SlideShare a Scribd company logo
Thank you.
Thank you.
How many Facebook accounts are
compromised by hackers every day?
A) 100,000
B) 400,000
C) 600,000
D) 800,000
Thank you.
How many Facebook accounts are
compromised by hackers every day?
A) 100,000
B) 400,000
C) 600,000
D) 800,000
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Web application attacks are the #1 source of
data breaches, up 500% since 2014
Did you know?
Source: 2016 Data Breach Investigations Report, Verizon, 2016
Thank you.
How many users accounts were affected in
the September 2016 Yahoo breach?
A) 100 million
B) 500 million
C) 750 million
D) 1 billion
Thank you.
How many users accounts were affected in
the September 2016 Yahoo breach?
A) 100 million
B) 500 million
C) 750 million
D) 1 billion
Source: Perlroth, Nicole (September 22, 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New
York Times. Retrieved September 22, 2016.
43% of developers have released apps with
known vulnerabilities at least 80% of the time
Did you know?
Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
49% of IT security professionals said visibility
to infrastructure security is a big headache
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
MyDoom, the fastest-spreading email worm ever, is
considered the most expensive virus in cyber security
history. How much financial damage did it cause?
A) $22.5 million
B) $480 million
C) $18 billion
D) $38.5 billion
Thank you.
MyDoom, the fastest-spreading email worm ever, is
considered the most expensive virus in cyber security
history. How much financial damage did it cause?
A) $22.5 million
B) $480 million
C) $18 billion
D) $38.5 billion
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Among organizations that experienced security
incidents, 41% of IT security professionals say
the biggest impact comes from disrupted
business activities
Did you know?
Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
Thank you.
How many employees steal
proprietary corporate data when they
quit or are fired?
A) 23%
B) 34%
C) 51%
D) 59%
Thank you.
How many employees steal
proprietary corporate data when they
quit or are fired?
A) 23%
B) 34%
C) 51%
D) 59%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Less than 5% of data center security budgets
are spent on application security
Did you know?
Source: 2016 Data Breach Investigations Report, Verizon, 2016
More than 70% of application developers
admitted that business pressures to release
application updates quickly, often override
security concerns
Did you know?
Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
Thank you.
What is the average annualized cost of
crime incurred by US organizations?
A) $12.7 million
B) $28.5 million
C) $32.3 million
D) $98 million
Thank you.
What is the average annualized cost of
crime incurred by US organizations?
A) $12.7 million
B) $28.5 million
C) $32.3 million
D) $98 million
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
59% of IT security professionals said
traditional tools work somewhat or not at all
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
What percentage of funds lost as a result
of cyber attacks are non-recoverable?
A) 23%
B) 48%
C) 68%
D) 72%
Thank you.
What percentage of funds lost as a result
of cyber attacks are non-recoverable?
A) 23%
B) 48%
C) 68%
D) 72%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
72% of web apps have at least one
encapsulation flaw
Did you know?
Source: HPE Security Research: Cyber Risk Report 2016, Hewlett Packard Enterprise, 201614.
41% of IT security professionals said reduced
effort around patches and upgrades of
software is a dominant driver for cloud-based
security solutions
Did you know?
Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
Thank you.
How many cyber attack attempts does
the Pentagon report getting a day?
A) 1 million
B) 5 million
C) 8 million
D) 10 million
Thank you.
How many cyber attack attempts does
the Pentagon report getting a day?
A) 1 million
B) 5 million
C) 8 million
D) 10 million
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
84% of IT security professionals are
dissatisfied with traditional security tools when
applied to cloud infrastructure
Did you know?
Source: ”Cloud Security” 2016 Spotlight Report
Thank you.
What is the average time to detect a
malicious or criminal attack?
A) 170 seconds
B) 170 minutes
C) 170 days
D) 17 months
Thank you.
What is the average time to detect a
malicious or criminal attack?
A) 170 seconds
B) 170 minutes
C) 170 days
D) 17 months
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
Critical and high-risk vulnerabilities have an
average age of 300 and 500 days, respectively
Did you know?
Source: Web Applications Statistics Report. WhiteHat, 2016
50% of IT security professionals said
customer-facing web applications present the
highest security risk to the business
Did you know?
Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
Thank you.
What percentage of computers are
vulnerable to exploit kits?
A) 53%
B) 62%
C) 87%
D) 99%
Thank you.
What percentage of computers are
vulnerable to exploit kits?
A) 53%
B) 62%
C) 87%
D) 99%
Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016

More Related Content

What's hot

Infographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threatsInfographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threats
Proofpoint
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Alert Logic
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
Cisco Security
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
Valery Yelanin
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
Tom K
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
ETech 7
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
Kenny Huang Ph.D.
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionSecureData Europe
 
3 Perspectives Around Data Breaches
3 Perspectives Around Data Breaches3 Perspectives Around Data Breaches
3 Perspectives Around Data Breaches
Symantec
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseLumension
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computing
Jorge Sebastiao
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Proofpoint
 
FireEye
FireEyeFireEye
FireEye
gigamon
 
Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection
Netpluz Asia Pte Ltd
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
NormShield, Inc.
 
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Ingram Micro Cloud
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Cristian Garcia G.
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
Cisco Canada
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
pbink
 
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry RansomwareHow to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
Qualys
 

What's hot (20)

Infographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threatsInfographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threats
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
IT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest ThreatIT security in 2021: Why Ransomware Is Still The Biggest Threat
IT security in 2021: Why Ransomware Is Still The Biggest Threat
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Balance Risk With Better Threat Detection
Balance Risk With Better Threat DetectionBalance Risk With Better Threat Detection
Balance Risk With Better Threat Detection
 
3 Perspectives Around Data Breaches
3 Perspectives Around Data Breaches3 Perspectives Around Data Breaches
3 Perspectives Around Data Breaches
 
Key Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your EnterpriseKey Strategies to Address Rising Application Risk in Your Enterprise
Key Strategies to Address Rising Application Risk in Your Enterprise
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computing
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
 
FireEye
FireEyeFireEye
FireEye
 
Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection Netpluz - Managed Firewall & Endpoint Protection
Netpluz - Managed Firewall & Endpoint Protection
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
 
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Cisco Content Security
Cisco Content SecurityCisco Content Security
Cisco Content Security
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry RansomwareHow to Rapidly Identify Assets at Risk to WannaCry Ransomware
How to Rapidly Identify Assets at Risk to WannaCry Ransomware
 

Similar to CSS Trivia

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Black Duck by Synopsys
 
2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain
Cameron Townshend
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
Razor Technology
 
Dev Secops Software Supply Chain
Dev Secops Software Supply ChainDev Secops Software Supply Chain
Dev Secops Software Supply Chain
Cameron Townshend
 
Vodqa why cybersecurity
Vodqa   why cybersecurityVodqa   why cybersecurity
Vodqa why cybersecurity
Dileep Bellamkonda
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
Priyanka Aash
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
Haltdos
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
E.S.G. JR. Consulting, Inc.
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Black Duck by Synopsys
 
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Cameron Townshend
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon
 
Hacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected DataHacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected Data
Neo4j
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Black Duck by Synopsys
 
2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A
Nick Normile
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
Bob Wall
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime
IDG
 
Overcoming Cyber Attacks
Overcoming Cyber AttacksOvercoming Cyber Attacks
Overcoming Cyber Attacks
Inuit AB
 
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Black Duck by Synopsys
 

Similar to CSS Trivia (20)

Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...Open Source Insight:2017 Top 10 IT Security Stories, Breaches, and Predictio...
Open Source Insight: 2017 Top 10 IT Security Stories, Breaches, and Predictio...
 
2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain2019 04-18 -DevSecOps-software supply chain
2019 04-18 -DevSecOps-software supply chain
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
Dev Secops Software Supply Chain
Dev Secops Software Supply ChainDev Secops Software Supply Chain
Dev Secops Software Supply Chain
 
Vodqa why cybersecurity
Vodqa   why cybersecurityVodqa   why cybersecurity
Vodqa why cybersecurity
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
Security Software Supply Chains - Sonatype - DevSecCon Singapore March 2019
 
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscapeDevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
DevSecCon Singapore 2019: Embracing Security - A changing DevOps landscape
 
Hacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected DataHacked: Threats, Trends and the Power of Connected Data
Hacked: Threats, Trends and the Power of Connected Data
 
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...Open Source Insight:  Amazon Servers Exposed  Open Source & the Public Sector...
Open Source Insight: Amazon Servers Exposed Open Source & the Public Sector...
 
2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A2014-15 Cybersecurity Venture Funding and M&A
2014-15 Cybersecurity Venture Funding and M&A
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime
 
Overcoming Cyber Attacks
Overcoming Cyber AttacksOvercoming Cyber Attacks
Overcoming Cyber Attacks
 
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...Open Source Insight:  HBO, Voting Machines & Car Washes Hacked  & Black Hat /...
Open Source Insight: HBO, Voting Machines & Car Washes Hacked & Black Hat /...
 

More from Alert Logic

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
Alert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
Alert Logic
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
Alert Logic
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
Alert Logic
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
Alert Logic
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
Alert Logic
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
Alert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
Alert Logic
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
Alert Logic
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
CSS 2018 Trivia
CSS 2018 TriviaCSS 2018 Trivia
CSS 2018 Trivia
Alert Logic
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
Alert Logic
 

More from Alert Logic (20)

Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 
Security Spotlight: Rent-A-Center
Security Spotlight: Rent-A-CenterSecurity Spotlight: Rent-A-Center
Security Spotlight: Rent-A-Center
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
The Intersection of Security & DevOps
The Intersection of Security & DevOpsThe Intersection of Security & DevOps
The Intersection of Security & DevOps
 
Security Spotlight: Presidio
Security Spotlight: PresidioSecurity Spotlight: Presidio
Security Spotlight: Presidio
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
CSS 2018 Trivia
CSS 2018 TriviaCSS 2018 Trivia
CSS 2018 Trivia
 
The AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in PracticeThe AWS Shared Responsibility Model in Practice
The AWS Shared Responsibility Model in Practice
 

Recently uploaded

Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 

Recently uploaded (20)

Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 

CSS Trivia

  • 2. Thank you. How many Facebook accounts are compromised by hackers every day? A) 100,000 B) 400,000 C) 600,000 D) 800,000
  • 3. Thank you. How many Facebook accounts are compromised by hackers every day? A) 100,000 B) 400,000 C) 600,000 D) 800,000 Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 4. Web application attacks are the #1 source of data breaches, up 500% since 2014 Did you know? Source: 2016 Data Breach Investigations Report, Verizon, 2016
  • 5. Thank you. How many users accounts were affected in the September 2016 Yahoo breach? A) 100 million B) 500 million C) 750 million D) 1 billion
  • 6. Thank you. How many users accounts were affected in the September 2016 Yahoo breach? A) 100 million B) 500 million C) 750 million D) 1 billion Source: Perlroth, Nicole (September 22, 2016). "Yahoo Says Hackers Stole Data on 500 Million Users in 2014". The New York Times. Retrieved September 22, 2016.
  • 7. 43% of developers have released apps with known vulnerabilities at least 80% of the time Did you know? Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
  • 8. 49% of IT security professionals said visibility to infrastructure security is a big headache Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 9. Thank you. MyDoom, the fastest-spreading email worm ever, is considered the most expensive virus in cyber security history. How much financial damage did it cause? A) $22.5 million B) $480 million C) $18 billion D) $38.5 billion
  • 10. Thank you. MyDoom, the fastest-spreading email worm ever, is considered the most expensive virus in cyber security history. How much financial damage did it cause? A) $22.5 million B) $480 million C) $18 billion D) $38.5 billion Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 11. Among organizations that experienced security incidents, 41% of IT security professionals say the biggest impact comes from disrupted business activities Did you know? Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
  • 12. Thank you. How many employees steal proprietary corporate data when they quit or are fired? A) 23% B) 34% C) 51% D) 59%
  • 13. Thank you. How many employees steal proprietary corporate data when they quit or are fired? A) 23% B) 34% C) 51% D) 59% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 14. Less than 5% of data center security budgets are spent on application security Did you know? Source: 2016 Data Breach Investigations Report, Verizon, 2016
  • 15. More than 70% of application developers admitted that business pressures to release application updates quickly, often override security concerns Did you know? Source: The Impact of Security on Development: 2015 Survey Report, Prevoty, 2015
  • 16. Thank you. What is the average annualized cost of crime incurred by US organizations? A) $12.7 million B) $28.5 million C) $32.3 million D) $98 million
  • 17. Thank you. What is the average annualized cost of crime incurred by US organizations? A) $12.7 million B) $28.5 million C) $32.3 million D) $98 million Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 18. 59% of IT security professionals said traditional tools work somewhat or not at all Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 19. Thank you. What percentage of funds lost as a result of cyber attacks are non-recoverable? A) 23% B) 48% C) 68% D) 72%
  • 20. Thank you. What percentage of funds lost as a result of cyber attacks are non-recoverable? A) 23% B) 48% C) 68% D) 72% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 21. 72% of web apps have at least one encapsulation flaw Did you know? Source: HPE Security Research: Cyber Risk Report 2016, Hewlett Packard Enterprise, 201614.
  • 22. 41% of IT security professionals said reduced effort around patches and upgrades of software is a dominant driver for cloud-based security solutions Did you know? Source: 2016 Cloud Security Spotlight Report, Information Security Linkedin Group Partner, 2016
  • 23. Thank you. How many cyber attack attempts does the Pentagon report getting a day? A) 1 million B) 5 million C) 8 million D) 10 million
  • 24. Thank you. How many cyber attack attempts does the Pentagon report getting a day? A) 1 million B) 5 million C) 8 million D) 10 million Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 25. 84% of IT security professionals are dissatisfied with traditional security tools when applied to cloud infrastructure Did you know? Source: ”Cloud Security” 2016 Spotlight Report
  • 26. Thank you. What is the average time to detect a malicious or criminal attack? A) 170 seconds B) 170 minutes C) 170 days D) 17 months
  • 27. Thank you. What is the average time to detect a malicious or criminal attack? A) 170 seconds B) 170 minutes C) 170 days D) 17 months Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016
  • 28. Critical and high-risk vulnerabilities have an average age of 300 and 500 days, respectively Did you know? Source: Web Applications Statistics Report. WhiteHat, 2016
  • 29. 50% of IT security professionals said customer-facing web applications present the highest security risk to the business Did you know? Source: 2017 Cybersecurity Trends Report, Information Security Linkedin Group Partner, 2017
  • 30. Thank you. What percentage of computers are vulnerable to exploit kits? A) 53% B) 62% C) 87% D) 99%
  • 31. Thank you. What percentage of computers are vulnerable to exploit kits? A) 53% B) 62% C) 87% D) 99% Source: “10 Alarming Cyber Security Facts that Threaten Your Data,” heimdalsecurity.com, May 12, 2016