SlideShare a Scribd company logo
1 of 17
Download to read offline
Security Everywhere: A Growth Engine for the
Digital Economy
Caspar Herzberg
VP, Cisco Consulting Services, APJ+GC
September, 2015
06.10.2015 © 2015 Cisco and/or its affiliates. All rights reserved.
Technology has become Embedded in Modern Existence
We live in a digital world enabled
by complex technologies; but what
if technology “stopped working”?
A Hyper-
Connected
Digital World
© 2015 Cisco and/or its affiliates. All rights reserved.2
Present: Internet of Things
50
2010 2015 2020
0
40
30
20
10
BillionofDevices
Inflection
Point
Timeline
World
Population
50 Billion Connected
Devices by 2020
12.5
25
6.8 7.2 7.6
Adoption rate of Digital
infrastructure: 5x faster
than electricity and
Telephony
Source: Cisco Internet of Things Report; Cisco Consulting Analysis © 2015 Cisco and/or its affiliates. All rights reserved.3
Future: From Internet of Things to Internet of Everything
© 2015 Cisco and/or its affiliates. All rights reserved.4
…combined with latest
Disruptive Technologies
Disruptive technologies that enable
new business outcomes
Physical devices and objects
connected to the internet
People, Process, Data and
Technology gets interconnected to
deliver new business value
…make ‘Internet of Everything’ a
new frontier of opportunities
c
Internet of Things
already here today
By 2020, Every Business, Country and City will become a
Digital Enterprise
© 2015 Cisco and/or its affiliates. All rights reserved.5
Digital
0100
1011
0100
0100
1011
0100
30%
of these digitization
efforts will be
successful if they
can reinvent
themselves
By 2020,
75%
of businesses
will become
fully digital or
preparing to be
In 2015,
99.4%of the
physical world is
unconnected
today
Source: Gartner Digital Business Transformation: Disrupt to Win Report; Cisco Consulting Analysis
The “Bad Guys” are evolving – Cyberattacks are
increasingly Sophisticated and Dynamic
© 2015 Cisco and/or its affiliates. All rights reserved.6
20001990 1995 2005 2010 2015 2020
Viruses
1990–2000
Worms
2000–2005
Spyware
2005–Today
APTs Cyberware
Today +
Industrialization
of Hacking
Sophisticated
Attacks
Phishing, Low
Sophistication
75% of all attacks take
only minutes to begin
data exfiltration
>50% of attacks persist
without detection for
months or years before
discovery
100% of companies
connect to domains that
host malicious files or
services
Source: Cisco Industrialization of Hacking white paper; Cisco Consulting Analysis
Dramatic Increase in Number and Scope of Security
Breaches
© 2015 Cisco and/or its affiliates. All rights reserved.7 Source: PwC Global State of Information Security Survey 2015; Cisco Consulting Analysis
43M
29M
25M
23M
9M
2010 2011 2012 2013 2014
Total Number of Security Incidents
Number of detected incidents rose to
43M in 2014, a 48% increase from 2013
Since 2009, we have seen a 66%
compounded annual growth rate of
detected incidents
2009
3M
Costs of Breaches amount to $20M+ for
large companies in 2014, almost double
that of 2013
The more valuable data becomes, the
more attractive hacking is to hackers
Achieving Cyber Resilience in Internet of Everything Era
Security is fundamental to the success of a company's digital strategy
© 2015 Cisco and/or its affiliates. All rights reserved.8
Public SectorManufacturing EnergyFinancial Services Retail
Countries, Cities, Companies
Digital
0100
1011
0100
Security
Next-Gen Network Architectures
Internet of Everything – People, Data, Processes and Things
IT
© 2015 Cisco and/or its affiliates. All rights reserved.9
Optimizing Security Readiness: How to Get There
Phase 2
Phase 3
End Vision
 Realign goals, refresh
human capital and
leadership
 Secure existing
enterprise IT network
i.e. routers, switches,
servers etc and move
towards an integrated
platform
 Pervasive, Integrated,
Continuous and Open
 Deploy solutions that
span across IT and
external networks
 Network seen as a
Sensor and Enforcer
 Global intelligence
based on advanced
algorithms
 3rd Party Ecosystem
Open Source
 Advanced Malware
Protection
Everywhere
 Predictive, agile and
dynamic
Solutions
Convergence
Security
Everywhere
Integrated Threat
Defence
Organizational
Change
Phase 1
SecurityReadiness
Phased Approach to Security Organizational Enablement
© 2015 Cisco and/or its affiliates. All rights reserved.10
Phase 1: Organizational Change
Cultural Change Talent Pool
 Security to be
engaged at
boardroom
level
 Personnel to be
embedded into
business units
+ =+
 Increase
collaboration
between work
teams
 Direct or
indirect revenue
impact
 Invest in human
capital
 Training and
Up-skilling
Enablement
Renew
corporate focus
on Security
New Metrics
© 2015 Cisco and/or its affiliates. All rights reserved.11
ENTERPRISE IT
Email
Security
Web
Security
Advanced
Mature
Protection
Secure
Routing
Firewall
NGIPS
Secure
Access
Businesses of all sizes must
embed security into heart of
network to achieve defense in
depth.
Ideally, solutions should move
towards a converged model
which minimize disparate
point-product deployment
A converged model will capture
real time information on
network across all critical
assets, providing holistic view
of internal and external
threats
Phase 2: Solutions Convergence
© 2015 Cisco and/or its affiliates. All rights reserved.12
Phase 3: Security Everywhere across End Points and
Extended Network
Security Everywhere
Extended
Network
End Points
& Devices
Core IT
Network
Mobile TelepresenceLaptops
CloudData CenterBranch CampusEdge
Operational
Technology
Switches Routers Server DC Switch Wireless
Controller
Security Everywhere
PERVASIVE – to persist
across all attack vectors
INTEGRATED – To share
information, intelligence, and
capabilities
CONTINOUS – Allow for
ongoing protection across full
attack continuum
1
2
3
OPEN – Option to integrate
with third parties
4
© 2015 Cisco and/or its affiliates. All rights reserved.13
End Vision: Integrated Threat Defense
GLOBAL INTELLIGENCE ADVANCED MALWARE
PROTECTION
AGILE ARCHITECTURE AND
PLATFORMS
Threat
Research
Telemetry
Data
Advanced
Algorithms
Security Ecosystem
Contextual Sharing
Accelerated Containment & Remediation
Open
Continuous
Integrated
Pervasive
© 2015 Cisco and/or its affiliates. All rights reserved.14
Cisco can Accelerate your Digital Journey with Holistic
Security Solutions
Secure
Access
Mgmt.
Advanced
Malware
Protection
Cloud / DC
Security
Network
Security
PLAN
Capabilities Assessment
Architecture and Design
Custom Threat Intelligence
BUILD
Integration and Deployment
Security Optimization and Migration
Managed Threat Defense
Remote Managed or Hosted Services
RUN
© 2015 Cisco and/or its affiliates. All rights reserved.15
Looking Ahead into the Future: Canalys Top Predictions for
2015
Cybercrime will reach new levels
Connected Things will create a major security loophole
Mobile Payment systems will mean new threats
DDoS attacks will target hosting and cloud providers
Security gets C-Levels buy-in
Increased level of regulation
Security will shift from being technology-centric to platform-centric
User will be at heart of every security strategy
© 2015 Cisco and/or its affiliates. All rights reserved.16
Embracing Change and Position for the Next Digital
Disruption
“Organizations no longer want to accept that compromise is
inevitable. They are looking to the security industry to
provide them with products that are reliable and resilient,
and capable of deflecting even the most sophisticated
threats.” John N.Stewart, Chief Security and Trust Officer Cisco
• Hyper-Connectivity of People, Data, Processes and Things will usher in the next wave of
digital disruption known as Internet of Everything (IoE)
• Security is fundamental to the success of a company’s digital strategy as all ‘things’ get
connected
• ‘Security Everywhere’ enables organizations to be proactive in identifying and addressing
cybersecurity risks
Security Everywhere: A Growth Engine for the Digital Economy

More Related Content

What's hot

5 benefits that ai gives to cloud security venkat k - medium
5 benefits that ai gives to cloud security   venkat k - medium5 benefits that ai gives to cloud security   venkat k - medium
5 benefits that ai gives to cloud security venkat k - mediumusmsystem
 
Technology Trends & The Impact for Software Industry
Technology Trends & The Impact for Software IndustryTechnology Trends & The Impact for Software Industry
Technology Trends & The Impact for Software IndustrySoftware Park Thailand
 
Cisco Connect 2018 Philippines - security keynote
Cisco Connect 2018 Philippines -   security keynoteCisco Connect 2018 Philippines -   security keynote
Cisco Connect 2018 Philippines - security keynoteNetworkCollaborators
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Troy Marshall
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet accenture
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesHugo Rodrigues
 
Getting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK CertificationGetting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK CertificationITpreneurs
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilienceaccenture
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityDell EMC World
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilienceaccenture
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesDell EMC World
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSKCSAIsrael
 
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?Citrix
 
Adapting for the Internet of Things
Adapting for the Internet of ThingsAdapting for the Internet of Things
Adapting for the Internet of ThingsTripwire
 
Scot-Cloud 2015
Scot-Cloud 2015Scot-Cloud 2015
Scot-Cloud 2015Ray Bugg
 
Conférence - Les enjeux et la vision de Veritas sur la protection des donnée...
Conférence  - Les enjeux et la vision de Veritas sur la protection des donnée...Conférence  - Les enjeux et la vision de Veritas sur la protection des donnée...
Conférence - Les enjeux et la vision de Veritas sur la protection des donnée...African Cyber Security Summit
 
Webinar: Adaptive Security
Webinar: Adaptive SecurityWebinar: Adaptive Security
Webinar: Adaptive SecurityBlueliv
 

What's hot (20)

5 benefits that ai gives to cloud security venkat k - medium
5 benefits that ai gives to cloud security   venkat k - medium5 benefits that ai gives to cloud security   venkat k - medium
5 benefits that ai gives to cloud security venkat k - medium
 
Technology Trends & The Impact for Software Industry
Technology Trends & The Impact for Software IndustryTechnology Trends & The Impact for Software Industry
Technology Trends & The Impact for Software Industry
 
Cisco Connect 2018 Philippines - security keynote
Cisco Connect 2018 Philippines -   security keynoteCisco Connect 2018 Philippines -   security keynote
Cisco Connect 2018 Philippines - security keynote
 
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
Secure Digital Transformation- Cybersecurity Skills for a Safe Journey to Dev...
 
Understanding cyber resilience
Understanding cyber resilienceUnderstanding cyber resilience
Understanding cyber resilience
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Evolution security controls towards Cloud Services
Evolution security controls towards Cloud ServicesEvolution security controls towards Cloud Services
Evolution security controls towards Cloud Services
 
Getting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK CertificationGetting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK Certification
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilience
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
Eyes Wide Shut: Cybersecurity Smoke & Mirrors...
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilience
 
MT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT InitiativesMT81 Keys to Successful Enterprise IoT Initiatives
MT81 Keys to Successful Enterprise IoT Initiatives
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSK
 
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?
How do Organizations Plan to Assure Application Delivery in a Multi-Cloud World?
 
Adapting for the Internet of Things
Adapting for the Internet of ThingsAdapting for the Internet of Things
Adapting for the Internet of Things
 
Scot-Cloud 2015
Scot-Cloud 2015Scot-Cloud 2015
Scot-Cloud 2015
 
Conférence - Les enjeux et la vision de Veritas sur la protection des donnée...
Conférence  - Les enjeux et la vision de Veritas sur la protection des donnée...Conférence  - Les enjeux et la vision de Veritas sur la protection des donnée...
Conférence - Les enjeux et la vision de Veritas sur la protection des donnée...
 
Webinar: Adaptive Security
Webinar: Adaptive SecurityWebinar: Adaptive Security
Webinar: Adaptive Security
 

Similar to Security Everywhere: A Growth Engine for the Digital Economy

Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Cisco Canada
 
HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7Mark Interrante
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBookPablo Junco
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowDharmendra Rama
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondSecPod Technologies
 
Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisAggregage
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSMAU
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of TrustDefCamp
 
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!DIGITALCONFEX
 
F_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfF_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfjosbjs
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Enterprise Management Associates
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxARIV4
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation Accelerators
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation AcceleratorsNuovi modelli di sicurezza IT: le trasformazioni degli Innovation Accelerators
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation AcceleratorsIDC Italy
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud SecurityDatapipe
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesIRJET Journal
 

Similar to Security Everywhere: A Growth Engine for the Digital Economy (20)

Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
16231
1623116231
16231
 
HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7HP2065_TieCon_Presentation_V7
HP2065_TieCon_Presentation_V7
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBook
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdow
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and BeyondHow BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
How BlueHat Cyber Uses SanerNow to Automate Patch Management and Beyond
 
Journey to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a CrisisJourney to the Perfect Application: Digital Transformation During a Crisis
Journey to the Perfect Application: Digital Transformation During a Crisis
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - Cisco
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of Trust
 
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
Cyber Immunity Unleashed: Explore the Future with iTech Magazine!
 
F_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdfF_DR_Dark Reading Editorial Report_March 2022.pdf
F_DR_Dark Reading Editorial Report_March 2022.pdf
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends
 
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docxMicrosoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation Accelerators
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation AcceleratorsNuovi modelli di sicurezza IT: le trasformazioni degli Innovation Accelerators
Nuovi modelli di sicurezza IT: le trasformazioni degli Innovation Accelerators
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 

More from Cisco Russia

Service portfolio 18
Service portfolio 18Service portfolio 18
Service portfolio 18Cisco Russia
 
История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?Cisco Russia
 
Об оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информацииОб оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информацииCisco Russia
 
Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.Cisco Russia
 
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total CareКлиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total CareCisco Russia
 
Cisco Catalyst 9000 series
Cisco Catalyst 9000 series Cisco Catalyst 9000 series
Cisco Catalyst 9000 series Cisco Russia
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Russia
 
Профессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined AccessПрофессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined AccessCisco Russia
 
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...Cisco Russia
 
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отраслиПромышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отраслиCisco Russia
 
Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год Cisco Russia
 
Годовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 годГодовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 годCisco Russia
 
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений CiscoБезопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений CiscoCisco Russia
 
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...Cisco Russia
 
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...Cisco Russia
 
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...Cisco Russia
 

More from Cisco Russia (20)

Service portfolio 18
Service portfolio 18Service portfolio 18
Service portfolio 18
 
История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?История одного взлома. Как решения Cisco могли бы предотвратить его?
История одного взлома. Как решения Cisco могли бы предотвратить его?
 
Об оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информацииОб оценке соответствия средств защиты информации
Об оценке соответствия средств защиты информации
 
Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.Обзор Сервисных Услуг Cisco в России и странах СНГ.
Обзор Сервисных Услуг Cisco в России и странах СНГ.
 
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total CareКлиентские контракты на техническую поддержку Cisco Smart Net Total Care
Клиентские контракты на техническую поддержку Cisco Smart Net Total Care
 
Cisco Catalyst 9000 series
Cisco Catalyst 9000 series Cisco Catalyst 9000 series
Cisco Catalyst 9000 series
 
Cisco Catalyst 9500
Cisco Catalyst 9500Cisco Catalyst 9500
Cisco Catalyst 9500
 
Cisco Catalyst 9400
Cisco Catalyst 9400Cisco Catalyst 9400
Cisco Catalyst 9400
 
Cisco Umbrella
Cisco UmbrellaCisco Umbrella
Cisco Umbrella
 
Cisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPsCisco Endpoint Security for MSSPs
Cisco Endpoint Security for MSSPs
 
Cisco FirePower
Cisco FirePowerCisco FirePower
Cisco FirePower
 
Профессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined AccessПрофессиональные услуги Cisco для Software-Defined Access
Профессиональные услуги Cisco для Software-Defined Access
 
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
Обнаружение известного вредоносного кода в зашифрованном с помощью TLS трафик...
 
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отраслиПромышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
Промышленный Интернет вещей: опыт и результаты применения в нефтегазовой отрасли
 
Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год Полугодовой отчет Cisco по информационной безопасности за 2017 год
Полугодовой отчет Cisco по информационной безопасности за 2017 год
 
Годовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 годГодовой отчет Cisco по кибербезопасности за 2017 год
Годовой отчет Cisco по кибербезопасности за 2017 год
 
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений CiscoБезопасность для цифровой экономики. Развитие продуктов и решений Cisco
Безопасность для цифровой экономики. Развитие продуктов и решений Cisco
 
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
Cisco StealthWatch. Использование телеметрии для решения проблемы зашифрованн...
 
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
Обеспечение бесперебойной работы корпоративных приложений в больших гетероген...
 
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
Новое поколение серверов Сisco UCS. Гиперконвергентное решении Cisco HyperFle...
 

Recently uploaded

Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 

Recently uploaded (20)

Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 

Security Everywhere: A Growth Engine for the Digital Economy

  • 1. Security Everywhere: A Growth Engine for the Digital Economy Caspar Herzberg VP, Cisco Consulting Services, APJ+GC September, 2015 06.10.2015 © 2015 Cisco and/or its affiliates. All rights reserved.
  • 2. Technology has become Embedded in Modern Existence We live in a digital world enabled by complex technologies; but what if technology “stopped working”? A Hyper- Connected Digital World © 2015 Cisco and/or its affiliates. All rights reserved.2
  • 3. Present: Internet of Things 50 2010 2015 2020 0 40 30 20 10 BillionofDevices Inflection Point Timeline World Population 50 Billion Connected Devices by 2020 12.5 25 6.8 7.2 7.6 Adoption rate of Digital infrastructure: 5x faster than electricity and Telephony Source: Cisco Internet of Things Report; Cisco Consulting Analysis © 2015 Cisco and/or its affiliates. All rights reserved.3
  • 4. Future: From Internet of Things to Internet of Everything © 2015 Cisco and/or its affiliates. All rights reserved.4 …combined with latest Disruptive Technologies Disruptive technologies that enable new business outcomes Physical devices and objects connected to the internet People, Process, Data and Technology gets interconnected to deliver new business value …make ‘Internet of Everything’ a new frontier of opportunities c Internet of Things already here today
  • 5. By 2020, Every Business, Country and City will become a Digital Enterprise © 2015 Cisco and/or its affiliates. All rights reserved.5 Digital 0100 1011 0100 0100 1011 0100 30% of these digitization efforts will be successful if they can reinvent themselves By 2020, 75% of businesses will become fully digital or preparing to be In 2015, 99.4%of the physical world is unconnected today Source: Gartner Digital Business Transformation: Disrupt to Win Report; Cisco Consulting Analysis
  • 6. The “Bad Guys” are evolving – Cyberattacks are increasingly Sophisticated and Dynamic © 2015 Cisco and/or its affiliates. All rights reserved.6 20001990 1995 2005 2010 2015 2020 Viruses 1990–2000 Worms 2000–2005 Spyware 2005–Today APTs Cyberware Today + Industrialization of Hacking Sophisticated Attacks Phishing, Low Sophistication 75% of all attacks take only minutes to begin data exfiltration >50% of attacks persist without detection for months or years before discovery 100% of companies connect to domains that host malicious files or services Source: Cisco Industrialization of Hacking white paper; Cisco Consulting Analysis
  • 7. Dramatic Increase in Number and Scope of Security Breaches © 2015 Cisco and/or its affiliates. All rights reserved.7 Source: PwC Global State of Information Security Survey 2015; Cisco Consulting Analysis 43M 29M 25M 23M 9M 2010 2011 2012 2013 2014 Total Number of Security Incidents Number of detected incidents rose to 43M in 2014, a 48% increase from 2013 Since 2009, we have seen a 66% compounded annual growth rate of detected incidents 2009 3M Costs of Breaches amount to $20M+ for large companies in 2014, almost double that of 2013 The more valuable data becomes, the more attractive hacking is to hackers
  • 8. Achieving Cyber Resilience in Internet of Everything Era Security is fundamental to the success of a company's digital strategy © 2015 Cisco and/or its affiliates. All rights reserved.8 Public SectorManufacturing EnergyFinancial Services Retail Countries, Cities, Companies Digital 0100 1011 0100 Security Next-Gen Network Architectures Internet of Everything – People, Data, Processes and Things IT
  • 9. © 2015 Cisco and/or its affiliates. All rights reserved.9 Optimizing Security Readiness: How to Get There Phase 2 Phase 3 End Vision  Realign goals, refresh human capital and leadership  Secure existing enterprise IT network i.e. routers, switches, servers etc and move towards an integrated platform  Pervasive, Integrated, Continuous and Open  Deploy solutions that span across IT and external networks  Network seen as a Sensor and Enforcer  Global intelligence based on advanced algorithms  3rd Party Ecosystem Open Source  Advanced Malware Protection Everywhere  Predictive, agile and dynamic Solutions Convergence Security Everywhere Integrated Threat Defence Organizational Change Phase 1 SecurityReadiness Phased Approach to Security Organizational Enablement
  • 10. © 2015 Cisco and/or its affiliates. All rights reserved.10 Phase 1: Organizational Change Cultural Change Talent Pool  Security to be engaged at boardroom level  Personnel to be embedded into business units + =+  Increase collaboration between work teams  Direct or indirect revenue impact  Invest in human capital  Training and Up-skilling Enablement Renew corporate focus on Security New Metrics
  • 11. © 2015 Cisco and/or its affiliates. All rights reserved.11 ENTERPRISE IT Email Security Web Security Advanced Mature Protection Secure Routing Firewall NGIPS Secure Access Businesses of all sizes must embed security into heart of network to achieve defense in depth. Ideally, solutions should move towards a converged model which minimize disparate point-product deployment A converged model will capture real time information on network across all critical assets, providing holistic view of internal and external threats Phase 2: Solutions Convergence
  • 12. © 2015 Cisco and/or its affiliates. All rights reserved.12 Phase 3: Security Everywhere across End Points and Extended Network Security Everywhere Extended Network End Points & Devices Core IT Network Mobile TelepresenceLaptops CloudData CenterBranch CampusEdge Operational Technology Switches Routers Server DC Switch Wireless Controller Security Everywhere PERVASIVE – to persist across all attack vectors INTEGRATED – To share information, intelligence, and capabilities CONTINOUS – Allow for ongoing protection across full attack continuum 1 2 3 OPEN – Option to integrate with third parties 4
  • 13. © 2015 Cisco and/or its affiliates. All rights reserved.13 End Vision: Integrated Threat Defense GLOBAL INTELLIGENCE ADVANCED MALWARE PROTECTION AGILE ARCHITECTURE AND PLATFORMS Threat Research Telemetry Data Advanced Algorithms Security Ecosystem Contextual Sharing Accelerated Containment & Remediation Open Continuous Integrated Pervasive
  • 14. © 2015 Cisco and/or its affiliates. All rights reserved.14 Cisco can Accelerate your Digital Journey with Holistic Security Solutions Secure Access Mgmt. Advanced Malware Protection Cloud / DC Security Network Security PLAN Capabilities Assessment Architecture and Design Custom Threat Intelligence BUILD Integration and Deployment Security Optimization and Migration Managed Threat Defense Remote Managed or Hosted Services RUN
  • 15. © 2015 Cisco and/or its affiliates. All rights reserved.15 Looking Ahead into the Future: Canalys Top Predictions for 2015 Cybercrime will reach new levels Connected Things will create a major security loophole Mobile Payment systems will mean new threats DDoS attacks will target hosting and cloud providers Security gets C-Levels buy-in Increased level of regulation Security will shift from being technology-centric to platform-centric User will be at heart of every security strategy
  • 16. © 2015 Cisco and/or its affiliates. All rights reserved.16 Embracing Change and Position for the Next Digital Disruption “Organizations no longer want to accept that compromise is inevitable. They are looking to the security industry to provide them with products that are reliable and resilient, and capable of deflecting even the most sophisticated threats.” John N.Stewart, Chief Security and Trust Officer Cisco • Hyper-Connectivity of People, Data, Processes and Things will usher in the next wave of digital disruption known as Internet of Everything (IoE) • Security is fundamental to the success of a company’s digital strategy as all ‘things’ get connected • ‘Security Everywhere’ enables organizations to be proactive in identifying and addressing cybersecurity risks