SlideShare a Scribd company logo
1 of 32
The Cyber Threat:
Enterprise Leaders Required
Pete O’Dell
Cyber 24/7: Risks, Leadership
and Sharing
Introduction – Pete O’Dell
• Author: Cyber 24-7: Risks, Leadership and
Sharing , Sound advice for Boards, the C-
Suite, and non-technical executives
• Background: Technology and
manufacturing, CIO, COO, CEO, board
member, entrepreneur, consultant
• www.swanisland.net – TIES Azure based
situational awareness capability, Microsoft
CityNext
• Wounded Warrior Fishing event April 25:
www.fishingcommunity.org -
participants, volunteers, sponsors wanted
Today’s Situation
• Victims of our own success – incredible growth
• Opportunity expands the attack surface:
– Clouds linked to legacy systems
– Internet of Things (IOT) means more entry points
– Bring Your Own Devices (BYOD)
• We’re not doing all we can:
– Boards and C-Suite largely delegating/ignoring
– Poor info sharing even at basic levels, not real-time
– Eliminating/upgrading legacy systems
– “Tone at the Top” by the board and C-Suite
– Government – no legislation since 2002, poor grades
Carnegie Mellon CYLAB Research
2012
Cyber is not a Normal Risk!
• Cyber defies conventional metrics
– Non-quantifiable
– Non-predictable
– Global, not local
– Can put the entire organization at complete risk
• Examples of normal risks:
– Weather - business interruption
– Employee and customer lawsuits
– Theft of a trailer full of cell phones
Simple Risk Metaphors
• Medieval Fire:
– Concentrated building w/legacy materials
– No automated controls, manual watch/warning
– Interconnections allowed rapid spread
– Malicious or inadvertent spark had same impact
• Wolves, Elk, and Buffalo – Yellowstone:
– Buffalo communicate threat info and circle herd
– Elk scatter – every elk for themselves
– Who would you eat if you were a wolf?
• Titanic & Costa Concordia:
– Huge, valuable assets
– Known threat and risk picture
– Total preventable loss
What to worry about today
• Basic cyber hygiene
• Customer payment information - Target
• Device loss or theft – multiple scenarios
• Intellectual property theft – 20 year impact
• Malicious insiders - Snowden
• Critical Infrastructure – power, comms
• Emerging threats – important to stay current
Cyber Pressure
• Board, management:
– Are we safe?
– Are we prepared?
– Can we count on our
people?
– Can we afford it?
– What is our strategy?
– I don’t understand!
– We can’t stop!
– We don’t like bad news!
• CIO, CISO, IT team:
– Rogue IT projects
– SAAS w/credit card
– BYOD
– USB sticks
– Data everywhere
– Budget constraints
– Legacy systems
– New demands - cloud
and IOT
– Nobody likes to deliver
bad news
Sen Coburn (MD) Committee Report
“Since 2006, the federal government has spent at
least $65 billion on securing its computers and
networks, according to an estimate by the
Congressional Research Service. …. And yet
agencies — even agencies with responsibilities for
critical infrastructure, or vast repositories of
sensitive data — continue to leave themselves
vulnerable, often by failing to take the most basic
steps towards securing their systems and
information.”
Cyber Dialogue - Techspeak
• “The APT slipped through the DMZ and the
IDS missed it”
• “CERT, part of DHS NCCIC released some IOCs
using STIX and TAXII”
• “Stuxnet was targeted by USB into an ICS
utilizing Siemens PLCs”
• Current Security Information Management Systems (SIMS) can
collect and represent diverse data but lack sufficient correlation
algorithms. By using a Process Query System, we were able to
quickly bring together data flowing from many sources, including
NIDS, HIDS, server logs, CPU load and memory usage, etc. We
constructed PQS models that describe dynamic behavior of
complicated attacks and failures, allowing us to detect and
differentiate simultaneous sophisticated attacks on a target
network. (abstract – Dartmouth paper)
Board & C-Suite
Preparation/Proactive Efforts
• Set the “Tone at the Top”
• Understand executive vulnerabilities
• Consider a technical board
member/committee creation
• Hire and validate right people and partners
• Detailed risk, resilience and plan review
• Exercise full response plan across the
enterprise
People – Critical at all Levels
• Industry shortage means higher Bozo % at all
levels
• Validate through outside expertise
• Finding, training, retaining and motivating
• Standing guard 24/7 difficult and boring
• Trusted can turn malicious for outside reasons
• 360 degree communications for team success
• Entire organization – this is not just an IT issue
Planning and Prevention
• 1735 : “An ounce or prevention is worth a pound of
cure” - common sense applies
• Cyber hygiene - attending to the basics
• SANS Top 20 Controls - excellent
• “Defense in Depth” & “Kill Chain” efforts
• Prioritized approach – Tower of London
• Outside validation – avoid myopic view
• Strategic budgeting - pay not, pay later
• Continual reassessment /examination
• Push the attackers to someone else
Partners – Who will stand with you?
• Proactive effort: Worst time to engage is in
the middle of a crisis
• Reality: You can’t staff to an unknown level or
timeframe – outside services vital
• Great partners will help on the prevention and
preparation plus incident response
• Broad set of offerings – choose carefully
• Exercise and integrate ahead of time
Enterprise ready to respond?
Highly Leveraged Areas
• Authentication
• BYOD – Bring your own devices
• Encryption
• Cloud
• ICS – Industrial Control Systems
• Payment collection systems
Breached – now what?
• Preparation will reflect response
• Immediate actions
• Mobilizing outside partners
• Ramping incident response
• Cross organizational involvement
• Documenting throughout
• Disclosures and insurance claims
• Reset to normal operations
• Post incident analysis
Sharing – underutilized defense
• US-CERT and other governments trying
• Classified programs unknown quality but
worth pursuing for large organizations
• ISACs – Information Sharing and Analysis
Centers – sector specific
• Fusion Centers – some are trying cyber
• GRN – Global Risk Network – NYU hosted
• Worth the effort – share the risk
Scared of Sharing?
Sharing - Standards
• DHS: TAXII and STIX
• RSA/IETF: MILE and IODEF
• Mandiant (FireEye): OpenIOC
• Issues:
– Maturity model
– Volume use important
– Real time
– Machine to Machine (M2M)
– Market adoption/incorporation
Future Threats
• Ransomware
• Mobile – recent Apple vulnerability
• IOT – new sensors on old legacy systems
• Continued use of Windows XP
• Attacker information sharing
Promising efforts
• European format credit cards (chip vs stripe)
• M2M sharing of threat indicators - OpenIOC
• Serious global sharing initiative – likely private
sector based
• Better software creation and testing
• International law enforcement improvements
• Cloud – good security implications
• IOT – devices will help detect attacks
Conclusions for the C-Suite
• Board responsibility to lead continuously
• Growing threats, no easy fixes or panaceas
• Shortage of talented defenders – choose wisely
• People, partners, planning, prevention critical
• Continual learning and adapting required
• Far bigger than just the IT organization
• Recommended: National Association of
Corporate Directors (www.nacdonline.com)
Book – Available Now!
Cyber 24/7: Risks, Leadership and Sharing:
Sound advice for board members, the C-Suite and
non-technical executives
• Kindle
• Softcover
• Easy to read
• Comprehensive look at issues
Questions?
Pete O’Dell
peterlodell@gmail.com
Thoughts
• How many people keep all their money at
home? How many of your organizations keep
all your data on site?
• How many or
Audience Polling
• Know of major breach?
• Thinks they are secure?
• Discussions w/board?
• Sharing today?
• Utilizing ISACs?
• CERT alerts?
• Software all up to date?
• Background checks?
• Outside validation?
• Full exercises?
• Strong plan?
Resilience
• Taking a punch and getting up
• Business continuity

More Related Content

What's hot

Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationPECB
 
How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...PECB
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesNetIQ
 
How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?PECB
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyJames Mulhern
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The CloudPECB
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNorth Texas Chapter of the ISSA
 
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...Livingstone Advisory
 
Scrubbing Your Active Directory Squeaky Clean
Scrubbing Your Active Directory Squeaky CleanScrubbing Your Active Directory Squeaky Clean
Scrubbing Your Active Directory Squeaky CleanNetIQ
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingPhil Agcaoili
 
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...Livingstone Advisory
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityHackerOne
 
Future Tech: How should enterprise avoid the 'success trap' of the next big t...
Future Tech: How should enterprise avoid the 'success trap' of the next big t...Future Tech: How should enterprise avoid the 'success trap' of the next big t...
Future Tech: How should enterprise avoid the 'success trap' of the next big t...Livingstone Advisory
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Cohesive Networks
 
Maximising the opportunities offered by emerging technologies within the chan...
Maximising the opportunities offered by emerging technologies within the chan...Maximising the opportunities offered by emerging technologies within the chan...
Maximising the opportunities offered by emerging technologies within the chan...Livingstone Advisory
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Hamisi Kibonde
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNorth Texas Chapter of the ISSA
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Emily2014
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?centralohioissa
 

What's hot (20)

Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
 
How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...How an Integrated Management system helps you comply with new Cyber Laws and ...
How an Integrated Management system helps you comply with new Cyber Laws and ...
 
Advanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective ResponsesAdvanced Persistent Threat - Evaluating Effective Responses
Advanced Persistent Threat - Evaluating Effective Responses
 
How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?How to Build a Successful Cybersecurity Program?
How to Build a Successful Cybersecurity Program?
 
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategyCyber Attacks aren't going away - including Cyber Security in your risk strategy
Cyber Attacks aren't going away - including Cyber Security in your risk strategy
 
Cyber Security in The Cloud
Cyber Security in The CloudCyber Security in The Cloud
Cyber Security in The Cloud
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
 
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...
Cloud Security Keynote: Cloud-Mobile Convergence: IT's Next Horizon, CISO's N...
 
Scrubbing Your Active Directory Squeaky Clean
Scrubbing Your Active Directory Squeaky CleanScrubbing Your Active Directory Squeaky Clean
Scrubbing Your Active Directory Squeaky Clean
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter Meeting
 
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...
Navigating through the Cloud - 7 feb 2012 at Institute for Information Manage...
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 
Future Tech: How should enterprise avoid the 'success trap' of the next big t...
Future Tech: How should enterprise avoid the 'success trap' of the next big t...Future Tech: How should enterprise avoid the 'success trap' of the next big t...
Future Tech: How should enterprise avoid the 'success trap' of the next big t...
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
 
Maximising the opportunities offered by emerging technologies within the chan...
Maximising the opportunities offered by emerging technologies within the chan...Maximising the opportunities offered by emerging technologies within the chan...
Maximising the opportunities offered by emerging technologies within the chan...
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
 
Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities Identifying Your Agency's Vulnerabilities
Identifying Your Agency's Vulnerabilities
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 

Viewers also liked

The DNA of Data Quality and the Data Genome
The DNA of Data Quality and the Data GenomeThe DNA of Data Quality and the Data Genome
The DNA of Data Quality and the Data GenomeJohn Owens
 
Making Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesMaking Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesNetskope
 
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY Abhishek Majumdar
 
DNA secret writing project first review
DNA secret writing project first reviewDNA secret writing project first review
DNA secret writing project first reviewThomas George C
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewRasheed Karuvally
 
A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...Sajedul Karim
 
Dell PowerEdge R820 and R910 servers: Performance and reliability
Dell PowerEdge R820 and R910 servers: Performance and reliabilityDell PowerEdge R820 and R910 servers: Performance and reliability
Dell PowerEdge R820 and R910 servers: Performance and reliabilityPrincipled Technologies
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625pladott1
 
E condominio Pratiche sostenibili nelle micro comunità
E condominio Pratiche sostenibili nelle micro comunitàE condominio Pratiche sostenibili nelle micro comunità
E condominio Pratiche sostenibili nelle micro comunitàUmberto Mezzacapo
 
Sun sparc enterprise t2 systems customer presentation
Sun sparc enterprise t2 systems customer presentationSun sparc enterprise t2 systems customer presentation
Sun sparc enterprise t2 systems customer presentationxKinAnx
 
LSC Fall Commissioner's Honor Roll (14-15)
LSC Fall Commissioner's Honor Roll (14-15)LSC Fall Commissioner's Honor Roll (14-15)
LSC Fall Commissioner's Honor Roll (14-15)West Texas A&M
 
Riding the convergence of Social, Mobile, and Cloud to create new media model...
Riding the convergence of Social, Mobile, and Cloud to create new media model...Riding the convergence of Social, Mobile, and Cloud to create new media model...
Riding the convergence of Social, Mobile, and Cloud to create new media model...Shree Dandekar
 
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugia
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugiaArticolo giornale dell'umbria progetto raul gabriel s. maria di colle perugia
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugiaRaul Gabriel
 
Dell Champion Award - Prashant Ahire
Dell Champion Award - Prashant AhireDell Champion Award - Prashant Ahire
Dell Champion Award - Prashant AhirePrashant Ahire
 
Online assessments and spanish instruction
Online assessments and spanish instructionOnline assessments and spanish instruction
Online assessments and spanish instructionsrraygoza
 
Q Dell M23 Leap V2x
Q Dell M23 Leap   V2xQ Dell M23 Leap   V2x
Q Dell M23 Leap V2xChris O'Neal
 

Viewers also liked (20)

The DNA of Data Quality and the Data Genome
The DNA of Data Quality and the Data GenomeThe DNA of Data Quality and the Data Genome
The DNA of Data Quality and the Data Genome
 
Making Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar SlidesMaking Cloud Security Part of Your DNA Webinar Slides
Making Cloud Security Part of Your DNA Webinar Slides
 
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON  DNA CRYPTOGRAPHY
A NEW APPROACH TOWARDS INFORMATION SECURITY BASED ON DNA CRYPTOGRAPHY
 
DNA secret writing project first review
DNA secret writing project first reviewDNA secret writing project first review
DNA secret writing project first review
 
DNA based Cryptography_Final_Review
DNA based Cryptography_Final_ReviewDNA based Cryptography_Final_Review
DNA based Cryptography_Final_Review
 
Dna cryptography
Dna cryptographyDna cryptography
Dna cryptography
 
A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...A new DNA encryption technique for secure data transmission with authenticati...
A new DNA encryption technique for secure data transmission with authenticati...
 
Dell PowerEdge R820 and R910 servers: Performance and reliability
Dell PowerEdge R820 and R910 servers: Performance and reliabilityDell PowerEdge R820 and R910 servers: Performance and reliability
Dell PowerEdge R820 and R910 servers: Performance and reliability
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
 
E condominio Pratiche sostenibili nelle micro comunità
E condominio Pratiche sostenibili nelle micro comunitàE condominio Pratiche sostenibili nelle micro comunità
E condominio Pratiche sostenibili nelle micro comunità
 
Sun sparc enterprise t2 systems customer presentation
Sun sparc enterprise t2 systems customer presentationSun sparc enterprise t2 systems customer presentation
Sun sparc enterprise t2 systems customer presentation
 
LSC Fall Commissioner's Honor Roll (14-15)
LSC Fall Commissioner's Honor Roll (14-15)LSC Fall Commissioner's Honor Roll (14-15)
LSC Fall Commissioner's Honor Roll (14-15)
 
Te020 i147
Te020 i147Te020 i147
Te020 i147
 
Riding the convergence of Social, Mobile, and Cloud to create new media model...
Riding the convergence of Social, Mobile, and Cloud to create new media model...Riding the convergence of Social, Mobile, and Cloud to create new media model...
Riding the convergence of Social, Mobile, and Cloud to create new media model...
 
Mid Term Exam
Mid Term ExamMid Term Exam
Mid Term Exam
 
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugia
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugiaArticolo giornale dell'umbria progetto raul gabriel s. maria di colle perugia
Articolo giornale dell'umbria progetto raul gabriel s. maria di colle perugia
 
Dell Champion Award - Prashant Ahire
Dell Champion Award - Prashant AhireDell Champion Award - Prashant Ahire
Dell Champion Award - Prashant Ahire
 
Online assessments and spanish instruction
Online assessments and spanish instructionOnline assessments and spanish instruction
Online assessments and spanish instruction
 
MACPA PIU - Spring 2011
MACPA PIU - Spring 2011MACPA PIU - Spring 2011
MACPA PIU - Spring 2011
 
Q Dell M23 Leap V2x
Q Dell M23 Leap   V2xQ Dell M23 Leap   V2x
Q Dell M23 Leap V2x
 

Similar to Cyber threat enterprise leadership required march 2014

Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022PECB
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsinLabFIB
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteWork-Bench
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsFidelis Cybersecurity
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItResilient Systems
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clintonCIONET
 
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyond
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyondCompTIA Cyber Career Pathway: Developing skills for 2020 and beyond
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyondZeshan Sattar
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-securityStephen Cobb
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin OCTF Industry Engagement
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Andreas Sfakianakis
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloudUlf Mattsson
 
Current & Emerging Cyber Security Threats
Current & Emerging Cyber Security ThreatsCurrent & Emerging Cyber Security Threats
Current & Emerging Cyber Security ThreatsNCC Group
 

Similar to Cyber threat enterprise leadership required march 2014 (20)

Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022Ethical Hacking and Cybersecurity – Key Trends in 2022
Ethical Hacking and Cybersecurity – Key Trends in 2022
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit KeynoteGus Hunt's Work-Bench Enterprise Security Summit Keynote
Gus Hunt's Work-Bench Enterprise Security Summit Keynote
 
Hunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systemsHunting for cyber threats targeting weapon systems
Hunting for cyber threats targeting weapon systems
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clinton
 
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyond
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyondCompTIA Cyber Career Pathway: Developing skills for 2020 and beyond
CompTIA Cyber Career Pathway: Developing skills for 2020 and beyond
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
U nit 4
U nit 4U nit 4
U nit 4
 
CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin CRI "Lessons From The Front Lines" March 26th Dublin
CRI "Lessons From The Front Lines" March 26th Dublin
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Practical risk management for the multi cloud
Practical risk management for the multi cloudPractical risk management for the multi cloud
Practical risk management for the multi cloud
 
Current & Emerging Cyber Security Threats
Current & Emerging Cyber Security ThreatsCurrent & Emerging Cyber Security Threats
Current & Emerging Cyber Security Threats
 

Recently uploaded

Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsP&CO
 
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLJAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLkapoorjyoti4444
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataExhibitors Data
 
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000dlhescort
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentationuneakwhite
 
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...Sheetaleventcompany
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...rajveerescorts2022
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with CultureSeta Wicaksana
 
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...lizamodels9
 
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...amitlee9823
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture conceptP&CO
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1kcpayne
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityEric T. Tung
 
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort ServiceEluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort ServiceDamini Dixit
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756dollysharma2066
 
Cracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxCracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxWorkforce Group
 
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceMalegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceDamini Dixit
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 

Recently uploaded (20)

Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLJAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
JAYNAGAR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000
Call Girls In Majnu Ka Tilla 959961~3876 Shot 2000 Night 8000
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...
Chandigarh Escorts Service 📞8868886958📞 Just📲 Call Nihal Chandigarh Call Girl...
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
👉Chandigarh Call Girls 👉9878799926👉Just Call👉Chandigarh Call Girl In Chandiga...
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...
Russian Call Girls In Rajiv Chowk Gurgaon ❤️8448577510 ⊹Best Escorts Service ...
 
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Nelamangala Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort ServiceEluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
Eluru Call Girls Service ☎ ️93326-06886 ❤️‍🔥 Enjoy 24/7 Escort Service
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Cracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxCracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptx
 
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceMalegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Malegaon Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 

Cyber threat enterprise leadership required march 2014

  • 1. The Cyber Threat: Enterprise Leaders Required Pete O’Dell Cyber 24/7: Risks, Leadership and Sharing
  • 2. Introduction – Pete O’Dell • Author: Cyber 24-7: Risks, Leadership and Sharing , Sound advice for Boards, the C- Suite, and non-technical executives • Background: Technology and manufacturing, CIO, COO, CEO, board member, entrepreneur, consultant • www.swanisland.net – TIES Azure based situational awareness capability, Microsoft CityNext • Wounded Warrior Fishing event April 25: www.fishingcommunity.org - participants, volunteers, sponsors wanted
  • 3. Today’s Situation • Victims of our own success – incredible growth • Opportunity expands the attack surface: – Clouds linked to legacy systems – Internet of Things (IOT) means more entry points – Bring Your Own Devices (BYOD) • We’re not doing all we can: – Boards and C-Suite largely delegating/ignoring – Poor info sharing even at basic levels, not real-time – Eliminating/upgrading legacy systems – “Tone at the Top” by the board and C-Suite – Government – no legislation since 2002, poor grades
  • 4.
  • 5. Carnegie Mellon CYLAB Research 2012
  • 6. Cyber is not a Normal Risk! • Cyber defies conventional metrics – Non-quantifiable – Non-predictable – Global, not local – Can put the entire organization at complete risk • Examples of normal risks: – Weather - business interruption – Employee and customer lawsuits – Theft of a trailer full of cell phones
  • 7. Simple Risk Metaphors • Medieval Fire: – Concentrated building w/legacy materials – No automated controls, manual watch/warning – Interconnections allowed rapid spread – Malicious or inadvertent spark had same impact • Wolves, Elk, and Buffalo – Yellowstone: – Buffalo communicate threat info and circle herd – Elk scatter – every elk for themselves – Who would you eat if you were a wolf? • Titanic & Costa Concordia: – Huge, valuable assets – Known threat and risk picture – Total preventable loss
  • 8. What to worry about today • Basic cyber hygiene • Customer payment information - Target • Device loss or theft – multiple scenarios • Intellectual property theft – 20 year impact • Malicious insiders - Snowden • Critical Infrastructure – power, comms • Emerging threats – important to stay current
  • 9. Cyber Pressure • Board, management: – Are we safe? – Are we prepared? – Can we count on our people? – Can we afford it? – What is our strategy? – I don’t understand! – We can’t stop! – We don’t like bad news! • CIO, CISO, IT team: – Rogue IT projects – SAAS w/credit card – BYOD – USB sticks – Data everywhere – Budget constraints – Legacy systems – New demands - cloud and IOT – Nobody likes to deliver bad news
  • 10. Sen Coburn (MD) Committee Report “Since 2006, the federal government has spent at least $65 billion on securing its computers and networks, according to an estimate by the Congressional Research Service. …. And yet agencies — even agencies with responsibilities for critical infrastructure, or vast repositories of sensitive data — continue to leave themselves vulnerable, often by failing to take the most basic steps towards securing their systems and information.”
  • 11. Cyber Dialogue - Techspeak • “The APT slipped through the DMZ and the IDS missed it” • “CERT, part of DHS NCCIC released some IOCs using STIX and TAXII” • “Stuxnet was targeted by USB into an ICS utilizing Siemens PLCs” • Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. (abstract – Dartmouth paper)
  • 12. Board & C-Suite Preparation/Proactive Efforts • Set the “Tone at the Top” • Understand executive vulnerabilities • Consider a technical board member/committee creation • Hire and validate right people and partners • Detailed risk, resilience and plan review • Exercise full response plan across the enterprise
  • 13. People – Critical at all Levels • Industry shortage means higher Bozo % at all levels • Validate through outside expertise • Finding, training, retaining and motivating • Standing guard 24/7 difficult and boring • Trusted can turn malicious for outside reasons • 360 degree communications for team success • Entire organization – this is not just an IT issue
  • 14. Planning and Prevention • 1735 : “An ounce or prevention is worth a pound of cure” - common sense applies • Cyber hygiene - attending to the basics • SANS Top 20 Controls - excellent • “Defense in Depth” & “Kill Chain” efforts • Prioritized approach – Tower of London • Outside validation – avoid myopic view • Strategic budgeting - pay not, pay later • Continual reassessment /examination • Push the attackers to someone else
  • 15. Partners – Who will stand with you? • Proactive effort: Worst time to engage is in the middle of a crisis • Reality: You can’t staff to an unknown level or timeframe – outside services vital • Great partners will help on the prevention and preparation plus incident response • Broad set of offerings – choose carefully • Exercise and integrate ahead of time
  • 17.
  • 18. Highly Leveraged Areas • Authentication • BYOD – Bring your own devices • Encryption • Cloud • ICS – Industrial Control Systems • Payment collection systems
  • 19. Breached – now what? • Preparation will reflect response • Immediate actions • Mobilizing outside partners • Ramping incident response • Cross organizational involvement • Documenting throughout • Disclosures and insurance claims • Reset to normal operations • Post incident analysis
  • 20. Sharing – underutilized defense • US-CERT and other governments trying • Classified programs unknown quality but worth pursuing for large organizations • ISACs – Information Sharing and Analysis Centers – sector specific • Fusion Centers – some are trying cyber • GRN – Global Risk Network – NYU hosted • Worth the effort – share the risk
  • 22. Sharing - Standards • DHS: TAXII and STIX • RSA/IETF: MILE and IODEF • Mandiant (FireEye): OpenIOC • Issues: – Maturity model – Volume use important – Real time – Machine to Machine (M2M) – Market adoption/incorporation
  • 23. Future Threats • Ransomware • Mobile – recent Apple vulnerability • IOT – new sensors on old legacy systems • Continued use of Windows XP • Attacker information sharing
  • 24. Promising efforts • European format credit cards (chip vs stripe) • M2M sharing of threat indicators - OpenIOC • Serious global sharing initiative – likely private sector based • Better software creation and testing • International law enforcement improvements • Cloud – good security implications • IOT – devices will help detect attacks
  • 25. Conclusions for the C-Suite • Board responsibility to lead continuously • Growing threats, no easy fixes or panaceas • Shortage of talented defenders – choose wisely • People, partners, planning, prevention critical • Continual learning and adapting required • Far bigger than just the IT organization • Recommended: National Association of Corporate Directors (www.nacdonline.com)
  • 26. Book – Available Now! Cyber 24/7: Risks, Leadership and Sharing: Sound advice for board members, the C-Suite and non-technical executives • Kindle • Softcover • Easy to read • Comprehensive look at issues
  • 28.
  • 29. Thoughts • How many people keep all their money at home? How many of your organizations keep all your data on site? • How many or
  • 30. Audience Polling • Know of major breach? • Thinks they are secure? • Discussions w/board? • Sharing today? • Utilizing ISACs? • CERT alerts? • Software all up to date? • Background checks? • Outside validation? • Full exercises? • Strong plan?
  • 31.
  • 32. Resilience • Taking a punch and getting up • Business continuity