SlideShare a Scribd company logo
Cyber 101 Training
For SMB Execs
Http://Defensative.com
www.Defensative.comwww.Defensative.com
62% of Cyber Attacks are aimed
at Small Business
-- Verizon Cyber Crime Survey
>50% of small-to-medium sized
businesses had experienced at
least one data breach
-- Ponemon Institute
www.Defensative.com
• Money – Ransom-ware
• Your companies data
– Personally Identifiable Info (PII)
– Protected Health Information (PHI)
– CC Numbers and/or Financial Info
– Intellectual property – copyrights, trademarks & patents,
business plans, customer lists, etc.
• Your customers data & access to your customers
networks…
– The Target breach happened due to an HVAC vendor (more)
What are they after?
www.Defensative.com
Yet?
• 86% of businesses said they are "satisfied" with the
level of security they have in place to defend
customer or employee data
• 87% of respondents have not written a formal
security policy for employees
• 83% lack any security blueprint at all
• 59% have no plan in place to respond to a security
incident
--National Cyber Security Alliance (NCSA) and Symantec “National Small Business” survey
www.Defensative.com
Yet SMB’s are not prepared!
www.Defensative.com
Everyoneisatarget… http://www.databreaches.net/
https://www.privacyrights.org/data-breach
http://www.heritage.org/research/reports/2014/10/cyber-attacks-on-us-companies-in-2014
www.Defensative.com
What Is A Breach Going to Cost You?
A National Cyber Security Alliance study showed that 36 percent of cyber attacks are conducted against
SMBs. Of those, up to 60 percent go out of business within six months of an attack.
You or one of your employees may receive a fake email or text message with a
website created to look like it’s from an authentic company.
What it does:
• Trick you into giving them information by asking you to update, validate or
confirm your account. It is often presented in a manner than seems official
and intimidating, to encourage you to take action.
• Convince you to download Malware
39 Percent of Employees Admit to Opening Suspicious Emails
www.Defensative.com
How Will You Be Attacked: Phishing
(social engineering) – The #1 attack vector!
www.Defensative.com
Example:
• Pharming
• Cross Site Scripting
• Denial of Service
• SQL Injection
• Dictionary Attack
• Botnets
• Scanning
**see appendix for details
www.Defensative.com
How Will You Be Attacked: Others…
www.Defensative.com
You can have all the Prevention tools (Anti-Virus,
Firewalls, Automatic Patching, Backups, Robust
Password Protection etc..) and still be vulnerable to
the introduction of code onto your network that
can Sniff your traffic, Copy your data or Control
your devices…
• Cyber Security --Your employees are your weakest link…
• Unmanaged BYOD and employees clicking on things they
shouldn’t are what let bad actors through the front door…
Your employees are your weakest link…
• Ensure you have the appropriate Cyber Insurance coverage for both 1st
party liability and 3rd party liability
• Common first-party costs when a security failure or data breach occurs include:
– Forensic investigation of the breach
– Legal advice to determine your notification and regulatory obligations
– Notification costs of communicating the breach
– Offering credit monitoring to customers as a result
– Public relations expenses
– Loss of profits and extra expense during the time that your network is down (business interruption)
• Common third-party costs include:
– Legal defense
– Settlements, damages and judgments related to the breach
– Liability to banks for re-issuing credit cards
– Cost of responding to regulatory inquiries
– Regulatory fines and penalties (including Payment Card Industry fines)
• Ensure your coverage covers remediation!
www.Defensative.com
What You Must Do – Cyber Liability Insurance
www.Defensative.com
General
• Acceptable Encryption Policy
• Acceptable Use Policy
• Clean Desk Policy
• Disaster Recovery Plan Policy
• Digital Signature Acceptance Policy
• Email Policy
• Ethics Policy
• Password Construction Guidelines
• Password Protection Policy
• Security Response Plan Policy
• End User Encryption Key Protection Policy
Network Security
• Acquisition Assessment Policy
• Bluetooth Baseline Requirements Policy
• Remote Access Policy
• Remote Access Tools Policy
• Router and Switch Security Policy
• Wireless Communication Policy
• Wireless Communication Standard
• Third Party Access Policy
Infrastructure
• Database Credentials Policy
• Technology Equipment Disposal Policy
• Information Logging Standard
• Lab Security Policy
• Server Security Policy
• Software Installation Policy
• Workstation Security (For FINRA) Policy
• Web application security policy
Examples:
• Sample Policy (here)
• SANS (here)
What You Must Do -
Create a Corporate Cyber Policy
• Who is responsible for developing and maintaining our cross-functional approach to
cybersecurity? To what extent are business leaders (as opposed to IT or risk executives)
owning this issue?
• Which information assets are most critical, and what is the “value at stake” in the event of a
breach?
• What promises—implicit or explicit—have we made to our customers and partners to protect
their information?
• What roles do cybersecurity and trust play in our customer value proposition—and how do
we take steps to keep data secure and support the end-to-end customer experience?
• How are we using technology, business processes, and other efforts to protect our critical
information assets? How does our approach compare with that of our peers and best
practices?
• Is our approach to security continuing to evolve, and are we changing our business processes
accordingly?
• Are we managing our vendor and partner relationships to ensure the mutual protection of
information?
www.Defensative.com
What You Must Do – Ensure you and your
board have answers to the following questions…
• Training - Continually raise your staff and contractors awareness on
cyber security best practices (email, web, phone, text etc…)
• Train employees
– To recognize an attack
– On step-by-step instructions about what to do if they’ve witnessed a cyber
incident
– On your corporate cyber policies
www.Defensative.com
What You Must Do – Employee Training
• Do your suppliers / partners / contractors have access to your
network or Line of Business systems?
• Audit your suppliers / partners / contractors for their cyber liability
insurance coverage, their corporate cyber policies and their
infrastructure protection
www.Defensative.com
What You Must Do – Your Suppliers
• PCI-DSS Service for Small to Medium Businesses
• FINRA Service for Small to Medium Businesses
• HIPAA Service for Small to Medium Businesses
www.Defensative.com
Understand Regulatory/Policy
Compliance for Your Industry
Big Fines…
• Systems
– Ensure your computer systems’ and security software stay up to date
• Especially Java, Flash and Windows security updates
– Secure & Encrypt laptops and mobile phones
– Ensure Backup are scheduled and tested
– Firewalls, latest routers/switches with up to date software
• Move your Line of Business systems to secure cloud providers
– Offsite cloud providers will require more stringent firewalls, access credentials
and security protocols than onsite stored data.
– Offsite cloud applications are stored within the walls of a 24/7/365 physically
secured data center facility.
– Cloud application providers build threat assessment models that will work to
identify possible leaks within business cloud applications, and constantly work to
break those security measures, in an effort to make them stronger and stronger.
• Software you have built
– Needs to be secure by design (here)
www.Defensative.com
What You Must Do - Technology
• Use a Managed Cyber Security Services like
Defensative’s NetWatcher™ services to continuously
monitor your network for security threats and
vulnerabilities
– Http://Defensative.com
• Consider end-point technology from companies like
http://triumfant.com
– Triumfant integrates seamlessly into Defensatives’s
NetWatcher service.
www.Defensative.com
What You Must Do - Technology
Appendix
www.Defensative.com
www.Defensative.com
You or one of your employees may be pointed to a malicious and
illegitimate website by redirecting the legitimate URL. Even if the
URL is entered correctly, it can still be redirected to a fake
website.
What it can do:
• Convince you that the site is real and legitimate by looking
almost identical to the actual site down to the smallest
details. You may even enter your personal information and
unknowingly give it to someone with malicious intent.
• Convince you to download Malware.
www.Defensative.com
How Will You Be Attacked: Pharming
You or one of your employees opens a website
that has embed hidden scripts, mainly in the
web content, to steal information such as
cookies and the information within the cookie
(eg passwords, billing info).
www.Defensative.com
How Will You Be Attacked: XSS
Cross Site Scripting
A bad actor will attempt to make one of your
network resources unavailable to its intended
users by saturating the target with external
communications requests, so much so that it
cannot respond to legitimate traffic, or responds
so slowly as to be rendered essentially
unavailable.
www.Defensative.com
How Will You Be Attacked:
Denial of Service (DOS)
A bad actor may try to get valuable information
from your website by exploiting vulnerabilities in
the sites databases.
www.Defensative.com
How Will You Be Attacked:
SQL Injection
www.Defensative.com
A brute force attempt to guess your network
assets passwords, by using common words and
letter combinations, such as “Password” or
“abc123”.
How Will You Be Attacked:
Dictionary Attack
A collection of software robots, or 'bots', that creates an army of
infected computers (known as ‘zombies') that are remotely
controlled by the originator. Yours may be one of them and you
may not even know it.
What they can do:
• Send emails on your behalf
• Spread all types of malware
• Can use your computer as part of a denial of service attack
against other systems
How Will You Be Attacked:
Botnets
Your hosts are being scanned daily by server farms all over the
world looking for current vulnerabilities (example: Heartbleed)
that you may not have patched yet…
What they can do:
• Take control of your company….
How Will You Be Attacked:
Scanning

More Related Content

What's hot

information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
Abdul Manaf Vellakodath
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
Krishna Srikanth Manda
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Information security
Information securityInformation security
Information security
Vijayananda Mohire
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
SnapComms
 
Information security awareness, middle management
Information security awareness, middle managementInformation security awareness, middle management
Information security awareness, middle management
haneen Emeir, CISA, ISO27001
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
The need for effective information security awareness practices.
The need for effective information security awareness practices.The need for effective information security awareness practices.
The need for effective information security awareness practices.
CAS
 
Data breach
Data breachData breach
Data breach
Burhan Ahmed
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
Ramiro Cid
 
Security Awareness Training by HIMSS Louisiana Chapter
Security Awareness Training by HIMSS Louisiana ChapterSecurity Awareness Training by HIMSS Louisiana Chapter
Security Awareness Training by HIMSS Louisiana Chapter
Atlantic Training, LLC.
 
Proven cybersecurity tips to protect your business
Proven cybersecurity tips to protect your businessProven cybersecurity tips to protect your business
Proven cybersecurity tips to protect your business
AnkitaKale12
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
KAMRAN KHALID
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness training
Sandeep Taileng
 
Cyber Security for Financial Planners
Cyber Security for Financial PlannersCyber Security for Financial Planners
Cyber Security for Financial Planners
Michael O'Phelan
 
Cybersecurity tips for employees
Cybersecurity tips for employeesCybersecurity tips for employees
Cybersecurity tips for employees
Priscila Bernardes
 
Information Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn HospitalInformation Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn Hospital
Atlantic Training, LLC.
 
Securityawareness
SecurityawarenessSecurityawareness
Securityawareness
JayfErika
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
PECB
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handout
Marc Vael
 

What's hot (20)

information security awareness course
information security awareness courseinformation security awareness course
information security awareness course
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Information security
Information securityInformation security
Information security
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
Information security awareness, middle management
Information security awareness, middle managementInformation security awareness, middle management
Information security awareness, middle management
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
The need for effective information security awareness practices.
The need for effective information security awareness practices.The need for effective information security awareness practices.
The need for effective information security awareness practices.
 
Data breach
Data breachData breach
Data breach
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Security Awareness Training by HIMSS Louisiana Chapter
Security Awareness Training by HIMSS Louisiana ChapterSecurity Awareness Training by HIMSS Louisiana Chapter
Security Awareness Training by HIMSS Louisiana Chapter
 
Proven cybersecurity tips to protect your business
Proven cybersecurity tips to protect your businessProven cybersecurity tips to protect your business
Proven cybersecurity tips to protect your business
 
Insider threats and countermeasures
Insider threats and countermeasuresInsider threats and countermeasures
Insider threats and countermeasures
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness training
 
Cyber Security for Financial Planners
Cyber Security for Financial PlannersCyber Security for Financial Planners
Cyber Security for Financial Planners
 
Cybersecurity tips for employees
Cybersecurity tips for employeesCybersecurity tips for employees
Cybersecurity tips for employees
 
Information Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn HospitalInformation Security Awareness Training by Mount Auburn Hospital
Information Security Awareness Training by Mount Auburn Hospital
 
Securityawareness
SecurityawarenessSecurityawareness
Securityawareness
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
Information security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handoutInformation security awareness (sept 2012) bis handout
Information security awareness (sept 2012) bis handout
 

Viewers also liked

Cyber safety 101
Cyber safety 101Cyber safety 101
Cyber safety 101
Manjula Sridhar
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
NetWatcher
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
Cyber Security Infotech
 
OPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And IndicatorsOPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And Indicators
Department of Defense
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESS
Md Abu Syeem Dipu
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
SriramITISConsultant
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
Jerod Brennen
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
Tanmay Shinde
 
Security Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by PedrazaSecurity Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by Pedraza
Atlantic Training, LLC.
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
Dominic Rajesh
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier University
Atlantic Training, LLC.
 
Social Media Cyber Security Awareness Briefing
Social Media Cyber Security Awareness BriefingSocial Media Cyber Security Awareness Briefing
Social Media Cyber Security Awareness Briefing
Department of Defense
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
Tanmay Shinde
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
Midhun Nirmal
 
ISO 27001
ISO 27001ISO 27001
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
Uppala Anand
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
Ahmed Riad .
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
ControlCase
 

Viewers also liked (20)

Cyber safety 101
Cyber safety 101Cyber safety 101
Cyber safety 101
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 
OPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And IndicatorsOPSEC Vulnerabilities And Indicators
OPSEC Vulnerabilities And Indicators
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESS
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2ISO 27001 - information security user awareness training presentation -part 2
ISO 27001 - information security user awareness training presentation -part 2
 
Security Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by PedrazaSecurity Training and Threat Awareness by Pedraza
Security Training and Threat Awareness by Pedraza
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier University
 
Social Media Cyber Security Awareness Briefing
Social Media Cyber Security Awareness BriefingSocial Media Cyber Security Awareness Briefing
Social Media Cyber Security Awareness Briefing
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Iso 27001 2013 Standard Requirements
Iso 27001 2013 Standard RequirementsIso 27001 2013 Standard Requirements
Iso 27001 2013 Standard Requirements
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005Information Security Management System ISO/IEC 27001:2005
Information Security Management System ISO/IEC 27001:2005
 

Similar to Cyber 101 for smb execs v1

Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
North Texas Chapter of the ISSA
 
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdfWhat Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
SecureCurve
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
iMIS
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
iMIS
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
CBIZ, Inc.
 
Cyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfCyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdf
ssuser8717cc
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdf
arri2009av
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
Osei Fortune
 
nist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptxnist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptx
JkYt1
 
1. penetration-testing-cyber51
1. penetration-testing-cyber511. penetration-testing-cyber51
1. penetration-testing-cyber51
Doree Garcia, CCNA, OSWP
 
10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud
WebSitePulse
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
joevest
 
protection & security of e-commerce ...
protection & security of e-commerce ...protection & security of e-commerce ...
protection & security of e-commerce ...
Rishav Gupta
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
Cyber 51 LLC
 
cyber security presentation 1234567.pptx
cyber security presentation 1234567.pptxcyber security presentation 1234567.pptx
cyber security presentation 1234567.pptx
prashanth73488
 
Network security
Network securityNetwork security
Network security
ROBERT S
 
Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Security&reliability
Security&reliabilitySecurity&reliability
Security&reliability
caca1009
 

Similar to Cyber 101 for smb execs v1 (20)

Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdfWhat Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
What Is Digital Asset Security. What Are the Risks Associated With It.docx.pdf
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?Hacking the Human - How Secure Is Your Organization?
Hacking the Human - How Secure Is Your Organization?
 
Cyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdfCyberteq - Cyber Security for Telecom.pdf
Cyberteq - Cyber Security for Telecom.pdf
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdf
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?How Can I Reduce The Risk Of A Cyber-Attack?
How Can I Reduce The Risk Of A Cyber-Attack?
 
nist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptxnist_small_business_fundamentals_july_2019.pptx
nist_small_business_fundamentals_july_2019.pptx
 
1. penetration-testing-cyber51
1. penetration-testing-cyber511. penetration-testing-cyber51
1. penetration-testing-cyber51
 
10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud10 ways to protect your e commerce site from hacking & fraud
10 ways to protect your e commerce site from hacking & fraud
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
 
protection & security of e-commerce ...
protection & security of e-commerce ...protection & security of e-commerce ...
protection & security of e-commerce ...
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
cyber security presentation 1234567.pptx
cyber security presentation 1234567.pptxcyber security presentation 1234567.pptx
cyber security presentation 1234567.pptx
 
Network security
Network securityNetwork security
Network security
 
Panama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should takePanama Papers Leak and Precautions Law firms should take
Panama Papers Leak and Precautions Law firms should take
 
Panama-Paper-Leak
Panama-Paper-LeakPanama-Paper-Leak
Panama-Paper-Leak
 
Security&reliability
Security&reliabilitySecurity&reliability
Security&reliability
 

Recently uploaded

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 

Recently uploaded (20)

みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 

Cyber 101 for smb execs v1

  • 1. Cyber 101 Training For SMB Execs Http://Defensative.com www.Defensative.comwww.Defensative.com
  • 2. 62% of Cyber Attacks are aimed at Small Business -- Verizon Cyber Crime Survey >50% of small-to-medium sized businesses had experienced at least one data breach -- Ponemon Institute www.Defensative.com
  • 3. • Money – Ransom-ware • Your companies data – Personally Identifiable Info (PII) – Protected Health Information (PHI) – CC Numbers and/or Financial Info – Intellectual property – copyrights, trademarks & patents, business plans, customer lists, etc. • Your customers data & access to your customers networks… – The Target breach happened due to an HVAC vendor (more) What are they after? www.Defensative.com
  • 4. Yet? • 86% of businesses said they are "satisfied" with the level of security they have in place to defend customer or employee data • 87% of respondents have not written a formal security policy for employees • 83% lack any security blueprint at all • 59% have no plan in place to respond to a security incident --National Cyber Security Alliance (NCSA) and Symantec “National Small Business” survey www.Defensative.com Yet SMB’s are not prepared! www.Defensative.com
  • 6. www.Defensative.com What Is A Breach Going to Cost You? A National Cyber Security Alliance study showed that 36 percent of cyber attacks are conducted against SMBs. Of those, up to 60 percent go out of business within six months of an attack.
  • 7. You or one of your employees may receive a fake email or text message with a website created to look like it’s from an authentic company. What it does: • Trick you into giving them information by asking you to update, validate or confirm your account. It is often presented in a manner than seems official and intimidating, to encourage you to take action. • Convince you to download Malware 39 Percent of Employees Admit to Opening Suspicious Emails www.Defensative.com How Will You Be Attacked: Phishing (social engineering) – The #1 attack vector! www.Defensative.com Example:
  • 8. • Pharming • Cross Site Scripting • Denial of Service • SQL Injection • Dictionary Attack • Botnets • Scanning **see appendix for details www.Defensative.com How Will You Be Attacked: Others… www.Defensative.com
  • 9. You can have all the Prevention tools (Anti-Virus, Firewalls, Automatic Patching, Backups, Robust Password Protection etc..) and still be vulnerable to the introduction of code onto your network that can Sniff your traffic, Copy your data or Control your devices… • Cyber Security --Your employees are your weakest link… • Unmanaged BYOD and employees clicking on things they shouldn’t are what let bad actors through the front door… Your employees are your weakest link…
  • 10. • Ensure you have the appropriate Cyber Insurance coverage for both 1st party liability and 3rd party liability • Common first-party costs when a security failure or data breach occurs include: – Forensic investigation of the breach – Legal advice to determine your notification and regulatory obligations – Notification costs of communicating the breach – Offering credit monitoring to customers as a result – Public relations expenses – Loss of profits and extra expense during the time that your network is down (business interruption) • Common third-party costs include: – Legal defense – Settlements, damages and judgments related to the breach – Liability to banks for re-issuing credit cards – Cost of responding to regulatory inquiries – Regulatory fines and penalties (including Payment Card Industry fines) • Ensure your coverage covers remediation! www.Defensative.com What You Must Do – Cyber Liability Insurance
  • 11. www.Defensative.com General • Acceptable Encryption Policy • Acceptable Use Policy • Clean Desk Policy • Disaster Recovery Plan Policy • Digital Signature Acceptance Policy • Email Policy • Ethics Policy • Password Construction Guidelines • Password Protection Policy • Security Response Plan Policy • End User Encryption Key Protection Policy Network Security • Acquisition Assessment Policy • Bluetooth Baseline Requirements Policy • Remote Access Policy • Remote Access Tools Policy • Router and Switch Security Policy • Wireless Communication Policy • Wireless Communication Standard • Third Party Access Policy Infrastructure • Database Credentials Policy • Technology Equipment Disposal Policy • Information Logging Standard • Lab Security Policy • Server Security Policy • Software Installation Policy • Workstation Security (For FINRA) Policy • Web application security policy Examples: • Sample Policy (here) • SANS (here) What You Must Do - Create a Corporate Cyber Policy
  • 12. • Who is responsible for developing and maintaining our cross-functional approach to cybersecurity? To what extent are business leaders (as opposed to IT or risk executives) owning this issue? • Which information assets are most critical, and what is the “value at stake” in the event of a breach? • What promises—implicit or explicit—have we made to our customers and partners to protect their information? • What roles do cybersecurity and trust play in our customer value proposition—and how do we take steps to keep data secure and support the end-to-end customer experience? • How are we using technology, business processes, and other efforts to protect our critical information assets? How does our approach compare with that of our peers and best practices? • Is our approach to security continuing to evolve, and are we changing our business processes accordingly? • Are we managing our vendor and partner relationships to ensure the mutual protection of information? www.Defensative.com What You Must Do – Ensure you and your board have answers to the following questions…
  • 13. • Training - Continually raise your staff and contractors awareness on cyber security best practices (email, web, phone, text etc…) • Train employees – To recognize an attack – On step-by-step instructions about what to do if they’ve witnessed a cyber incident – On your corporate cyber policies www.Defensative.com What You Must Do – Employee Training
  • 14. • Do your suppliers / partners / contractors have access to your network or Line of Business systems? • Audit your suppliers / partners / contractors for their cyber liability insurance coverage, their corporate cyber policies and their infrastructure protection www.Defensative.com What You Must Do – Your Suppliers
  • 15. • PCI-DSS Service for Small to Medium Businesses • FINRA Service for Small to Medium Businesses • HIPAA Service for Small to Medium Businesses www.Defensative.com Understand Regulatory/Policy Compliance for Your Industry Big Fines…
  • 16. • Systems – Ensure your computer systems’ and security software stay up to date • Especially Java, Flash and Windows security updates – Secure & Encrypt laptops and mobile phones – Ensure Backup are scheduled and tested – Firewalls, latest routers/switches with up to date software • Move your Line of Business systems to secure cloud providers – Offsite cloud providers will require more stringent firewalls, access credentials and security protocols than onsite stored data. – Offsite cloud applications are stored within the walls of a 24/7/365 physically secured data center facility. – Cloud application providers build threat assessment models that will work to identify possible leaks within business cloud applications, and constantly work to break those security measures, in an effort to make them stronger and stronger. • Software you have built – Needs to be secure by design (here) www.Defensative.com What You Must Do - Technology
  • 17. • Use a Managed Cyber Security Services like Defensative’s NetWatcher™ services to continuously monitor your network for security threats and vulnerabilities – Http://Defensative.com • Consider end-point technology from companies like http://triumfant.com – Triumfant integrates seamlessly into Defensatives’s NetWatcher service. www.Defensative.com What You Must Do - Technology
  • 20. You or one of your employees may be pointed to a malicious and illegitimate website by redirecting the legitimate URL. Even if the URL is entered correctly, it can still be redirected to a fake website. What it can do: • Convince you that the site is real and legitimate by looking almost identical to the actual site down to the smallest details. You may even enter your personal information and unknowingly give it to someone with malicious intent. • Convince you to download Malware. www.Defensative.com How Will You Be Attacked: Pharming
  • 21. You or one of your employees opens a website that has embed hidden scripts, mainly in the web content, to steal information such as cookies and the information within the cookie (eg passwords, billing info). www.Defensative.com How Will You Be Attacked: XSS Cross Site Scripting
  • 22. A bad actor will attempt to make one of your network resources unavailable to its intended users by saturating the target with external communications requests, so much so that it cannot respond to legitimate traffic, or responds so slowly as to be rendered essentially unavailable. www.Defensative.com How Will You Be Attacked: Denial of Service (DOS)
  • 23. A bad actor may try to get valuable information from your website by exploiting vulnerabilities in the sites databases. www.Defensative.com How Will You Be Attacked: SQL Injection
  • 24. www.Defensative.com A brute force attempt to guess your network assets passwords, by using common words and letter combinations, such as “Password” or “abc123”. How Will You Be Attacked: Dictionary Attack
  • 25. A collection of software robots, or 'bots', that creates an army of infected computers (known as ‘zombies') that are remotely controlled by the originator. Yours may be one of them and you may not even know it. What they can do: • Send emails on your behalf • Spread all types of malware • Can use your computer as part of a denial of service attack against other systems How Will You Be Attacked: Botnets
  • 26. Your hosts are being scanned daily by server farms all over the world looking for current vulnerabilities (example: Heartbleed) that you may not have patched yet… What they can do: • Take control of your company…. How Will You Be Attacked: Scanning

Editor's Notes

  1. January Target (retail). In January, Target announced an additional 70 million individuals’ contact information was taken during the December 2013 breach, in which 40 million customer’s credit and debit card information was stolen.[5] Neiman Marcus (retail). Between July and October 2013, the credit card information of 350,000 individuals was stolen, and more than 9,000 of the credit cards have been used fraudulently since the attack.[6] Sophisticated code written by the hackers allowed them to move through company computers, undetected by company employees for months. Michaels (retail). Between May 2013 and January 2014, the payment cards of 2.6 million Michaels customers were affected.[7] Attackers targeted the Michaels POS system to gain access to their systems. Yahoo! Mail (communications). The e-mail service for 273 million users was reportedly hacked in January, although the specific number of accounts affected was not released.[8] April Aaron Brothers (retail). The credit and debit card information for roughly 400,000 customers of Aaron Brothers, a subsidiary of Michaels, was compromised by the same POS system malware.[9] AT&T (communications). For two weeks AT&T was hacked from the inside by personnel who accessed user information, including social security information.[10] May eBay (retail). Cyber attacks in late February and early March led to the compromise of eBay employee log-ins, allowing access to the contact and log-in information for 233 million eBay customers.[11] eBay issued a statement asking all users to change their passwords. Five Chinese hackers indicted. Five Chinese nationals were indicted for computer hacking and economic espionage of U.S. companies between 2006 and 2014. The targeted companies included Westinghouse Electric (energy and utilities), U.S. subsidiaries of SolarWorld AG (industrial), United States Steel (industrial), Allegheny Technologies (technology), United Steel Workers Union (services), and Alcoa (industrial).[12] Unnamed public works (energy and utilities). According to the Department of Homeland Security, an unnamed public utility’s control systems were accessed by hackers through a brute-force attack[13] on employee’s log-in passwords.[14] June Feedly (communications). Feedly’s 15 million users were temporarily affected by three distributed denial-of-service attacks.[15] Evernote (technology). In the same week as the Feedly cyber attack, Evernote and its 100 million users faced a similar denial-of-service attack.[16] P.F. Chang’s China Bistro (restaurant). Between September 2013 and June 2014, credit and debit card information from 33 P.F. Chang’s restaurants was compromised and reportedly sold online.[17] August U.S. Investigations Services (services). U.S. Investigations Services, a subcontractor for federal employee background checks, suffered a data breach in August, which led to the theft of employee personnel information.[18] Although no specific origin of attack was reported, the company believes the attack was state-sponsored. Community Health Services (health care). At Community Health Service (CHS), the personal data for 4.5 million patients were compromised between April and June.[19] CHS warns that any patient who visited any of its 206 hospital locations over the past five years may have had his or her data compromised. The sophisticated malware used in the attack reportedly originated in China. The FBI warns that other health care firms may also have been attacked. UPS (services). Between January and August, customer information from more than 60 UPS stores was compromised, including financial data,[20] reportedly as a result of the Backoff malware attacks. Defense Industries (defense). Su Bin, a 49-year-old Chinese national, was indicted for hacking defense companies such as Boeing.[21] Between 2009 and 2013, Bin reportedly worked with two other hackers in an attempt to steal manufacturing plans for defense programs, such as the F-35 and F-22 fighter jets. September Home Depot (retail). Cyber criminals reportedly used malware to compromise the credit card information for roughly 56 million shoppers in Home Depot’s 2,000 U.S. and Canadian outlets.[22] Google (communications). Reportedly, 5 million Gmail usernames and passwords were compromised.[23] About 100,000 were released on a Russian forum site. Apple iCloud (technology). Hackers reportedly used passwords hacked with brute-force tactics and third-party applications to access Apple user’s online data storage, leading to the subsequent posting of celebrities’ private photos online.[24] It is uncertain whether users or Apple were at fault for the attack. Goodwill Industries International (retail). Between February 2013 and August 2014, information for roughly 868,000 credit and debit cards was reportedly stolen from 330 Goodwill stores.[25] Malware infected the chain store through infected third-party vendors. SuperValu (retail). SuperValu was attacked between June and July, and suffered another malware attack between late August and September.[26] The first theft included customer and payment card information from some of its Cub Foods, Farm Fresh, Shop ‘n Save, and Shoppers stores. The second attack reportedly involved only payment card data. Bartell Hotels (hotel). The information for up to 55,000 customers was reportedly stolen between February and May.[27] U.S. Transportation Command contractors (transportation). A Senate report revealed that networks of the U.S. Transportation Command’s contractors were successfully breached 50 times between June 2012 and May 2013.[28] At least 20 of the breaches were attributed to attacks originating from China. October J.P. Morgan Chase (financial). An attack in June was not noticed until August.[29] The contact information for 76 million households and 7 million small businesses was compromised. The hackers may have originated in Russia and may have ties to the Russian government. Dairy Queen International (restaurant). Credit and debit card information from 395 Dairy Queen and Orange Julius stores was compromised by the Backoff malware.[30] Snapsave (communications). Reportedly, the photos of 200,000 users were hacked from Snapsave, a third-party app for saving photos from Snapchat, an instant photo-sharing app.[31]