SlideShare a Scribd company logo
1
C y b e r s e c u r i t y s e r v i c e s
Cyber innovation Without
a product to buy
Michaël Boeckx, Chief Operations
Officer infra NRB
2
Security
Governance
Framework
Identify
Protect
Detect
Respond
Recover
Security is approached from two sides:
• Legal and compliance: A view on security linked
to legal frameworks and controls
• Technology focused: A portfolio of tools and
solutions that are implemented.
A successful cybersecurity practice combines both
viewpoints and link them closely together to be end
to end successful.
This is the ambition of the NRB security practice.
Security Challenge
Journey
The Security
Who
are
we?
3
T h e C y b e r S t a t u s s l i d e : H o w t o b e a t i n f l a t i o n
The next best thing: Invest in cybersecurity!!
Source: www.statistica.com
Financial impact
YoY growth of 3 Trillion
Third largest economy
97 victims per hour
Hacker attack every 39 sec
11,500,000,000,000
230,000,000
What is Cybercrime:
Damage or Destruction of data.
Stolen money
Lost Productivity
Theft of IP
Theft of personal or financial data
Embezzlement
Fraud
Post-attack disruption
Financial impact
97 victims per hour
Hacker attack every 39 sec
Journey
The Security
Setting
the
scene
4
G e t t h e f e a r f a c t o r o u t o f t h e e q u a t i o n : o r g a n i z e i t b u t , … . K I S S i t !
Budget
and
Roadmap
Use what you got!
The DevOps Way: organise
you’re shop.
Budget in function of
maturity ambition
Impact
 Present Risks to your board not tools
 Explain the cost of reducing risk and increase
maturity
 Report back continously
 Manage planned and unplanned work
 Implement a shop floor: ISO NIST or something else
 Build roadmap to increase your “shopfloor efficiency”
overall linked to maturity.
 You already have tools, a lot of them, use them!
 For the rest excel is your friend!
Get people, get help, not tools
Journey
The Security
5
S o n o t o o l s , r e a l l y ? ?
Multiple layers for identification in place both on cloud (home office)
as in the office and both from outgoing as incoming mails.
Identify
Protect
Detect
Respond
Recover
Create a multilayered protection model both on your edge internally
as at your end point: manage them and don’t forget Awareness
In its basic form use XLS then move to a SIEM with ML features.
Don’t by the SIEM tool buy the service you will not be able to do it
alone
Start using automated responses for basic actions. SOAR is the buzz
word but automating will help free up time of you people to do
valuable stuff.
Start with table top exercises to recover from a cyber recovery
attack. You want to be prepared on communication recovery
approach and start practice!
The Basics
• Authentication everywhere multifactor
• Inject thread feeds in your protection systems
• AI and ML are already imbedded in your systems
• Vulnerability and Path of least resistance
• Cyber recovery is the new focus
Technology
innovations
The Advanced stuff
• IOT security is not that difficult
• Multi party computation and encryption
• Think about quantum safe and understand it
• Supply chain attacks are real and cross border
Ah by the way cloud is not more secure just different Journey
The Security
6
I S O c e r t i f i e d s o I a m o k .
Regulatory
and
compliance
Regulatory frameworks
NIS
GDPR
BNB/CCB/MED
Cloud Act
Implementation frameworks
Reputational
Financial
Human
ISO27001
NIST
ENISA
Goverance
Maturity
Audit
Translate legal to implementation
It is there to
protect you
Its NOT Paper it is
a system of work
It will make risk
visible
It enables your
company to
increase
Journey
The Security
7
Protect customers against Cyber attacks
comming from inside and outside of their
digital environment throug technology or
human behaviour changes.
Try to ethical hack a company or public
entity to validate a good protection of
their IT environment.
Monitor and alert customers for abnormal
behavior on their digital environment
Assist in the recovery of victims of a cyber
attack both existing customers or new
customers.
Create a compliancy framework linked to
controls and technology for customers at
each level of maturity of that customer.
Service
Examples
• Awareness training
• Ddos protection
• Ramsomware protection
• End user protection
• Security operations center
• Penetration testing
• Vulnerability scanning
Forensic analytics
Recovery services
Regulatory support
(gdpr/compliance)
CISO as a service
GDPR as a service
ISO27 audits and certification
Risk management
Business continuity management
Prevent Detect Regulatory and compliance
Recover
Journey
The Security
How
can
we
help?
W e a r e h e r e t o s e r v e
8
Securing
our digital well-being
1 on 10
-18 year old
harassed online
9 out 10
cyberattacks by
mail phising
@NRB +75% more
mail block since
the pandemic
Millions of
unpatched
systems due to
ignorance
The digital well-being of a person is measured by the impact of his/her
technology consumption on his/her social, mental and physical well-being.
Securing the digital well-being of the Belgian citizens is at the heart of the
NRB Group in line with its mission statement, technical competencies
and industry knowledge.
This concern is shared and supported by all affiliates of the NRB Group.
Call to action
The digital transformation is a fact ;
cybersecurity is the enabler of mutual
trust supporting that change and
allowing society to interact digitally.
Societal challenges
• Interferences in democratic process
• Online disinformation
• Censoring, observing and repressing
• Cyber-espionage and IP theft
• Attacked critical infrastructure
Individual challenges
• Cyber harassment
• Identity theft
• Digital illiteracy
• Financial extortion
Journey
The Security
9
C y b e r s e c u r i t y s e r v i c e s
www.nrb.be

More Related Content

What's hot

Hardening de Servidores Linux Oscar Gonzalez
Hardening de Servidores Linux   Oscar GonzalezHardening de Servidores Linux   Oscar Gonzalez
Hardening de Servidores Linux Oscar Gonzalez
Oscar Gonzalez
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
Anwesh Dixit
 
NetFlow Analyzer Training Part I: Getting the initial settings right
NetFlow Analyzer Training Part I: Getting the initial settings rightNetFlow Analyzer Training Part I: Getting the initial settings right
NetFlow Analyzer Training Part I: Getting the initial settings right
ManageEngine, Zoho Corporation
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration Testing
Mohammed Adam
 
IT Governance Introduction
IT Governance  IntroductionIT Governance  Introduction
IT Governance Introduction
Keith Rackley
 
Classifying Data to Help Secure Business Information - Template fromMicrosoft
Classifying Data to Help Secure Business Information - Template fromMicrosoftClassifying Data to Help Secure Business Information - Template fromMicrosoft
Classifying Data to Help Secure Business Information - Template fromMicrosoft
David J Rosenthal
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
yogendrasinghchahar
 
Introduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementIntroduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service management
Christian F. Nissen
 
Secure sd wan
Secure sd wanSecure sd wan
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to knowCompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
Infosec
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks
 
VPN Virtual Private Network
VPN Virtual Private NetworkVPN Virtual Private Network
VPN Virtual Private Network
Rama Krishna Nakka
 
Wireshark - presentation
Wireshark - presentationWireshark - presentation
Wireshark - presentation
Kateryna Haskova
 
Problem Management Overview
Problem Management OverviewProblem Management Overview
Problem Management Overview
Marval Software
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Edureka!
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
Cloudflare
 
FIREWALL
FIREWALL FIREWALL
FIREWALL
Akash R
 
Platform Observability and Infrastructure Closed Loops
Platform Observability and Infrastructure Closed LoopsPlatform Observability and Infrastructure Closed Loops
Platform Observability and Infrastructure Closed Loops
Open Source Technology Center MeetUps
 
ITIL Incident Management Workflow - Process Guide
	 ITIL Incident Management Workflow - Process Guide	 ITIL Incident Management Workflow - Process Guide
ITIL Incident Management Workflow - Process Guide
Flevy.com Best Practices
 
Network Operation Center Best Practices
Network Operation Center Best PracticesNetwork Operation Center Best Practices
Network Operation Center Best Practices
Ayehu Software Technologies Ltd.
 

What's hot (20)

Hardening de Servidores Linux Oscar Gonzalez
Hardening de Servidores Linux   Oscar GonzalezHardening de Servidores Linux   Oscar Gonzalez
Hardening de Servidores Linux Oscar Gonzalez
 
Cisco ASA Firepower
Cisco ASA FirepowerCisco ASA Firepower
Cisco ASA Firepower
 
NetFlow Analyzer Training Part I: Getting the initial settings right
NetFlow Analyzer Training Part I: Getting the initial settings rightNetFlow Analyzer Training Part I: Getting the initial settings right
NetFlow Analyzer Training Part I: Getting the initial settings right
 
Wireless Penetration Testing
Wireless Penetration TestingWireless Penetration Testing
Wireless Penetration Testing
 
IT Governance Introduction
IT Governance  IntroductionIT Governance  Introduction
IT Governance Introduction
 
Classifying Data to Help Secure Business Information - Template fromMicrosoft
Classifying Data to Help Secure Business Information - Template fromMicrosoftClassifying Data to Help Secure Business Information - Template fromMicrosoft
Classifying Data to Help Secure Business Information - Template fromMicrosoft
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Introduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service managementIntroduction to ITIL 4 and IT service management
Introduction to ITIL 4 and IT service management
 
Secure sd wan
Secure sd wanSecure sd wan
Secure sd wan
 
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to knowCompTIA CySA+ certification (CS0-003) changes: Everything you need to know
CompTIA CySA+ certification (CS0-003) changes: Everything you need to know
 
F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)F5 Networks: Introduction to Silverline WAF (web application firewall)
F5 Networks: Introduction to Silverline WAF (web application firewall)
 
VPN Virtual Private Network
VPN Virtual Private NetworkVPN Virtual Private Network
VPN Virtual Private Network
 
Wireshark - presentation
Wireshark - presentationWireshark - presentation
Wireshark - presentation
 
Problem Management Overview
Problem Management OverviewProblem Management Overview
Problem Management Overview
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
 
FIREWALL
FIREWALL FIREWALL
FIREWALL
 
Platform Observability and Infrastructure Closed Loops
Platform Observability and Infrastructure Closed LoopsPlatform Observability and Infrastructure Closed Loops
Platform Observability and Infrastructure Closed Loops
 
ITIL Incident Management Workflow - Process Guide
	 ITIL Incident Management Workflow - Process Guide	 ITIL Incident Management Workflow - Process Guide
ITIL Incident Management Workflow - Process Guide
 
Network Operation Center Best Practices
Network Operation Center Best PracticesNetwork Operation Center Best Practices
Network Operation Center Best Practices
 

Similar to Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf

OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
Ivanti
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
Kaspersky
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
techtutorus
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
Symantec
 
How to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdfHow to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdf
Mr. Business Magazine
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
rabeetkashif
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-Up
Chinatu Uzuegbu
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
Ulf Mattsson
 
How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?
Robert Smith
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
CBIZ, Inc.
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
learntransformation0
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
EC-Council
 
Stu r35 b
Stu r35 bStu r35 b
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizations
Ben Rothke
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
CSA Argentina
 
111.pptx
111.pptx111.pptx
111.pptx
JESUNPK
 

Similar to Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf (20)

OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
FinTech Belgium – Fintech Belgium MeetUp on Cybersecurity – F.Lecocq – Digitr...
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
How to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdfHow to Start a Cyber Security Business.pdf
How to Start a Cyber Security Business.pdf
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
 
Cyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-UpCyber Security Awareness Month 2017-Wrap-Up
Cyber Security Awareness Month 2017-Wrap-Up
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?How Cyber Security Courses Opens Up Amazing Career Opportunities?
How Cyber Security Courses Opens Up Amazing Career Opportunities?
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
Stu r35 b
Stu r35 bStu r35 b
Stu r35 b
 
Rothke rsa 2013 - the five habits of highly secure organizations
Rothke   rsa 2013 - the five habits of highly secure organizationsRothke   rsa 2013 - the five habits of highly secure organizations
Rothke rsa 2013 - the five habits of highly secure organizations
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
111.pptx
111.pptx111.pptx
111.pptx
 

Recently uploaded

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
Postman
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 

Recently uploaded (20)

20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
WeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation TechniquesWeTestAthens: Postman's AI & Automation Techniques
WeTestAthens: Postman's AI & Automation Techniques
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 

Cyber innovation without a new product to buy-Michael Boeckx - cybersec europe 2023.pdf

  • 1. 1 C y b e r s e c u r i t y s e r v i c e s Cyber innovation Without a product to buy Michaël Boeckx, Chief Operations Officer infra NRB
  • 2. 2 Security Governance Framework Identify Protect Detect Respond Recover Security is approached from two sides: • Legal and compliance: A view on security linked to legal frameworks and controls • Technology focused: A portfolio of tools and solutions that are implemented. A successful cybersecurity practice combines both viewpoints and link them closely together to be end to end successful. This is the ambition of the NRB security practice. Security Challenge Journey The Security Who are we?
  • 3. 3 T h e C y b e r S t a t u s s l i d e : H o w t o b e a t i n f l a t i o n The next best thing: Invest in cybersecurity!! Source: www.statistica.com Financial impact YoY growth of 3 Trillion Third largest economy 97 victims per hour Hacker attack every 39 sec 11,500,000,000,000 230,000,000 What is Cybercrime: Damage or Destruction of data. Stolen money Lost Productivity Theft of IP Theft of personal or financial data Embezzlement Fraud Post-attack disruption Financial impact 97 victims per hour Hacker attack every 39 sec Journey The Security Setting the scene
  • 4. 4 G e t t h e f e a r f a c t o r o u t o f t h e e q u a t i o n : o r g a n i z e i t b u t , … . K I S S i t ! Budget and Roadmap Use what you got! The DevOps Way: organise you’re shop. Budget in function of maturity ambition Impact  Present Risks to your board not tools  Explain the cost of reducing risk and increase maturity  Report back continously  Manage planned and unplanned work  Implement a shop floor: ISO NIST or something else  Build roadmap to increase your “shopfloor efficiency” overall linked to maturity.  You already have tools, a lot of them, use them!  For the rest excel is your friend! Get people, get help, not tools Journey The Security
  • 5. 5 S o n o t o o l s , r e a l l y ? ? Multiple layers for identification in place both on cloud (home office) as in the office and both from outgoing as incoming mails. Identify Protect Detect Respond Recover Create a multilayered protection model both on your edge internally as at your end point: manage them and don’t forget Awareness In its basic form use XLS then move to a SIEM with ML features. Don’t by the SIEM tool buy the service you will not be able to do it alone Start using automated responses for basic actions. SOAR is the buzz word but automating will help free up time of you people to do valuable stuff. Start with table top exercises to recover from a cyber recovery attack. You want to be prepared on communication recovery approach and start practice! The Basics • Authentication everywhere multifactor • Inject thread feeds in your protection systems • AI and ML are already imbedded in your systems • Vulnerability and Path of least resistance • Cyber recovery is the new focus Technology innovations The Advanced stuff • IOT security is not that difficult • Multi party computation and encryption • Think about quantum safe and understand it • Supply chain attacks are real and cross border Ah by the way cloud is not more secure just different Journey The Security
  • 6. 6 I S O c e r t i f i e d s o I a m o k . Regulatory and compliance Regulatory frameworks NIS GDPR BNB/CCB/MED Cloud Act Implementation frameworks Reputational Financial Human ISO27001 NIST ENISA Goverance Maturity Audit Translate legal to implementation It is there to protect you Its NOT Paper it is a system of work It will make risk visible It enables your company to increase Journey The Security
  • 7. 7 Protect customers against Cyber attacks comming from inside and outside of their digital environment throug technology or human behaviour changes. Try to ethical hack a company or public entity to validate a good protection of their IT environment. Monitor and alert customers for abnormal behavior on their digital environment Assist in the recovery of victims of a cyber attack both existing customers or new customers. Create a compliancy framework linked to controls and technology for customers at each level of maturity of that customer. Service Examples • Awareness training • Ddos protection • Ramsomware protection • End user protection • Security operations center • Penetration testing • Vulnerability scanning Forensic analytics Recovery services Regulatory support (gdpr/compliance) CISO as a service GDPR as a service ISO27 audits and certification Risk management Business continuity management Prevent Detect Regulatory and compliance Recover Journey The Security How can we help? W e a r e h e r e t o s e r v e
  • 8. 8 Securing our digital well-being 1 on 10 -18 year old harassed online 9 out 10 cyberattacks by mail phising @NRB +75% more mail block since the pandemic Millions of unpatched systems due to ignorance The digital well-being of a person is measured by the impact of his/her technology consumption on his/her social, mental and physical well-being. Securing the digital well-being of the Belgian citizens is at the heart of the NRB Group in line with its mission statement, technical competencies and industry knowledge. This concern is shared and supported by all affiliates of the NRB Group. Call to action The digital transformation is a fact ; cybersecurity is the enabler of mutual trust supporting that change and allowing society to interact digitally. Societal challenges • Interferences in democratic process • Online disinformation • Censoring, observing and repressing • Cyber-espionage and IP theft • Attacked critical infrastructure Individual challenges • Cyber harassment • Identity theft • Digital illiteracy • Financial extortion Journey The Security
  • 9. 9 C y b e r s e c u r i t y s e r v i c e s www.nrb.be