SlideShare a Scribd company logo
1 of 25
Community IT Innovators Webinar Series 
IT Security New and 
Emerging Best Practices 
Presenters: 
Steve Longenecker 
Matthew Eshleman 
#ITSecurity 
October 23, 2014
Webinar Tips 
• Ask questions 
Post questions via chat 
• Interact 
Respond to polls during webinar 
• Focus 
Avoid multitasking. You may just miss 
the best part of the presentation 
• Webinar PowerPoint & Recording 
PowerPoint and recording links will be 
shared after the webinar
About Community IT 
Community IT Innovators partners with nonprofits to help them solve their 
strategic & day-to-day IT challenges. 
Strategic 
Proactive approach so you can make IT decisions that support your 
mission and grow with you 
Collaborative 
Team of over 30 staff who empower you to make informed IT choices 
Invested 
We are committed to supporting your mission, and take care of your IT 
network as if it were our own 
Nonprofit focus 
Worked with over 900 nonprofits since 1993
Presenters 
Steve Longenecker, Project Manager 
slongenecker@communityit.com 
@CommunityIT 
Matt Eshleman, Chief Technology Officer 
meshleman@communityit.com 
@meshleman
Agenda 
• The Big Picture 
• Security Culture 
• Security Best Practices 
• Questions
The Big Picture 
Source: From geograph.org.uk, Author: Tom Munro 
http://commons.wikimedia.org/wiki/File:View_across_the_Valley_of_the_Stones_-_geograph.org.uk_-_435889.jpg
What are your organization’s 
CIA requirements? 
It varies, and depends on the information... 
PDF of signed Annual Performance Review 
• Confidentiality: Limit to HR and Supervisor (this may be a regulatory 
issue) 
• Integrity: Data should not change and must have utmost confidence file is 
not altered. 
• Availability: Needed only upon request, within 2-3 days. 
Your Accounting System 
• Confidentiality: Limit to Finance Department and President 
• Integrity: Data constantly updated. Need ability to roll back last thirty days’ 
activity. Must have record of who changed what. 
• Availability: Up to 8 hours of downtime is acceptable.
CIA Worksheet 
Security Objective LOW MODERATE HIGH 
Confidentiality Disclosure of 
information could 
be expected to 
have a limited 
adverse effect 
Disclosure of 
information could 
be expected to 
have a serious 
adverse effect 
Disclosure of 
information could 
be expected to 
have a severe or 
catastrophic effect 
Integrity Modification or 
Destruction of data 
could be expected 
to have a limited 
adverse effect 
Modification or 
Destruction of data 
could be expected 
to have a serious 
adverse effect 
Modification or 
Destruction of data 
could be expected 
to have a severe 
adverse effect 
Availability The disruption of 
access to or use of 
information could 
be expected to 
have a limited 
adverse effect 
The disruption of 
access to or use of 
information could 
be expected to 
have a serious 
adverse effect 
The disruption of 
access to or use of 
information could 
be expected to 
have a severe 
adverse effect
Assessing Risk 
• NSA reads your email. 
• You are the victim of hacker attack targeted at 
your organization specifically. 
• You are the victim of general hacker attack, 
probably a script downloaded from the Internet. 
• Data compromise due to known vulnerabilities in 
your IT infrastructure’s software/firmware. 
• Data compromise due to action of disgruntled 
employee or former employee. 
• Loss of data due to run-of-the-mill hardware 
failure. 
• Data compromise due to end user carelessness.
http://www.strozfriedberg.com/wp-content/uploads/2014/01/Stroz-Friedberg_On-the- 
Pulse_Information-Security-in-American-Business.pdf 
The Stroz 
Friedberg report 
describes an 
online survey of 
764 information 
workers in the 
United States 
working for 
companies with 
more than 20 
people, 
conducted by 
KRC Research in 
the fall of 2013.
Find the balance between CIA requirements 
and accessibility/cost. 
Artist: Winslow Homer, Title: The See-Saw, Current location: Arkell Museum, Source/Photographer: The Athenaeum 
http://commons.wikimedia.org/wiki/File:Winslow_Homer_-_The_See-Saw_(1873).jpg
Security Culture 
Source: New York City Department of Transportation, Author: Nicholas Whitaker Photography 
https://www.flickr.com/photos/nycstreets/9970004423/
Policies for End Users 
• Appropriate Use Policy and Controls 
• Password Policy 
• BYOD and BYOA Policies
Policies for the IT Department 
• Patching Policy. 
• Data Retention Policies 
• Identity and Access management.
Who “owns” security 
• Office Manager? 
• HR person? 
• CIO? 
• CFO? 
• CRO?
Security Best Practices 
Source: by Iphone4 , Author Dicti0nary0 
http://commons.wikimedia.org/wiki/File:Authentication_devices.jpg
Foundational Practices 
Passwords 
Backups 
Patching 
Antivirus
Our Experience 
• Most common cause of data loss – Hardware 
failure 
• Second most common cause of data loss – Viruses 
• Recovery from “unmanaged backup” - measured 
in multiple days
Evolving Org Trends 
• Cloud based services 
• Elimination of workplace borders 
• Bring Your Own Device 
• Bring Your Own App
Emerging Best Practices 
• Single Sign On 
• 2FA 
• Mobile Device Management 
• Application Approval 
• Encryption 
• Adaptive Defense
Practical Next Steps 
• Have a data inventory: Know what data you 
have, where it is and how its protected 
• Make sure you have good passwords (and 
don’t use the same ones) 
• Start planning for 2FA
Questions? 
Author: DuMont Television/Rosen Studios, New York-photographer, Uploaded by We hope at en.wikipedia 
http://commons.wikimedia.org/wiki/File:20_questions_1954.JPG
Upcoming Webinar 
Thursday November 20 
4:00 – 5:00 PM EST 
The Future of Nonprofit CRM: 
Takeaways from BBCon and Dreamforce 
David Deal and Kyle Haines
After the webinar 
• Connect with us 
• Provide feedback 
Short survey after you exit the webinar. Be 
sure to include any questions that were not 
answered. 
• Missed anything? 
Link to slides & recording will be emailed to 
you.

More Related Content

What's hot

APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial SectorLIFARS
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNorth Texas Chapter of the ISSA
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!centralohioissa
 
Network security basics
Network security basicsNetwork security basics
Network security basicsSkillspire LLC
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In LibrariesBlake Carver
 
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thCYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thUnited Technology Group (UTG)
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWPICPE
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereBlake Carver
 
An Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesAn Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesBlake Carver
 
An Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreAn Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreBlake Carver
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictionscentralohioissa
 
Internet Issues (How to Deal on Internet Security)
Internet Issues (How to Deal on Internet Security)Internet Issues (How to Deal on Internet Security)
Internet Issues (How to Deal on Internet Security)Hannah Jane del Castillo
 
Security and privacy
Security and privacySecurity and privacy
Security and privacyMohammed Adam
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAPNIC
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataStephen Cobb
 
Cyberskills shortage: Where is the cyber workforce of tomorrow
Cyberskills shortage:Where is the cyber workforce of tomorrowCyberskills shortage:Where is the cyber workforce of tomorrow
Cyberskills shortage: Where is the cyber workforce of tomorrowStephen Cobb
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness trainingSandeep Taileng
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 

What's hot (20)

APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial Sector
 
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea AlmeidaNTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
NTXISSACSC1 Conference - Cybersecurity 2014 by Andrea Almeida
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
 
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10thCYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
CYBERSECURITY: Game Planning for Success lunch and learn event, April 10th
 
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at HomeWebinar - Cyber Hygiene: Stay Clean at Work and at Home
Webinar - Cyber Hygiene: Stay Clean at Work and at Home
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & Anywhere
 
An Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and LibrariesAn Introduction To IT Security And Privacy for Librarians and Libraries
An Introduction To IT Security And Privacy for Librarians and Libraries
 
10 things you should know about cybersecurity
10 things you should know about cybersecurity10 things you should know about cybersecurity
10 things you should know about cybersecurity
 
An Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And MoreAn Introduction To IT Security And Privacy - Servers And More
An Introduction To IT Security And Privacy - Servers And More
 
Jason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 PredictionsJason Samide - State of Security & 2016 Predictions
Jason Samide - State of Security & 2016 Predictions
 
Internet Issues (How to Deal on Internet Security)
Internet Issues (How to Deal on Internet Security)Internet Issues (How to Deal on Internet Security)
Internet Issues (How to Deal on Internet Security)
 
Security and privacy
Security and privacySecurity and privacy
Security and privacy
 
Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient Data
 
Cyberskills shortage: Where is the cyber workforce of tomorrow
Cyberskills shortage:Where is the cyber workforce of tomorrowCyberskills shortage:Where is the cyber workforce of tomorrow
Cyberskills shortage: Where is the cyber workforce of tomorrow
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness training
 
Incident response
Incident responseIncident response
Incident response
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 

Viewers also liked

解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...
解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...
解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...Yoga Tokuyoshi
 
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...VogelDenise
 
Maltese Right of REVOLUTION & Political CORRUPTION
Maltese   Right of REVOLUTION & Political CORRUPTIONMaltese   Right of REVOLUTION & Political CORRUPTION
Maltese Right of REVOLUTION & Political CORRUPTIONVogelDenise
 
062112 chinese traditional (eeoc response)
062112 chinese traditional (eeoc response)062112 chinese traditional (eeoc response)
062112 chinese traditional (eeoc response)VogelDenise
 
062112 finnish(eeoc response)
062112 finnish(eeoc response)062112 finnish(eeoc response)
062112 finnish(eeoc response)VogelDenise
 
070512 public rebuke (russian)
070512   public rebuke (russian)070512   public rebuke (russian)
070512 public rebuke (russian)VogelDenise
 
Chinese (traditional) thank you to republic of ecuador (asylum of julian a...
Chinese (traditional)   thank you to  republic of ecuador (asylum of julian a...Chinese (traditional)   thank you to  republic of ecuador (asylum of julian a...
Chinese (traditional) thank you to republic of ecuador (asylum of julian a...VogelDenise
 
דרוש: מעצב עם ידע בפיתוח
דרוש: מעצב עם ידע בפיתוחדרוש: מעצב עם ידע בפיתוח
דרוש: מעצב עם ידע בפיתוחIgal Steklov
 
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urdu
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urduMALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urdu
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urduVogelDenise
 
070512 public rebuke (indonesian)
070512   public rebuke (indonesian)070512   public rebuke (indonesian)
070512 public rebuke (indonesian)VogelDenise
 
070512 public rebuke (estonian)
070512   public rebuke (estonian)070512   public rebuke (estonian)
070512 public rebuke (estonian)VogelDenise
 
United States of America – IMMIGRATION REFORM - LATVIAN
 United States of America – IMMIGRATION REFORM - LATVIAN United States of America – IMMIGRATION REFORM - LATVIAN
United States of America – IMMIGRATION REFORM - LATVIANVogelDenise
 
Bulgarian thank you to republic of ecuador (asylum of julian assange)
Bulgarian   thank you to  republic of ecuador (asylum of julian assange)Bulgarian   thank you to  republic of ecuador (asylum of julian assange)
Bulgarian thank you to republic of ecuador (asylum of julian assange)VogelDenise
 
Nuremberg crimes against humanity-peace (italian)
Nuremberg   crimes against humanity-peace (italian)Nuremberg   crimes against humanity-peace (italian)
Nuremberg crimes against humanity-peace (italian)VogelDenise
 
Interpol bringing the united states to justice (indonesian)
Interpol   bringing the united states to justice (indonesian)Interpol   bringing the united states to justice (indonesian)
Interpol bringing the united states to justice (indonesian)VogelDenise
 
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)VogelDenise
 
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creole
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creoleMALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creole
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creoleVogelDenise
 
AFCA crisis management 2012 presentation
AFCA crisis management 2012 presentationAFCA crisis management 2012 presentation
AFCA crisis management 2012 presentationBuzzMgr
 
Nuremberg principle macedonian
Nuremberg principle   macedonianNuremberg principle   macedonian
Nuremberg principle macedonianVogelDenise
 
United States of America – IMMIGRATION REFORM - CROATIAN
United States of America – IMMIGRATION REFORM - CROATIANUnited States of America – IMMIGRATION REFORM - CROATIAN
United States of America – IMMIGRATION REFORM - CROATIANVogelDenise
 

Viewers also liked (20)

解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...
解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...
解決志向コーチングに基づくセルフ・コーチングの介入プログラム効果検証 Development and Evaluation of a Self-Coach...
 
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...
08-10-12 PRESS RELEASE USDOJ Investigative Findings Showing Constitutional Ri...
 
Maltese Right of REVOLUTION & Political CORRUPTION
Maltese   Right of REVOLUTION & Political CORRUPTIONMaltese   Right of REVOLUTION & Political CORRUPTION
Maltese Right of REVOLUTION & Political CORRUPTION
 
062112 chinese traditional (eeoc response)
062112 chinese traditional (eeoc response)062112 chinese traditional (eeoc response)
062112 chinese traditional (eeoc response)
 
062112 finnish(eeoc response)
062112 finnish(eeoc response)062112 finnish(eeoc response)
062112 finnish(eeoc response)
 
070512 public rebuke (russian)
070512   public rebuke (russian)070512   public rebuke (russian)
070512 public rebuke (russian)
 
Chinese (traditional) thank you to republic of ecuador (asylum of julian a...
Chinese (traditional)   thank you to  republic of ecuador (asylum of julian a...Chinese (traditional)   thank you to  republic of ecuador (asylum of julian a...
Chinese (traditional) thank you to republic of ecuador (asylum of julian a...
 
דרוש: מעצב עם ידע בפיתוח
דרוש: מעצב עם ידע בפיתוחדרוש: מעצב עם ידע בפיתוח
דרוש: מעצב עם ידע בפיתוח
 
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urdu
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urduMALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urdu
MALCOLM X (Building Bridges – Getting The DEVIL OFF YOUR BACK)-urdu
 
070512 public rebuke (indonesian)
070512   public rebuke (indonesian)070512   public rebuke (indonesian)
070512 public rebuke (indonesian)
 
070512 public rebuke (estonian)
070512   public rebuke (estonian)070512   public rebuke (estonian)
070512 public rebuke (estonian)
 
United States of America – IMMIGRATION REFORM - LATVIAN
 United States of America – IMMIGRATION REFORM - LATVIAN United States of America – IMMIGRATION REFORM - LATVIAN
United States of America – IMMIGRATION REFORM - LATVIAN
 
Bulgarian thank you to republic of ecuador (asylum of julian assange)
Bulgarian   thank you to  republic of ecuador (asylum of julian assange)Bulgarian   thank you to  republic of ecuador (asylum of julian assange)
Bulgarian thank you to republic of ecuador (asylum of julian assange)
 
Nuremberg crimes against humanity-peace (italian)
Nuremberg   crimes against humanity-peace (italian)Nuremberg   crimes against humanity-peace (italian)
Nuremberg crimes against humanity-peace (italian)
 
Interpol bringing the united states to justice (indonesian)
Interpol   bringing the united states to justice (indonesian)Interpol   bringing the united states to justice (indonesian)
Interpol bringing the united states to justice (indonesian)
 
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)
BARACK OBAMA- UNDERSTANDING WILLIE LYNCH (Chinese-Traditional)
 
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creole
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creoleMALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creole
MALCOLM X (BUILDING BRIDGES-Getting The DEVIL OFF YOUR BACK)-haitian creole
 
AFCA crisis management 2012 presentation
AFCA crisis management 2012 presentationAFCA crisis management 2012 presentation
AFCA crisis management 2012 presentation
 
Nuremberg principle macedonian
Nuremberg principle   macedonianNuremberg principle   macedonian
Nuremberg principle macedonian
 
United States of America – IMMIGRATION REFORM - CROATIAN
United States of America – IMMIGRATION REFORM - CROATIANUnited States of America – IMMIGRATION REFORM - CROATIAN
United States of America – IMMIGRATION REFORM - CROATIAN
 

Similar to Community IT Webinar - IT Security for Nonprofits

Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Innovators
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issuesErnest Staats
 
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsStorage Switzerland
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataAccellis Technology Group
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and HealthcareJonathon Coulter
 
Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overviewali raza
 
Addressing the Data Security Risks of Cloud-Based Software
Addressing the Data Security Risks of Cloud-Based SoftwareAddressing the Data Security Risks of Cloud-Based Software
Addressing the Data Security Risks of Cloud-Based SoftwareKareo
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Michele Chubirka
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSPreetiDevidas
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseResilient Systems
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopMichele Chubirka
 
"We're all in this together" - educating users on the importance of cyber sec...
"We're all in this together" - educating users on the importance of cyber sec..."We're all in this together" - educating users on the importance of cyber sec...
"We're all in this together" - educating users on the importance of cyber sec...Jisc
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3Meg Weber
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyStorage Switzerland
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
Ch15 power point
Ch15 power pointCh15 power point
Ch15 power pointbodo-con
 

Similar to Community IT Webinar - IT Security for Nonprofits (20)

Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015Community IT Webinar - Crafting IT Security Policy Apr 2015
Community IT Webinar - Crafting IT Security Policy Apr 2015
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
Chapter 1 overview
Chapter 1 overviewChapter 1 overview
Chapter 1 overview
 
Addressing the Data Security Risks of Cloud-Based Software
Addressing the Data Security Risks of Cloud-Based SoftwareAddressing the Data Security Risks of Cloud-Based Software
Addressing the Data Security Risks of Cloud-Based Software
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
 
Breached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident ResponseBreached! App Attacks, Application Protection and Incident Response
Breached! App Attacks, Application Protection and Incident Response
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
"We're all in this together" - educating users on the importance of cyber sec...
"We're all in this together" - educating users on the importance of cyber sec..."We're all in this together" - educating users on the importance of cyber sec...
"We're all in this together" - educating users on the importance of cyber sec...
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data StrategyWebinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
Webinar: Endpoint Backup is not Enough - You Need an End-user Data Strategy
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Ch15 power point
Ch15 power pointCh15 power point
Ch15 power point
 

More from Community IT Innovators

Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?Community IT Innovators
 
2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident ReportCommunity IT Innovators
 
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...Community IT Innovators
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsCommunity IT Innovators
 
Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?Community IT Innovators
 
2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends Roundtable2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends RoundtableCommunity IT Innovators
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and MoreCommunity IT Innovators
 
How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019Community IT Innovators
 
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarNonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarCommunity IT Innovators
 
5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your Organization5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your OrganizationCommunity IT Innovators
 
Server 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to KnowServer 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to KnowCommunity IT Innovators
 
What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?Community IT Innovators
 
Community IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Innovators
 
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...Community IT Innovators
 
Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019Community IT Innovators
 
Selecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes LastSelecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes LastCommunity IT Innovators
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsCommunity IT Innovators
 

More from Community IT Innovators (20)

Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
 
2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report2021 Nonprofit Cybersecurity Incident Report
2021 Nonprofit Cybersecurity Incident Report
 
Cybersecurity Training for Nonprofits
Cybersecurity Training for NonprofitsCybersecurity Training for Nonprofits
Cybersecurity Training for Nonprofits
 
SharePoint Online for Nonprofits
SharePoint Online for NonprofitsSharePoint Online for Nonprofits
SharePoint Online for Nonprofits
 
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment Basics
 
Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?
 
2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends Roundtable2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends Roundtable
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
 
How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019
 
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarNonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
 
5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your Organization5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your Organization
 
Server 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to KnowServer 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to Know
 
What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?
 
Community IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT Manager
 
Nonprofit Cybersecurity Incident Report
Nonprofit Cybersecurity Incident ReportNonprofit Cybersecurity Incident Report
Nonprofit Cybersecurity Incident Report
 
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
 
Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019
 
Selecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes LastSelecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes Last
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for Nonprofits
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

Community IT Webinar - IT Security for Nonprofits

  • 1. Community IT Innovators Webinar Series IT Security New and Emerging Best Practices Presenters: Steve Longenecker Matthew Eshleman #ITSecurity October 23, 2014
  • 2. Webinar Tips • Ask questions Post questions via chat • Interact Respond to polls during webinar • Focus Avoid multitasking. You may just miss the best part of the presentation • Webinar PowerPoint & Recording PowerPoint and recording links will be shared after the webinar
  • 3. About Community IT Community IT Innovators partners with nonprofits to help them solve their strategic & day-to-day IT challenges. Strategic Proactive approach so you can make IT decisions that support your mission and grow with you Collaborative Team of over 30 staff who empower you to make informed IT choices Invested We are committed to supporting your mission, and take care of your IT network as if it were our own Nonprofit focus Worked with over 900 nonprofits since 1993
  • 4. Presenters Steve Longenecker, Project Manager slongenecker@communityit.com @CommunityIT Matt Eshleman, Chief Technology Officer meshleman@communityit.com @meshleman
  • 5. Agenda • The Big Picture • Security Culture • Security Best Practices • Questions
  • 6. The Big Picture Source: From geograph.org.uk, Author: Tom Munro http://commons.wikimedia.org/wiki/File:View_across_the_Valley_of_the_Stones_-_geograph.org.uk_-_435889.jpg
  • 7.
  • 8. What are your organization’s CIA requirements? It varies, and depends on the information... PDF of signed Annual Performance Review • Confidentiality: Limit to HR and Supervisor (this may be a regulatory issue) • Integrity: Data should not change and must have utmost confidence file is not altered. • Availability: Needed only upon request, within 2-3 days. Your Accounting System • Confidentiality: Limit to Finance Department and President • Integrity: Data constantly updated. Need ability to roll back last thirty days’ activity. Must have record of who changed what. • Availability: Up to 8 hours of downtime is acceptable.
  • 9. CIA Worksheet Security Objective LOW MODERATE HIGH Confidentiality Disclosure of information could be expected to have a limited adverse effect Disclosure of information could be expected to have a serious adverse effect Disclosure of information could be expected to have a severe or catastrophic effect Integrity Modification or Destruction of data could be expected to have a limited adverse effect Modification or Destruction of data could be expected to have a serious adverse effect Modification or Destruction of data could be expected to have a severe adverse effect Availability The disruption of access to or use of information could be expected to have a limited adverse effect The disruption of access to or use of information could be expected to have a serious adverse effect The disruption of access to or use of information could be expected to have a severe adverse effect
  • 10. Assessing Risk • NSA reads your email. • You are the victim of hacker attack targeted at your organization specifically. • You are the victim of general hacker attack, probably a script downloaded from the Internet. • Data compromise due to known vulnerabilities in your IT infrastructure’s software/firmware. • Data compromise due to action of disgruntled employee or former employee. • Loss of data due to run-of-the-mill hardware failure. • Data compromise due to end user carelessness.
  • 11. http://www.strozfriedberg.com/wp-content/uploads/2014/01/Stroz-Friedberg_On-the- Pulse_Information-Security-in-American-Business.pdf The Stroz Friedberg report describes an online survey of 764 information workers in the United States working for companies with more than 20 people, conducted by KRC Research in the fall of 2013.
  • 12. Find the balance between CIA requirements and accessibility/cost. Artist: Winslow Homer, Title: The See-Saw, Current location: Arkell Museum, Source/Photographer: The Athenaeum http://commons.wikimedia.org/wiki/File:Winslow_Homer_-_The_See-Saw_(1873).jpg
  • 13. Security Culture Source: New York City Department of Transportation, Author: Nicholas Whitaker Photography https://www.flickr.com/photos/nycstreets/9970004423/
  • 14. Policies for End Users • Appropriate Use Policy and Controls • Password Policy • BYOD and BYOA Policies
  • 15. Policies for the IT Department • Patching Policy. • Data Retention Policies • Identity and Access management.
  • 16. Who “owns” security • Office Manager? • HR person? • CIO? • CFO? • CRO?
  • 17. Security Best Practices Source: by Iphone4 , Author Dicti0nary0 http://commons.wikimedia.org/wiki/File:Authentication_devices.jpg
  • 18. Foundational Practices Passwords Backups Patching Antivirus
  • 19. Our Experience • Most common cause of data loss – Hardware failure • Second most common cause of data loss – Viruses • Recovery from “unmanaged backup” - measured in multiple days
  • 20. Evolving Org Trends • Cloud based services • Elimination of workplace borders • Bring Your Own Device • Bring Your Own App
  • 21. Emerging Best Practices • Single Sign On • 2FA • Mobile Device Management • Application Approval • Encryption • Adaptive Defense
  • 22. Practical Next Steps • Have a data inventory: Know what data you have, where it is and how its protected • Make sure you have good passwords (and don’t use the same ones) • Start planning for 2FA
  • 23. Questions? Author: DuMont Television/Rosen Studios, New York-photographer, Uploaded by We hope at en.wikipedia http://commons.wikimedia.org/wiki/File:20_questions_1954.JPG
  • 24. Upcoming Webinar Thursday November 20 4:00 – 5:00 PM EST The Future of Nonprofit CRM: Takeaways from BBCon and Dreamforce David Deal and Kyle Haines
  • 25. After the webinar • Connect with us • Provide feedback Short survey after you exit the webinar. Be sure to include any questions that were not answered. • Missed anything? Link to slides & recording will be emailed to you.

Editor's Notes

  1. Matt’s
  2. Matt’s
  3. Matt, then Steve
  4. Matt
  5. Matt – current events (heartbleed, shellshock, cryptolocker, sandworm,Target, HomeDepot) Steve’s slide – Looking for images for this PPT on the Wikipedia Commons page. I was having trouble finding a good image to sum up IT Security issues. My searches were turning up lots of pictures of security guards or of firewalls. So then I searched on “The Big Picture” and found this lovely image of a view, with a gate in front of it. It’s a great “Big Picture” image about security because of its focus on the gate. This is a common mistake made when people think about IT security (or home security for that matter), they focus on the main way in. A hole in the fence may be just off frame.
  6. Steve’s There are three things that we want when we say we want information to be secure… confidentiality, integrity and availability. These are not in conflict with each other, it’s not a balance, so that’s not the idea of the diagram. More that there are three components to saying some information is “secure” Confidentiality Confidentiality refers to preventing the disclosure of information to unauthorized individuals or systems. If an unauthorized person gains access to the information, a breach in confidentiality has occurred. Integrity In information security, data integrity is trusting the accuracy and consistency of your data. Are modifications to data accurate? Who made the modifications? If a mistake is made, can you roll back? If data is modified in an unauthorized manner, will you detect it? Very simple example of Information integrity gone awry is copying and pasting a column from one spreadsheet to another and getting off one cell so the data is matched to the wrong row. Or, errors in a data export from one system to another. More nefarious example is a virus altering records. Availability For any information system to serve its purpose, the information must be available when it is needed. So here were talking about redundant servers and the like.
  7. Steve’s – so let’s talk about the CIA framework with two examples. And I admit I’m an IT guy, not a finance or HR expert, so my apologies if I’ve misunderstood how these systems work.
  8. Matt: the CIA triad comes from the NIST standard 199 http://csrc.nist.gov/publications/fips/fips199/FIPS-PUB-199-final.pdf For each piece of data ask the questions in the column as No Impact, Minimal Impact, Limited Impact or Severe Impact. Example http://www.bloginfosec.com/2012/07/26/the-cia-triad-theory-and-practice/2/ Medical Records Phone Book Twitter
  9. Steve’s: Ask audience rhetorical questions: which risks are most likely, which are most easily addressed, which have greatest cost, which are most often overlooked. Most of Community IT’s clients are not TARGETS of malicious hackers, at least not personally directed targets. They might have something useful, like a fast Internet connection, that a hacker would be happy to generically exploit. But IT vandalism is not usually directed at nonprofits. Anecdotally, lots of security people would say the generic exploit is very common. We FREQUENTLY see security logs on Internet accessible servers that show probing by bots. These bots aren’t sophisticated so a decent password policy will generally thwart them, but you wouldn’t want to expose server with no password at all. It WOULD be compromised. Finally, probably at the end of the day, user carelessness is probably the largest source of risk that’s out there.
  10. Matt’s slide. www.strozfriedberg.com/wp-content/uploads/2014/01/Stroz-Friedberg_On-the-Pulse_Information-Security-in-American-Business.pdf
  11. Steve’s slide – This is the last of the “Big Picture” slides and we just want to point out that there is a compromise between very rigorous CIA requirements and accessibility/costs. High availability systems cost more money than systems that have less guaranteed uptime because you need to pay for redundant servers, switches, etc. Confidentiality can be improved by restricting access to only local users, but then your remote users may be less efficient in their work.
  12. Steve’s slide: Security Culture: Lots of people with guns at airports, cameras on buildings, Safety Culture: training & education, keeping your data safe Prior data loss impacts the organization culture
  13. Matt’s slide Appropriate Use: What are users allowed to do on your network and/or with company issued equipment? How that usage is monitored? PW Policy: Frequency, Complexity, Sharing, Storage – can mention the fact that password complexity is over-rated in some ways. Bring Your Own Device: something we are still hashing out Bring Your Own Apps:
  14. Matt’s slide: These are polices which can be mostly transparent to the end user. Here again, the greater the complexity of your network, the more scrutiny is required. Patching: Scheduling, Staffing (who does the work) Data: Retention, Backup, User Access (both inside and outside your network) Identity and Access management - Who creates accounts and sets passwords? Auditing folder permissions, who closes accounts? What happens to a users data when he or she leaves the organization
  15. Matt’s slide Chief Security Officer is likely too much, but who on leadership advocates for IT Security? Every client we have has a different person in charge of IT, but the most successful ones have this role delegated or assigned. One person makes the calls, one person serves as the point of contact for IT support. Security and IT concerns can often be neglected when it’s a secondary role or an unofficial one because items in your job description tend to trump side roles. If no one takes point or can implement these changes, or there is no one in charge of following up after changes are made, then you are no more secure then when you started. Why it Matters: More efficient and secure way to make sure that polices and practices are put in place. Like any business endeavor, IT security requires leadership and direction. In this presentation we raise a lot of questions. The first question should be: who should have these answers?
  16. Matt
  17. SANS Password Policy Doc https://www.sans.org/security-resources/policies/general/pdf/password-protection-policy IBM attack vectors http://public.dhe.ibm.com/common/ssi/ecm/en/wgl03045usen/WGL03045USEN.PDF
  18. Steve – Related to CIA The biggest impact to data security is data availability
  19. Matt: This is talking about how the IT Infrastructure in the NP community is changing
  20. Matt FireEye security webinar https://www.brighttalk.com/webcast/7451/115295
  21. Matt
  22. Matt
  23. Matt
  24. Matt Maintain your firewall - backup, firmware, remove old Firewalls can also do perimeter filtering for viruses, credit card numbers, etc. Policies must be established. What sites and services are blocked or allowed through? Who is allowed to make changes?
  25. Steve
  26. Steve
  27. Steve
  28. Matt
  29. Matt
  30. Matt Connections between systems can compromise the “two” factors. User has cached credentials pw database on their phone (and SMS comes to their phone).
  31. Matt Before slide is over, mention that that’s not all of the technology tools. Wireless security, limiting physical access, SSL encryption on network traffic.
  32. Note that this is the third Thursday, not the fourth. Our thought was to do a debrief of what we learned both @ bbcon and df. We think that there is no more clarity around a ‘recommended’ direction for nonprofits with respect to CRM and came away from df wondering what in the world the SFDC foundation is thinking.  We’d obviously need to modulate that message, but we think that we’re uniquely positioned to be able to offer perspective on the announced direction of both companies while overlaying that with some inside baseball talk…."