SlideShare a Scribd company logo
Why an ounce of prevention could
be worth a ton of cyber attack cure
Ascentor: Convince Your Board
Are you concerned about the growing threat of cyber crime?
2
Then this Slideshare is for you.
It has been prepared by Ascentor as the first of a series of
“Convince Your Board” presentations.
We help organisations stay safe through information risk
management – and equip suppliers to deliver projects and bid for
contracts more successfully. Our public and private sector
customers rely on our pragmatic and business focused approach to
their cyber security and information assurance challenges.
The concept is to use any of the slides as you see fit - with the aim
of convincing your board of the importance of topics related to
Information Risk Management.
Ascentor - May 2017
Please note: This Slideshare is provided free of charge and for information purposes only. Any
steps taken as a result of the information contained are at your own risk.
Ascentor: Convince Your Board
The threat
3
Cyber attacks are on the increase
68% of large UK businesses hit by cyber breach or attack in
past year (April 2017) Cyber Security Breaches Survey
Over 45% of all micro/small businesses identified a cyber
security breach or attack in the last year (April 2017)
Cyber Security Breaches Survey
Seven out of ten attacks involved viruses, spyware or
malware that could have been prevented
Department of Culture, Media & Sport
Alarming rise in ransomware attacks (Jun 16):
➡ 3,500% increase in the criminal use of net infrastructure
that helps run ransomware attacks
➡ Spear-phishing attacks a common delivery method.
BBC Technology News
An ounce of
prevention could be
worth a ton of cyber
attack cure.
Ascentor: Convince Your Board
The costs
4
It’s not just the big names facing crippling costs
Cyber attacks cost UK firms £30bn in 2016 Infosecurity
Magazine
“The TalkTalk compromise on 21 October 2015 cost TalkTalk
an estimated £60m and the loss of 95,000 customers, as
well as a sharp drop in their share price.” National Cyber
Security Strategy 2016-2021
Research by insurer RSA found the cost of a breach could
be between £75,000 and £311,000 for SMEs. What’s more,
their research found 28 per cent would go out of business
if faced with an unexpected cost of £50,000.
thisismoney.co.uk
How do you put a
price on the loss of
customers and their
goodwill?
Ascentor: Convince Your Board
Businesses identifying breaches
5
Businesses that
hold electronic
personal data on
their customers
are more likely to
have had
breaches than
those that do not
(51% compared
with 37%).
Cyber Breaches
Survey 2017
Ascentor: Convince Your Board
Types of security incident
6
54% increase in
exfiltration
incidents ICO
Exfiltration is the unauthorised
transfer of data from a
computer. It may be carried out
by someone with physical
access to a computer or
through malicious
programming over a network.
DDOS is a Distributed Denial of
Service attack. It involves
multiple computers which send
repeated requests to a target
system causing it to fail.
Ascentor: Convince Your Board
The impact - what actually happens
7
Cyber Breaches Survey 2017
Ascentor: Convince Your Board
Do the basics right – the top 4
8
Passwords:
Change default passwords!
– Complete list of default passwords: https://cirt.net/
passwords
Example: SOHO (small office/home office) routers are seen
as particularly soft targets by cyber criminals, as they are
typically used by small organisations without dedicated
security staff. Various exploits can be used to compromise
routers, though these are sometimes unnecessary as the
default login credentials are commonly left unchanged. A
compromised router may allow the attacker to spy on user
browsing activity, and could also be used to redirect DNS
traffic to a malicious server.
NCSC Weekly Threat Report – 24 Feb 17
80% of cyber
related breaches
can be prevented
by applying the
most basic of
cyber security
controls
Ascentor: Convince Your Board
Patch to avoid exploitation
9
Patching:
Patch any Internet facing systems as soon as possible –
preferably automatically. A patch is a piece of software
designed to update a computer program or its supporting
data, to fix or improve it. This includes fixing security
vulnerabilities and other bugs, with such patches usually
called bug fixes, and improving the usability or performance.
Example: Cisco regularly issues security updates.
Exploitation of vulnerabilities may allow a remote attacker
to take control of an affected system or cause a denial-of-
service condition. Users and administrators are encouraged
to review Cisco Security Advisories and apply the necessary
updates. Here is an example of one such update release,
from March 2017.
Vulnerability
exploits
Ascentor: Convince Your Board
Employees and ex-employees
10
Privileged Users:
Restrict access to the minimum, revoke accounts and don’t
allow normal business with a privileged account.
Example:
A disgruntled former system administrator at a US paper
and packing manufacturing company was recently
sentenced to 34 months in prison for causing the company
$1.1 million worth of losses.



His network accesses were not revoked when he was fired
in 2014, enabling him to establish a VPN connection to the
industrial plant.
NCSC Weekly Threat Report – 24 Feb 17
Ex-employee
threats to
business
Ascentor: Convince Your Board
Avoid infection
11
Anti-Virus:
Install AV products on all servers and desktops and keep
them up-to-date!
Deploy antivirus and malicious code checking solutions to
scan inbound and outbound objects at the network
perimeter. Where host based antivirus is used it may be
sensible to use different products to increase overall
detection capability. Any suspicious or infected malicious
objects should be quarantined for further analysis
Defence in depth:
• Patched
vulnerabilities
• Malware
detection
• Restricted
privileges
• Strong
passwords
Ascentor: Convince Your Board
Conclusion: The Opportunity
12
Cyber security is an opportunity for your business and a
positive challenge for the Board of Directors.
Get it right and you’ll build confidence and trust with both
customers and partners - leading to better sales results.
It will help not only protect your information from risks, it will
also act to strengthen your whole business.
You’ll save money through more efficient controls, more
effective architectures and appropriate levels of protection.
You will be more likely to achieve your mission and goals
because business operations will be more predictable.
Robust
information risk
management will
set your business
apart.
Ascentor: Convince Your Board
Additional information
13
Ascentor’s guide to Cyber Essentials
Ascentor’s Board’s Guide to Information Risk
GCHQ’s Ten Steps to Cyber Security
SANS CIS Critical Security Controls
Do more than just
the basics to stay
ahead and
strengthen your
business
Ascentor can help
If you’d like to discuss how our consultants could
advise on any aspect of cyber security, please contact
Dave James, MD at Ascentor.
Email: info@ascentor.co.uk
Office: 01452 881712
Web: www.ascentor.co.uk
You might also like to keep in touch with Ascentor by
receiving our quarterly newsletter and following us
on LinkedIn and Twitter.

More Related Content

What's hot

Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
Cheffley White
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
Colleen Beck-Domanico
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
Proofpoint
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
businessforward
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
Kevin Duffey
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
Scalar Decisions
 
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
Tracey Ong
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
Khawar Nehal khawar.nehal@atrc.net.pk
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureLee Dalton
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
Dawn Yankeelov
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
Management Events
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
Tripwire
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
Dawn Yankeelov
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
PECB
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firmsRobert Westmacott
 
Plan for the Worst; Fight for the Best
Plan for the Worst; Fight for the BestPlan for the Worst; Fight for the Best
Plan for the Worst; Fight for the Best
Hewlett Packard Enterprise Business Value Exchange
 
2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance
Accenture Insurance
 

What's hot (20)

Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
 
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
2016 Scalar Security Study: The Cyber Security Readiness of Canadian Organiza...
 
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
Symantec Webinar Part 3 of 6 How to Tackle Data Protection Risk in Time for G...
 
Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]Scalar security study2017_slideshare_rev[1]
Scalar security study2017_slideshare_rev[1]
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
 
clearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochureclearswift-adaptive-redaction-brochure
clearswift-adaptive-redaction-brochure
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Cyber security investments 2021
Cyber security investments 2021Cyber security investments 2021
Cyber security investments 2021
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
 
Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?Business Continuity, Data Privacy, and Information Security: How do they link?
Business Continuity, Data Privacy, and Information Security: How do they link?
 
Cyber security basics for law firms
Cyber security basics for law firmsCyber security basics for law firms
Cyber security basics for law firms
 
Plan for the Worst; Fight for the Best
Plan for the Worst; Fight for the BestPlan for the Worst; Fight for the Best
Plan for the Worst; Fight for the Best
 
2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance2018 State of Cyber Resilience for Insurance
2018 State of Cyber Resilience for Insurance
 

Similar to Convince your board - cyber attack prevention is better than cure

How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
Metaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
Metaorange
 
Cybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To KnowCybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To Know
Shantam Goel
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
Metaorange
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
Metaorange
 
Information and Cyber Warfare
Information and Cyber WarfareInformation and Cyber Warfare
Information and Cyber Warfare
Swapnil Jagtap
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
Meg Weber
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
Pentest-Tools.com
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
APNIC
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
Inspiring Women
 
Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?
SoftwareDeals
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
netwealthInvest
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
hamzarajpoot33
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
Strategic Insurance Software
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
TechSoup
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...
Conor Bronsdon
 

Similar to Convince your board - cyber attack prevention is better than cure (20)

How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Cybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To KnowCybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To Know
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
Information and Cyber Warfare
Information and Cyber WarfareInformation and Cyber Warfare
Information and Cyber Warfare
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
 
COVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.comCOVID-19 free penetration tests by Pentest-Tools.com
COVID-19 free penetration tests by Pentest-Tools.com
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
 
The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
 
Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?Why You Need An Antivirus For Your Business?
Why You Need An Antivirus For Your Business?
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?Cyberattacks on the Rise: Is Your Nonprofit Prepared?
Cyberattacks on the Rise: Is Your Nonprofit Prepared?
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...Securing Manufacturing: How we can improve speed and efficiency while protect...
Securing Manufacturing: How we can improve speed and efficiency while protect...
 

Recently uploaded

ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdfModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
fisherameliaisabella
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
seoforlegalpillers
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
marketingjdass
 
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Lviv Startup Club
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
marketing317746
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
usawebmarket
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
agatadrynko
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
Erika906060
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
creerey
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
seri bangash
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
zechu97
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
Lital Barkan
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
tanyjahb
 
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdfikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
agatadrynko
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
fakeloginn69
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
HumanResourceDimensi1
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
Lviv Startup Club
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
awaisafdar
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
Sam H
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Arihant Webtech Pvt. Ltd
 

Recently uploaded (20)

ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdfModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
 
What is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdfWhat is the TDS Return Filing Due Date for FY 2024-25.pdf
What is the TDS Return Filing Due Date for FY 2024-25.pdf
 
Skye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto AirportSkye Residences | Extended Stay Residences Near Toronto Airport
Skye Residences | Extended Stay Residences Near Toronto Airport
 
Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)Maksym Vyshnivetskyi: PMO Quality Management (UA)
Maksym Vyshnivetskyi: PMO Quality Management (UA)
 
amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05amptalk_RecruitingDeck_english_2024.06.05
amptalk_RecruitingDeck_english_2024.06.05
 
Buy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star ReviewsBuy Verified PayPal Account | Buy Google 5 Star Reviews
Buy Verified PayPal Account | Buy Google 5 Star Reviews
 
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdfikea_woodgreen_petscharity_dog-alogue_digital.pdf
ikea_woodgreen_petscharity_dog-alogue_digital.pdf
 
Attending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learnersAttending a job Interview for B1 and B2 Englsih learners
Attending a job Interview for B1 and B2 Englsih learners
 
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBdCree_Rey_BrandIdentityKit.PDF_PersonalBd
Cree_Rey_BrandIdentityKit.PDF_PersonalBd
 
Memorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.pptMemorandum Of Association Constitution of Company.ppt
Memorandum Of Association Constitution of Company.ppt
 
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).pptENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
ENTREPRENEURSHIP TRAINING.ppt for graduating class (1).ppt
 
LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024LA HUG - Video Testimonials with Chynna Morgan - June 2024
LA HUG - Video Testimonials with Chynna Morgan - June 2024
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
 
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdfikea_woodgreen_petscharity_cat-alogue_digital.pdf
ikea_woodgreen_petscharity_cat-alogue_digital.pdf
 
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptxCADAVER AS OUR FIRST TEACHER anatomt in your.pptx
CADAVER AS OUR FIRST TEACHER anatomt in your.pptx
 
What are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdfWhat are the main advantages of using HR recruiter services.pdf
What are the main advantages of using HR recruiter services.pdf
 
Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...Kseniya Leshchenko: Shared development support service model as the way to ma...
Kseniya Leshchenko: Shared development support service model as the way to ma...
 
The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...The Parable of the Pipeline a book every new businessman or business student ...
The Parable of the Pipeline a book every new businessman or business student ...
 
Unveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdfUnveiling the Secrets How Does Generative AI Work.pdf
Unveiling the Secrets How Does Generative AI Work.pdf
 
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdfSearch Disrupted Google’s Leaked Documents Rock the SEO World.pdf
Search Disrupted Google’s Leaked Documents Rock the SEO World.pdf
 

Convince your board - cyber attack prevention is better than cure

  • 1. Why an ounce of prevention could be worth a ton of cyber attack cure
  • 2. Ascentor: Convince Your Board Are you concerned about the growing threat of cyber crime? 2 Then this Slideshare is for you. It has been prepared by Ascentor as the first of a series of “Convince Your Board” presentations. We help organisations stay safe through information risk management – and equip suppliers to deliver projects and bid for contracts more successfully. Our public and private sector customers rely on our pragmatic and business focused approach to their cyber security and information assurance challenges. The concept is to use any of the slides as you see fit - with the aim of convincing your board of the importance of topics related to Information Risk Management. Ascentor - May 2017 Please note: This Slideshare is provided free of charge and for information purposes only. Any steps taken as a result of the information contained are at your own risk.
  • 3. Ascentor: Convince Your Board The threat 3 Cyber attacks are on the increase 68% of large UK businesses hit by cyber breach or attack in past year (April 2017) Cyber Security Breaches Survey Over 45% of all micro/small businesses identified a cyber security breach or attack in the last year (April 2017) Cyber Security Breaches Survey Seven out of ten attacks involved viruses, spyware or malware that could have been prevented Department of Culture, Media & Sport Alarming rise in ransomware attacks (Jun 16): ➡ 3,500% increase in the criminal use of net infrastructure that helps run ransomware attacks ➡ Spear-phishing attacks a common delivery method. BBC Technology News An ounce of prevention could be worth a ton of cyber attack cure.
  • 4. Ascentor: Convince Your Board The costs 4 It’s not just the big names facing crippling costs Cyber attacks cost UK firms £30bn in 2016 Infosecurity Magazine “The TalkTalk compromise on 21 October 2015 cost TalkTalk an estimated £60m and the loss of 95,000 customers, as well as a sharp drop in their share price.” National Cyber Security Strategy 2016-2021 Research by insurer RSA found the cost of a breach could be between £75,000 and £311,000 for SMEs. What’s more, their research found 28 per cent would go out of business if faced with an unexpected cost of £50,000. thisismoney.co.uk How do you put a price on the loss of customers and their goodwill?
  • 5. Ascentor: Convince Your Board Businesses identifying breaches 5 Businesses that hold electronic personal data on their customers are more likely to have had breaches than those that do not (51% compared with 37%). Cyber Breaches Survey 2017
  • 6. Ascentor: Convince Your Board Types of security incident 6 54% increase in exfiltration incidents ICO Exfiltration is the unauthorised transfer of data from a computer. It may be carried out by someone with physical access to a computer or through malicious programming over a network. DDOS is a Distributed Denial of Service attack. It involves multiple computers which send repeated requests to a target system causing it to fail.
  • 7. Ascentor: Convince Your Board The impact - what actually happens 7 Cyber Breaches Survey 2017
  • 8. Ascentor: Convince Your Board Do the basics right – the top 4 8 Passwords: Change default passwords! – Complete list of default passwords: https://cirt.net/ passwords Example: SOHO (small office/home office) routers are seen as particularly soft targets by cyber criminals, as they are typically used by small organisations without dedicated security staff. Various exploits can be used to compromise routers, though these are sometimes unnecessary as the default login credentials are commonly left unchanged. A compromised router may allow the attacker to spy on user browsing activity, and could also be used to redirect DNS traffic to a malicious server. NCSC Weekly Threat Report – 24 Feb 17 80% of cyber related breaches can be prevented by applying the most basic of cyber security controls
  • 9. Ascentor: Convince Your Board Patch to avoid exploitation 9 Patching: Patch any Internet facing systems as soon as possible – preferably automatically. A patch is a piece of software designed to update a computer program or its supporting data, to fix or improve it. This includes fixing security vulnerabilities and other bugs, with such patches usually called bug fixes, and improving the usability or performance. Example: Cisco regularly issues security updates. Exploitation of vulnerabilities may allow a remote attacker to take control of an affected system or cause a denial-of- service condition. Users and administrators are encouraged to review Cisco Security Advisories and apply the necessary updates. Here is an example of one such update release, from March 2017. Vulnerability exploits
  • 10. Ascentor: Convince Your Board Employees and ex-employees 10 Privileged Users: Restrict access to the minimum, revoke accounts and don’t allow normal business with a privileged account. Example: A disgruntled former system administrator at a US paper and packing manufacturing company was recently sentenced to 34 months in prison for causing the company $1.1 million worth of losses.
 
 His network accesses were not revoked when he was fired in 2014, enabling him to establish a VPN connection to the industrial plant. NCSC Weekly Threat Report – 24 Feb 17 Ex-employee threats to business
  • 11. Ascentor: Convince Your Board Avoid infection 11 Anti-Virus: Install AV products on all servers and desktops and keep them up-to-date! Deploy antivirus and malicious code checking solutions to scan inbound and outbound objects at the network perimeter. Where host based antivirus is used it may be sensible to use different products to increase overall detection capability. Any suspicious or infected malicious objects should be quarantined for further analysis Defence in depth: • Patched vulnerabilities • Malware detection • Restricted privileges • Strong passwords
  • 12. Ascentor: Convince Your Board Conclusion: The Opportunity 12 Cyber security is an opportunity for your business and a positive challenge for the Board of Directors. Get it right and you’ll build confidence and trust with both customers and partners - leading to better sales results. It will help not only protect your information from risks, it will also act to strengthen your whole business. You’ll save money through more efficient controls, more effective architectures and appropriate levels of protection. You will be more likely to achieve your mission and goals because business operations will be more predictable. Robust information risk management will set your business apart.
  • 13. Ascentor: Convince Your Board Additional information 13 Ascentor’s guide to Cyber Essentials Ascentor’s Board’s Guide to Information Risk GCHQ’s Ten Steps to Cyber Security SANS CIS Critical Security Controls Do more than just the basics to stay ahead and strengthen your business Ascentor can help If you’d like to discuss how our consultants could advise on any aspect of cyber security, please contact Dave James, MD at Ascentor. Email: info@ascentor.co.uk Office: 01452 881712 Web: www.ascentor.co.uk You might also like to keep in touch with Ascentor by receiving our quarterly newsletter and following us on LinkedIn and Twitter.