increase in the future as compared to the global response of 62%. Managed security services used by n respondents in 2016 25% 22% 21% 17% 15% Identity and access management Authentication Real-time monitoring and analytics Data loss protection Managed administration/ patch updates 7

7 As data privacy becomes an increasingly critical business requirement, employee training is a top priority Just late last year, the Ministry of Communications and Information Technology released the regulation no. 20/2016 concerning privacy protection in electronic systems. Many n companies are starting to update their privacy policies, procedures and conduct privacy assessments. Top privacy initiatives for 2016 27% 28% 34% 30% Third-party assurance Big data, data analytics or data de-identification 30% 30% 41% 36% Privacy incident response Privacy policies and procedures 33% 38% Privacy training and awareness 8

8 Benefits of implementing advanced authentication Strong password practices are often disregarded by users and this is causing many organisations to start looking for more advanced authentication. In the past, advanced authentication was only applicable to government systems and large financial institutions. Now social media, e-commerce and email providers have introduced multifactor authentication across a range of transactions. With advanced authentications, businesses are looking to add an extra layer of security and improve trust among customers and business partners. Improved customer / business partners confidence 45% 61% Enhanced fraud protection / reduced fraud 48% 53% Online transactions are more secure 46% 53% Improved regulatory compliance 39% 42% Strategic or competitive advantages 25% 37% 0% 10% 20% 30% 40% 50% 60% 70% 9

9 Collaboration to combat cyber attacks Combatting cyber attacks is no longer a task for the individual. It requires collaborative actions at both a sector and national level. 52% of our n respondents said that a collaboration in the industry, including between competitors, have been formally undertaken to improve security and reduce the potential for future risk. Organisations expect that through this collaboration, sharing and receiving more actionable information from industry peers will stay at the top with 51% responses, followed by sharing and receiving more actionable information with government entities (40%). Improving threat and intelligence awareness comes next with 38% responses. 52% 51% 40% 38% Collaboration in the industry have been done formally Sharing and receiving more actionable information from industry peers Sharing and receiving more actionable information with government entities Improving threat and intelligence awareness 10 Focus of security spending in the next 12 months Through the survey result, we ve seen that most n organisations are going to focus their security spending to improve mostly in the capabilities, both in human resources and processes in place on top of their technology spending. Some of the main focus on human resource / people include training on privacy policy and practices and hiring CISOs and CSOs in charge of security programmes. In the process area, developing security strategies, establishing standards for external parties and vulnerability assessment remain top priority. In the technology area, implementation of mobile device malware protection, tools to discover unauthorised devices and malicious code detection tools are at the forefront. This is in quite a contrast to where the global result shows a relatively balanced focus between people, process and technology development in the information security focus. 10

Visit www.pwc.com/gsiss2017 to explore the data further Our Team Subianto Partner Chairil Tarunajaya Partner Handikin Setiawan Director Paul van der Aa Advisor Jeffry Kusnadi Senior Manager Pandu Aryanto Director subianto.subianto@id.pwc.com +62 21 5212901 ext. 90501 handikin.setiawan@id.pwc.com +62 21 5212901 ext. 71003 jeffry.kusnadi@id.pwc.com +62 21 5212901 ext. 71003 chairil.tarunajaya@id.pwc.com +62 21 5212901 ext. 71315 paul.vanderaa@id.pwc.com +62 21 5212901 ext. 71806 pandu.aryanto@id.pwc.com +62 21 5212901 ext. 71170

This content is for general information purposes only, and should not be used as a substitute for consultation with professional advisors. At PwC, our purpose is to build trust in society and solve important problems. We are a network of firms in 157 countries with more than 208,000 people who are committed to delivering quality in assurance, advisory and tax services. Find out more and tell us what matters to you by visiting us at www.pwc.com. PwC shall not be liable to any user of this report or to any other person or entity for any inaccuracy of this information or any errors or omissions in its content, regardless of the cause of such inaccuracy, error or omission. Furthermore, in no event shall PwC be liable for consequential, incidental or punitive damages to any person or entity for any matter relating to this information. PwC will not disclose the name of any respondent without their prior approval and under no circumstances will PwC disclose individual entity data. 2017 PwC. All rights reserved. PwC refers to the PwC network and/or one or more of its member firms, each of which is a separate legal entity. Please see www.pwc.com/structure for further details.