SlideShare a Scribd company logo
27th Annual Parsons Behle & Latimer EMPLOYMENT LAW SEMINAR
CYBER SECURITY UPDATE: HOW
TO TRAIN YOUR EMPLOYEES TO
PREVENT DATA BREACHES
Tammy B. Georgelas
Salt Lake City, Utah
TUESDAY, APRIL 28, 2015 | THE LITTLE AMERICA HOTEL
parsonsbehle.com
2
3
0 % 5 % 10 % 15 % 20 % 25 %
Public Sector
Retail
Health
Technology
Industrial
Data Breach by Industry
Probability of a Data Breach
4
www.databreachcalculator.com
Estimates:
 The likelihood that your company will
experience a data breach in the next 12
months.
 The cost per record in the event of a data
breach at your company.
 The cost of a data breach at your company.
Data Breach Calculator
5
Unauthorized access of:
Personally Identifiable Information (PII)
Protected Health Information (PHI)
Sensitive Company Information
What is a Data Breach?
6
Personally Identifiable Information is:
 Information that can be used on its own
or in conjunction with other information
to identify, contact, or locate an
individual
 Examples: name, SSN, drivers license
number, financial information
What is PII?
7
Protected Health Information is:
 Individually identifiable health
information that is transmitted or
maintained in any form or medium
(electronic, oral, or paper) by a covered
entity or its business associates,
excluding certain educational and
employment records
What is PHI?
8
 Intellectual Property
 Research and Development
 Customer Lists
 Clients’ Sensitive Information
Sensitive Company Information
9
External
 Hacking
 Theft
 Phishing
 Malware/Ransomware
Types of Data Breaches
10
Internal (Employees)
 Lost assets (cell phones, thumb drives)
 Improper disposal
 Mistakes
 Criminal acts
Types of Data Breaches
11
59%
Employees and
Negligence
Employee Security Incidents
12
 When fraudsters impersonate a business
or other person to trick you into giving out
personal information.
 Types:
 Email
 Text
 Phone
What is Phishing?
13
 "We suspect an unauthorized transaction
on your account. To ensure that your
account is not compromised, please click
the link below and confirm your identity.”
 “Our records indicate that your account
was overcharged. You must call us within
7 days to receive your refund.”
Examples of Phishing Messages
14
Short for malicious software, malware is
software designed specifically to damage or
disrupt a system, such as a virus or a Trojan
horse.
What is Malware?
15
 Software that attaches itself to a program
or file
 Requires human action to spread, like
sharing an infected file or sending an
email with viruses as attachments
What is a Virus?
16
 Capable of spreading by itself
 Can replicate itself
 Example: the worm sends a copy of itself
to everyone in your address book. Then
everyone in the next address…
 Some worms can tunnel into your system
and allow malicious users to control your
computer remotely
What is a Worm?
17
 Looks like useful software at first
 Once downloaded, wreaks havoc
 Examples:
– Adds silly active desktop icons
– Deletes files
– Destroys information
– Can allow access to external threats
 Do not reproduce or self-replicate
What is a Trojan Horse?
18
?
Why should you care?
20
Small Businesses < 250 employees
 2011: 18%
 2013: 36%
 2014: 34%
Medium Businesses < 2,500 employees
 2014: 26%
Cyber Attacks Against Small and
Medium Sized Businesses
21
 Criminals look for the weakest link
 Target breach started with HVAC vendor
 Phishing email to Fazio Mechanical
 Stole network credentials for Target
 Had access rights to Target's internal
network for carrying out tasks like remotely
monitoring energy consumption and
temperatures at various stores
Why are they Targets?
22
 Average cost of a breach of 1,000 records:
$52,000 - $87,000
 Average cost of a breach of 10,000
records:
$143,000 - $223,000
What Does a Breach Cost?
23
 Median number of identities exposed per
breach:
7,000
~
$115,000 to $182,000
What does a breach cost?
24
 Investigation
 Remediation
 Notification
 Regulatory fines
Types of Data Breach Costs
25
 Disruption in normal business
operations
 Lost business
 Identity-theft repair and credit
monitoring
 Lawsuits
Types of Data Breach Costs
26
27
$25
$18
$15
$3
$0
$5
$10
$15
$20
$25
$30
Increase the Cost of a Breach
28
-$10
-$13
-$17
-$21
-$25
-$20
-$15
-$10
-$5
$0
Lower the Cost of a Breach
29
Strong security posture includes:
Training Employees
Decrease costs by 18-100%
Lower the Cost of a Breach
30
31
If you know neither the enemy nor yourself,
you will succumb in every battle.
--Sun Tzu, The Art of War
Top Ten Cyber Security Training
Topics for Employees
32
Every employee is a steward.
 Team mentality
 What assets do you have?
 Where are they?
 Who has authorized access to them?
Responsibility for Company Data
33
Hiding mistakes only makes it worse.
 Who needs to know?
 What should that person do with the
information?
 Incident Response Plan gives direction
and peace of mind
Notification Procedures
34
Yes, it’s possible to remember them!
 Cloud storage and social media platforms
are predicted to be hit hard in 2015
 Access to many from learning one
Strong Passwords
36
1. 123456
2. password
3. 12345
4. 12345678
5. qwerty
6. 123456789
7. 1234
8. baseball
9. dragon
10. football
Top 10 Worst Passwords of 2014
38
Keep a clean machine.
 Dangerous to allow every employee to
download software
 Trojan Horses look useful
 Consider a white list or black list of
programs
 Penalty for breaching protocol
Unauthorized Software
39
A great place to catch worms, viruses, and
Trojan horses.
 Even reputable websites have dangers
 Balance the needs of your employees with
the needs of your business
The Internet
40
When in doubt, throw it out.
156 Million phishing emails sent
globally every day
 16 million pass spam filters
 8 million are opened
 800,000 links are clicked
 80,000 fall for the fake website
Email Responsibly
41
Stranger danger.
 Quickly identify problems
 Wrong person accessing the system?
 Phishy email?
 Phishy phone call?
 Time is money
Recognizing Security Risks
42
Twitter leaks and Facebook follies.
 Reputation
 Securing PII, PHI, and Company
Information
Social Media Policy
43
Easy to lose and misuse.
 Easy to lose
 Poor password security
 Unsecure websites, Wi-Fi
 Policy should mirror office use
 Consider restricting access to just email
Mobile Devices
44
Secure it like any other valuable.
 Computer = Goldmine
 Fort Knox = Ctrl-Alt-Delete
 Open with your new and improved, easy-
ish to remember password.
Protect Your Computer
45
46
 Tammy B. Georgelas
801.536.6873
tgeorgelas@parsonsbehle.com
Thank You

More Related Content

What's hot

Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
Krishna Srikanth Manda
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
Information System Security(lecture 1)
Information System Security(lecture 1)Information System Security(lecture 1)
Information System Security(lecture 1)
Ali Habeeb
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2
DallasHaselhorst
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
Surya Bathulapalli
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
R_Yanus
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
Jay Nagar
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
Wilmington University
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
Sam Bowne
 
Information security awareness, middle management
Information security awareness, middle managementInformation security awareness, middle management
Information security awareness, middle management
haneen Emeir, CISA, ISO27001
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
OoXair
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
KloudLearn
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
NetWatcher
 
Physical Security
Physical SecurityPhysical Security
Physical Security
Kriscila Yumul
 
cyber security
cyber securitycyber security
cyber security
BasineniUdaykumar
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
chauhankapil
 

What's hot (20)

Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Information System Security(lecture 1)
Information System Security(lecture 1)Information System Security(lecture 1)
Information System Security(lecture 1)
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2Cybersecurity Awareness Training Presentation v1.2
Cybersecurity Awareness Training Presentation v1.2
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness Cyber Security and Cyber Awareness
Cyber Security and Cyber Awareness
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Information security awareness, middle management
Information security awareness, middle managementInformation security awareness, middle management
Information security awareness, middle management
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Physical Security
Physical SecurityPhysical Security
Physical Security
 
cyber security
cyber securitycyber security
cyber security
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 

Viewers also liked

DoD Cyber Strategy
DoD Cyber StrategyDoD Cyber Strategy
DoD Cyber Strategy
Department of Defense
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
Jason Murray
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
Datapipe
 
Uud amandemen
Uud amandemenUud amandemen
Uud amandemen
Billy Buhaiba
 
Train Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security BreachesTrain Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security Breaches
Human Resources & Payroll
 
Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013
Defence and Security Accelerator
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
WAJAHAT IQBAL
 
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric ColeObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT
 
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
Eric Vanderburg
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
William McBorrough
 
Ht seminar uniten-cyber security threat landscape
Ht seminar uniten-cyber security threat landscapeHt seminar uniten-cyber security threat landscape
Ht seminar uniten-cyber security threat landscape
Haris Tahir
 
Mobile Cyber Security
Mobile Cyber SecurityMobile Cyber Security
Mobile Cyber Security
Bob's Business
 
Invasive species commanders_guide
Invasive species commanders_guideInvasive species commanders_guide
Invasive species commanders_guide
Department of Defense
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
Jim Gilsinn
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
Department of Defense
 
Cyber Security Awareness Program
Cyber Security Awareness ProgramCyber Security Awareness Program
Cyber Security Awareness Program
John Rocco
 
Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)
Gian Gentile
 
Cyber Security Awareness at Dadar April 25, 2010
Cyber Security Awareness at Dadar April 25, 2010Cyber Security Awareness at Dadar April 25, 2010
Cyber Security Awareness at Dadar April 25, 2010
Vicky Shah
 
Threats to information security
Threats to information securityThreats to information security
Threats to information security
swapneel07
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
Cyber Security Infotech
 

Viewers also liked (20)

DoD Cyber Strategy
DoD Cyber StrategyDoD Cyber Strategy
DoD Cyber Strategy
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Retail Week: Cloud Security
Retail Week: Cloud SecurityRetail Week: Cloud Security
Retail Week: Cloud Security
 
Uud amandemen
Uud amandemenUud amandemen
Uud amandemen
 
Train Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security BreachesTrain Employees to Avoid Inadvertent Cyber-Security Breaches
Train Employees to Avoid Inadvertent Cyber-Security Breaches
 
Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013Countering insider threat attacks - CDE themed call launch 14 May 2013
Countering insider threat attacks - CDE themed call launch 14 May 2013
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric ColeObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
 
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
Security Awareness: 360 empowerment for cyber defense - JurInnov - Eric Vande...
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
 
Ht seminar uniten-cyber security threat landscape
Ht seminar uniten-cyber security threat landscapeHt seminar uniten-cyber security threat landscape
Ht seminar uniten-cyber security threat landscape
 
Mobile Cyber Security
Mobile Cyber SecurityMobile Cyber Security
Mobile Cyber Security
 
Invasive species commanders_guide
Invasive species commanders_guideInvasive species commanders_guide
Invasive species commanders_guide
 
Cyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICSCyber & Process Attack Scenarios for ICS
Cyber & Process Attack Scenarios for ICS
 
Department of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in CyberspaceDepartment of Defense Strategy for Operating in Cyberspace
Department of Defense Strategy for Operating in Cyberspace
 
Cyber Security Awareness Program
Cyber Security Awareness ProgramCyber Security Awareness Program
Cyber Security Awareness Program
 
Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)Cyber Security Awareness (Reduce Personal & Business Risk)
Cyber Security Awareness (Reduce Personal & Business Risk)
 
Cyber Security Awareness at Dadar April 25, 2010
Cyber Security Awareness at Dadar April 25, 2010Cyber Security Awareness at Dadar April 25, 2010
Cyber Security Awareness at Dadar April 25, 2010
 
Threats to information security
Threats to information securityThreats to information security
Threats to information security
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 

Similar to Cyber Security Update: How to Train Your Employees to Prevent Data Breaches

Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB's
Guise Bule
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.com
Business.com
 
Cyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.pptCyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.ppt
Sukhdev48
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
elijahj01012
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
MArshad35
 
Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.ppt
ErAdityaSingh1
 
Cybersecurity - Webinar Session
Cybersecurity - Webinar SessionCybersecurity - Webinar Session
Cybersecurity - Webinar Session
Kalilur Rahman
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
SibyJames1
 
Seminar
SeminarSeminar
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
RapidSSLOnline.com
 
Internet fraud and Common modes of security threats .pptx
Internet fraud and Common modes of security threats .pptxInternet fraud and Common modes of security threats .pptx
Internet fraud and Common modes of security threats .pptx
MoizAhmed398372
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Security
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering students
DrPraveenKumar37
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
Abdelfatah hegazy
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
Protected Harbor
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
homeworkping4
 
Data Security for Nonprofits
Data Security for NonprofitsData Security for Nonprofits
Data Security for Nonprofits
NPowerCR
 
FBI And Cyber Crime | Crime Stoppers International
FBI And Cyber Crime | Crime Stoppers International FBI And Cyber Crime | Crime Stoppers International
FBI And Cyber Crime | Crime Stoppers International
Scott Mills
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Randall Chase
 
Computer Security for Lawyers
Computer Security for LawyersComputer Security for Lawyers
Computer Security for Lawyers
Mark Lanterman
 

Similar to Cyber Security Update: How to Train Your Employees to Prevent Data Breaches (20)

Cyber Defense For SMB's
Cyber Defense For SMB'sCyber Defense For SMB's
Cyber Defense For SMB's
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.com
 
Cyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.pptCyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.ppt
 
Cyber Security Training in Office Environment
Cyber Security Training in Office EnvironmentCyber Security Training in Office Environment
Cyber Security Training in Office Environment
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
 
Cyber Security-Foundation.ppt
Cyber Security-Foundation.pptCyber Security-Foundation.ppt
Cyber Security-Foundation.ppt
 
Cybersecurity - Webinar Session
Cybersecurity - Webinar SessionCybersecurity - Webinar Session
Cybersecurity - Webinar Session
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
 
Seminar
SeminarSeminar
Seminar
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 
Internet fraud and Common modes of security threats .pptx
Internet fraud and Common modes of security threats .pptxInternet fraud and Common modes of security threats .pptx
Internet fraud and Common modes of security threats .pptx
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
 
Cyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering studentsCyber-Security-CIT good for 1st year engineering students
Cyber-Security-CIT good for 1st year engineering students
 
E security and payment 2013-1
E security  and payment 2013-1E security  and payment 2013-1
E security and payment 2013-1
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
 
Data Security for Nonprofits
Data Security for NonprofitsData Security for Nonprofits
Data Security for Nonprofits
 
FBI And Cyber Crime | Crime Stoppers International
FBI And Cyber Crime | Crime Stoppers International FBI And Cyber Crime | Crime Stoppers International
FBI And Cyber Crime | Crime Stoppers International
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
Computer Security for Lawyers
Computer Security for LawyersComputer Security for Lawyers
Computer Security for Lawyers
 

More from Parsons Behle & Latimer

It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
Parsons Behle & Latimer
 
Navigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable AccommodationNavigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable Accommodation
Parsons Behle & Latimer
 
Labor Issues for the Non-Union Employer
Labor Issues for the Non-Union EmployerLabor Issues for the Non-Union Employer
Labor Issues for the Non-Union Employer
Parsons Behle & Latimer
 
Navigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable AccommodationNavigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable Accommodation
Parsons Behle & Latimer
 
Preventing and Responding to Workplace Violence and the New HB 324
Preventing and Responding to Workplace Violence and the New HB 324Preventing and Responding to Workplace Violence and the New HB 324
Preventing and Responding to Workplace Violence and the New HB 324
Parsons Behle & Latimer
 
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
Parsons Behle & Latimer
 
Employee Life Cycle I: HR Law Issues Pre-employment
Employee Life Cycle I: HR Law Issues Pre-employmentEmployee Life Cycle I: HR Law Issues Pre-employment
Employee Life Cycle I: HR Law Issues Pre-employment
Parsons Behle & Latimer
 
Employee Life Cycle II: HR Law Issues During Employment
Employee Life Cycle II: HR Law Issues During EmploymentEmployee Life Cycle II: HR Law Issues During Employment
Employee Life Cycle II: HR Law Issues During Employment
Parsons Behle & Latimer
 
Conducting Effective Workplace Investigations
Conducting Effective Workplace InvestigationsConducting Effective Workplace Investigations
Conducting Effective Workplace Investigations
Parsons Behle & Latimer
 
Regulatory Hot Topics
Regulatory Hot TopicsRegulatory Hot Topics
Regulatory Hot Topics
Parsons Behle & Latimer
 
Confidentiality Issues Arising Under the ADA, FMLA, HIPAA
Confidentiality Issues Arising Under the ADA, FMLA, HIPAAConfidentiality Issues Arising Under the ADA, FMLA, HIPAA
Confidentiality Issues Arising Under the ADA, FMLA, HIPAA
Parsons Behle & Latimer
 
The Corporate Transparency Act
The Corporate Transparency ActThe Corporate Transparency Act
The Corporate Transparency Act
Parsons Behle & Latimer
 
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
Parsons Behle & Latimer
 
Inflation Reduction Act - Broad Observations
Inflation Reduction Act - Broad ObservationsInflation Reduction Act - Broad Observations
Inflation Reduction Act - Broad Observations
Parsons Behle & Latimer
 
Social Media: What's Not to Like About Social Media in the Workplace?
Social Media: What's Not to Like About Social Media in the Workplace?Social Media: What's Not to Like About Social Media in the Workplace?
Social Media: What's Not to Like About Social Media in the Workplace?
Parsons Behle & Latimer
 
Everything You Want to Ask Your Lawyer But Are Afraid to Ask
Everything You Want to Ask Your Lawyer But Are Afraid to AskEverything You Want to Ask Your Lawyer But Are Afraid to Ask
Everything You Want to Ask Your Lawyer But Are Afraid to Ask
Parsons Behle & Latimer
 
The ADA and Bosses Behaving Badly
The ADA and Bosses Behaving BadlyThe ADA and Bosses Behaving Badly
The ADA and Bosses Behaving Badly
Parsons Behle & Latimer
 
Common Mistakes Employers Make
Common Mistakes Employers MakeCommon Mistakes Employers Make
Common Mistakes Employers Make
Parsons Behle & Latimer
 
Privacy in the Workplace: How Much Snooping is Legal and Proper?
Privacy in the Workplace: How Much Snooping is Legal and Proper?Privacy in the Workplace: How Much Snooping is Legal and Proper?
Privacy in the Workplace: How Much Snooping is Legal and Proper?
Parsons Behle & Latimer
 
Every Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
Every Case Really is a Story: Four State and Federal Caselaw Stories and LessonsEvery Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
Every Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
Parsons Behle & Latimer
 

More from Parsons Behle & Latimer (20)

It's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of InterestIt's the Law: Recent Court and Administrative Decisions of Interest
It's the Law: Recent Court and Administrative Decisions of Interest
 
Navigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable AccommodationNavigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable Accommodation
 
Labor Issues for the Non-Union Employer
Labor Issues for the Non-Union EmployerLabor Issues for the Non-Union Employer
Labor Issues for the Non-Union Employer
 
Navigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable AccommodationNavigating the ADA: Case Studies on Reasonable Accommodation
Navigating the ADA: Case Studies on Reasonable Accommodation
 
Preventing and Responding to Workplace Violence and the New HB 324
Preventing and Responding to Workplace Violence and the New HB 324Preventing and Responding to Workplace Violence and the New HB 324
Preventing and Responding to Workplace Violence and the New HB 324
 
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
Employee Life Cycle III: Termination Trepidation - Identifying and Avoiding t...
 
Employee Life Cycle I: HR Law Issues Pre-employment
Employee Life Cycle I: HR Law Issues Pre-employmentEmployee Life Cycle I: HR Law Issues Pre-employment
Employee Life Cycle I: HR Law Issues Pre-employment
 
Employee Life Cycle II: HR Law Issues During Employment
Employee Life Cycle II: HR Law Issues During EmploymentEmployee Life Cycle II: HR Law Issues During Employment
Employee Life Cycle II: HR Law Issues During Employment
 
Conducting Effective Workplace Investigations
Conducting Effective Workplace InvestigationsConducting Effective Workplace Investigations
Conducting Effective Workplace Investigations
 
Regulatory Hot Topics
Regulatory Hot TopicsRegulatory Hot Topics
Regulatory Hot Topics
 
Confidentiality Issues Arising Under the ADA, FMLA, HIPAA
Confidentiality Issues Arising Under the ADA, FMLA, HIPAAConfidentiality Issues Arising Under the ADA, FMLA, HIPAA
Confidentiality Issues Arising Under the ADA, FMLA, HIPAA
 
The Corporate Transparency Act
The Corporate Transparency ActThe Corporate Transparency Act
The Corporate Transparency Act
 
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
The Major Questions Doctrine: A Review of the Supreme Court Decision in West ...
 
Inflation Reduction Act - Broad Observations
Inflation Reduction Act - Broad ObservationsInflation Reduction Act - Broad Observations
Inflation Reduction Act - Broad Observations
 
Social Media: What's Not to Like About Social Media in the Workplace?
Social Media: What's Not to Like About Social Media in the Workplace?Social Media: What's Not to Like About Social Media in the Workplace?
Social Media: What's Not to Like About Social Media in the Workplace?
 
Everything You Want to Ask Your Lawyer But Are Afraid to Ask
Everything You Want to Ask Your Lawyer But Are Afraid to AskEverything You Want to Ask Your Lawyer But Are Afraid to Ask
Everything You Want to Ask Your Lawyer But Are Afraid to Ask
 
The ADA and Bosses Behaving Badly
The ADA and Bosses Behaving BadlyThe ADA and Bosses Behaving Badly
The ADA and Bosses Behaving Badly
 
Common Mistakes Employers Make
Common Mistakes Employers MakeCommon Mistakes Employers Make
Common Mistakes Employers Make
 
Privacy in the Workplace: How Much Snooping is Legal and Proper?
Privacy in the Workplace: How Much Snooping is Legal and Proper?Privacy in the Workplace: How Much Snooping is Legal and Proper?
Privacy in the Workplace: How Much Snooping is Legal and Proper?
 
Every Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
Every Case Really is a Story: Four State and Federal Caselaw Stories and LessonsEvery Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
Every Case Really is a Story: Four State and Federal Caselaw Stories and Lessons
 

Recently uploaded

Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
HarpreetSaini48
 
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
bhavenpr
 
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
CIkumparan
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Syed Muhammad Humza Hussain
 
Incometax Compliance_PF_ ESI- June 2024
Incometax  Compliance_PF_ ESI- June 2024Incometax  Compliance_PF_ ESI- June 2024
Incometax Compliance_PF_ ESI- June 2024
EbizfilingIndia
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
ssusera97a2f
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
seri bangash
 
Genocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptxGenocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptx
MasoudZamani13
 
fnaf lore.pptx ...................................
fnaf lore.pptx ...................................fnaf lore.pptx ...................................
fnaf lore.pptx ...................................
20jcoello
 
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdfV.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
bhavenpr
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
RichardTheberge
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
MattGardner52
 
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
osenwakm
 
Patenting_Innovations_in_3D_Printing_Prosthetics.pptx
Patenting_Innovations_in_3D_Printing_Prosthetics.pptxPatenting_Innovations_in_3D_Printing_Prosthetics.pptx
Patenting_Innovations_in_3D_Printing_Prosthetics.pptx
ssuser559494
 
The Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in ItalyThe Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in Italy
BridgeWest.eu
 
Energizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining FuturesEnergizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining Futures
USDAReapgrants.com
 
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
SKshi
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
osenwakm
 
What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...
lawyersonia
 

Recently uploaded (20)

Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
 
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdfXYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
XYZ-v.-state-of-Maharashtra-Bombay-HC-Writ-Petition-6340-2023.pdf
 
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
 
Incometax Compliance_PF_ ESI- June 2024
Incometax  Compliance_PF_ ESI- June 2024Incometax  Compliance_PF_ ESI- June 2024
Incometax Compliance_PF_ ESI- June 2024
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
 
Genocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptxGenocide in International Criminal Law.pptx
Genocide in International Criminal Law.pptx
 
fnaf lore.pptx ...................................
fnaf lore.pptx ...................................fnaf lore.pptx ...................................
fnaf lore.pptx ...................................
 
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdfV.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
V.-SENTHIL-BALAJI-SLP-C-8939-8940-2023-SC-Judgment-07-August-2023.pdf
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
 
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
 
Patenting_Innovations_in_3D_Printing_Prosthetics.pptx
Patenting_Innovations_in_3D_Printing_Prosthetics.pptxPatenting_Innovations_in_3D_Printing_Prosthetics.pptx
Patenting_Innovations_in_3D_Printing_Prosthetics.pptx
 
The Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in ItalyThe Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in Italy
 
Energizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining FuturesEnergizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining Futures
 
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
Sangyun Lee, 'Why Korea's Merger Control Occasionally Fails: A Public Choice ...
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
 
What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...
 

Cyber Security Update: How to Train Your Employees to Prevent Data Breaches

  • 1. 27th Annual Parsons Behle & Latimer EMPLOYMENT LAW SEMINAR CYBER SECURITY UPDATE: HOW TO TRAIN YOUR EMPLOYEES TO PREVENT DATA BREACHES Tammy B. Georgelas Salt Lake City, Utah TUESDAY, APRIL 28, 2015 | THE LITTLE AMERICA HOTEL parsonsbehle.com
  • 2. 2
  • 3. 3 0 % 5 % 10 % 15 % 20 % 25 % Public Sector Retail Health Technology Industrial Data Breach by Industry Probability of a Data Breach
  • 4. 4 www.databreachcalculator.com Estimates:  The likelihood that your company will experience a data breach in the next 12 months.  The cost per record in the event of a data breach at your company.  The cost of a data breach at your company. Data Breach Calculator
  • 5. 5 Unauthorized access of: Personally Identifiable Information (PII) Protected Health Information (PHI) Sensitive Company Information What is a Data Breach?
  • 6. 6 Personally Identifiable Information is:  Information that can be used on its own or in conjunction with other information to identify, contact, or locate an individual  Examples: name, SSN, drivers license number, financial information What is PII?
  • 7. 7 Protected Health Information is:  Individually identifiable health information that is transmitted or maintained in any form or medium (electronic, oral, or paper) by a covered entity or its business associates, excluding certain educational and employment records What is PHI?
  • 8. 8  Intellectual Property  Research and Development  Customer Lists  Clients’ Sensitive Information Sensitive Company Information
  • 9. 9 External  Hacking  Theft  Phishing  Malware/Ransomware Types of Data Breaches
  • 10. 10 Internal (Employees)  Lost assets (cell phones, thumb drives)  Improper disposal  Mistakes  Criminal acts Types of Data Breaches
  • 12. 12  When fraudsters impersonate a business or other person to trick you into giving out personal information.  Types:  Email  Text  Phone What is Phishing?
  • 13. 13  "We suspect an unauthorized transaction on your account. To ensure that your account is not compromised, please click the link below and confirm your identity.”  “Our records indicate that your account was overcharged. You must call us within 7 days to receive your refund.” Examples of Phishing Messages
  • 14. 14 Short for malicious software, malware is software designed specifically to damage or disrupt a system, such as a virus or a Trojan horse. What is Malware?
  • 15. 15  Software that attaches itself to a program or file  Requires human action to spread, like sharing an infected file or sending an email with viruses as attachments What is a Virus?
  • 16. 16  Capable of spreading by itself  Can replicate itself  Example: the worm sends a copy of itself to everyone in your address book. Then everyone in the next address…  Some worms can tunnel into your system and allow malicious users to control your computer remotely What is a Worm?
  • 17. 17  Looks like useful software at first  Once downloaded, wreaks havoc  Examples: – Adds silly active desktop icons – Deletes files – Destroys information – Can allow access to external threats  Do not reproduce or self-replicate What is a Trojan Horse?
  • 19.
  • 20. 20 Small Businesses < 250 employees  2011: 18%  2013: 36%  2014: 34% Medium Businesses < 2,500 employees  2014: 26% Cyber Attacks Against Small and Medium Sized Businesses
  • 21. 21  Criminals look for the weakest link  Target breach started with HVAC vendor  Phishing email to Fazio Mechanical  Stole network credentials for Target  Had access rights to Target's internal network for carrying out tasks like remotely monitoring energy consumption and temperatures at various stores Why are they Targets?
  • 22. 22  Average cost of a breach of 1,000 records: $52,000 - $87,000  Average cost of a breach of 10,000 records: $143,000 - $223,000 What Does a Breach Cost?
  • 23. 23  Median number of identities exposed per breach: 7,000 ~ $115,000 to $182,000 What does a breach cost?
  • 24. 24  Investigation  Remediation  Notification  Regulatory fines Types of Data Breach Costs
  • 25. 25  Disruption in normal business operations  Lost business  Identity-theft repair and credit monitoring  Lawsuits Types of Data Breach Costs
  • 26. 26
  • 29. 29 Strong security posture includes: Training Employees Decrease costs by 18-100% Lower the Cost of a Breach
  • 30. 30
  • 31. 31 If you know neither the enemy nor yourself, you will succumb in every battle. --Sun Tzu, The Art of War Top Ten Cyber Security Training Topics for Employees
  • 32. 32 Every employee is a steward.  Team mentality  What assets do you have?  Where are they?  Who has authorized access to them? Responsibility for Company Data
  • 33. 33 Hiding mistakes only makes it worse.  Who needs to know?  What should that person do with the information?  Incident Response Plan gives direction and peace of mind Notification Procedures
  • 34. 34 Yes, it’s possible to remember them!  Cloud storage and social media platforms are predicted to be hit hard in 2015  Access to many from learning one Strong Passwords
  • 35.
  • 36. 36 1. 123456 2. password 3. 12345 4. 12345678 5. qwerty 6. 123456789 7. 1234 8. baseball 9. dragon 10. football Top 10 Worst Passwords of 2014
  • 37.
  • 38. 38 Keep a clean machine.  Dangerous to allow every employee to download software  Trojan Horses look useful  Consider a white list or black list of programs  Penalty for breaching protocol Unauthorized Software
  • 39. 39 A great place to catch worms, viruses, and Trojan horses.  Even reputable websites have dangers  Balance the needs of your employees with the needs of your business The Internet
  • 40. 40 When in doubt, throw it out. 156 Million phishing emails sent globally every day  16 million pass spam filters  8 million are opened  800,000 links are clicked  80,000 fall for the fake website Email Responsibly
  • 41. 41 Stranger danger.  Quickly identify problems  Wrong person accessing the system?  Phishy email?  Phishy phone call?  Time is money Recognizing Security Risks
  • 42. 42 Twitter leaks and Facebook follies.  Reputation  Securing PII, PHI, and Company Information Social Media Policy
  • 43. 43 Easy to lose and misuse.  Easy to lose  Poor password security  Unsecure websites, Wi-Fi  Policy should mirror office use  Consider restricting access to just email Mobile Devices
  • 44. 44 Secure it like any other valuable.  Computer = Goldmine  Fort Knox = Ctrl-Alt-Delete  Open with your new and improved, easy- ish to remember password. Protect Your Computer
  • 45. 45
  • 46. 46  Tammy B. Georgelas 801.536.6873 tgeorgelas@parsonsbehle.com Thank You

Editor's Notes

  1. Few years ago not in the news: Hope IT guys has that handled 2013 Holidays: Target breach 110 Million customers’ information stolen Shame on Target for not protecting its customers 2014 rolled into one after another JP Morgan 83 Million --Home Depot 56 Million Neiman Marcus, Staples, Healthcare.gov The Year of the Data Breach The public noticed. The government had already noticed and became more serious about regulations to protect citizens, businesses, and critical infrastructure. Days of hiding your head in the sand are over.
  2. Experts say not if, but when 2014 Cost of Data Breach Study: United States Ponemon Institute, May 2014 (9th annual benchmark study) Probability of a data breach in the next 24 months involving >10,000 records by industry Public sector: 23.8% Retail: 22.7% Hospitality: 19.5% Health: 19.2% Technology: 18.9%
  3. The Ponemon Institute and well known cyber security experts Symantec Corp. 13 Simple questions including industry, type of information you have, and your cyber security posture
  4. First 2: Privacy laws, notification statutes in most states, enforced by regulatory agencies Company Info—what you care about too.
  5. Variations in definition
  6. Defined by the Health Insurance Portability and Accountability Act of 1996 (HIPAA) in conjunction with the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH Act)
  7. Sony’s movies Location of next goldmine and the cost and mechanics necessary to access it Who buys polka dot widgets Accountants Anything important to the vitality of your company that isn’t in the public domain
  8. Improper: failing to shred confidential information Returning printer with saved info on it Criminal: stealing outright Sabotage/revenge
  9. 2015 Data Breach Incident Report by Verizon. 59% of security incidents last year caused by employees directly or some kind of negligence.
  10. More sophisticated now. Find out IT guy. Find out new program roll out via social media site. Pretend to be IT guy, just click to download.
  11. A Subclass of a virus
  12. 2015 Internet Security Threat Report by Symantec found that 60% of all targeted attacks last year struck small or medium sized businesses.
  13. 2014 Cost of Data Breach Study The Ponemon Insitute 2015 Internet Security Threat Report by Symantec
  14. , an A/C firm in Sharpsburg, Pa.
  15. Ponemon Institute 2014 Cost of Data Breach Study: United States Third Party Involvement $25 Lost or Stolen Device $18 Quick Notification $15 Consultants Engaged $3
  16. Ponemon Institute 2014 Cost of Data Breach Study: United States CISO Appointed -$10 BCM Involvement -$13 Incident Response Plan -$17 Strong Security Posture -$21
  17. Pay attention, there will be a quiz.
  18. 2015 Data Breach Investigations Report by Verizon
  19. SplashData has announced its annual list of the 25 most common passwords found on the Internet – thus making them the "Worst Passwords" that will expose anybody to being hacked or having their identities stolen 11 1234567 12 monkey 13 letmein 14 abc123 15 111111
  20. Symantec Security Technology and Response Group, August 2012.
  21. Example Tweet: About to close on huge M&A deal with my favorite client! Can’t wait to hit the beach Thursday. Example Facebook: So mad at my boss! He made all of us bank tellers recount their tills today because of some glitch in the accounting system.