SlideShare a Scribd company logo
1 of 58
Cybersecurity Risks for Small and
Mid-Sized Businesses
Mike Johnson
Renier Chair/Director of Graduate Studies, Security Technologies
Technological Leadership Institute
University of Minnesota
May 3rd, 2019
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
• Master of Science in Security Technologies (MSST) Director of Graduate
Studies and Senior Fellow, UMN Technological Leadership Institute
• Honeywell James J. Renier endowed chair in Security Technologies
• TLI Faculty – Cyber Security and Cyber Risk Management
• 26+ Years security and risk management experience
• Chief Information Security Officer/Operations Risk Director – Bremer Bank
• IT Director & Compliance Officer – DFS, and an FDIC Bank Examiner
• Fairview Health, UMSA, InfraGard, and Cybersecurity Summit BOD
• MSST Class of 2011
Mike Johnson
DirectorofGraduateStudies&Honeywell/JamesJ.RenierChair
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Risks Beyond
Traditional Threats
From Malware,
Hackers and Online
Fraudsters
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Cloud, Big Data, & Third Party Services
• Cloud - SAAS, IAAS, PAAS, etc.
• AWS and other hosts
• Products like Salesforce, Workday, LogMeIn, Dropbox
• Big Data – are you increasing your data collection?
• Increased data = increased security requirements
• Having multiple cloud products increases
complexity and creates a larger attack surface
• Do you use other third party services?
• Do you provide services to other companies?
• Do you use new and emerging technologies?
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Questions For Your Service Provider
• Who is responsible for security at the vendor?
• What do you do to secure the environment where
my data/applications/systems are?
• Do you have a security audit and/or penetration
test from a third party?
• How do you fix identified issues
• How do you conduct ongoing monitoring activities
• What security activities are you responsible for
and what am I responsible for?
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Questions For Your Service Provider
Contracts:
• Breach notification requirement
• Right to Audit
• Independent assessment requirement
• Required security expectations
• What will they pay for after an incident
• Establish Non-disclosure agreement
• Data ownership and right to restrict movement
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon
Cost of Data Breach Study
• Cost per record breached includes
cost of forensic experts, credit
monitoring, customer hotline, future
product discounts, in-house
investigations,
communications/notifications, and
cost of lost customers (churn)
• Industry and country play a big role in
costs
• Company activities before and during
a breach also impact costs – Equifax?
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon - 2018 Cost of Data Breach Study
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Ponemon - 2018 Cost of Data Breach Study
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Ponemon - 2018 Cost of Data Breach Study
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Ponemon - 2018 Cost of Data Breach Study
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
• 1,045 SMBs surveyed
• Less than 100 to 1,000
employees
• 67% reported a cyber attack, and
58% reported a breach of
customer or employee
information in the last 12 months
55% and 50% in 2016
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Ponemon – SMB Cyber Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
What Drives Security Efforts?
• Doing the ”Right Thing”
• Protecting Organization Viability
• Civil Liability
• Director Liability
• National Security
• Federal Laws
• International Laws
• Regulators
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Core Concepts
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
, Next Gen
, SIEM
, Change Management
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Standards, Frameworks, and Best Practices?
• Different than regulations like HIPAA or GLBA
• A Roadmap to improved security posture
Examples:
• Payment Card Industry Data Security Standards (PCI
DSS)
• CIS Top 20 Controls
• NIST Cybersecurity Framework
• NIST Small Business Cybersecurity Guidance
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Center For Internet Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
https://www.cisecurity.org/white-papers/cis-controls-
implementation-guide-for-industrial-control-systems/
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Center For Internet Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
https://www.cisecurity.org/white-papers/cis-controls-
implementation-guide-for-industrial-control-systems/
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Function and
Unique
Identifier
Category and Unique Identifier Subcategory Informative References
IDENTIFY
(ID)
Asset Management (AM): Identify
and manage the personnel, devices,
systems, and facilities that enable the
organization to achieve business
purposes, including their relative
importance to business objectives, in
support of effective risk decisions.
ID.AM-1: Physical devices and
systems within the organization are
inventoried
 ISA 99.02.01 4.2.3.4
 COBIT BAI03.04, BAI09.01,
BAI09, BAI09.05
 ISO/IEC 27001 A.7.1.1, A.7.1.2
 NIST SP 800-53 Rev. 4 CM-8
CSC1
ID.AM-2: Software platforms and
applications within the organization
are inventoried
 ISA 99.02.01 4.2.3.4
 COBIT BAI03.04, BAI09.01,
BAI09, BAI09.05
 ISO/IEC 27001 A.7.1.1, A.7.1.2
 NIST SP 800-53 Rev. 4 CM-8
 CCS CSC 2
… …
… … …
PROTECT
(PR)
Awareness and Training (AT):
Ensure that organizational personnel
and partners are adequately trained to
carry out their assigned information
security-related duties and
responsibilities through awareness
and training activities.
PR.AT-1: General users are
informed and trained
 ISA 99.02.01 4.3.2.4.2
 COBIT APO07.03, BAI05.07
 ISO/IEC 27001 A.8.2.2
 NIST SP 800-53 Rev. 4 AT-2
 CCS CSC 9
… …
… … …
DETECT
(DE)
Detection Processes (DP): Ensure
timely and adequate awareness of
anomalous events through tested and
implemented detection processes and
procedures.
DE.DP-1: Roles and responsibilities
for detection are well defined to
ensure accountability
 ISA 99.02.01 4.4.3.1
 COBIT DSS05.01
 NIST SP 800-53 Rev 4 IR-2,
IR-4, IR-8
 CCS CSC 5
… …
… … …
RESPOND
(RS)
Mitigation (MI): Conduct activities
to prevent expansion of an event,
mitigate its effects, and eradicate the
incident.
RS.MI-1: Incidents are contained  ISO/IEC 27001 A.3.6, A.13.2.3
 ISA 99.02.01 4.3.4.5.6
 NIST SP 800-53 Rev. 4 IR-4
… …
… … …
RECOVER
(RC)
Recovery Planning (RP): Execute
Recovery Plan activities to achieve
restoration of services or functions
RC.RP-1: Recovery plan is executed  COBIT DSS02.05, DSS03.04
 ISO/IEC 27001 A.14.1.3,
A.14.1.4, A.14.1.5
NIST Cybersecurity Framework
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security:
The Fundamentals
Understand your risk
Safeguard your information
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security:
The Fundamentals
Safeguard your information
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security:
The Fundamentals
Safeguard your information
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security:
The Fundamentals
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST - Small Business Information Security
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Assessing your cybersecurity capabilities
• Identify cybersecurity-related activities that are critical to
business strategy and the delivery of critical services;
• Prioritize investments in managing cybersecurity risk;
• Assess the effectiveness and efficiency in using
cybersecurity standards, guidelines and practices;
• Evaluate their cybersecurity results; and
• Identify priorities for improvement.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Assessing Your Cybersecurity Maturity
Krebsonsecurity.com
- Who is accountable for your security program?
- Who takes action on security requirements?
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Copyright © 2017 No part of this presentation
form without prior authorization.
ISACA.ORG
may be reproduced in any
Assessing your cybersecurity capabilities
ISACA.ORG
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
NIST Draft Cybersecurity Self-Assessment Tool
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SBA Top Ten Cybersecurity Tips
1. Protect against viruses, spyware, and other malicious code
Make sure each of your business’s computers are equipped with antivirus
software and antispyware and update regularly. Such software is readily
available online from a variety of vendors. All software vendors regularly
provide patches and updates to their products to correct security problems
and improve functionality. Configure all software to install updates
automatically.
2. Secure your networks
Safeguard your Internet connection by using a firewall and encrypting
information. If you have a Wi-Fi network, make sure it is secure and hidden.
To hide your Wi-Fi network, set up your wireless access point or router so it
does not broadcast the network name, known as the Service Set Identifier
(SSID). Password protect access to the router.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SBA Top Ten Cybersecurity Tips
3. Establish security practices and policies to protect sensitive
information
Establish policies on how employees should handle and protect personally
identifiable information and other sensitive data. Clearly outline the
consequences of violating your business’s cybersecurity policies.
4. Educate employees about cyberthreats and hold them
accountable
Educate your employees about online threats and how to protect your
business’s data, including safe use of social networking sites. Depending on
the nature of your business, employees might be introducing competitors to
sensitive details about your firm’s internal business. Employees should be
informed about how to post online in a way that does not reveal any trade
secrets to the public or competing businesses. Hold employees accountable
to the business’s Internet security policies and procedures.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SBA Top Ten Cybersecurity Tips
5. Require employees to use strong passwords and to change
them often
Consider implementing multifactor authentication that requires additional
information beyond a password to gain entry. Check with your vendors that
handle sensitive data, especially financial institutions, to see if they offer
multifactor authentication for your account.
6. Employ best practices on payment cards
Work with your banks or card processors to ensure the most trusted and
validated tools and anti-fraud services are being used. You may also have
additional security obligations related to agreements with your bank or
processor. Isolate payment systems from other, less secure programs and do
not use the same computer to process payments and surf the Internet.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SBA Top Ten Cybersecurity Tips
7. Make backup copies of important business data and
information
Regularly backup the data on all computers. Critical data includes word
processing documents, electronic spreadsheets, databases, financial files,
human resources files, and accounts receivable/payable files. Backup data
automatically if possible, or at least weekly, and store the copies either
offsite or on the cloud.
8. Control physical access to computers and network
components
Prevent access or use of business computers by unauthorized individuals.
Laptops can be particularly easy targets for theft or can be lost, so lock them
up when unattended. Make sure a separate user account is created for each
employee and require strong passwords. Administrative privileges should
only be given to trusted IT staff and key personnel.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SBA Top Ten Cybersecurity Tips
9. Create a mobile device action plan
Mobile devices can create significant security and management challenges,
especially if they hold confidential information or can access the corporate
network.. Require users to password protect their devices, encrypt their
data, and install security apps to prevent criminals from stealing information
while the phone is on public networks. Be sure to set reporting procedures
for lost or stolen equipment.
10. Protect all pages on your public-facing websites, not just the
checkout and sign-up pages
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Leverage your relationships
• Service Providers and Partners
• Information Sharing
– Other similar entities
– Organizations like InfraGard or ISSA
– Formal Sharing organizations
– Your network of security minded peers
– Lists and bulletins from reputable sources
• Take advantage of training opportunities and make time
to share learnings – it’s an investment
• Insurance company – Cyber Insurance
• Consultants and Auditors
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Balancing Resources for Security
• Security can’t trump service delivery
• How mature is your process
– Considerations for resource availability
– Projects designed to do it right the first time rather than fix it later
– Benchmarks and metrics to support resource needs
– New functionality is considered with security impact PRIOR to
implementation
• If you don’t have the expertise, consider outsourcing
– Managed services or consultants
– Cloud isn’t necessarily bad (anymore…)
• Build relationships with other similar organizations
– Conduct joint training exercises
– Share threat and incident information with your peers
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
• Plan for security from the beginning
– Design it in, don’t bolt it on
• Knowing what is important and where it is
– Inventories and prioritized controls
• Identify the threats and risks
– Who wants our “stuff” and how can they get it
• Is someone accountable for security?
– Do they have the tools and resources to be
effective?
Top Risks and Best Practices
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
• Ransomware
– Backups, AV/Malware protection and
education
• No perimeter
– Mobile devices, cloud apps, service providers
• Service providers
– Outsource where necessary but keep
accountability
• Is everyone aware?
– Phishing, malware, bad behaviors, etc.
Top Risks and Best Practices
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
• Email and Internet risks
– Phishing, malware downloads, bad behaviors
• Architecture design and systems
administration
– Plan for security and pay attention to the
important stuff
• Find a trusted partner/expert to help
– Focus on your core competencies, but get the
help you need
Top Risks and Best Practices
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
SMB Cybersecurity Resources
NIST Cybersecurity for Small Businesses
• http://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.7621r1.pdf
National Cyber Security Alliance – CyberSecure My Business
• https://staysafeonline.org/cybersecure-business/
• https://staysafeonline.org/event_category/cybersecure-my-business/
SBA Cybersecurity Page and Cybersecurity Online Training
• https://www.sba.gov/managing-business/cybersecurity
• https://www.sba.gov/tools/sba-learning-center/training/cybersecurity-small-
businesses
FCC Cybersecurity Page and Cyber Planner tool
• https://www.fcc.gov/general/cybersecurity-small-business
• https://www.fcc.gov/cyberplanner
Stop, Think, Connect for small businesses
• https://www.dhs.gov/publication/stopthinkconnect-small-business-resources
US-CERT Resources for Small and Midsized businesses
• https://www.us-cert.gov/ccubedvp/smb
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright 2019 TLI. No part of this presentation may be
reproduced in any form without prior authorization.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
WHO IS TLI -OUR STORY
• Establishedin1987withan
endowmentfromHoneywell
Foundation
• ThreeM.S.degreeprograms;
MDI,MOT&MSST
• Shortcourses&seminars
• 1300degreeprogram
graduates
• Fiveendowedchairs
• 60+faculty
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
OUR
MISSION
TLI’s mission is to develop local and global
leaders for technology-intensive enterprises,
and to empower executives and leaders in their
strategic vision to leverage technology to drive
business development.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.
MSSTBY DESIGN:BECOME ATHREATEXPERT
• Understandrisk
• Identifyrisk
• Mitigaterisk
• Integratetools
• Applytoolsandprocess
toaddresstherisk
Copyright © 2017 No part of this presentation may be reproduced in any
form without prior authorization.

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Cyber security
Cyber securityCyber security
Cyber securitymanoj duli
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Security risk management
Security risk managementSecurity risk management
Security risk managementG Prachi
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards ComplianceDr. Prashant Vats
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider ThreatPECB
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...BCM Institute
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...PECB
 
Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesSlideTeam
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness TrainingRandy Bowman
 
Cyber Security and Cloud Computing
Cyber Security and Cloud ComputingCyber Security and Cloud Computing
Cyber Security and Cloud ComputingKeet Sugathadasa
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber Security Infotech
 

What's hot (20)

Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
Cybersecurity - Overview
Cybersecurity  - OverviewCybersecurity  - Overview
Cybersecurity - Overview
 
Security Awareness Training.pptx
Security Awareness Training.pptxSecurity Awareness Training.pptx
Security Awareness Training.pptx
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
Cybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation SlidesCybersecurity Incident Management Powerpoint Presentation Slides
Cybersecurity Incident Management Powerpoint Presentation Slides
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 
Cyber Security and Cloud Computing
Cyber Security and Cloud ComputingCyber Security and Cloud Computing
Cyber Security and Cloud Computing
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 
Physical security
Physical securityPhysical security
Physical security
 

Similar to Cybersecurity Risks for Businesses

Top Tips on Choosing a vCISO
Top Tips on Choosing a vCISOTop Tips on Choosing a vCISO
Top Tips on Choosing a vCISOCISOSHARE
 
Cyber security framework
Cyber security frameworkCyber security framework
Cyber security frameworkYann Lecourt
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworksVincent Bellamy
 
Does title make a difference?
Does title make a difference?Does title make a difference?
Does title make a difference?Pete Nieminen
 
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...AIIM International
 
Software-Defined Security: The New School of Security Designed for DevOps
Software-Defined Security: The New School of Security Designed for DevOpsSoftware-Defined Security: The New School of Security Designed for DevOps
Software-Defined Security: The New School of Security Designed for DevOpsVMware Tanzu
 
CISOSHARE's approach to designing effective cyber security programs
CISOSHARE's approach to designing effective cyber security programsCISOSHARE's approach to designing effective cyber security programs
CISOSHARE's approach to designing effective cyber security programsCISOSHARE
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017Bill Chamberlin
 
人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用Amazon Web Services
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallSplunk
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti
 
Deliver the ‘Right’ Customer Experience without Compromising Data Security
Deliver the ‘Right’ Customer Experience without Compromising Data SecurityDeliver the ‘Right’ Customer Experience without Compromising Data Security
Deliver the ‘Right’ Customer Experience without Compromising Data SecuritySPLICE Software
 
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...NetworkCollaborators
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...Nur Shiqim Chok
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...Nur Shiqim Chok
 
Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)Ray Bugg
 
How to Build a Privacy Program
How to Build a Privacy ProgramHow to Build a Privacy Program
How to Build a Privacy ProgramDaniel Ayala
 

Similar to Cybersecurity Risks for Businesses (20)

Security and Data Breach
Security and Data BreachSecurity and Data Breach
Security and Data Breach
 
Top Tips on Choosing a vCISO
Top Tips on Choosing a vCISOTop Tips on Choosing a vCISO
Top Tips on Choosing a vCISO
 
Cyber security framework
Cyber security frameworkCyber security framework
Cyber security framework
 
From checkboxes to frameworks
From checkboxes to frameworksFrom checkboxes to frameworks
From checkboxes to frameworks
 
Does title make a difference?
Does title make a difference?Does title make a difference?
Does title make a difference?
 
EMA Megatrends in Cyber-Security
EMA Megatrends in Cyber-SecurityEMA Megatrends in Cyber-Security
EMA Megatrends in Cyber-Security
 
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
[Webinar Slides] Data Privacy for the IM Practitioner - Practical Advice for ...
 
Software-Defined Security: The New School of Security Designed for DevOps
Software-Defined Security: The New School of Security Designed for DevOpsSoftware-Defined Security: The New School of Security Designed for DevOps
Software-Defined Security: The New School of Security Designed for DevOps
 
CISOSHARE's approach to designing effective cyber security programs
CISOSHARE's approach to designing effective cyber security programsCISOSHARE's approach to designing effective cyber security programs
CISOSHARE's approach to designing effective cyber security programs
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用人工智慧雲服務與金融服務應用
人工智慧雲服務與金融服務應用
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec StakeholdersIvanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
Ivanti Webinar - How to Win Budget and Influence Non-InfoSec Stakeholders
 
Deliver the ‘Right’ Customer Experience without Compromising Data Security
Deliver the ‘Right’ Customer Experience without Compromising Data SecurityDeliver the ‘Right’ Customer Experience without Compromising Data Security
Deliver the ‘Right’ Customer Experience without Compromising Data Security
 
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
 
Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)Scot Secure 2019 Edinburgh (Day 2)
Scot Secure 2019 Edinburgh (Day 2)
 
CGI Final
CGI FinalCGI Final
CGI Final
 
How to Build a Privacy Program
How to Build a Privacy ProgramHow to Build a Privacy Program
How to Build a Privacy Program
 

More from Alex Rudie

Greater Mankato growth inc: Visit Mankato strategic focus 2018
Greater Mankato growth inc: Visit Mankato strategic focus 2018Greater Mankato growth inc: Visit Mankato strategic focus 2018
Greater Mankato growth inc: Visit Mankato strategic focus 2018Alex Rudie
 
Visit Faribault: Fairbault Area Chamber of Commerce & Tourism
Visit Faribault: Fairbault Area Chamber of Commerce & TourismVisit Faribault: Fairbault Area Chamber of Commerce & Tourism
Visit Faribault: Fairbault Area Chamber of Commerce & TourismAlex Rudie
 
Funding Your Future: CVB Outline
Funding Your Future: CVB OutlineFunding Your Future: CVB Outline
Funding Your Future: CVB OutlineAlex Rudie
 
Hill Capitol Legislative Lobbying
Hill Capitol Legislative LobbyingHill Capitol Legislative Lobbying
Hill Capitol Legislative LobbyingAlex Rudie
 
2019 MACE Conference Master Presentation
2019 MACE Conference Master Presentation2019 MACE Conference Master Presentation
2019 MACE Conference Master PresentationAlex Rudie
 
Partnership Strategies
Partnership Strategies Partnership Strategies
Partnership Strategies Alex Rudie
 
Minne-Roadtrip Report
Minne-Roadtrip ReportMinne-Roadtrip Report
Minne-Roadtrip ReportAlex Rudie
 
Step-by-Step Market Destinations
Step-by-Step Market DestinationsStep-by-Step Market Destinations
Step-by-Step Market DestinationsAlex Rudie
 
MACVB Compensation & Benefits Presentation
MACVB Compensation & Benefits PresentationMACVB Compensation & Benefits Presentation
MACVB Compensation & Benefits PresentationAlex Rudie
 
Final Four Guerilla Marketing
Final Four Guerilla MarketingFinal Four Guerilla Marketing
Final Four Guerilla MarketingAlex Rudie
 
All the Things: Events as Assets
All the Things: Events as Assets All the Things: Events as Assets
All the Things: Events as Assets Alex Rudie
 
Metro Atlanta Opprtunity Zone Prospectus
Metro Atlanta Opprtunity Zone ProspectusMetro Atlanta Opprtunity Zone Prospectus
Metro Atlanta Opprtunity Zone ProspectusAlex Rudie
 
Waterloo: Opportunity Zone Prospectus
Waterloo: Opportunity Zone ProspectusWaterloo: Opportunity Zone Prospectus
Waterloo: Opportunity Zone ProspectusAlex Rudie
 
Village of Port Edwards: Opportunity Zone
Village of Port Edwards: Opportunity ZoneVillage of Port Edwards: Opportunity Zone
Village of Port Edwards: Opportunity ZoneAlex Rudie
 
Stevens Point: Opportunity Zone Project
Stevens Point: Opportunity Zone ProjectStevens Point: Opportunity Zone Project
Stevens Point: Opportunity Zone ProjectAlex Rudie
 
Wausau Opportunity Zone Project
Wausau Opportunity Zone ProjectWausau Opportunity Zone Project
Wausau Opportunity Zone ProjectAlex Rudie
 
Centergy Opportunity Zone Communities Summit
Centergy Opportunity Zone Communities SummitCentergy Opportunity Zone Communities Summit
Centergy Opportunity Zone Communities SummitAlex Rudie
 
Leveraging Opportunity Zones in Wisconsin
Leveraging Opportunity Zones in WisconsinLeveraging Opportunity Zones in Wisconsin
Leveraging Opportunity Zones in WisconsinAlex Rudie
 
Centergy Opportunity Zone Program Overview
Centergy Opportunity Zone Program OverviewCentergy Opportunity Zone Program Overview
Centergy Opportunity Zone Program OverviewAlex Rudie
 
How to Successfully Sell & Recruit in a Candidate-driven Market
How to Successfully Sell & Recruit in a Candidate-driven MarketHow to Successfully Sell & Recruit in a Candidate-driven Market
How to Successfully Sell & Recruit in a Candidate-driven MarketAlex Rudie
 

More from Alex Rudie (20)

Greater Mankato growth inc: Visit Mankato strategic focus 2018
Greater Mankato growth inc: Visit Mankato strategic focus 2018Greater Mankato growth inc: Visit Mankato strategic focus 2018
Greater Mankato growth inc: Visit Mankato strategic focus 2018
 
Visit Faribault: Fairbault Area Chamber of Commerce & Tourism
Visit Faribault: Fairbault Area Chamber of Commerce & TourismVisit Faribault: Fairbault Area Chamber of Commerce & Tourism
Visit Faribault: Fairbault Area Chamber of Commerce & Tourism
 
Funding Your Future: CVB Outline
Funding Your Future: CVB OutlineFunding Your Future: CVB Outline
Funding Your Future: CVB Outline
 
Hill Capitol Legislative Lobbying
Hill Capitol Legislative LobbyingHill Capitol Legislative Lobbying
Hill Capitol Legislative Lobbying
 
2019 MACE Conference Master Presentation
2019 MACE Conference Master Presentation2019 MACE Conference Master Presentation
2019 MACE Conference Master Presentation
 
Partnership Strategies
Partnership Strategies Partnership Strategies
Partnership Strategies
 
Minne-Roadtrip Report
Minne-Roadtrip ReportMinne-Roadtrip Report
Minne-Roadtrip Report
 
Step-by-Step Market Destinations
Step-by-Step Market DestinationsStep-by-Step Market Destinations
Step-by-Step Market Destinations
 
MACVB Compensation & Benefits Presentation
MACVB Compensation & Benefits PresentationMACVB Compensation & Benefits Presentation
MACVB Compensation & Benefits Presentation
 
Final Four Guerilla Marketing
Final Four Guerilla MarketingFinal Four Guerilla Marketing
Final Four Guerilla Marketing
 
All the Things: Events as Assets
All the Things: Events as Assets All the Things: Events as Assets
All the Things: Events as Assets
 
Metro Atlanta Opprtunity Zone Prospectus
Metro Atlanta Opprtunity Zone ProspectusMetro Atlanta Opprtunity Zone Prospectus
Metro Atlanta Opprtunity Zone Prospectus
 
Waterloo: Opportunity Zone Prospectus
Waterloo: Opportunity Zone ProspectusWaterloo: Opportunity Zone Prospectus
Waterloo: Opportunity Zone Prospectus
 
Village of Port Edwards: Opportunity Zone
Village of Port Edwards: Opportunity ZoneVillage of Port Edwards: Opportunity Zone
Village of Port Edwards: Opportunity Zone
 
Stevens Point: Opportunity Zone Project
Stevens Point: Opportunity Zone ProjectStevens Point: Opportunity Zone Project
Stevens Point: Opportunity Zone Project
 
Wausau Opportunity Zone Project
Wausau Opportunity Zone ProjectWausau Opportunity Zone Project
Wausau Opportunity Zone Project
 
Centergy Opportunity Zone Communities Summit
Centergy Opportunity Zone Communities SummitCentergy Opportunity Zone Communities Summit
Centergy Opportunity Zone Communities Summit
 
Leveraging Opportunity Zones in Wisconsin
Leveraging Opportunity Zones in WisconsinLeveraging Opportunity Zones in Wisconsin
Leveraging Opportunity Zones in Wisconsin
 
Centergy Opportunity Zone Program Overview
Centergy Opportunity Zone Program OverviewCentergy Opportunity Zone Program Overview
Centergy Opportunity Zone Program Overview
 
How to Successfully Sell & Recruit in a Candidate-driven Market
How to Successfully Sell & Recruit in a Candidate-driven MarketHow to Successfully Sell & Recruit in a Candidate-driven Market
How to Successfully Sell & Recruit in a Candidate-driven Market
 

Recently uploaded

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 

Recently uploaded (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 

Cybersecurity Risks for Businesses

  • 1. Cybersecurity Risks for Small and Mid-Sized Businesses Mike Johnson Renier Chair/Director of Graduate Studies, Security Technologies Technological Leadership Institute University of Minnesota May 3rd, 2019 Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 2. • Master of Science in Security Technologies (MSST) Director of Graduate Studies and Senior Fellow, UMN Technological Leadership Institute • Honeywell James J. Renier endowed chair in Security Technologies • TLI Faculty – Cyber Security and Cyber Risk Management • 26+ Years security and risk management experience • Chief Information Security Officer/Operations Risk Director – Bremer Bank • IT Director & Compliance Officer – DFS, and an FDIC Bank Examiner • Fairview Health, UMSA, InfraGard, and Cybersecurity Summit BOD • MSST Class of 2011 Mike Johnson DirectorofGraduateStudies&Honeywell/JamesJ.RenierChair Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 3. Risks Beyond Traditional Threats From Malware, Hackers and Online Fraudsters Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 4. Cloud, Big Data, & Third Party Services • Cloud - SAAS, IAAS, PAAS, etc. • AWS and other hosts • Products like Salesforce, Workday, LogMeIn, Dropbox • Big Data – are you increasing your data collection? • Increased data = increased security requirements • Having multiple cloud products increases complexity and creates a larger attack surface • Do you use other third party services? • Do you provide services to other companies? • Do you use new and emerging technologies? Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 5. Questions For Your Service Provider • Who is responsible for security at the vendor? • What do you do to secure the environment where my data/applications/systems are? • Do you have a security audit and/or penetration test from a third party? • How do you fix identified issues • How do you conduct ongoing monitoring activities • What security activities are you responsible for and what am I responsible for? Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 6. Questions For Your Service Provider Contracts: • Breach notification requirement • Right to Audit • Independent assessment requirement • Required security expectations • What will they pay for after an incident • Establish Non-disclosure agreement • Data ownership and right to restrict movement Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 7. Ponemon Cost of Data Breach Study • Cost per record breached includes cost of forensic experts, credit monitoring, customer hotline, future product discounts, in-house investigations, communications/notifications, and cost of lost customers (churn) • Industry and country play a big role in costs • Company activities before and during a breach also impact costs – Equifax? Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 8. Ponemon - 2018 Cost of Data Breach Study Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.
  • 9. Ponemon - 2018 Cost of Data Breach Study Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.
  • 10. Ponemon - 2018 Cost of Data Breach Study Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.
  • 11. Ponemon - 2018 Cost of Data Breach Study Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.
  • 12. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. • 1,045 SMBs surveyed • Less than 100 to 1,000 employees • 67% reported a cyber attack, and 58% reported a breach of customer or employee information in the last 12 months 55% and 50% in 2016
  • 13. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 14. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 15. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 16. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 17. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 18. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 19. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 20. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 21. Ponemon – SMB Cyber Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 22. What Drives Security Efforts? • Doing the ”Right Thing” • Protecting Organization Viability • Civil Liability • Director Liability • National Security • Federal Laws • International Laws • Regulators Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 23. Core Concepts Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 24. , Next Gen , SIEM , Change Management Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 25. Standards, Frameworks, and Best Practices? • Different than regulations like HIPAA or GLBA • A Roadmap to improved security posture Examples: • Payment Card Industry Data Security Standards (PCI DSS) • CIS Top 20 Controls • NIST Cybersecurity Framework • NIST Small Business Cybersecurity Guidance Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 26. Center For Internet Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. https://www.cisecurity.org/white-papers/cis-controls- implementation-guide-for-industrial-control-systems/ Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 27. Center For Internet Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. https://www.cisecurity.org/white-papers/cis-controls- implementation-guide-for-industrial-control-systems/ Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 28. Function and Unique Identifier Category and Unique Identifier Subcategory Informative References IDENTIFY (ID) Asset Management (AM): Identify and manage the personnel, devices, systems, and facilities that enable the organization to achieve business purposes, including their relative importance to business objectives, in support of effective risk decisions. ID.AM-1: Physical devices and systems within the organization are inventoried  ISA 99.02.01 4.2.3.4  COBIT BAI03.04, BAI09.01, BAI09, BAI09.05  ISO/IEC 27001 A.7.1.1, A.7.1.2  NIST SP 800-53 Rev. 4 CM-8 CSC1 ID.AM-2: Software platforms and applications within the organization are inventoried  ISA 99.02.01 4.2.3.4  COBIT BAI03.04, BAI09.01, BAI09, BAI09.05  ISO/IEC 27001 A.7.1.1, A.7.1.2  NIST SP 800-53 Rev. 4 CM-8  CCS CSC 2 … … … … … PROTECT (PR) Awareness and Training (AT): Ensure that organizational personnel and partners are adequately trained to carry out their assigned information security-related duties and responsibilities through awareness and training activities. PR.AT-1: General users are informed and trained  ISA 99.02.01 4.3.2.4.2  COBIT APO07.03, BAI05.07  ISO/IEC 27001 A.8.2.2  NIST SP 800-53 Rev. 4 AT-2  CCS CSC 9 … … … … … DETECT (DE) Detection Processes (DP): Ensure timely and adequate awareness of anomalous events through tested and implemented detection processes and procedures. DE.DP-1: Roles and responsibilities for detection are well defined to ensure accountability  ISA 99.02.01 4.4.3.1  COBIT DSS05.01  NIST SP 800-53 Rev 4 IR-2, IR-4, IR-8  CCS CSC 5 … … … … … RESPOND (RS) Mitigation (MI): Conduct activities to prevent expansion of an event, mitigate its effects, and eradicate the incident. RS.MI-1: Incidents are contained  ISO/IEC 27001 A.3.6, A.13.2.3  ISA 99.02.01 4.3.4.5.6  NIST SP 800-53 Rev. 4 IR-4 … … … … … RECOVER (RC) Recovery Planning (RP): Execute Recovery Plan activities to achieve restoration of services or functions RC.RP-1: Recovery plan is executed  COBIT DSS02.05, DSS03.04  ISO/IEC 27001 A.14.1.3, A.14.1.4, A.14.1.5 NIST Cybersecurity Framework Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 29. NIST - Small Business Information Security: The Fundamentals Understand your risk Safeguard your information Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 30. NIST - Small Business Information Security: The Fundamentals Safeguard your information Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 31. NIST - Small Business Information Security: The Fundamentals Safeguard your information Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 32. NIST - Small Business Information Security: The Fundamentals Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 33. NIST - Small Business Information Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 34. NIST - Small Business Information Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 35. NIST - Small Business Information Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 36. NIST - Small Business Information Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 37. NIST - Small Business Information Security Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 38. Assessing your cybersecurity capabilities • Identify cybersecurity-related activities that are critical to business strategy and the delivery of critical services; • Prioritize investments in managing cybersecurity risk; • Assess the effectiveness and efficiency in using cybersecurity standards, guidelines and practices; • Evaluate their cybersecurity results; and • Identify priorities for improvement. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 39. Assessing Your Cybersecurity Maturity Krebsonsecurity.com - Who is accountable for your security program? - Who takes action on security requirements? Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 40. Copyright © 2017 No part of this presentation form without prior authorization. ISACA.ORG may be reproduced in any
  • 41. Assessing your cybersecurity capabilities ISACA.ORG Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 42. NIST Draft Cybersecurity Self-Assessment Tool Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 43. SBA Top Ten Cybersecurity Tips 1. Protect against viruses, spyware, and other malicious code Make sure each of your business’s computers are equipped with antivirus software and antispyware and update regularly. Such software is readily available online from a variety of vendors. All software vendors regularly provide patches and updates to their products to correct security problems and improve functionality. Configure all software to install updates automatically. 2. Secure your networks Safeguard your Internet connection by using a firewall and encrypting information. If you have a Wi-Fi network, make sure it is secure and hidden. To hide your Wi-Fi network, set up your wireless access point or router so it does not broadcast the network name, known as the Service Set Identifier (SSID). Password protect access to the router. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 44. SBA Top Ten Cybersecurity Tips 3. Establish security practices and policies to protect sensitive information Establish policies on how employees should handle and protect personally identifiable information and other sensitive data. Clearly outline the consequences of violating your business’s cybersecurity policies. 4. Educate employees about cyberthreats and hold them accountable Educate your employees about online threats and how to protect your business’s data, including safe use of social networking sites. Depending on the nature of your business, employees might be introducing competitors to sensitive details about your firm’s internal business. Employees should be informed about how to post online in a way that does not reveal any trade secrets to the public or competing businesses. Hold employees accountable to the business’s Internet security policies and procedures. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 45. SBA Top Ten Cybersecurity Tips 5. Require employees to use strong passwords and to change them often Consider implementing multifactor authentication that requires additional information beyond a password to gain entry. Check with your vendors that handle sensitive data, especially financial institutions, to see if they offer multifactor authentication for your account. 6. Employ best practices on payment cards Work with your banks or card processors to ensure the most trusted and validated tools and anti-fraud services are being used. You may also have additional security obligations related to agreements with your bank or processor. Isolate payment systems from other, less secure programs and do not use the same computer to process payments and surf the Internet. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 46. SBA Top Ten Cybersecurity Tips 7. Make backup copies of important business data and information Regularly backup the data on all computers. Critical data includes word processing documents, electronic spreadsheets, databases, financial files, human resources files, and accounts receivable/payable files. Backup data automatically if possible, or at least weekly, and store the copies either offsite or on the cloud. 8. Control physical access to computers and network components Prevent access or use of business computers by unauthorized individuals. Laptops can be particularly easy targets for theft or can be lost, so lock them up when unattended. Make sure a separate user account is created for each employee and require strong passwords. Administrative privileges should only be given to trusted IT staff and key personnel. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 47. SBA Top Ten Cybersecurity Tips 9. Create a mobile device action plan Mobile devices can create significant security and management challenges, especially if they hold confidential information or can access the corporate network.. Require users to password protect their devices, encrypt their data, and install security apps to prevent criminals from stealing information while the phone is on public networks. Be sure to set reporting procedures for lost or stolen equipment. 10. Protect all pages on your public-facing websites, not just the checkout and sign-up pages Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 48. Leverage your relationships • Service Providers and Partners • Information Sharing – Other similar entities – Organizations like InfraGard or ISSA – Formal Sharing organizations – Your network of security minded peers – Lists and bulletins from reputable sources • Take advantage of training opportunities and make time to share learnings – it’s an investment • Insurance company – Cyber Insurance • Consultants and Auditors Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 49. Balancing Resources for Security • Security can’t trump service delivery • How mature is your process – Considerations for resource availability – Projects designed to do it right the first time rather than fix it later – Benchmarks and metrics to support resource needs – New functionality is considered with security impact PRIOR to implementation • If you don’t have the expertise, consider outsourcing – Managed services or consultants – Cloud isn’t necessarily bad (anymore…) • Build relationships with other similar organizations – Conduct joint training exercises – Share threat and incident information with your peers Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 50. • Plan for security from the beginning – Design it in, don’t bolt it on • Knowing what is important and where it is – Inventories and prioritized controls • Identify the threats and risks – Who wants our “stuff” and how can they get it • Is someone accountable for security? – Do they have the tools and resources to be effective? Top Risks and Best Practices Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 51. • Ransomware – Backups, AV/Malware protection and education • No perimeter – Mobile devices, cloud apps, service providers • Service providers – Outsource where necessary but keep accountability • Is everyone aware? – Phishing, malware, bad behaviors, etc. Top Risks and Best Practices Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 52. • Email and Internet risks – Phishing, malware downloads, bad behaviors • Architecture design and systems administration – Plan for security and pay attention to the important stuff • Find a trusted partner/expert to help – Focus on your core competencies, but get the help you need Top Risks and Best Practices Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 53. SMB Cybersecurity Resources NIST Cybersecurity for Small Businesses • http://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.7621r1.pdf National Cyber Security Alliance – CyberSecure My Business • https://staysafeonline.org/cybersecure-business/ • https://staysafeonline.org/event_category/cybersecure-my-business/ SBA Cybersecurity Page and Cybersecurity Online Training • https://www.sba.gov/managing-business/cybersecurity • https://www.sba.gov/tools/sba-learning-center/training/cybersecurity-small- businesses FCC Cybersecurity Page and Cyber Planner tool • https://www.fcc.gov/general/cybersecurity-small-business • https://www.fcc.gov/cyberplanner Stop, Think, Connect for small businesses • https://www.dhs.gov/publication/stopthinkconnect-small-business-resources US-CERT Resources for Small and Midsized businesses • https://www.us-cert.gov/ccubedvp/smb Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. Copyright 2019 TLI. No part of this presentation may be reproduced in any form without prior authorization.
  • 54. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. WHO IS TLI -OUR STORY • Establishedin1987withan endowmentfromHoneywell Foundation • ThreeM.S.degreeprograms; MDI,MOT&MSST • Shortcourses&seminars • 1300degreeprogram graduates • Fiveendowedchairs • 60+faculty
  • 55. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. OUR MISSION TLI’s mission is to develop local and global leaders for technology-intensive enterprises, and to empower executives and leaders in their strategic vision to leverage technology to drive business development.
  • 56. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.
  • 57. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization. MSSTBY DESIGN:BECOME ATHREATEXPERT • Understandrisk • Identifyrisk • Mitigaterisk • Integratetools • Applytoolsandprocess toaddresstherisk
  • 58. Copyright © 2017 No part of this presentation may be reproduced in any form without prior authorization.