SlideShare a Scribd company logo
1 of 9
Download to read offline
1
C y b e r s e c u r i t y s e r v i c e s
Cyber innovation Without
a product to buy
Michaël Boeckx, Chief Operations
Officer infra NRB
2
Security
Governance
Framework
Identify
Protect
Detect
Respond
Recover
Security is approached from two sides:
• Legal and compliance: A view on security linked
to legal frameworks and controls
• Technology focused: A portfolio of tools and
solutions that are implemented.
A successful cybersecurity practice combines both
viewpoints and link them closely together to be end
to end successful.
This is the ambition of the NRB security practice.
Security Challenge
Journey
The Security
Who
are
we?
3
T h e C y b e r S t a t u s s l i d e : H o w t o b e a t i n f l a t i o n
The next best thing: Invest in cybersecurity!!
Source: www.statistica.com
Financial impact
YoY growth of 3 Trillion
Third largest economy
97 victims per hour
Hacker attack every 39 sec
11,500,000,000,000
230,000,000
What is Cybercrime:
Damage or Destruction of data.
Stolen money
Lost Productivity
Theft of IP
Theft of personal or financial data
Embezzlement
Fraud
Post-attack disruption
Financial impact
97 victims per hour
Hacker attack every 39 sec
Journey
The Security
Setting
the
scene
4
G e t t h e f e a r f a c t o r o u t o f t h e e q u a t i o n : o r g a n i z e i t b u t , … . K I S S i t !
Budget
and
Roadmap
Use what you got!
The DevOps Way: organise
you’re shop.
Budget in function of
maturity ambition
Impact
 Present Risks to your board not tools
 Explain the cost of reducing risk and increase
maturity
 Report back continously
 Manage planned and unplanned work
 Implement a shop floor: ISO NIST or something else
 Build roadmap to increase your “shopfloor efficiency”
overall linked to maturity.
 You already have tools, a lot of them, use them!
 For the rest excel is your friend!
Get people, get help, not tools
Journey
The Security
5
S o n o t o o l s , r e a l l y ? ?
Multiple layers for identification in place both on cloud (home office)
as in the office and both from outgoing as incoming mails.
Identify
Protect
Detect
Respond
Recover
Create a multilayered protection model both on your edge internally
as at your end point: manage them and don’t forget Awareness
In its basic form use XLS then move to a SIEM with ML features.
Don’t by the SIEM tool buy the service you will not be able to do it
alone
Start using automated responses for basic actions. SOAR is the buzz
word but automating will help free up time of you people to do
valuable stuff.
Start with table top exercises to recover from a cyber recovery
attack. You want to be prepared on communication recovery
approach and start practice!
The Basics
• Authentication everywhere multifactor
• Inject thread feeds in your protection systems
• AI and ML are already imbedded in your systems
• Vulnerability and Path of least resistance
• Cyber recovery is the new focus
Technology
innovations
The Advanced stuff
• IOT security is not that difficult
• Multi party computation and encryption
• Think about quantum safe and understand it
• Supply chain attacks are real and cross border
Ah by the way cloud is not more secure just different Journey
The Security
6
I S O c e r t i f i e d s o I a m o k .
Regulatory
and
compliance
Regulatory frameworks
NIS
GDPR
BNB/CCB/MED
Cloud Act
Implementation frameworks
Reputational
Financial
Human
ISO27001
NIST
ENISA
Goverance
Maturity
Audit
Translate legal to implementation
It is there to
protect you
Its NOT Paper it is
a system of work
It will make risk
visible
It enables your
company to
increase
Journey
The Security
7
Protect customers against Cyber attacks
comming from inside and outside of their
digital environment throug technology or
human behaviour changes.
Try to ethical hack a company or public
entity to validate a good protection of
their IT environment.
Monitor and alert customers for abnormal
behavior on their digital environment
Assist in the recovery of victims of a cyber
attack both existing customers or new
customers.
Create a compliancy framework linked to
controls and technology for customers at
each level of maturity of that customer.
Service
Examples
• Awareness training
• Ddos protection
• Ramsomware protection
• End user protection
• Security operations center
• Penetration testing
• Vulnerability scanning
Forensic analytics
Recovery services
Regulatory support
(gdpr/compliance)
CISO as a service
GDPR as a service
ISO27 audits and certification
Risk management
Business continuity management
Prevent Detect Regulatory and compliance
Recover
Journey
The Security
How
can
we
help?
W e a r e h e r e t o s e r v e
8
Securing
our digital well-being
1 on 10
-18 year old
harassed online
9 out 10
cyberattacks by
mail phising
@NRB +75% more
mail block since
the pandemic
Millions of
unpatched
systems due to
ignorance
The digital well-being of a person is measured by the impact of his/her
technology consumption on his/her social, mental and physical well-being.
Securing the digital well-being of the Belgian citizens is at the heart of the
NRB Group in line with its mission statement, technical competencies
and industry knowledge.
This concern is shared and supported by all affiliates of the NRB Group.
Call to action
The digital transformation is a fact ;
cybersecurity is the enabler of mutual
trust supporting that change and
allowing society to interact digitally.
Societal challenges
• Interferences in democratic process
• Online disinformation
• Censoring, observing and repressing
• Cyber-espionage and IP theft
• Attacked critical infrastructure
Individual challenges
• Cyber harassment
• Identity theft
• Digital illiteracy
• Financial extortion
Journey
The Security
9
C y b e r s e c u r i t y s e r v i c e s
www.nrb.be

More Related Content

What's hot

Internet of Things: A Hands-On Approach
Internet of Things: A Hands-On ApproachInternet of Things: A Hands-On Approach
Internet of Things: A Hands-On ApproachArshdeep Bahga
 
Introduction to Internet of Things (IoT)
Introduction to Internet of Things (IoT)Introduction to Internet of Things (IoT)
Introduction to Internet of Things (IoT)Amarjeetsingh Thakur
 
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )Wireless Communication Technologies (WIFI ,Bluetooth , NFC )
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )layth jasim
 
Wireless communication ppt_pptx
Wireless communication ppt_pptxWireless communication ppt_pptx
Wireless communication ppt_pptxpalaniswamy8
 
Network Architecture of 5G Mobile Tecnology
Network Architecture of 5G Mobile TecnologyNetwork Architecture of 5G Mobile Tecnology
Network Architecture of 5G Mobile Tecnologyvineetkathan
 
Wireless Personal area networks (Wpan)
Wireless Personal area networks (Wpan)Wireless Personal area networks (Wpan)
Wireless Personal area networks (Wpan)Biplob Orton
 
IPv6 and IoT
IPv6 and IoTIPv6 and IoT
IPv6 and IoTAPNIC
 
Application development for the internet of things
Application development for the internet of thingsApplication development for the internet of things
Application development for the internet of thingsPankesh Patel
 
Topic 2: Cloud Computing Paradigms
Topic 2: Cloud Computing ParadigmsTopic 2: Cloud Computing Paradigms
Topic 2: Cloud Computing ParadigmsZubair Nabi
 
Big Data Analytics for the Industrial Internet of Things
Big Data Analytics for the Industrial Internet of ThingsBig Data Analytics for the Industrial Internet of Things
Big Data Analytics for the Industrial Internet of ThingsAnthony Chen
 
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...Sagar Rai
 
Vehicle counting for traffic management
Vehicle counting for traffic management Vehicle counting for traffic management
Vehicle counting for traffic management ADEEBANADEEM
 

What's hot (20)

Internet of Things: A Hands-On Approach
Internet of Things: A Hands-On ApproachInternet of Things: A Hands-On Approach
Internet of Things: A Hands-On Approach
 
Introduction to Internet of Things (IoT)
Introduction to Internet of Things (IoT)Introduction to Internet of Things (IoT)
Introduction to Internet of Things (IoT)
 
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )Wireless Communication Technologies (WIFI ,Bluetooth , NFC )
Wireless Communication Technologies (WIFI ,Bluetooth , NFC )
 
Wireless communication ppt_pptx
Wireless communication ppt_pptxWireless communication ppt_pptx
Wireless communication ppt_pptx
 
Mobile computing
Mobile computingMobile computing
Mobile computing
 
Ch1
Ch1Ch1
Ch1
 
Network Architecture of 5G Mobile Tecnology
Network Architecture of 5G Mobile TecnologyNetwork Architecture of 5G Mobile Tecnology
Network Architecture of 5G Mobile Tecnology
 
Wireless Personal area networks (Wpan)
Wireless Personal area networks (Wpan)Wireless Personal area networks (Wpan)
Wireless Personal area networks (Wpan)
 
Advanced Wireless Technologies
Advanced Wireless TechnologiesAdvanced Wireless Technologies
Advanced Wireless Technologies
 
IPv6 and IoT
IPv6 and IoTIPv6 and IoT
IPv6 and IoT
 
Application development for the internet of things
Application development for the internet of thingsApplication development for the internet of things
Application development for the internet of things
 
Topic 2: Cloud Computing Paradigms
Topic 2: Cloud Computing ParadigmsTopic 2: Cloud Computing Paradigms
Topic 2: Cloud Computing Paradigms
 
Big Data Analytics for the Industrial Internet of Things
Big Data Analytics for the Industrial Internet of ThingsBig Data Analytics for the Industrial Internet of Things
Big Data Analytics for the Industrial Internet of Things
 
IoT Home Automation System
IoT Home Automation SystemIoT Home Automation System
IoT Home Automation System
 
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...
SDN( Software Defined Network) and NFV(Network Function Virtualization) for I...
 
Vehicle counting for traffic management
Vehicle counting for traffic management Vehicle counting for traffic management
Vehicle counting for traffic management
 
Edge Computing.pdf
Edge Computing.pdfEdge Computing.pdf
Edge Computing.pdf
 
Nfc ppt
Nfc pptNfc ppt
Nfc ppt
 
IoT Basics
IoT BasicsIoT Basics
IoT Basics
 
ZIGBEE TECHNOLOGY ppt
ZIGBEE TECHNOLOGY pptZIGBEE TECHNOLOGY ppt
ZIGBEE TECHNOLOGY ppt
 

Similar to Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf

OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developerstechtutorus
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
How to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdfHow to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdfMr. Business Magazine
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptxrabeetkashif
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpChinatu Uzuegbu
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?Robert Smith
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023CBIZ, Inc.
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Securitylearntransformation0
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...EC-Council
 
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizationsBen Rothke
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del cisoCSA Argentina
 
111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 

Similar to Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf (20)

OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
How to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdfHow to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdf
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-Up
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
Stu r35 b
Stu r35 bStu r35 b
Stu r35 b
 
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizations
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
111.pptx
111.pptx111.pptx
111.pptx
 

Recently uploaded

New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Recently uploaded (20)

New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf

  • 1. 1 C y b e r s e c u r i t y s e r v i c e s Cyber innovation Without a product to buy Michaël Boeckx, Chief Operations Officer infra NRB
  • 2. 2 Security Governance Framework Identify Protect Detect Respond Recover Security is approached from two sides: • Legal and compliance: A view on security linked to legal frameworks and controls • Technology focused: A portfolio of tools and solutions that are implemented. A successful cybersecurity practice combines both viewpoints and link them closely together to be end to end successful. This is the ambition of the NRB security practice. Security Challenge Journey The Security Who are we?
  • 3. 3 T h e C y b e r S t a t u s s l i d e : H o w t o b e a t i n f l a t i o n The next best thing: Invest in cybersecurity!! Source: www.statistica.com Financial impact YoY growth of 3 Trillion Third largest economy 97 victims per hour Hacker attack every 39 sec 11,500,000,000,000 230,000,000 What is Cybercrime: Damage or Destruction of data. Stolen money Lost Productivity Theft of IP Theft of personal or financial data Embezzlement Fraud Post-attack disruption Financial impact 97 victims per hour Hacker attack every 39 sec Journey The Security Setting the scene
  • 4. 4 G e t t h e f e a r f a c t o r o u t o f t h e e q u a t i o n : o r g a n i z e i t b u t , … . K I S S i t ! Budget and Roadmap Use what you got! The DevOps Way: organise you’re shop. Budget in function of maturity ambition Impact  Present Risks to your board not tools  Explain the cost of reducing risk and increase maturity  Report back continously  Manage planned and unplanned work  Implement a shop floor: ISO NIST or something else  Build roadmap to increase your “shopfloor efficiency” overall linked to maturity.  You already have tools, a lot of them, use them!  For the rest excel is your friend! Get people, get help, not tools Journey The Security
  • 5. 5 S o n o t o o l s , r e a l l y ? ? Multiple layers for identification in place both on cloud (home office) as in the office and both from outgoing as incoming mails. Identify Protect Detect Respond Recover Create a multilayered protection model both on your edge internally as at your end point: manage them and don’t forget Awareness In its basic form use XLS then move to a SIEM with ML features. Don’t by the SIEM tool buy the service you will not be able to do it alone Start using automated responses for basic actions. SOAR is the buzz word but automating will help free up time of you people to do valuable stuff. Start with table top exercises to recover from a cyber recovery attack. You want to be prepared on communication recovery approach and start practice! The Basics • Authentication everywhere multifactor • Inject thread feeds in your protection systems • AI and ML are already imbedded in your systems • Vulnerability and Path of least resistance • Cyber recovery is the new focus Technology innovations The Advanced stuff • IOT security is not that difficult • Multi party computation and encryption • Think about quantum safe and understand it • Supply chain attacks are real and cross border Ah by the way cloud is not more secure just different Journey The Security
  • 6. 6 I S O c e r t i f i e d s o I a m o k . Regulatory and compliance Regulatory frameworks NIS GDPR BNB/CCB/MED Cloud Act Implementation frameworks Reputational Financial Human ISO27001 NIST ENISA Goverance Maturity Audit Translate legal to implementation It is there to protect you Its NOT Paper it is a system of work It will make risk visible It enables your company to increase Journey The Security
  • 7. 7 Protect customers against Cyber attacks comming from inside and outside of their digital environment throug technology or human behaviour changes. Try to ethical hack a company or public entity to validate a good protection of their IT environment. Monitor and alert customers for abnormal behavior on their digital environment Assist in the recovery of victims of a cyber attack both existing customers or new customers. Create a compliancy framework linked to controls and technology for customers at each level of maturity of that customer. Service Examples • Awareness training • Ddos protection • Ramsomware protection • End user protection • Security operations center • Penetration testing • Vulnerability scanning Forensic analytics Recovery services Regulatory support (gdpr/compliance) CISO as a service GDPR as a service ISO27 audits and certification Risk management Business continuity management Prevent Detect Regulatory and compliance Recover Journey The Security How can we help? W e a r e h e r e t o s e r v e
  • 8. 8 Securing our digital well-being 1 on 10 -18 year old harassed online 9 out 10 cyberattacks by mail phising @NRB +75% more mail block since the pandemic Millions of unpatched systems due to ignorance The digital well-being of a person is measured by the impact of his/her technology consumption on his/her social, mental and physical well-being. Securing the digital well-being of the Belgian citizens is at the heart of the NRB Group in line with its mission statement, technical competencies and industry knowledge. This concern is shared and supported by all affiliates of the NRB Group. Call to action The digital transformation is a fact ; cybersecurity is the enabler of mutual trust supporting that change and allowing society to interact digitally. Societal challenges • Interferences in democratic process • Online disinformation • Censoring, observing and repressing • Cyber-espionage and IP theft • Attacked critical infrastructure Individual challenges • Cyber harassment • Identity theft • Digital illiteracy • Financial extortion Journey The Security
  • 9. 9 C y b e r s e c u r i t y s e r v i c e s www.nrb.be