SlideShare a Scribd company logo
1 of 24
Download to read offline
Insider threats: Protecting data during eDiscovery
September 15, 2016 COPYRIGHT NUIX 2016 2
Countering insider threats in eDiscovery
September 15, 2016 COPYRIGHT NUIX 2016 3
Today’s Panel
Mark Burgess
Director eDiscovery,
Yerra Solutions
James Billingsley
Principle Solutions
Consultant, Cyber Security
& Investigations, Nuix
Angela Bunting
Vice President, eDiscovery
Nuix
September 15, 2016 COPYRIGHT NUIX 2016 4
Converging interests
• Technology advancing at an
alarming rate
• Google-fast societal expectations
• Enormous amounts of data
• Things getting lost, damaged,
stolen
• IT is focused on systems, Legal is
focused on the law … but they
both are bound by the data
Why we need to care
September 15, 2016 COPYRIGHT NUIX 2016 6
Insider threat is on the rise – the “who”
Source: Verizon 2016 DBIR report
Incidents Breaches
September 15, 2016 COPYRIGHT NUIX 2016 7
What makes up the “who”
Source: Verizon 2016 DBIR report
September 15, 2016 COPYRIGHT NUIX 2016 8
Insider threat is on the rise – the “why”
Source: Verizon 2016 DBIR report
September 15, 2016 COPYRIGHT NUIX 2016 9
Insider threat is on the rise – the “how”
Source: Verizon 2016 DBIR report
September 15, 2016 COPYRIGHT NUIX 2016 10
Insider threat is on the rise – and so is time to discovery
Source: Verizon 2016 DBIR report
September 15, 2016 COPYRIGHT NUIX 2016 11
Insider threat on the rise – the misconceptions
Source: 2015 Vormetric Insider Threat Report
September 15, 2016 COPYRIGHT NUIX 2016 12
Discovery is complex
Addressing the threat
September 15, 2016 COPYRIGHT NUIX 2016 14
Addressing the threat
September 15, 2016 COPYRIGHT NUIX 2016 15
Addressing the threat - People
• Vet your personnel
– Employees
– Vendors, contractors and business partners
– Confidentiality agreements/policies/monitoring/control
• Reassess when necessary
– At fixed intervals (e.g. annually)
– Change in status
• When an employee’s role changes (promotion, transfer)
– If employee displays signs of distress or disgruntled behaviour
September 15, 2016 COPYRIGHT NUIX 2016 16
Addressing the threat - People
• Educate employees and affiliates on the risks
– Contractual provisions
– At onboarding
– Refresher days
• Training to include:
– Acceptable use
– Data handling
– Duty to report (see it, say it)
– Expectation of privacy
– eDiscovery personnel-specific training
• Disciplinary action for non-compliance
September 15, 2016 COPYRIGHT NUIX 2016 17
Addressing the threat – Policies and Process
• eDiscovery policies
– Data preservation and collection
• Common understanding of Legal Hold
– Gatekeepers
– Track data
• Physical Data Management
– Secure premises (even within premises)
– Encrypt all devices
– Secure file transfers (no email)
– Safe destruction
September 15, 2016 COPYRIGHT NUIX 2016 18
Addressing the threat – Policies and Process
• Logical data management
– Encrypt in transit
– Secured on network: secured within
– Air gap systems
– Moving data
• Jurisdiction
• Legislative compliance
– Give consideration to:
• Cloud service providers
• Vet for cybersecurity
• Industry certification and classification
• Cyber insurance
September 15, 2016 COPYRIGHT NUIX 2016 19
Addressing the threat – things to think about
• Who do we tell?
• Who has access to it?
• Where is the data stored?
• Who is collecting the data?
• Where does this data reside while it is being processed?
• Who are the people authorised to receive and work with the data?
• How should we transport the data to third parties? Is it encrypted?
• Who in the organisation is accountable for monitoring and
overseeing the process?
September 15, 2016 COPYRIGHT NUIX 2016 20
Summary - Security
Create a good security posture
– Know where your data is
– Manage accounts
– Control access
– Control methods of exfiltration
– Monitor for inappropriately stored data
– Educate your users
– Make sure people know who to talk to
when they see a problem
September 15, 2016 COPYRIGHT NUIX 2016 21
Summary- eDiscovery
Secure your data collections
– Ensure timely collection
– Collect once
– Encrypt in transit
– Air gap systems if data is in clear
– Implement access controls on collected
data
– Monitor activity
– Regularly review and update controls as
needed
September 15, 2016 COPYRIGHT NUIX 2016 22
Closing thoughts
September 15, 2016 COPYRIGHT NUIX 2016 23
Q&A
September 15, 2016 COPYRIGHT NUIX 2016 24

More Related Content

Similar to Insider threats: protecting data during eDiscovery (Nuix webinar)

Data Security Breach – knowing the risks and protecting your business
Data Security Breach – knowing the risks and protecting your businessData Security Breach – knowing the risks and protecting your business
Data Security Breach – knowing the risks and protecting your businessEversheds Sutherland
 
Managing transport risk and complexity
Managing transport risk and complexityManaging transport risk and complexity
Managing transport risk and complexityTristan Wiggill
 
Insights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportInsights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportStephanie Brannan
 
Securing Web Applications
Securing Web ApplicationsSecuring Web Applications
Securing Web ApplicationsMark Garratt
 
Data Breaches and the EU GDPR
Data Breaches and the EU GDPRData Breaches and the EU GDPR
Data Breaches and the EU GDPRIT Governance Ltd
 
HR Tech Interactive 2016 - Keynote by Anita Lam
HR Tech Interactive 2016 - Keynote by Anita Lam HR Tech Interactive 2016 - Keynote by Anita Lam
HR Tech Interactive 2016 - Keynote by Anita Lam Sanna Lun
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryNicholas Davis
 
Cyber security as a strategic imperative web
Cyber security as a strategic imperative webCyber security as a strategic imperative web
Cyber security as a strategic imperative webSevenOf9
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreatHammerNJ
 
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...LaRel Rogers
 
How to Approach the NYDFS Proposed Cybersecurity Requirements
How to Approach the NYDFS Proposed Cybersecurity RequirementsHow to Approach the NYDFS Proposed Cybersecurity Requirements
How to Approach the NYDFS Proposed Cybersecurity RequirementsKyle Brown
 
The Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationThe Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationNetskope
 
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...Darío Garigliotti
 
Data Privacy Program – a customized solution for the new EU General Regulatio...
Data Privacy Program – a customized solution for the new EU General Regulatio...Data Privacy Program – a customized solution for the new EU General Regulatio...
Data Privacy Program – a customized solution for the new EU General Regulatio...IAB Bulgaria
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...Nicholas Davis
 
EU Data Protection Legislation, Peter Ridley (HPE)
EU Data Protection Legislation, Peter Ridley (HPE)EU Data Protection Legislation, Peter Ridley (HPE)
EU Data Protection Legislation, Peter Ridley (HPE)Napier University
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingIT Governance Ltd
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionStephen Cobb
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 

Similar to Insider threats: protecting data during eDiscovery (Nuix webinar) (20)

Data Security Breach – knowing the risks and protecting your business
Data Security Breach – knowing the risks and protecting your businessData Security Breach – knowing the risks and protecting your business
Data Security Breach – knowing the risks and protecting your business
 
Managing transport risk and complexity
Managing transport risk and complexityManaging transport risk and complexity
Managing transport risk and complexity
 
Insights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportInsights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense Report
 
Securing Web Applications
Securing Web ApplicationsSecuring Web Applications
Securing Web Applications
 
Data Breaches and the EU GDPR
Data Breaches and the EU GDPRData Breaches and the EU GDPR
Data Breaches and the EU GDPR
 
HR Tech Interactive 2016 - Keynote by Anita Lam
HR Tech Interactive 2016 - Keynote by Anita Lam HR Tech Interactive 2016 - Keynote by Anita Lam
HR Tech Interactive 2016 - Keynote by Anita Lam
 
Information Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up SummaryInformation Security Fall Semester 2016 - Course Wrap Up Summary
Information Security Fall Semester 2016 - Course Wrap Up Summary
 
Cyber security as a strategic imperative web
Cyber security as a strategic imperative webCyber security as a strategic imperative web
Cyber security as a strategic imperative web
 
SucessfulInsiderThreat
SucessfulInsiderThreatSucessfulInsiderThreat
SucessfulInsiderThreat
 
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
 
IT AUDIT
IT AUDITIT AUDIT
IT AUDIT
 
How to Approach the NYDFS Proposed Cybersecurity Requirements
How to Approach the NYDFS Proposed Cybersecurity RequirementsHow to Approach the NYDFS Proposed Cybersecurity Requirements
How to Approach the NYDFS Proposed Cybersecurity Requirements
 
The Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - PresentationThe Definitive CASB Business Case Kit - Presentation
The Definitive CASB Business Case Kit - Presentation
 
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...
FACT-IR. Fairness, Accountability, Confidentiality and Transparency in Inform...
 
Data Privacy Program – a customized solution for the new EU General Regulatio...
Data Privacy Program – a customized solution for the new EU General Regulatio...Data Privacy Program – a customized solution for the new EU General Regulatio...
Data Privacy Program – a customized solution for the new EU General Regulatio...
 
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...Information Security 365/765 Lecture 13 – Legal Regulations,  Industry Compli...
Information Security 365/765 Lecture 13 – Legal Regulations, Industry Compli...
 
EU Data Protection Legislation, Peter Ridley (HPE)
EU Data Protection Legislation, Peter Ridley (HPE)EU Data Protection Legislation, Peter Ridley (HPE)
EU Data Protection Legislation, Peter Ridley (HPE)
 
Privacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failingPrivacy and the GDPR: How Cloud computing could be your failing
Privacy and the GDPR: How Cloud computing could be your failing
 
The Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 editionThe Year Ahead in Cyber Security: 2014 edition
The Year Ahead in Cyber Security: 2014 edition
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 

Recently uploaded

5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best PracticesDataArchiva
 
The Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerThe Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerPavel Šabatka
 
Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Vladislav Solodkiy
 
CI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionCI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionajayrajaganeshkayala
 
Virtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product IntroductionVirtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product Introductionsanjaymuralee1
 
SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024Becky Burwell
 
Master's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationMaster's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationGiorgio Carbone
 
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxTINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxDwiAyuSitiHartinah
 
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Guido X Jansen
 
Mapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxMapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxVenkatasubramani13
 
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityStrategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityAggregage
 
AI for Sustainable Development Goals (SDGs)
AI for Sustainable Development Goals (SDGs)AI for Sustainable Development Goals (SDGs)
AI for Sustainable Development Goals (SDGs)Data & Analytics Magazin
 
How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?sonikadigital1
 
MEASURES OF DISPERSION I BSc Botany .ppt
MEASURES OF DISPERSION I BSc Botany .pptMEASURES OF DISPERSION I BSc Botany .ppt
MEASURES OF DISPERSION I BSc Botany .pptaigil2
 
Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...PrithaVashisht1
 
YourView Panel Book.pptx YourView Panel Book.
YourView Panel Book.pptx YourView Panel Book.YourView Panel Book.pptx YourView Panel Book.
YourView Panel Book.pptx YourView Panel Book.JasonViviers2
 
ChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics InfrastructureChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics Infrastructuresonikadigital1
 

Recently uploaded (17)

5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices
 
The Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerThe Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayer
 
Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023
 
CI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionCI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual intervention
 
Virtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product IntroductionVirtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product Introduction
 
SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024
 
Master's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationMaster's Thesis - Data Science - Presentation
Master's Thesis - Data Science - Presentation
 
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxTINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
 
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
 
Mapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxMapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptx
 
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityStrategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
 
AI for Sustainable Development Goals (SDGs)
AI for Sustainable Development Goals (SDGs)AI for Sustainable Development Goals (SDGs)
AI for Sustainable Development Goals (SDGs)
 
How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?
 
MEASURES OF DISPERSION I BSc Botany .ppt
MEASURES OF DISPERSION I BSc Botany .pptMEASURES OF DISPERSION I BSc Botany .ppt
MEASURES OF DISPERSION I BSc Botany .ppt
 
Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...
 
YourView Panel Book.pptx YourView Panel Book.
YourView Panel Book.pptx YourView Panel Book.YourView Panel Book.pptx YourView Panel Book.
YourView Panel Book.pptx YourView Panel Book.
 
ChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics InfrastructureChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics Infrastructure
 

Insider threats: protecting data during eDiscovery (Nuix webinar)

  • 1. Insider threats: Protecting data during eDiscovery
  • 2. September 15, 2016 COPYRIGHT NUIX 2016 2 Countering insider threats in eDiscovery
  • 3. September 15, 2016 COPYRIGHT NUIX 2016 3 Today’s Panel Mark Burgess Director eDiscovery, Yerra Solutions James Billingsley Principle Solutions Consultant, Cyber Security & Investigations, Nuix Angela Bunting Vice President, eDiscovery Nuix
  • 4. September 15, 2016 COPYRIGHT NUIX 2016 4 Converging interests • Technology advancing at an alarming rate • Google-fast societal expectations • Enormous amounts of data • Things getting lost, damaged, stolen • IT is focused on systems, Legal is focused on the law … but they both are bound by the data
  • 5. Why we need to care
  • 6. September 15, 2016 COPYRIGHT NUIX 2016 6 Insider threat is on the rise – the “who” Source: Verizon 2016 DBIR report Incidents Breaches
  • 7. September 15, 2016 COPYRIGHT NUIX 2016 7 What makes up the “who” Source: Verizon 2016 DBIR report
  • 8. September 15, 2016 COPYRIGHT NUIX 2016 8 Insider threat is on the rise – the “why” Source: Verizon 2016 DBIR report
  • 9. September 15, 2016 COPYRIGHT NUIX 2016 9 Insider threat is on the rise – the “how” Source: Verizon 2016 DBIR report
  • 10. September 15, 2016 COPYRIGHT NUIX 2016 10 Insider threat is on the rise – and so is time to discovery Source: Verizon 2016 DBIR report
  • 11. September 15, 2016 COPYRIGHT NUIX 2016 11 Insider threat on the rise – the misconceptions Source: 2015 Vormetric Insider Threat Report
  • 12. September 15, 2016 COPYRIGHT NUIX 2016 12 Discovery is complex
  • 14. September 15, 2016 COPYRIGHT NUIX 2016 14 Addressing the threat
  • 15. September 15, 2016 COPYRIGHT NUIX 2016 15 Addressing the threat - People • Vet your personnel – Employees – Vendors, contractors and business partners – Confidentiality agreements/policies/monitoring/control • Reassess when necessary – At fixed intervals (e.g. annually) – Change in status • When an employee’s role changes (promotion, transfer) – If employee displays signs of distress or disgruntled behaviour
  • 16. September 15, 2016 COPYRIGHT NUIX 2016 16 Addressing the threat - People • Educate employees and affiliates on the risks – Contractual provisions – At onboarding – Refresher days • Training to include: – Acceptable use – Data handling – Duty to report (see it, say it) – Expectation of privacy – eDiscovery personnel-specific training • Disciplinary action for non-compliance
  • 17. September 15, 2016 COPYRIGHT NUIX 2016 17 Addressing the threat – Policies and Process • eDiscovery policies – Data preservation and collection • Common understanding of Legal Hold – Gatekeepers – Track data • Physical Data Management – Secure premises (even within premises) – Encrypt all devices – Secure file transfers (no email) – Safe destruction
  • 18. September 15, 2016 COPYRIGHT NUIX 2016 18 Addressing the threat – Policies and Process • Logical data management – Encrypt in transit – Secured on network: secured within – Air gap systems – Moving data • Jurisdiction • Legislative compliance – Give consideration to: • Cloud service providers • Vet for cybersecurity • Industry certification and classification • Cyber insurance
  • 19. September 15, 2016 COPYRIGHT NUIX 2016 19 Addressing the threat – things to think about • Who do we tell? • Who has access to it? • Where is the data stored? • Who is collecting the data? • Where does this data reside while it is being processed? • Who are the people authorised to receive and work with the data? • How should we transport the data to third parties? Is it encrypted? • Who in the organisation is accountable for monitoring and overseeing the process?
  • 20. September 15, 2016 COPYRIGHT NUIX 2016 20 Summary - Security Create a good security posture – Know where your data is – Manage accounts – Control access – Control methods of exfiltration – Monitor for inappropriately stored data – Educate your users – Make sure people know who to talk to when they see a problem
  • 21. September 15, 2016 COPYRIGHT NUIX 2016 21 Summary- eDiscovery Secure your data collections – Ensure timely collection – Collect once – Encrypt in transit – Air gap systems if data is in clear – Implement access controls on collected data – Monitor activity – Regularly review and update controls as needed
  • 22. September 15, 2016 COPYRIGHT NUIX 2016 22 Closing thoughts
  • 23. September 15, 2016 COPYRIGHT NUIX 2016 23 Q&A
  • 24. September 15, 2016 COPYRIGHT NUIX 2016 24