SlideShare a Scribd company logo
Thank you.
Thank you.
How many Facebook accounts are
compromised by hackers every day?
A) 100,000
B) 400,000
C) 600,000
D) 800,000
Thank you.
How many Facebook accounts are
compromised by hackers every day?
A) 100,000
B) 400,000
C) 600,000
D) 800,000
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Web application attacks are the #1 source of
data breaches, up 500% since 2014
Did you know?
Source: 2016 Data Breach Investigations Report, Verizon, 2016
Thank you.
How many users accounts were affected in
the September 2016 Yahoo breach?
A) 100 million
B) 500 million
C) 750 million
D) 1 billion
Thank you.
How many users accounts were affected in
the September 2016 Yahoo breach?
A) 100 million
B) 500 million
C) 750 million
D) 1 billion
Source: Perlroth, Nicole (September 22, 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New
York Times. Retrieved September 22, 2016.
43% of developers have released apps with
known vulnerabilities at least 80% of the time
Did you know?
Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
49% of IT security professionals said visibility
to infrastructure security is a big headache
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
MyDoom, the fastest-spreading email worm ever, is
considered the most expensive virus in cyber security
history. How much financial damage did it cause?
A) $22.5 million
B) $480 million
C) $18 billion
D) $38.5 billion
Thank you.
MyDoom, the fastest-spreading email worm ever, is
considered the most expensive virus in cyber security
history. How much financial damage did it cause?
A) $22.5 million
B) $480 million
C) $18 billion
D) $38.5 billion
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Among organizations that experienced security
incidents, 41% of IT security professionals say
the biggest impact comes from disrupted
business activities
Did you know?
Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
Thank you.
How many employees steal
proprietary corporate data when they
quit or are fired?
A) 23%
B) 34%
C) 51%
D) 59%
Thank you.
How many employees steal
proprietary corporate data when they
quit or are fired?
A) 23%
B) 34%
C) 51%
D) 59%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Less than 5% of data center security budgets
are spent on application security
Did you know?
Source: 2016 Data Breach Investigations Report, Verizon, 2016
Agenda
More than 70% of application developers
admitted that business pressures to release
application updates quickly, often override
security concerns
Did you know?
Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
Thank you.
What is the average annualized cost of
crime incurred by US organizations?
A) $12.7 million
B) $28.5 million
C) $32.3 million
D) $98 million
Thank you.
What is the average annualized cost of
crime incurred by US organizations?
A) $12.7 million
B) $28.5 million
C) $32.3 million
D) $98 million
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
59% of IT security professionals said
traditional tools work somewhat or not at all
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
What percentage of funds lost as a result
of cyber attacks are non-recoverable?
A) 23%
B) 48%
C) 68%
D) 72%
Thank you.
What percentage of funds lost as a result
of cyber attacks are non-recoverable?
A) 23%
B) 48%
C) 68%
D) 72%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
72% of web apps have at least one
encapsulation flaw
Did you know?
Source: HPE Security Research: Cyber Risk Report 2016, Hewlett Packard Enterprise, 201614.
41% of IT security professionals said reduced
effort around patches and upgrades of
software is a dominant driver for cloud-based
security solutions
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
How many cyber attack attempts does
the Pentagon report getting a day?
A) 1 million
B) 5 million
C) 8 million
D) 10 million
Thank you.
How many cyber attack attempts does
the Pentagon report getting a day?
A) 1 million
B) 5 million
C) 8 million
D) 10 million
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
84% of IT security professionals are
dissatisfied with traditional security tools when
applied to cloud infrastructure
Did you know?
Source: ”Cloud Security” 2016 Spotlight Report
Thank you.
What is the average time to detect a
malicious or criminal attack?
A) 170 seconds
B) 170 minutes
C) 170 days
D) 17 months
Thank you.
What is the average time to detect a
malicious or criminal attack?
A) 170 seconds
B) 170 minutes
C) 170 days
D) 17 months
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Critical and high-risk vulnerabilities have an
average age of 300 and 500 days, respectively
Did you know?
Source: Web Applications Statistics Report. WhiteHat, 2016
50% of IT security professionals said
customer-facing web applications present the
highest security risk to the business
Did you know?
Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
Thank you.
What percentage of computers are
vulnerable to exploit kits?
A) 53%
B) 62%
C) 87%
D) 99%
Thank you.
What percentage of computers are
vulnerable to exploit kits?
A) 53%
B) 62%
C) 87%
D) 99%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016

More Related Content

What's hot

Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source LicensesOpen Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Black Duck by Synopsys
 
Effective collaboration with ethical hackers community
Effective collaboration with ethical hackers communityEffective collaboration with ethical hackers community
5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats
Hannah Jenney
 
The 2018 Threat Landscape
The 2018 Threat LandscapeThe 2018 Threat Landscape
The 2018 Threat Landscape
ColloqueRISQ
 
State of cybersecurity
State of cybersecurityState of cybersecurity
State of cybersecurity
Helen Johnson
 
Phreaknic14
Phreaknic14Phreaknic14
Phreaknic14
James Ruffer
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
Matthew Rosenquist
 
Hacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected DataHacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected Data
Neo4j
 
Insights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportInsights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense Report
Stephanie Brannan
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Black Duck by Synopsys
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
Armor
 
Cybersecurity Webinar for Small Business
Cybersecurity Webinar for Small BusinessCybersecurity Webinar for Small Business
Cybersecurity Webinar for Small Business
Chad Gniffke
 
Rethinking the Enterprise Perimeter | SnowFROC Presentation
Rethinking the Enterprise Perimeter | SnowFROC PresentationRethinking the Enterprise Perimeter | SnowFROC Presentation
Rethinking the Enterprise Perimeter | SnowFROC Presentation
IronCore Labs
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
Lumension
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
Brian Rushton-Phillips
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformation
Nexon Asia Pacific
 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
CloudLock
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
Jonas Mercier
 

What's hot (18)

Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source LicensesOpen Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
 
Effective collaboration with ethical hackers community
Effective collaboration with ethical hackers communityEffective collaboration with ethical hackers community
Effective collaboration with ethical hackers community
 
5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats5 Key Findings on Advanced Threats
5 Key Findings on Advanced Threats
 
The 2018 Threat Landscape
The 2018 Threat LandscapeThe 2018 Threat Landscape
The 2018 Threat Landscape
 
State of cybersecurity
State of cybersecurityState of cybersecurity
State of cybersecurity
 
Phreaknic14
Phreaknic14Phreaknic14
Phreaknic14
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
Hacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected DataHacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected Data
 
Insights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense ReportInsights from 2016 Cyberthreat Defense Report
Insights from 2016 Cyberthreat Defense Report
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
Cybersecurity Webinar for Small Business
Cybersecurity Webinar for Small BusinessCybersecurity Webinar for Small Business
Cybersecurity Webinar for Small Business
 
Rethinking the Enterprise Perimeter | SnowFROC Presentation
Rethinking the Enterprise Perimeter | SnowFROC PresentationRethinking the Enterprise Perimeter | SnowFROC Presentation
Rethinking the Enterprise Perimeter | SnowFROC Presentation
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Whitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformationWhitepaper | Cyber resilience in the age of digital transformation
Whitepaper | Cyber resilience in the age of digital transformation
 
The 1% Who Can Take Down your Organization
The 1% Who Can Take Down your OrganizationThe 1% Who Can Take Down your Organization
The 1% Who Can Take Down your Organization
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
 

Similar to CSS 2018 Trivia

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Black Duck by Synopsys
 
2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain
Cameron Townshend
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
Razor Technology
 
Dev Secops Software Supply Chain
Dev Secops Software Supply ChainDev Secops Software Supply Chain
Dev Secops Software Supply Chain
Cameron Townshend
 
Vodqa why cybersecurity
Vodqa   why cybersecurityVodqa   why cybersecurity
Vodqa why cybersecurity
Dileep Bellamkonda
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
Priyanka Aash
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
E.S.G. JR. Consulting, Inc.
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Cameron Townshend
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Black Duck by Synopsys
 
2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A
Nick Normile
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
Bob Wall
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime
IDG
 
Overcoming Cyber Attacks
Overcoming Cyber AttacksOvercoming Cyber Attacks
Overcoming Cyber Attacks
Inuit AB
 
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Black Duck by Synopsys
 
LinkedIn's Guide to Tech Talent, 2017
LinkedIn's Guide to Tech Talent, 2017LinkedIn's Guide to Tech Talent, 2017
LinkedIn's Guide to Tech Talent, 2017
Neil Vyner
 
El contexto de la integración masiva de datos
El contexto de la integración masiva de datosEl contexto de la integración masiva de datos
El contexto de la integración masiva de datos
Software Guru
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
Insights success media and technology pvt ltd
 

Similar to CSS 2018 Trivia (20)

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
 
2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
Dev Secops Software Supply Chain
Dev Secops Software Supply ChainDev Secops Software Supply Chain
Dev Secops Software Supply Chain
 
Vodqa why cybersecurity
Vodqa   why cybersecurityVodqa   why cybersecurity
Vodqa why cybersecurity
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
 
2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime
 
Overcoming Cyber Attacks
Overcoming Cyber AttacksOvercoming Cyber Attacks
Overcoming Cyber Attacks
 
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
 
LinkedIn's Guide to Tech Talent, 2017
LinkedIn's Guide to Tech Talent, 2017LinkedIn's Guide to Tech Talent, 2017
LinkedIn's Guide to Tech Talent, 2017
 
El contexto de la integración masiva de datos
El contexto de la integración masiva de datosEl contexto de la integración masiva de datos
El contexto de la integración masiva de datos
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
 

More from Alert Logic

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
Alert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
Alert Logic
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
Alert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
Alert Logic
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
Alert Logic
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
Alert Logic
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
Alert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
Alert Logic
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
Alert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 

More from Alert Logic (20)

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 

Recently uploaded

HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 

Recently uploaded (20)

HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 

CSS 2018 Trivia

  • 2. Thank you. How many Facebook accounts are compromised by hackers every day? A) 100,000 B) 400,000 C) 600,000 D) 800,000
  • 3. Thank you. How many Facebook accounts are compromised by hackers every day? A) 100,000 B) 400,000 C) 600,000 D) 800,000 Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 4. Web application attacks are the #1 source of data breaches, up 500% since 2014 Did you know? Source: 2016 Data Breach Investigations Report, Verizon, 2016
  • 5. Thank you. How many users accounts were affected in the September 2016 Yahoo breach? A) 100 million B) 500 million C) 750 million D) 1 billion
  • 6. Thank you. How many users accounts were affected in the September 2016 Yahoo breach? A) 100 million B) 500 million C) 750 million D) 1 billion Source: Perlroth, Nicole (September 22, 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New York Times. Retrieved September 22, 2016.
  • 7. 43% of developers have released apps with known vulnerabilities at least 80% of the time Did you know? Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
  • 8. 49% of IT security professionals said visibility to infrastructure security is a big headache Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 9. Thank you. MyDoom, the fastest-spreading email worm ever, is considered the most expensive virus in cyber security history. How much financial damage did it cause? A) $22.5 million B) $480 million C) $18 billion D) $38.5 billion
  • 10. Thank you. MyDoom, the fastest-spreading email worm ever, is considered the most expensive virus in cyber security history. How much financial damage did it cause? A) $22.5 million B) $480 million C) $18 billion D) $38.5 billion Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 11. Among organizations that experienced security incidents, 41% of IT security professionals say the biggest impact comes from disrupted business activities Did you know? Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
  • 12. Thank you. How many employees steal proprietary corporate data when they quit or are fired? A) 23% B) 34% C) 51% D) 59%
  • 13. Thank you. How many employees steal proprietary corporate data when they quit or are fired? A) 23% B) 34% C) 51% D) 59% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 14. Less than 5% of data center security budgets are spent on application security Did you know? Source: 2016 Data Breach Investigations Report, Verizon, 2016
  • 16. More than 70% of application developers admitted that business pressures to release application updates quickly, often override security concerns Did you know? Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
  • 17. Thank you. What is the average annualized cost of crime incurred by US organizations? A) $12.7 million B) $28.5 million C) $32.3 million D) $98 million
  • 18. Thank you. What is the average annualized cost of crime incurred by US organizations? A) $12.7 million B) $28.5 million C) $32.3 million D) $98 million Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 19. 59% of IT security professionals said traditional tools work somewhat or not at all Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 20. Thank you. What percentage of funds lost as a result of cyber attacks are non-recoverable? A) 23% B) 48% C) 68% D) 72%
  • 21. Thank you. What percentage of funds lost as a result of cyber attacks are non-recoverable? A) 23% B) 48% C) 68% D) 72% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 22. 72% of web apps have at least one encapsulation flaw Did you know? Source: HPE Security Research: Cyber Risk Report 2016, Hewlett Packard Enterprise, 201614.
  • 23. 41% of IT security professionals said reduced effort around patches and upgrades of software is a dominant driver for cloud-based security solutions Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 24. Thank you. How many cyber attack attempts does the Pentagon report getting a day? A) 1 million B) 5 million C) 8 million D) 10 million
  • 25. Thank you. How many cyber attack attempts does the Pentagon report getting a day? A) 1 million B) 5 million C) 8 million D) 10 million Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 26. 84% of IT security professionals are dissatisfied with traditional security tools when applied to cloud infrastructure Did you know? Source: ”Cloud Security” 2016 Spotlight Report
  • 27. Thank you. What is the average time to detect a malicious or criminal attack? A) 170 seconds B) 170 minutes C) 170 days D) 17 months
  • 28. Thank you. What is the average time to detect a malicious or criminal attack? A) 170 seconds B) 170 minutes C) 170 days D) 17 months Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 29. Critical and high-risk vulnerabilities have an average age of 300 and 500 days, respectively Did you know? Source: Web Applications Statistics Report. WhiteHat, 2016
  • 30. 50% of IT security professionals said customer-facing web applications present the highest security risk to the business Did you know? Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
  • 31. Thank you. What percentage of computers are vulnerable to exploit kits? A) 53% B) 62% C) 87% D) 99%
  • 32. Thank you. What percentage of computers are vulnerable to exploit kits? A) 53% B) 62% C) 87% D) 99% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016