SlideShare a Scribd company logo
1 of 238
Cyber Executive Briefing
Presenter: Paul C Dwyer
Date: March 26th 2015
Slides and Material May NOT be Distributed In Any Format Without Written Permission
Copyright Cyber Risk International Ltd – All Rights Reserved
Paul C Dwyer
Paul C Dwyer is an internationally recognised information security expert with over
two decades experience and serves as President of ICTTF International Cyber
Threat Task Force and Co Chairman of the UK NCA National Crime Agency Industry
Group. A certified industry professional by the International Information Systems
Security Certification Consortium (ISC2) and the Information System Audit &
Control Association (ISACA) and selected for the IT Governance Expert Panel.
Paul is a world leading Cyber Security GRC authority. He has been an advisor to
Fortune 500 companies including law enforcement agencies, military (NATO) and
recently advised DEFCOM UK at Westminster Parliament.
He has worked and trained with organisations such as the US Secret Service,
Scotland Yard, FBI, National Counter Terrorism Security Office (MI5), is approved by
the National Crime Faculty and is a member of the High Tech Crime Network
(HTCN).
Paul C Dwyer CEO
Cyber Risk International
Overview of Cyber Threat Landscape
THE CYBER WORLD AND
THE PHYSICAL ARE INTEGRATED
Cyber fronts in the Ukraine!
Is it War?
What is Cyber Crime?
Cyber crime or computer crime as it is
generally known is a form of crime
where the Internet or computers are
used as a medium or method to
commit crime which includes hacking,
copyright infringement, scams, denial
of service attacks, web defacement
and fraud.
“actions by a nation-state to penetrate another nation's computers or
networks for the purposes of causing damage or disruption.”
• “Digital Infrastructure….Strategic National Asset”
President Barack Obama
• May 2010 – Pentagon – Cybercom
• UK - a cyber-security "operations centre” (GCHQ)
• “Fifth Domain” The Economist
What is Cyber Warfare?
Hacktivism? Part of …..
Control of the Internet
What Are Cyber Threats?
Cybercrime
Cyber
Warfare
Cyber
Espionage
Cyber
X
Adversary
What do they Want?
19
Cyber Statistics
• Cybercrime costs £27 billion a year in the UK
• £1,000 a second
• 170,000 ID’s are stolen each year – 1 every three seconds
• Theft of IP £9.2 billion
(pharmaceuticals, biotechnology, electronics, IT and chemicals)
Source: UK Cabinet Office
Cybercrime Drivers
It’s a business with an excellent economic model.
Other reasons, you name it:
• Technology
• Internet
• Recession
• “A safe crime”
• It’s easy to get involved
• Part of Something
Progression of Threats
• Last 10 Years from Rudimentary Phishing & 419
• Highly complex underground economy
• Value between 10’s and 100’s of billions of dollars
• Reason for growth
– Internet population
– Incentives
– Division of labour in market
– Experts passing knowledge
– Malicious Tools
• Now some “loose knit” firms and classical mafia style syndicates
Crimeware Toolkits
Criminal gangs are creating fake banking apps
Traditional Banking Trojan kits are attacking:
mTAN (Transaction Authentication Number)
• Zeus MITMO
• Spitmo (SpyEye)
• Citmo (Carberp)
• Tattanga
New generic mobile kits are being developed independently
of PC kits for Zeus, Ice IX, SpyEye, Citadel, Carberp.
Increasingly industrialized, new distribution channels
Legit apps used with stolen credentials
Underground Stock Exchange
• Categories
– Carding Forums
– Dump Vendors
– Non Carding Forums
Cybercrime – A Business!
Copyright - Paul C Dwyer Ltd - All Rights Reserved
Malspace
Economic Model - the Actors
• User – (Account Credentials)
• Financial Institution
• Supplier
• Acquirer/Middlemen
• Agents
• Carding Forum
• Carders
• Fraudster (Consumer)
• Retailer
• Reshipping / drop zone
• Money Mule
Categories
•Wholesalers
•Retailers
•Independent Contractors
Security Testing Apps
• 45 Billion Apps Downloaded
• Gartner “300 Billion Annually by 2016”
• Majority for Android Market
• Open Season for Malware Writers – 1,200% Increase
• Approx 40,000 Samples – 95% 12 Months Old
Results of Testing
• 5% Requested User Permission to Make Call Without User
Knowing
• 3% Could Send a Text Message
• “brick” the mobile device
• Nearly 400 could read authentication details from other apps
• R&D Dept for “Bad Guys” – 1 Signature in 2010 for every 2
between 02-09
From PC to Smartphone!
Social Media Impact
• Distribution Centres for Malware
• Anonymous – Botnet
• Advertising Revenue Model – Embedded Links
• Leveraging http flows between users (C&C / Distribution)
• Clean Apps – Update to Dirty Apps
IOT Internet of Things
Cybercriminals are Business People!
What do attacks look like?
I’m not joking!
Hack the Human!
Reconnaissance Weaponisation Delivery Exploitation C2
Lateral
Movement
Exfiltration Maintenance
Gathers Intelligence About
Employee and Assets
Targets Individual (Asset)Bad Guy
Exploit Run – Comms
Established – Command &
Control Server
Move Laterally Across Network
Chooses Weapon from
underground forum
Exfiltrate Data
Protection – Maint Mode
Predictions
“I think there is a world market for maybe five computers”
Thomas Watson, Chairman of IBM 1943
Skills Shortage
Skills: Main obstacle to delivering cyber security
Education system is not providing people with
appropriate experience
Immigration is a sensitive subject for
governments
Reputation is the NEW target
• People have their own
ethics and perceptions
above those of their
employers
• Non verified sources of
info
• Guilty until proven
innocent
CaaS Upgrades to V2.0
• Criminals have huge
and diverse talent pool
available
• Attacks are becoming
more sophisticated and
targeted
Outsourcing Will Backfire
• Lack of Governance over
security providers
• Alignment with business
and cyber security
strategy
Information Leaks
• Lack of Classification
• Lack of Knowledge of
“True Value” of
information
BYOC
• Amount of information
increasing
exponentially
• So is demand for
access, anywhere,
anytime and from any
device
• People already have
their own cloud
Government and Regulators
• Governments have a role
• They expect organisations
to do their part
• Regulations can not keep
pace with technology
• Nobody can protect and
organisation better than
the organisation
The Supply Chain
• The supply chain springs a leak as the insider
threat comes from outside.
• Closer business relationships lead to unforeseen
security challenges
• Increased risk complexity
• Your business information is your suppliers data.
Resilience
47
Recognise:
Interdependence
Leadership Role Responsibility
Integrating Cyber Risk Management
The BIGGEST one!
The CEO doesn’t get it!
It’s a IT Cyber Security Problem, Right?
50
Legally It’s a Challenge for the Board!
NO
Cyber Risks for You
• Tangible Costs
– Loss of funds
– Damage to Systems
– Regulatory Fines
– Legal Damages
– Financial Compensation
• Intangible Costs
– Loss of competitive advantage (Stolen IP)
– Loss of customer and/or partner trust
– Loss of integrity (compromised digital assets)
– Damage to reputation and brand
Quantitative vs. Qualitative
46% Reduction in Profits Following Breach
Regulatory and Legal
EU Data Privacy Directive
EU Network
Information
Security
Directive
European Convention on
Cybercrime
400+ Others
– 10,000+
Controls –
175 Legal
Jurisdictions
Your
Organisation
Responsibility – Convention Cybercrime
All organisations need to be aware of the Convention’s
provisions in article 12, paragraph 2:
‘ensure that a legal person can be held liable where the
lack of supervision or control by a natural person…has
made possible the commission of a criminal offence
established in accordance with this Convention’.
Now Sit Forward!
It can get even worse
Automatic Governance Event
Fundamental
Uncertainty
Board
Accountability
Are you already compromised?
Operational
Level
Strategic Level
Technical Level
Cyber is a Strategic Issue
56
Macro Security
Micro Security
How do cyber attacks affect, policies,
industry, business decisions?
What kind of policies, procedures and
business models do we need?
How can we solve our security
problems with technology?
•Loss of market share and reputation
•Legal ExposureCEO
•Audit Failure
•Fines and Criminal Charges
•Financial Loss
CFO/COO
•Loss of data confidentiality, integrity and/or availability
CIO
•Violation of employee privacy
CHRO
•Loss of customer trust
•Loss of brand reputationCMO
Board Room Discussion
Increasingly companies are appointing CRO’s and CISO’s with a direct line to the audit committee.
Corporate
Governance
Project
Governance
Risk
Management
Cyber
Governance
Risk
Management
Cyber Governance
Cyber Risk
Legal &
Compliance Operational Technical
Deeper Dive – Cyber Insider
Why can’t Johnny be good?
Chuck Georgo
CRI Associate Consultant
Chuck Georgo
Past Engagements
30+ years public safety and cyber security strategist, business
analyst, systems engineer, and project manager
• North Atlantic Treaty Organization
• Federal Bureau of Investigation
• Naval Criminal Investigative Service
• Boston and New York Police Departments
• Illinois, Washington, Ohio, and Utah State Fusion Centers
• U.S. Navy
Education
• Master’s Degree in Public Administration
• Master’s Degree in Information Architecture
• Completed competencies, ISO/IEC 27001:2005 Lead Auditor.
In the next 30 minutes…
• Scare you a bit
• Give you some insight
• Make you a little mad
• Make you think
• Then it’s up to you….
Some facts…
• With very minor exception, no one you hire intends to do you
harm on day one.
• Something happens to some of them, at work or home that
turns them against you.
• And, sadly, you are probably the one to blame for what they
did.
• However, there is something you can do to prevent it from
happening.
• And it has little to do with technology
Sam Chihlung Yin
Shalin Jhaveri
Jeremy Dieudonne
George Castro
Joseph Pineras
Walter Stephens
Douglas Duchak
No Photo
Available
Ana Montes
• Born December 1987, Crescent, OK
• Father – Brian; Mother – Susan
• Met while stationed in Wales
• Built first website at 10, writing code by 13
• Always had a mind of his own
• Parents divorced in 2000, Moved back to
wales in 2001 with mother
• Enlisted in U.S. Army, October 2007
• Lasted 6 weeks, sent to discharge unit -
Discharge revoked
• Sent to intelligence analyst training at Ft.
Huachuca, AZ
• Sent to Fort Drum in August 2008; trained
for deployment to Iraq
• Met Boyfriend Tyler Watkins, introduced to
Boston hacker community
• Two superiors discussed not sending him to Iraq…
“he was a risk to himself and possibly others“
…but shortage of intelligence analysts held sway…
• Deployed to Baghdad in October 2009,
gained access to multiple classified
networks
• Working conditions – 14–15 hour shifts in
a dimly lit secure room – did not help
mental health
• First contact with Wikileaks in November 2009
• Posted on Facebook, he felt alone and hopeless
• On January 24, 2010, he traveled to the U.S.
and attended a party at Boston University's
hacker space.
The Unraveling
• E-mail to MSgt: suffering from gender identity disorder,
attached a photograph of himself dressed as a woman
• Found curled into a fetal position in a storage cupboard, with
a knife at his feet
• Hours later, punched female analyst in the face
• Brigade psychiatrist: recommended discharge, referring to an
"occupational problem and adjustment disorder."
• Finally: was sent to work in the supply office, although his
security clearance remained in place
In May 2010, he emailed a mathematician in Boston; told
him he was the source of the "Collateral Murder" video.
• Two days later, began chats with Adrian
Lamor, former "grey hat" hacker; this led to
Bradley’s arrest
• All told, Bradley Chelsea Manning had provided
in excess of 750,000 documents to Wikileaks
So, what went wrong?
Three classic perspectives
• Personal
• Organizational
• Behavioral
• NoGreed or Financial Need?
• YesAnger/Revenge?
• YesProblems at work?
• YesIdeology/Identification?
• NoDivided Loyalty?
• NoAdventure/Thrill?
• NoVulnerability to blackmail?
• YesEgo/Self-image?
• NoIngratiation?
• YesCompulsive/Destructive Behavior?
• YesFamily problems?
PersonalFactors
• YesAccess to protected materials?
• YesEase of removal?
• MaybeInformation labeling?
• NoUndefined policies?
• YesLax security?
• YesPersonal accountability?
• YesStressful environment?
• NoInsufficient training?
• MaybeOrganizational ethics?
Organizational
Factors
• YesSeeks information outside duties?
• YesUnnecessarily copies material?
• NoExcessive remote access to network?
• MaybeAccesses network at odd times?
• YesDisregards security policies?
• NoUnreported foreign contact/ travel?
• NoUnexplained affluence?
• YesSuspicious personal contacts?
• YesSuspicious off-duty interests?
• YesOverwhelmed by life crises?
• YesCareer/work disappointment
• NoConcern that they are being investigated
Behavioral
Factors
BUT WHAT IS MISSING
FROM ALL OF THIS?
Where is LEADERSHIP’S
responsibility addressed?
The Army had many chances to stop him
1. While in basic training
2. While at analyst training
3. When he got to Fort Drum
4. While he was in operational training
5. When he was sent to Iraq
6. In the many counseling sessions
• And, there were probably other times…
Who people think is ultimately responsible…
Iron Mountain – Pricewaterhouse Coopers Study. March 2012
You manage tangible assets like furniture,
machinery, and financial instruments…
But, do you devote the same care and
attention to your human assets?
FIVE QUESTIONS FOR CEOS
• Job performance?
• Dealing with personal issues?
• Access to their leaders?
• Security responsibilities?
• Authority to do the job?
• Resources to do the job?
• Easy access to info/systems?
• Tools/materials?
• Degrees of freedom?
• Do they like their job?
• Is it still a good fit?
• Would they recommend it to others?
• Is there family ok?
• Are they having financial issues?
• Reorganization?
• Downsizing/terminations?
• Lack of promotion/bonus?
• Poor line leadership?
• Personal factors?
• Is CEO taking responsibility?
• Actively developing sense of loyalty?
• Holding line managers accountable?
• Practicing MBWA?
• Applying good technical measures?
THINK IT WON’T HAPPEN
TO YOU?
• Of 2,031 European office workers
surveyed…
• One in three admitted that they had
taken or forwarded confidential
information out of the office
• One in seven had taken confidential
information with them to a new job
• Another 31% said they would
deliberately remove and share
confidential information if they were
fired
Bottom line: if we want Johnny to be
good…
…we must spend MORE TIME on Johnny!
Address the LEADERSHIP side of the
insider threat problem.
THANK YOU
Chuck Georgo
USA 011.410.903.6289
Slides and Material May NOT be Distributed In Any Format Without Written Permission
Copyright Cyber Risk International Ltd – All Rights Reserved
Show Me an Attack Vector
Frontlines – Attack Scenarios
Ecommerce and Online Payments
Case 1
Case 2
Case 3
Telecommunications
Case 1
Case 2
Case 3
Online Media
Case 1
Case 2
Case 3
High Technology
Case 1
Case 2
Case 3
Retail
Case 1
Case 2
Case 3
Manufacturing
Case 1
Case 2
Case 3
Insurance
Case 1
Case 2
Case 3
Break For Lunch
Switch Gear – How Do We Deal With This
Cyber Risk Framework
Identify
• Asset Management
• Business Environment
• Governance
• Risk Assessment
• Risk Management Strategy
Protect
• Access Control
• Awareness and Training
• Data Security
• Information Protection
Process and Procedures
• Maintenance
• Protective Technology
Detect
• Anomalies and Events
• Security Continuous
Monitoring
• Detection Process
Respond
• Response Planning
• Communications
• Analysis
• Mitigation
• Improvements
Recover
• Recovery Planning
• Improvements
• Communications
Cyber Security Framework
• Describe Current Cyber Security Posture
• Describe Target State for Cyber Security
• Identify and Prioritise Opportunities for
Improvement (RM)
• Assess Progress Towards the Target State
• Foster Communications among internal and
external stakeholders
Supported By Industry
• Standards
• Guidance
• Best Practices
Pipeline: Aligned with EU Directive on Network Information Security and Data Privacy
Getting Buy In
The framework compliments and does not replace,
an organisations risk management processes and IT
security program.
Organisations can use the framework to identify
opportunities to strengthen and communicate its
management of cyber security risk while aligning
with industry practices.
Assess
Design
Transform
Sustain
Information
'Information is an asset which, like other important
business assets, has value to an organisation and
consequently needs to be suitably protected’
‘…Whatever form the
information takes, or
means by which it is
shared or stored, it
should always be
appropriately
protected’ ISO 27K
Printed
Written
Transmitted
Video –
Unified
Comms
Web
Verbal
Digitally
Stored
What can we do with info?
Create /
Acquire
Manage
Store /
Archive
Share
Search and
Mine
Destroy Process Transmit
Used (Proper
and Improper)
Corrupt Lost Stolen
What is information security?
Information security means protecting information and information systems from
unauthorised access, use, disclosure, disruption, modification, perusal, inspection,
recording or destruction.
People Processes Technology
Information
Security
InfoSec Components
People “Who We Are”
People who use or interact with our Information include:
• Share Holders / Owners
• Management
• Employees
• Business Partners
• Service Providers
• Contractors
• Customers / Clients
• Auditors
Processes “What We Do”
Typical process in an IT Infrastructure could include:
• Helpdesk / Service Management
• Incident Reporting and Management
• Change Requests Process
• Request Fullfillment
• Access Management
• Identity Management
• Service Level / Third-party Services Management
• IT procurement process
Technology “What We Use”
• Network Infrastructure:
• Cabling, Data/Voice Networks and equipment
• Telecommunications services (PABX), including VoIP services , Video Conferencing
• Server computers and associated storage devices
• Operating software for server computers
• Communications equipment and related hardware.
• Intranet and Internet connections
• VPNs and Virtual environments
• Remote access services
• Wireless connectivity
ISO 27K defines Information Security as the preservation of:
Ensuring that information is accessible
only to those authorised to have access
Safeguarding the accuracy and
completeness of information and
processing methods
Ensuring that authorised users have
access to information and associated
assets when required
CIA Triad
Information Security
1. Protects information from a range of threats
2. Ensures business continuity
3. Minimises financial loss
4. Optimises return on investments
5. Increases business opportunities
Business Survival Depends on Information Security
What Are Cyber Threats?
Blurred Lines
Cybercrime
Cyber
Warfare
Cyber
Espionage
Cyber
X
Threats VS. Risks
Adversary
Security breaches lead to
• Reputation loss
• Financial loss
• Intellectual property loss
• Legislative Breaches
• Loss of customer confidence
• Business interruption costs
• Loss of goodwill
Some basic definitions
Risk: A possibility that a threat exploits a
vulnerability in an asset and causes damage or loss
to the asset.
Threat: Something that can potentially cause
damage to the organisation, IT Systems or network.
Vulnerability: A weakness in the organisation, IT
Systems, or network that can be exploited by a
threat.
ISMS: Information Security Management System e.g.
ISO 27001
Identify Threats
Agent : The catalyst that performs the threat.
•Human
•Machine
•Nature
Motive : Something that causes the agent to act.
•Accidental
•Intentional
•Only motivating factor that can be both accidental
and intentional is human
Results : The outcome of the applied threat. The
results normally lead to the loss of CIA
•Confidentiality
•Integrity
•Availability
Traditional “Cyber” Threats
• Spam – reportedly 85% of email
• Fraud – most debilitating and destructive, pre digital controls are not
sufficient
• Commercial Espionage – British Airways
• Insider Threats – unauthorised software 78%
• Staff – decided to leave has not resigned
• Systems Failures – “Fat Fingers”
Risk Factors
•Employees
•External Parties
•Low awareness of security issues
•Growth in networking and distributed computing
•Growth in complexity and effectiveness of hacking tools and viruses
•Natural Disasters eg. fire, flood, earthquake
•Politics
•Products and Technology Vendors
Threat Characteristics
• Automation: The automation of mundane tasks -
make Denial of Service attacks and large scale junk mail possible,
just as they enable 100% surveillance of the Internet
communications traffic of any organisation.
• Data collection: digital data requires minimal
storage space and is easier to harvest and manipulate
• Action at a distance: in cyberspace, the
criminal who is targeting your network may be based in Chechnya,
Moldavia or on a Pacific island.
• Propagation: the Web enables ideas, skills and
digital tools to be shared around the world within hours. It also
enables techniques to be widely replicated and a vast array of
computers to be linked into any one attack.
Categories
• Criminal attacks (fraud, theft and grand larceny, identity theft,
hacking, extortion, phishing, IPR and copyright theft, piracy, brand theft,
‘spoofing’)
• Destructive attacks (cyber-terrorism, hackers, ex-
employees, vengeful individuals, cyber war, cyber-vandals, anarchists, viruses)
• Nerd attacks (Denial of Service attacks, publicity hounds,
adware)
• Espionage attacks (data and IPR theft, spyware)
Sectors
Each sector has its own niches criminals
• Phishers -> consumer financial services
• Industrial spies – IP companies
• (H)Activists – social impact they disapprove
• Hackers – scalp for prestige
• Cyber terrorists – hurt the west
• Fraudsters – any to siphon cash
Threat Groups
Threats originate with people, there are five distinct groups.
• Criminals (thieves, fraudsters, organised crime)
• Malefactors (hackers, vandals, terrorists, cyber-warriors)
• Spies (commercial and governmental)
• Undesirables (scam artists, spammers,‘ethical’ hackers)
• The incompetent, or the simply unaware (staff, contractors, customers and other
third parties)
These people are found both inside and outside an
organisation and can exert an influence out of proportion
to their numbers
Computer Misuse Legislation
• Computer misuse legislation is relevant in
two ways:
• authorities and organisations can take
action under it against cyber-criminals
• organisations have to ensure they comply
with it themselves.
• Directors can be personally accountable for
any compliance failures.
Regulatory and Legal
EU Data Privacy Directive
EU Network
Information
Security
Directive
European Convention on
Cybercrime
400+ Others
– 10,000+
Controls –
175 Legal
Jurisdictions
Your
Organisation
Responsibility – Convention Cybercrime
All organisations need to be aware of the Convention’s provisions in article 12,
paragraph 2:
‘ensure that a legal person can be held liable where the lack of supervision or
control by a natural person…has made possible the commission of a criminal
offence established in accordance with this Convention’.
In other words, directors can be responsible for offences committed by their
organisation simply because they failed to adequately exercise their duty of care.
Automatic Governance Event
Fundamental
Uncertainty
Board
Accountability
Are you already compromised?
It can get even worse
Operational
Level
Strategic Level
Technical Level
Cyber is a Strategic Issue
184
Macro Security
Micro Security
How do cyber attacks affect, policies,
industry, business decisions?
What kind of policies, procedures and
business models do we need?
How can we solve our security
problems with technology?
•Loss of market share and reputation
•Legal ExposureCEO
•Audit Failure
•Fines and Criminal Charges
•Financial Loss
CFO/COO
•Loss of data confidentiality, integrity and/or availability
CIO
•Violation of employee privacy
CHRO
•Loss of customer trust
•Loss of brand reputationCMO
Board Room Discussion
Increasingly companies are appointing CRO’s and CISO’s with a direct line to the audit committee.
Corporate
Governance
Project
Governance
Risk
Management
Cyber
Governance
Risk
Management
Cyber Governance
Cyber Risk
Legal &
Compliance Operational Technical
Progression of Cyber Crime
• Highly complex underground economy
• “America’s economy in the 21st century will depend on cyber security.”
Barrack Obama
• Value over a trillion dollars
• Reason for growth
– Internet population
– Incentives
– Division of labour in market
– Experts passing knowledge
– Malicious Tools
– Recession
• Now some “loose knit” firms and classical mafia style syndicates
Summary Risks and Threats
High User Knowledge of IT Systems IP Theft, Sabotage, Misuse Virus Attacks
Systems & Network Failure
Attack or Hack
Lack Of
Documentation
Lapse in Physical
Security
Natural Calamities &
Fire
Some “non cyber” examples
Piggy backing through doors
Not closing office doors during confidential conference calls
Leaving print outs and faxes in the print room
What are the risks to you?
•Reality - All of the above!
•Weaknesses can come from people, processes or technology
•Clients may be the target
•You can NOT be a weak link in security
•We need to demonstrate and prove we are the best
•Security is a journey NOT a destination
•A management system is about continual improvement
Resilience
191
Recognise:
Interdependence
Leadership Role Responsibility
Integrating Cyber Risk Management
Humans The Last Line of Defence
Cyber Risk International Training
A CFO asks a CEO
“What happens if we invest in
developing our people and then
they leave us ?”
The CEO Says
“What happens if we Don't, and they
stay ?”
About Me
 John Byrne
 25 Years Experience
 Business Owner
 Certified Trainer with IITD
 Training Design
 Training Delivery
 Associate Trainer for CRI in
Security Awareness
The Effects of Training in an Organisation
Investment in Training improves
 Performance
 Productivity
 Profitibility
 Market Share
 Competitiveness
 Employee Morale
 Employee Loyalty
The Effects of a Cyber Attack on an Organisation
 Customer Trust
 Customer Confidence
 Resources
 Employee Morale
 Employee Loyalty
 Competiveness
 Profitibility
Some Stats
According to the Poneom Institute 2014
Report
 40 % of Data breaches involved
employees or contractors
 Fewer customers remained loyal
following a data breach
 Malicious or Criminal attacks
increased from 34% to 38 %
3 Examples
 December 2013
 110 Million Compromised Records
 Credit Card and PIN Numbers
 Spear Phishing on employee of
Targets Air Conditioning Company
Chris Hadnagy
 Employed to to a Social
Engineering Audit on a Theme Park
Ticketing System
 CEO Said it could not be
comprimised
 Hadnagy went with family to park
and asked for a discount voucher
to be printed off, it was an infected
PDF
 They were in
Crypto Locker
 October 2014
 ABC News Staff were Phished by
fake Australia Post e-mails
reporting failed delivery
 Staff opened infected attachment
 CryptoLocker Activated
 ABC News 24 Suspends
Programming out of Sydney
The Weakest Link
 The Human
 Social Engineering / Hacking
 All organisations are open to social
engineering attacks
 Raising awareness , decreases your
risk
Security Awareness Workshops / Campaigns
 Bring together the organisation
and the employee
 Communicate the threats
 Link Personal, Professional and
Organisational Protection
 Increase Morale and Loyalty
Thank You – Stay Connected
johnb@cyberriskinternational.com
+353-(0)86 223 9996
@johnjbbyrne
WE IDENTIFY, MITIGATE AND MANAGE CYBER RISKS
Cyber Risk International
Clonmel House – Forster Way – Swords – Co Dublin – Ireland
+353-(0)1- 897 0234
mail@cyberriskinternational.com
www.cyberriskinternational.com
Cyber Intelligence
Cyber Security Framework – Putting it Together
Identify
• Asset Management
• Business Environment
• Governance
• Risk Assessment
• Risk Management Strategy
Protect
• Access Control
• Awareness and Training
• Data Security
• Information Protection
Process and Procedures
• Maintenance
• Protective Technology
Detect
• Anomalies and Events
• Security Continuous
Monitoring
• Detection Process
Respond
• Response Planning
• Communications
• Analysis
• Mitigation
• Improvements
Recover
• Recovery Planning
• Improvements
• Communications
Cyber Security Framework
Aim: “Provide a prioritised, flexible, repeatable,
performance based, and cost effective
framework for dealing with cyber security”
Cyber Security Framework
• Describe Current Cyber Security Posture
• Describe Target State for Cyber Security
• Identify and Prioritise Opportunities for
Improvement (RM)
• Assess Progress Towards the Target State
• Foster Communications among internal and
external stakeholders
Supported By Industry
• Standards
• Guidance
• Best Practices
Getting Buy In
The framework compliments and does not replace,
an organisations risk management processes and IT
security program.
Your Organisation can use the framework to
identify opportunities to strengthen and
communicate its management of cyber security risk
while aligning with industry practices.
Scope
“Covering systems and assets, whether physical or virtual,
vital to Your Organisation that the incapacity or
destruction of such systems and assets would have a
debilitating impact on the key operations of the business”
aka
“Manage cyber security risk for those processes,
information, and systems directly involved in the delivery
of key services in Your Organisation”
Holisitic Approach
• Cyber Risk Committee
– Legal
– IT
– HR
– Business Lines
– etc
Overview of Framework
• Risk Based Approach to Managing Cyber
Security Risk
• 3 Parts
– Framework Core
– Framework Implementation Tiers
– Framework Profile
Framework Core
• Identify
• Protect
• Detect
• Respond
• Recover
Activities, desired outcomes and applicable references.
Provides a high level strategic view of the lifecycle of an
organisations management of cyber security risk.
Framework Core
Framework Implementation Tiers
• Capability Maturity
• Tier 1 – Partial
• Tier 2 – Risk Informed
• Tier 3 - Repeatable
• Tier 4 - Adaptive
Reflects a progression from informal, reactive responses to approaches that are agile
and risk informed.
Tier selection, we need to consider RM practices, threat environment, legal and
regulatory requirements, business objectives and organisational constraints.
Framework Profile
• Business needs that Your Organisation selects
from the categories and sub categories of the
framework.
• Alignment of standards, guidelines, and practices
to the framework core.
• Current profile “as is” state can be compared to
the “to be” target state. (Comparison profiles)
• Used to create roadmap
Deming Lifecycle
RM and The Framework
• Ongoing process of identifying, assessing and
responding to risk.
• Likelihood of an event?
• Impact?
• Acceptable Level of Risk? (Tolerance)
• Prioritisation is then possible
• Ability to quantify and communicate adjustments to
the program
Risk Treatment
• Accept
• Mitigate
• Transfer
• Avoid
Your Organisation Cyber Security Framework will utilise RM
processes to inform and priortise decisions. Supports
recurring assessments and validation of business drivers in
order to select appropriate target states.
Coordination of Implementation
• Executive
• Business / Process
• Implementation / Operations
Implementation
Steps
• Step 1: Prioritise and Scope
• Step 2: Orient
• Step 3: Create a Current Profile
• Step 4: Conduct a Risk Assessment
• Step 5: Create a Target Profile
• Step 6: Determine, Analyse and Prioritise gaps
• Step 7: Implement Action Plan
Implementation Steps
Prioritise and
Scope
Orient
Create a
Current Profile
Conduct a Risk
Assessment
Create a
Target Profile
Determine,
Analyse and
Prioritise Gaps
Implement
Action
Step 1: Prioritise and Scope
Your Organisation identifies its business/mission objectives and high-
level organisational priorities.
With this information, Your Organisation makes strategic decisions
regarding cybersecurity implementations and determines the scope of
systems and assets that support the selected business line or process.
The Framework can be adapted to support the different business lines
or processes within Your Organisation, which may have different
business needs and associated risk tolerance.
Step 2: Orient
Once the scope of the cybersecurity program has
been determined for the business line or process,
Your Organisation identifies related systems and
assets, regulatory requirements, and overall risk
approach.
Your Organisation then identifies threats to, and
vulnerabilities of, those systems and assets.
Step 3: Create a Current Profile
We then develop a Current Profile by indicating
which Category and Subcategory outcomes from
the Framework Core are currently being
achieved.
Step 4: Conduct a Risk Assessment
This assessment could be guided by Your Organisation’s overall risk
management process or previous risk assessment activities.
We analyse the operational environment in order to discern the
likelihood of a cybersecurity event and the impact that the event could
have on Your Organisation.
It is important to incorporate emerging risks and threat and
vulnerability data to facilitate a robust understanding of the likelihood
and impact of cybersecurity events.
Step 5: Create a Target Profile
We will then create a “Target Profile” that focuses
on the assessment of the Framework Categories
and Subcategories describing Your Organisation’s
desired cybersecurity outcomes.
It is common for organisations to also develop their
own additional Categories and Subcategories to
account for unique organisational risks.
Step 6: Dertermine, Analyse and Prioritise Gaps
We then compare the Current Profile and the Target Profile to determine
gaps.
This facilitates creating a prioritised action plan to address those gaps that
draws upon mission drivers, a cost/benefit analysis, and understanding of risk
to achieve the outcomes in the Target Profile.
We can then determines resources necessary to address the gaps. Using
Profiles in this manner enables Your Organisation to make informed decisions
about cybersecurity activities, supports risk management, and enables the
Your Organisation to perform cost-effective, targeted improvements.
Step 7: Implement Action Plan
Your Organisation then determines which actions to take in regards to
the gaps, if any, identified in the previous step. It then monitors its
current cybersecurity practices against the Target Profile.
Your Organisation may repeat the steps as needed to continuously
assess and improve its cybersecurity.
Your Organisation may monitor progress through iterative updates to
the Current Profile, subsequently comparing the Current Profile to the
Target Profile.
Open Discussion – Chatham House Rules
Thank You – Stay Connected
www.paulcdwyer.com
youtube.com/paulcdwyer
mail@paulcdwyer.com
+353-(0)85 888 1364
@paulcdwyer
WE IDENTIFY, MITIGATE AND MANAGE CYBER RISKS
Cyber Risk International
Clonmel House – Forster Way – Swords – Co Dublin – Ireland
+353-(0)1- 897 0234 xxxxxx
mail@cyberriskinternational.com
www.cyberriskinternational.com

More Related Content

What's hot

Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in ITAnushka Perera
 
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia LunaAviva Spectrum™
 
Francesca Bosco, Cybercrimes - Bicocca 31.03.2011
Francesca Bosco, Cybercrimes  - Bicocca 31.03.2011Francesca Bosco, Cybercrimes  - Bicocca 31.03.2011
Francesca Bosco, Cybercrimes - Bicocca 31.03.2011Andrea Rossetti
 
Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020CBIZ, Inc.
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security EssentialsSkoda Minotti
 
Cybercrime: Radically Rethinking the Global Threat
Cybercrime:  Radically Rethinking the Global ThreatCybercrime:  Radically Rethinking the Global Threat
Cybercrime: Radically Rethinking the Global ThreatNTT Innovation Institute Inc.
 
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Gohsuke Takama
 
Cyber Threat Intel : Overview
Cyber Threat Intel : OverviewCyber Threat Intel : Overview
Cyber Threat Intel : OverviewDeepak Kumar (D3)
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
Spotlight on Technology 2017
Spotlight on Technology 2017Spotlight on Technology 2017
Spotlight on Technology 2017Craig Devlin
 
2008 Trends
2008 Trends2008 Trends
2008 TrendsTBledsoe
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsGoutama Bachtiar
 
Information Security
Information SecurityInformation Security
Information Securitysteffiann88
 
Cyber Forensics & Challenges
Cyber Forensics & ChallengesCyber Forensics & Challenges
Cyber Forensics & ChallengesDeepak Kumar (D3)
 
Merit Event - Closing the Back Door in Your Systems
Merit Event - Closing the Back Door in Your SystemsMerit Event - Closing the Back Door in Your Systems
Merit Event - Closing the Back Door in Your Systemsmeritnorthwest
 
Bug Bounty Programs : Good for Government
Bug Bounty Programs : Good for GovernmentBug Bounty Programs : Good for Government
Bug Bounty Programs : Good for GovernmentDinesh O Bareja
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckDon Gulling
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsResilient Systems
 

What's hot (20)

Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
 
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
 
Francesca Bosco, Cybercrimes - Bicocca 31.03.2011
Francesca Bosco, Cybercrimes  - Bicocca 31.03.2011Francesca Bosco, Cybercrimes  - Bicocca 31.03.2011
Francesca Bosco, Cybercrimes - Bicocca 31.03.2011
 
Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020Commercial Real Estate - Cyber Risk 2020
Commercial Real Estate - Cyber Risk 2020
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
 
Cybercrime: Radically Rethinking the Global Threat
Cybercrime:  Radically Rethinking the Global ThreatCybercrime:  Radically Rethinking the Global Threat
Cybercrime: Radically Rethinking the Global Threat
 
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
 
Cyber Threat Intel : Overview
Cyber Threat Intel : OverviewCyber Threat Intel : Overview
Cyber Threat Intel : Overview
 
Do it Best Corp. Techapalooza 2013 Presentation
Do it Best Corp. Techapalooza 2013 PresentationDo it Best Corp. Techapalooza 2013 Presentation
Do it Best Corp. Techapalooza 2013 Presentation
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Spotlight on Technology 2017
Spotlight on Technology 2017Spotlight on Technology 2017
Spotlight on Technology 2017
 
2008 Trends
2008 Trends2008 Trends
2008 Trends
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and Solutions
 
Information Security
Information SecurityInformation Security
Information Security
 
Cyber Forensics & Challenges
Cyber Forensics & ChallengesCyber Forensics & Challenges
Cyber Forensics & Challenges
 
Merit Event - Closing the Back Door in Your Systems
Merit Event - Closing the Back Door in Your SystemsMerit Event - Closing the Back Door in Your Systems
Merit Event - Closing the Back Door in Your Systems
 
Bug Bounty Programs : Good for Government
Bug Bounty Programs : Good for GovernmentBug Bounty Programs : Good for Government
Bug Bounty Programs : Good for Government
 
IT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide DeckIT Security and Wire Fraud Awareness Slide Deck
IT Security and Wire Fraud Awareness Slide Deck
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 Predictions
 
Cybersecurity in ME April 25 slides
Cybersecurity in ME April 25 slidesCybersecurity in ME April 25 slides
Cybersecurity in ME April 25 slides
 

Viewers also liked

Marketing in a Recession
Marketing in a RecessionMarketing in a Recession
Marketing in a RecessionRonald Velten
 
De dialoog aangaan in een massamarkt
De dialoog aangaan in een massamarktDe dialoog aangaan in een massamarkt
De dialoog aangaan in een massamarktRonald Velten
 
CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"OCTF Industry Engagement
 
Business Partner Marketing Enablement - Introduction
Business Partner Marketing Enablement - IntroductionBusiness Partner Marketing Enablement - Introduction
Business Partner Marketing Enablement - IntroductionRonald Velten
 
Vernieuwing Bouw - Masterclass 14.03.2012
Vernieuwing Bouw - Masterclass 14.03.2012 Vernieuwing Bouw - Masterclass 14.03.2012
Vernieuwing Bouw - Masterclass 14.03.2012 Ronald Velten
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewOCTF Industry Engagement
 
KidSafe - Parental Training Presentation
KidSafe  - Parental Training PresentationKidSafe  - Parental Training Presentation
KidSafe - Parental Training PresentationOCTF Industry Engagement
 
The Challenge of todays CMO
The Challenge of todays CMOThe Challenge of todays CMO
The Challenge of todays CMORonald Velten
 
Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)OCTF Industry Engagement
 
Cyberpol ISIS Threats Presentation - Redacted
Cyberpol ISIS Threats Presentation - RedactedCyberpol ISIS Threats Presentation - Redacted
Cyberpol ISIS Threats Presentation - RedactedOCTF Industry Engagement
 
IBMs Brand Strategy
IBMs Brand StrategyIBMs Brand Strategy
IBMs Brand StrategyRonald Velten
 

Viewers also liked (16)

Cyber999 Brochure
Cyber999 BrochureCyber999 Brochure
Cyber999 Brochure
 
Judgement Day - Slovakia
Judgement Day  - SlovakiaJudgement Day  - Slovakia
Judgement Day - Slovakia
 
Recent Design works
Recent Design worksRecent Design works
Recent Design works
 
Marketing in a Recession
Marketing in a RecessionMarketing in a Recession
Marketing in a Recession
 
De dialoog aangaan in een massamarkt
De dialoog aangaan in een massamarktDe dialoog aangaan in een massamarkt
De dialoog aangaan in een massamarkt
 
CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)CRI-Exec-Cyber-Briefings (1)
CRI-Exec-Cyber-Briefings (1)
 
CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"
 
Business Partner Marketing Enablement - Introduction
Business Partner Marketing Enablement - IntroductionBusiness Partner Marketing Enablement - Introduction
Business Partner Marketing Enablement - Introduction
 
Vernieuwing Bouw - Masterclass 14.03.2012
Vernieuwing Bouw - Masterclass 14.03.2012 Vernieuwing Bouw - Masterclass 14.03.2012
Vernieuwing Bouw - Masterclass 14.03.2012
 
Retail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 OverviewRetail Excellence Ireland - Cyber Threats 2015 Overview
Retail Excellence Ireland - Cyber Threats 2015 Overview
 
KidSafe - Parental Training Presentation
KidSafe  - Parental Training PresentationKidSafe  - Parental Training Presentation
KidSafe - Parental Training Presentation
 
Mind the Gap
Mind the GapMind the Gap
Mind the Gap
 
The Challenge of todays CMO
The Challenge of todays CMOThe Challenge of todays CMO
The Challenge of todays CMO
 
Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)Cyber-Risk-Management-Assessment (1)
Cyber-Risk-Management-Assessment (1)
 
Cyberpol ISIS Threats Presentation - Redacted
Cyberpol ISIS Threats Presentation - RedactedCyberpol ISIS Threats Presentation - Redacted
Cyberpol ISIS Threats Presentation - Redacted
 
IBMs Brand Strategy
IBMs Brand StrategyIBMs Brand Strategy
IBMs Brand Strategy
 

Similar to CRI "Lessons From The Front Lines" March 26th Dublin

Cyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselCyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselOCTF Industry Engagement
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav SinghGaurav Singh
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesKroll
 
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Withum
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Don Grauel
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachUlf Mattsson
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimesChinatu Uzuegbu
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clintonCIONET
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingJoe Nathans
 
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...Rea & Associates
 
Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?ITU
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpointCourtney King
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Preventioncentralohioissa
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxRambilashTudu
 

Similar to CRI "Lessons From The Front Lines" March 26th Dublin (20)

Cyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counselCyber Threat Overview for Euro IT counsel
Cyber Threat Overview for Euro IT counsel
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
CRI Retail Cyber Threats
CRI Retail Cyber ThreatsCRI Retail Cyber Threats
CRI Retail Cyber Threats
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav Singh
 
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best PracticesSEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
SEC OCIE - Cybersecurity Focus Areas, Guidance, and Best Practices
 
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
Think You’re Covered? Think Again. Cybersecurity, Data Privacy, Payments Frau...
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
The good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breachThe good, the bad and the ugly of the target data breach
The good, the bad and the ugly of the target data breach
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
20101012 isa larry_clinton
20101012 isa larry_clinton20101012 isa larry_clinton
20101012 isa larry_clinton
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
Cyber security
Cyber securityCyber security
Cyber security
 
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...
[ON-DEMAND WEBINAR] Shifting the Business Infrastructure: Cybersecurity in a ...
 
Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?Blockchains : Risk or Mitigation?
Blockchains : Risk or Mitigation?
 
March cybersecurity powerpoint
March cybersecurity powerpointMarch cybersecurity powerpoint
March cybersecurity powerpoint
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Art Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat PreventionArt Hathaway - Artificial Intelligence - Real Threat Prevention
Art Hathaway - Artificial Intelligence - Real Threat Prevention
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 

Recently uploaded

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

CRI "Lessons From The Front Lines" March 26th Dublin

  • 1. Cyber Executive Briefing Presenter: Paul C Dwyer Date: March 26th 2015
  • 2. Slides and Material May NOT be Distributed In Any Format Without Written Permission Copyright Cyber Risk International Ltd – All Rights Reserved
  • 3. Paul C Dwyer Paul C Dwyer is an internationally recognised information security expert with over two decades experience and serves as President of ICTTF International Cyber Threat Task Force and Co Chairman of the UK NCA National Crime Agency Industry Group. A certified industry professional by the International Information Systems Security Certification Consortium (ISC2) and the Information System Audit & Control Association (ISACA) and selected for the IT Governance Expert Panel. Paul is a world leading Cyber Security GRC authority. He has been an advisor to Fortune 500 companies including law enforcement agencies, military (NATO) and recently advised DEFCOM UK at Westminster Parliament. He has worked and trained with organisations such as the US Secret Service, Scotland Yard, FBI, National Counter Terrorism Security Office (MI5), is approved by the National Crime Faculty and is a member of the High Tech Crime Network (HTCN). Paul C Dwyer CEO Cyber Risk International
  • 4.
  • 5. Overview of Cyber Threat Landscape
  • 6. THE CYBER WORLD AND THE PHYSICAL ARE INTEGRATED
  • 7. Cyber fronts in the Ukraine! Is it War?
  • 8.
  • 9. What is Cyber Crime? Cyber crime or computer crime as it is generally known is a form of crime where the Internet or computers are used as a medium or method to commit crime which includes hacking, copyright infringement, scams, denial of service attacks, web defacement and fraud.
  • 10. “actions by a nation-state to penetrate another nation's computers or networks for the purposes of causing damage or disruption.” • “Digital Infrastructure….Strategic National Asset” President Barack Obama • May 2010 – Pentagon – Cybercom • UK - a cyber-security "operations centre” (GCHQ) • “Fifth Domain” The Economist What is Cyber Warfare?
  • 11.
  • 12.
  • 13.
  • 14.
  • 16. Control of the Internet
  • 17. What Are Cyber Threats? Cybercrime Cyber Warfare Cyber Espionage Cyber X Adversary
  • 18.
  • 19. What do they Want? 19
  • 20. Cyber Statistics • Cybercrime costs ÂŁ27 billion a year in the UK • ÂŁ1,000 a second • 170,000 ID’s are stolen each year – 1 every three seconds • Theft of IP ÂŁ9.2 billion (pharmaceuticals, biotechnology, electronics, IT and chemicals) Source: UK Cabinet Office
  • 21. Cybercrime Drivers It’s a business with an excellent economic model. Other reasons, you name it: • Technology • Internet • Recession • “A safe crime” • It’s easy to get involved • Part of Something
  • 22. Progression of Threats • Last 10 Years from Rudimentary Phishing & 419 • Highly complex underground economy • Value between 10’s and 100’s of billions of dollars • Reason for growth – Internet population – Incentives – Division of labour in market – Experts passing knowledge – Malicious Tools • Now some “loose knit” firms and classical mafia style syndicates
  • 23.
  • 24. Crimeware Toolkits Criminal gangs are creating fake banking apps Traditional Banking Trojan kits are attacking: mTAN (Transaction Authentication Number) • Zeus MITMO • Spitmo (SpyEye) • Citmo (Carberp) • Tattanga New generic mobile kits are being developed independently of PC kits for Zeus, Ice IX, SpyEye, Citadel, Carberp. Increasingly industrialized, new distribution channels Legit apps used with stolen credentials
  • 25. Underground Stock Exchange • Categories – Carding Forums – Dump Vendors – Non Carding Forums
  • 26. Cybercrime – A Business! Copyright - Paul C Dwyer Ltd - All Rights Reserved
  • 28. Economic Model - the Actors • User – (Account Credentials) • Financial Institution • Supplier • Acquirer/Middlemen • Agents • Carding Forum • Carders • Fraudster (Consumer) • Retailer • Reshipping / drop zone • Money Mule Categories •Wholesalers •Retailers •Independent Contractors
  • 29. Security Testing Apps • 45 Billion Apps Downloaded • Gartner “300 Billion Annually by 2016” • Majority for Android Market • Open Season for Malware Writers – 1,200% Increase • Approx 40,000 Samples – 95% 12 Months Old
  • 30. Results of Testing • 5% Requested User Permission to Make Call Without User Knowing • 3% Could Send a Text Message • “brick” the mobile device • Nearly 400 could read authentication details from other apps • R&D Dept for “Bad Guys” – 1 Signature in 2010 for every 2 between 02-09 From PC to Smartphone!
  • 31. Social Media Impact • Distribution Centres for Malware • Anonymous – Botnet • Advertising Revenue Model – Embedded Links • Leveraging http flows between users (C&C / Distribution) • Clean Apps – Update to Dirty Apps IOT Internet of Things
  • 32.
  • 34. What do attacks look like?
  • 36. Reconnaissance Weaponisation Delivery Exploitation C2 Lateral Movement Exfiltration Maintenance Gathers Intelligence About Employee and Assets Targets Individual (Asset)Bad Guy Exploit Run – Comms Established – Command & Control Server Move Laterally Across Network Chooses Weapon from underground forum Exfiltrate Data Protection – Maint Mode
  • 37.
  • 38. Predictions “I think there is a world market for maybe five computers” Thomas Watson, Chairman of IBM 1943
  • 39. Skills Shortage Skills: Main obstacle to delivering cyber security Education system is not providing people with appropriate experience Immigration is a sensitive subject for governments
  • 40. Reputation is the NEW target • People have their own ethics and perceptions above those of their employers • Non verified sources of info • Guilty until proven innocent
  • 41. CaaS Upgrades to V2.0 • Criminals have huge and diverse talent pool available • Attacks are becoming more sophisticated and targeted
  • 42. Outsourcing Will Backfire • Lack of Governance over security providers • Alignment with business and cyber security strategy
  • 43. Information Leaks • Lack of Classification • Lack of Knowledge of “True Value” of information
  • 44. BYOC • Amount of information increasing exponentially • So is demand for access, anywhere, anytime and from any device • People already have their own cloud
  • 45. Government and Regulators • Governments have a role • They expect organisations to do their part • Regulations can not keep pace with technology • Nobody can protect and organisation better than the organisation
  • 46. The Supply Chain • The supply chain springs a leak as the insider threat comes from outside. • Closer business relationships lead to unforeseen security challenges • Increased risk complexity • Your business information is your suppliers data.
  • 48. The BIGGEST one! The CEO doesn’t get it!
  • 49. It’s a IT Cyber Security Problem, Right?
  • 50. 50 Legally It’s a Challenge for the Board! NO
  • 51. Cyber Risks for You • Tangible Costs – Loss of funds – Damage to Systems – Regulatory Fines – Legal Damages – Financial Compensation • Intangible Costs – Loss of competitive advantage (Stolen IP) – Loss of customer and/or partner trust – Loss of integrity (compromised digital assets) – Damage to reputation and brand Quantitative vs. Qualitative 46% Reduction in Profits Following Breach
  • 52. Regulatory and Legal EU Data Privacy Directive EU Network Information Security Directive European Convention on Cybercrime 400+ Others – 10,000+ Controls – 175 Legal Jurisdictions Your Organisation
  • 53. Responsibility – Convention Cybercrime All organisations need to be aware of the Convention’s provisions in article 12, paragraph 2: ‘ensure that a legal person can be held liable where the lack of supervision or control by a natural person…has made possible the commission of a criminal offence established in accordance with this Convention’. Now Sit Forward!
  • 54. It can get even worse
  • 56. Operational Level Strategic Level Technical Level Cyber is a Strategic Issue 56 Macro Security Micro Security How do cyber attacks affect, policies, industry, business decisions? What kind of policies, procedures and business models do we need? How can we solve our security problems with technology?
  • 57. •Loss of market share and reputation •Legal ExposureCEO •Audit Failure •Fines and Criminal Charges •Financial Loss CFO/COO •Loss of data confidentiality, integrity and/or availability CIO •Violation of employee privacy CHRO •Loss of customer trust •Loss of brand reputationCMO Board Room Discussion Increasingly companies are appointing CRO’s and CISO’s with a direct line to the audit committee.
  • 59.
  • 60. Deeper Dive – Cyber Insider
  • 61. Why can’t Johnny be good? Chuck Georgo CRI Associate Consultant
  • 62. Chuck Georgo Past Engagements 30+ years public safety and cyber security strategist, business analyst, systems engineer, and project manager • North Atlantic Treaty Organization • Federal Bureau of Investigation • Naval Criminal Investigative Service • Boston and New York Police Departments • Illinois, Washington, Ohio, and Utah State Fusion Centers • U.S. Navy Education • Master’s Degree in Public Administration • Master’s Degree in Information Architecture • Completed competencies, ISO/IEC 27001:2005 Lead Auditor.
  • 63. In the next 30 minutes… • Scare you a bit • Give you some insight • Make you a little mad • Make you think • Then it’s up to you….
  • 64. Some facts… • With very minor exception, no one you hire intends to do you harm on day one. • Something happens to some of them, at work or home that turns them against you. • And, sadly, you are probably the one to blame for what they did. • However, there is something you can do to prevent it from happening. • And it has little to do with technology
  • 67. Jeremy Dieudonne George Castro Joseph Pineras Walter Stephens
  • 70.
  • 71.
  • 72. • Born December 1987, Crescent, OK
  • 73. • Father – Brian; Mother – Susan • Met while stationed in Wales
  • 74. • Built first website at 10, writing code by 13
  • 75. • Always had a mind of his own
  • 76. • Parents divorced in 2000, Moved back to wales in 2001 with mother
  • 77. • Enlisted in U.S. Army, October 2007
  • 78. • Lasted 6 weeks, sent to discharge unit - Discharge revoked
  • 79. • Sent to intelligence analyst training at Ft. Huachuca, AZ
  • 80. • Sent to Fort Drum in August 2008; trained for deployment to Iraq
  • 81. • Met Boyfriend Tyler Watkins, introduced to Boston hacker community
  • 82. • Two superiors discussed not sending him to Iraq… “he was a risk to himself and possibly others“ …but shortage of intelligence analysts held sway…
  • 83. • Deployed to Baghdad in October 2009, gained access to multiple classified networks
  • 84. • Working conditions – 14–15 hour shifts in a dimly lit secure room – did not help mental health
  • 85. • First contact with Wikileaks in November 2009
  • 86. • Posted on Facebook, he felt alone and hopeless
  • 87. • On January 24, 2010, he traveled to the U.S. and attended a party at Boston University's hacker space.
  • 88. The Unraveling • E-mail to MSgt: suffering from gender identity disorder, attached a photograph of himself dressed as a woman • Found curled into a fetal position in a storage cupboard, with a knife at his feet • Hours later, punched female analyst in the face • Brigade psychiatrist: recommended discharge, referring to an "occupational problem and adjustment disorder." • Finally: was sent to work in the supply office, although his security clearance remained in place
  • 89. In May 2010, he emailed a mathematician in Boston; told him he was the source of the "Collateral Murder" video.
  • 90. • Two days later, began chats with Adrian Lamor, former "grey hat" hacker; this led to Bradley’s arrest
  • 91. • All told, Bradley Chelsea Manning had provided in excess of 750,000 documents to Wikileaks
  • 92. So, what went wrong?
  • 93. Three classic perspectives • Personal • Organizational • Behavioral
  • 94. • NoGreed or Financial Need? • YesAnger/Revenge? • YesProblems at work? • YesIdeology/Identification? • NoDivided Loyalty? • NoAdventure/Thrill? • NoVulnerability to blackmail? • YesEgo/Self-image? • NoIngratiation? • YesCompulsive/Destructive Behavior? • YesFamily problems? PersonalFactors
  • 95. • YesAccess to protected materials? • YesEase of removal? • MaybeInformation labeling? • NoUndefined policies? • YesLax security? • YesPersonal accountability? • YesStressful environment? • NoInsufficient training? • MaybeOrganizational ethics? Organizational Factors
  • 96. • YesSeeks information outside duties? • YesUnnecessarily copies material? • NoExcessive remote access to network? • MaybeAccesses network at odd times? • YesDisregards security policies? • NoUnreported foreign contact/ travel? • NoUnexplained affluence? • YesSuspicious personal contacts? • YesSuspicious off-duty interests? • YesOverwhelmed by life crises? • YesCareer/work disappointment • NoConcern that they are being investigated Behavioral Factors
  • 97. BUT WHAT IS MISSING FROM ALL OF THIS? Where is LEADERSHIP’S responsibility addressed?
  • 98. The Army had many chances to stop him 1. While in basic training 2. While at analyst training 3. When he got to Fort Drum 4. While he was in operational training 5. When he was sent to Iraq 6. In the many counseling sessions • And, there were probably other times…
  • 99. Who people think is ultimately responsible… Iron Mountain – Pricewaterhouse Coopers Study. March 2012
  • 100. You manage tangible assets like furniture, machinery, and financial instruments… But, do you devote the same care and attention to your human assets?
  • 102. • Job performance? • Dealing with personal issues? • Access to their leaders? • Security responsibilities?
  • 103. • Authority to do the job? • Resources to do the job? • Easy access to info/systems? • Tools/materials? • Degrees of freedom?
  • 104. • Do they like their job? • Is it still a good fit? • Would they recommend it to others? • Is there family ok? • Are they having financial issues?
  • 105. • Reorganization? • Downsizing/terminations? • Lack of promotion/bonus? • Poor line leadership? • Personal factors?
  • 106. • Is CEO taking responsibility? • Actively developing sense of loyalty? • Holding line managers accountable? • Practicing MBWA? • Applying good technical measures?
  • 107. THINK IT WON’T HAPPEN TO YOU?
  • 108. • Of 2,031 European office workers surveyed… • One in three admitted that they had taken or forwarded confidential information out of the office
  • 109. • One in seven had taken confidential information with them to a new job
  • 110. • Another 31% said they would deliberately remove and share confidential information if they were fired
  • 111. Bottom line: if we want Johnny to be good… …we must spend MORE TIME on Johnny! Address the LEADERSHIP side of the insider threat problem.
  • 112. THANK YOU Chuck Georgo USA 011.410.903.6289 Slides and Material May NOT be Distributed In Any Format Without Written Permission Copyright Cyber Risk International Ltd – All Rights Reserved
  • 113. Show Me an Attack Vector
  • 115. Ecommerce and Online Payments
  • 116.
  • 117. Case 1
  • 118. Case 2
  • 119. Case 3
  • 121.
  • 122. Case 1
  • 123. Case 2
  • 124. Case 3
  • 126.
  • 127. Case 1
  • 128. Case 2
  • 129. Case 3
  • 131.
  • 132. Case 1
  • 133. Case 2
  • 134. Case 3
  • 135. Retail
  • 136.
  • 137. Case 1
  • 138. Case 2
  • 139. Case 3
  • 141.
  • 142. Case 1
  • 143. Case 2
  • 144. Case 3
  • 146.
  • 147. Case 1
  • 148. Case 2
  • 149. Case 3
  • 151.
  • 152. Switch Gear – How Do We Deal With This Cyber Risk Framework
  • 153.
  • 154. Identify • Asset Management • Business Environment • Governance • Risk Assessment • Risk Management Strategy Protect • Access Control • Awareness and Training • Data Security • Information Protection Process and Procedures • Maintenance • Protective Technology Detect • Anomalies and Events • Security Continuous Monitoring • Detection Process Respond • Response Planning • Communications • Analysis • Mitigation • Improvements Recover • Recovery Planning • Improvements • Communications
  • 155. Cyber Security Framework • Describe Current Cyber Security Posture • Describe Target State for Cyber Security • Identify and Prioritise Opportunities for Improvement (RM) • Assess Progress Towards the Target State • Foster Communications among internal and external stakeholders
  • 156. Supported By Industry • Standards • Guidance • Best Practices Pipeline: Aligned with EU Directive on Network Information Security and Data Privacy
  • 157. Getting Buy In The framework compliments and does not replace, an organisations risk management processes and IT security program. Organisations can use the framework to identify opportunities to strengthen and communicate its management of cyber security risk while aligning with industry practices.
  • 159.
  • 160. Information 'Information is an asset which, like other important business assets, has value to an organisation and consequently needs to be suitably protected’ ‘…Whatever form the information takes, or means by which it is shared or stored, it should always be appropriately protected’ ISO 27K Printed Written Transmitted Video – Unified Comms Web Verbal Digitally Stored
  • 161. What can we do with info? Create / Acquire Manage Store / Archive Share Search and Mine Destroy Process Transmit Used (Proper and Improper) Corrupt Lost Stolen
  • 162. What is information security? Information security means protecting information and information systems from unauthorised access, use, disclosure, disruption, modification, perusal, inspection, recording or destruction. People Processes Technology Information Security
  • 164. People “Who We Are” People who use or interact with our Information include: • Share Holders / Owners • Management • Employees • Business Partners • Service Providers • Contractors • Customers / Clients • Auditors
  • 165. Processes “What We Do” Typical process in an IT Infrastructure could include: • Helpdesk / Service Management • Incident Reporting and Management • Change Requests Process • Request Fullfillment • Access Management • Identity Management • Service Level / Third-party Services Management • IT procurement process
  • 166. Technology “What We Use” • Network Infrastructure: • Cabling, Data/Voice Networks and equipment • Telecommunications services (PABX), including VoIP services , Video Conferencing • Server computers and associated storage devices • Operating software for server computers • Communications equipment and related hardware. • Intranet and Internet connections • VPNs and Virtual environments • Remote access services • Wireless connectivity
  • 167. ISO 27K defines Information Security as the preservation of: Ensuring that information is accessible only to those authorised to have access Safeguarding the accuracy and completeness of information and processing methods Ensuring that authorised users have access to information and associated assets when required CIA Triad
  • 168. Information Security 1. Protects information from a range of threats 2. Ensures business continuity 3. Minimises financial loss 4. Optimises return on investments 5. Increases business opportunities Business Survival Depends on Information Security
  • 169. What Are Cyber Threats? Blurred Lines Cybercrime Cyber Warfare Cyber Espionage Cyber X Threats VS. Risks Adversary
  • 170. Security breaches lead to • Reputation loss • Financial loss • Intellectual property loss • Legislative Breaches • Loss of customer confidence • Business interruption costs • Loss of goodwill
  • 171. Some basic definitions Risk: A possibility that a threat exploits a vulnerability in an asset and causes damage or loss to the asset. Threat: Something that can potentially cause damage to the organisation, IT Systems or network. Vulnerability: A weakness in the organisation, IT Systems, or network that can be exploited by a threat. ISMS: Information Security Management System e.g. ISO 27001
  • 172. Identify Threats Agent : The catalyst that performs the threat. •Human •Machine •Nature Motive : Something that causes the agent to act. •Accidental •Intentional •Only motivating factor that can be both accidental and intentional is human Results : The outcome of the applied threat. The results normally lead to the loss of CIA •Confidentiality •Integrity •Availability
  • 173. Traditional “Cyber” Threats • Spam – reportedly 85% of email • Fraud – most debilitating and destructive, pre digital controls are not sufficient • Commercial Espionage – British Airways • Insider Threats – unauthorised software 78% • Staff – decided to leave has not resigned • Systems Failures – “Fat Fingers”
  • 174. Risk Factors •Employees •External Parties •Low awareness of security issues •Growth in networking and distributed computing •Growth in complexity and effectiveness of hacking tools and viruses •Natural Disasters eg. fire, flood, earthquake •Politics •Products and Technology Vendors
  • 175. Threat Characteristics • Automation: The automation of mundane tasks - make Denial of Service attacks and large scale junk mail possible, just as they enable 100% surveillance of the Internet communications traffic of any organisation. • Data collection: digital data requires minimal storage space and is easier to harvest and manipulate • Action at a distance: in cyberspace, the criminal who is targeting your network may be based in Chechnya, Moldavia or on a Pacific island. • Propagation: the Web enables ideas, skills and digital tools to be shared around the world within hours. It also enables techniques to be widely replicated and a vast array of computers to be linked into any one attack.
  • 176. Categories • Criminal attacks (fraud, theft and grand larceny, identity theft, hacking, extortion, phishing, IPR and copyright theft, piracy, brand theft, ‘spoofing’) • Destructive attacks (cyber-terrorism, hackers, ex- employees, vengeful individuals, cyber war, cyber-vandals, anarchists, viruses) • Nerd attacks (Denial of Service attacks, publicity hounds, adware) • Espionage attacks (data and IPR theft, spyware)
  • 177. Sectors Each sector has its own niches criminals • Phishers -> consumer financial services • Industrial spies – IP companies • (H)Activists – social impact they disapprove • Hackers – scalp for prestige • Cyber terrorists – hurt the west • Fraudsters – any to siphon cash
  • 178. Threat Groups Threats originate with people, there are five distinct groups. • Criminals (thieves, fraudsters, organised crime) • Malefactors (hackers, vandals, terrorists, cyber-warriors) • Spies (commercial and governmental) • Undesirables (scam artists, spammers,‘ethical’ hackers) • The incompetent, or the simply unaware (staff, contractors, customers and other third parties) These people are found both inside and outside an organisation and can exert an influence out of proportion to their numbers
  • 179. Computer Misuse Legislation • Computer misuse legislation is relevant in two ways: • authorities and organisations can take action under it against cyber-criminals • organisations have to ensure they comply with it themselves. • Directors can be personally accountable for any compliance failures.
  • 180. Regulatory and Legal EU Data Privacy Directive EU Network Information Security Directive European Convention on Cybercrime 400+ Others – 10,000+ Controls – 175 Legal Jurisdictions Your Organisation
  • 181. Responsibility – Convention Cybercrime All organisations need to be aware of the Convention’s provisions in article 12, paragraph 2: ‘ensure that a legal person can be held liable where the lack of supervision or control by a natural person…has made possible the commission of a criminal offence established in accordance with this Convention’. In other words, directors can be responsible for offences committed by their organisation simply because they failed to adequately exercise their duty of care.
  • 183. It can get even worse
  • 184. Operational Level Strategic Level Technical Level Cyber is a Strategic Issue 184 Macro Security Micro Security How do cyber attacks affect, policies, industry, business decisions? What kind of policies, procedures and business models do we need? How can we solve our security problems with technology?
  • 185. •Loss of market share and reputation •Legal ExposureCEO •Audit Failure •Fines and Criminal Charges •Financial Loss CFO/COO •Loss of data confidentiality, integrity and/or availability CIO •Violation of employee privacy CHRO •Loss of customer trust •Loss of brand reputationCMO Board Room Discussion Increasingly companies are appointing CRO’s and CISO’s with a direct line to the audit committee.
  • 187. Progression of Cyber Crime • Highly complex underground economy • “America’s economy in the 21st century will depend on cyber security.” Barrack Obama • Value over a trillion dollars • Reason for growth – Internet population – Incentives – Division of labour in market – Experts passing knowledge – Malicious Tools – Recession • Now some “loose knit” firms and classical mafia style syndicates
  • 188. Summary Risks and Threats High User Knowledge of IT Systems IP Theft, Sabotage, Misuse Virus Attacks Systems & Network Failure Attack or Hack Lack Of Documentation Lapse in Physical Security Natural Calamities & Fire
  • 189. Some “non cyber” examples Piggy backing through doors Not closing office doors during confidential conference calls Leaving print outs and faxes in the print room
  • 190. What are the risks to you? •Reality - All of the above! •Weaknesses can come from people, processes or technology •Clients may be the target •You can NOT be a weak link in security •We need to demonstrate and prove we are the best •Security is a journey NOT a destination •A management system is about continual improvement
  • 192. Humans The Last Line of Defence
  • 193. Cyber Risk International Training A CFO asks a CEO “What happens if we invest in developing our people and then they leave us ?” The CEO Says “What happens if we Don't, and they stay ?”
  • 194. About Me  John Byrne  25 Years Experience  Business Owner  Certified Trainer with IITD  Training Design  Training Delivery  Associate Trainer for CRI in Security Awareness
  • 195. The Effects of Training in an Organisation Investment in Training improves  Performance  Productivity  Profitibility  Market Share  Competitiveness  Employee Morale  Employee Loyalty
  • 196. The Effects of a Cyber Attack on an Organisation  Customer Trust  Customer Confidence  Resources  Employee Morale  Employee Loyalty  Competiveness  Profitibility
  • 197. Some Stats According to the Poneom Institute 2014 Report  40 % of Data breaches involved employees or contractors  Fewer customers remained loyal following a data breach  Malicious or Criminal attacks increased from 34% to 38 %
  • 198. 3 Examples  December 2013  110 Million Compromised Records  Credit Card and PIN Numbers  Spear Phishing on employee of Targets Air Conditioning Company
  • 199. Chris Hadnagy  Employed to to a Social Engineering Audit on a Theme Park Ticketing System  CEO Said it could not be comprimised  Hadnagy went with family to park and asked for a discount voucher to be printed off, it was an infected PDF  They were in
  • 200. Crypto Locker  October 2014  ABC News Staff were Phished by fake Australia Post e-mails reporting failed delivery  Staff opened infected attachment  CryptoLocker Activated  ABC News 24 Suspends Programming out of Sydney
  • 201. The Weakest Link  The Human  Social Engineering / Hacking  All organisations are open to social engineering attacks  Raising awareness , decreases your risk
  • 202. Security Awareness Workshops / Campaigns  Bring together the organisation and the employee  Communicate the threats  Link Personal, Professional and Organisational Protection  Increase Morale and Loyalty
  • 203. Thank You – Stay Connected johnb@cyberriskinternational.com +353-(0)86 223 9996 @johnjbbyrne WE IDENTIFY, MITIGATE AND MANAGE CYBER RISKS Cyber Risk International Clonmel House – Forster Way – Swords – Co Dublin – Ireland +353-(0)1- 897 0234 mail@cyberriskinternational.com www.cyberriskinternational.com
  • 205.
  • 206. Cyber Security Framework – Putting it Together
  • 207.
  • 208. Identify • Asset Management • Business Environment • Governance • Risk Assessment • Risk Management Strategy Protect • Access Control • Awareness and Training • Data Security • Information Protection Process and Procedures • Maintenance • Protective Technology Detect • Anomalies and Events • Security Continuous Monitoring • Detection Process Respond • Response Planning • Communications • Analysis • Mitigation • Improvements Recover • Recovery Planning • Improvements • Communications
  • 209. Cyber Security Framework Aim: “Provide a prioritised, flexible, repeatable, performance based, and cost effective framework for dealing with cyber security”
  • 210. Cyber Security Framework • Describe Current Cyber Security Posture • Describe Target State for Cyber Security • Identify and Prioritise Opportunities for Improvement (RM) • Assess Progress Towards the Target State • Foster Communications among internal and external stakeholders
  • 211. Supported By Industry • Standards • Guidance • Best Practices
  • 212. Getting Buy In The framework compliments and does not replace, an organisations risk management processes and IT security program. Your Organisation can use the framework to identify opportunities to strengthen and communicate its management of cyber security risk while aligning with industry practices.
  • 213. Scope “Covering systems and assets, whether physical or virtual, vital to Your Organisation that the incapacity or destruction of such systems and assets would have a debilitating impact on the key operations of the business” aka “Manage cyber security risk for those processes, information, and systems directly involved in the delivery of key services in Your Organisation”
  • 214. Holisitic Approach • Cyber Risk Committee – Legal – IT – HR – Business Lines – etc
  • 215. Overview of Framework • Risk Based Approach to Managing Cyber Security Risk • 3 Parts – Framework Core – Framework Implementation Tiers – Framework Profile
  • 216. Framework Core • Identify • Protect • Detect • Respond • Recover Activities, desired outcomes and applicable references. Provides a high level strategic view of the lifecycle of an organisations management of cyber security risk.
  • 218.
  • 219.
  • 220. Framework Implementation Tiers • Capability Maturity • Tier 1 – Partial • Tier 2 – Risk Informed • Tier 3 - Repeatable • Tier 4 - Adaptive Reflects a progression from informal, reactive responses to approaches that are agile and risk informed. Tier selection, we need to consider RM practices, threat environment, legal and regulatory requirements, business objectives and organisational constraints.
  • 221. Framework Profile • Business needs that Your Organisation selects from the categories and sub categories of the framework. • Alignment of standards, guidelines, and practices to the framework core. • Current profile “as is” state can be compared to the “to be” target state. (Comparison profiles) • Used to create roadmap
  • 223. RM and The Framework • Ongoing process of identifying, assessing and responding to risk. • Likelihood of an event? • Impact? • Acceptable Level of Risk? (Tolerance) • Prioritisation is then possible • Ability to quantify and communicate adjustments to the program
  • 224. Risk Treatment • Accept • Mitigate • Transfer • Avoid Your Organisation Cyber Security Framework will utilise RM processes to inform and priortise decisions. Supports recurring assessments and validation of business drivers in order to select appropriate target states.
  • 225. Coordination of Implementation • Executive • Business / Process • Implementation / Operations
  • 227. Steps • Step 1: Prioritise and Scope • Step 2: Orient • Step 3: Create a Current Profile • Step 4: Conduct a Risk Assessment • Step 5: Create a Target Profile • Step 6: Determine, Analyse and Prioritise gaps • Step 7: Implement Action Plan
  • 228. Implementation Steps Prioritise and Scope Orient Create a Current Profile Conduct a Risk Assessment Create a Target Profile Determine, Analyse and Prioritise Gaps Implement Action
  • 229. Step 1: Prioritise and Scope Your Organisation identifies its business/mission objectives and high- level organisational priorities. With this information, Your Organisation makes strategic decisions regarding cybersecurity implementations and determines the scope of systems and assets that support the selected business line or process. The Framework can be adapted to support the different business lines or processes within Your Organisation, which may have different business needs and associated risk tolerance.
  • 230. Step 2: Orient Once the scope of the cybersecurity program has been determined for the business line or process, Your Organisation identifies related systems and assets, regulatory requirements, and overall risk approach. Your Organisation then identifies threats to, and vulnerabilities of, those systems and assets.
  • 231. Step 3: Create a Current Profile We then develop a Current Profile by indicating which Category and Subcategory outcomes from the Framework Core are currently being achieved.
  • 232. Step 4: Conduct a Risk Assessment This assessment could be guided by Your Organisation’s overall risk management process or previous risk assessment activities. We analyse the operational environment in order to discern the likelihood of a cybersecurity event and the impact that the event could have on Your Organisation. It is important to incorporate emerging risks and threat and vulnerability data to facilitate a robust understanding of the likelihood and impact of cybersecurity events.
  • 233. Step 5: Create a Target Profile We will then create a “Target Profile” that focuses on the assessment of the Framework Categories and Subcategories describing Your Organisation’s desired cybersecurity outcomes. It is common for organisations to also develop their own additional Categories and Subcategories to account for unique organisational risks.
  • 234. Step 6: Dertermine, Analyse and Prioritise Gaps We then compare the Current Profile and the Target Profile to determine gaps. This facilitates creating a prioritised action plan to address those gaps that draws upon mission drivers, a cost/benefit analysis, and understanding of risk to achieve the outcomes in the Target Profile. We can then determines resources necessary to address the gaps. Using Profiles in this manner enables Your Organisation to make informed decisions about cybersecurity activities, supports risk management, and enables the Your Organisation to perform cost-effective, targeted improvements.
  • 235. Step 7: Implement Action Plan Your Organisation then determines which actions to take in regards to the gaps, if any, identified in the previous step. It then monitors its current cybersecurity practices against the Target Profile. Your Organisation may repeat the steps as needed to continuously assess and improve its cybersecurity. Your Organisation may monitor progress through iterative updates to the Current Profile, subsequently comparing the Current Profile to the Target Profile.
  • 236.
  • 237. Open Discussion – Chatham House Rules
  • 238. Thank You – Stay Connected www.paulcdwyer.com youtube.com/paulcdwyer mail@paulcdwyer.com +353-(0)85 888 1364 @paulcdwyer WE IDENTIFY, MITIGATE AND MANAGE CYBER RISKS Cyber Risk International Clonmel House – Forster Way – Swords – Co Dublin – Ireland +353-(0)1- 897 0234 xxxxxx mail@cyberriskinternational.com www.cyberriskinternational.com