SlideShare a Scribd company logo
Security
Awareness
CYMASS
Feb 22nd, Dubai, UAE
Jorge Sebastiao, CISSP
ICT Expert, Cloud Practice Leader
Huawei
http://linkedin.com/in/sebastiao/
Twitter: 4jorge
Disclaimer & Copyright
• Please note that this presentation is for informational, knowledge sharing and educational purposes only. Any
comments or statements made herein do not necessarily reflect the views of Huawei. The information is intended
for the recipient's use only and should not be cited, reproduced or distributed to any third party without the prior
consent of the authors. Although great care is taken to ensure accuracy of information neither the author, nor
Huawei can be held responsible for any decision made on the basis of the information cited.
• The content of this presentation is based on information gathered in good faith from both primary and
secondary sources and is believed to be correct at the time of publication. The author can however provide no
guarantee regarding the accuracy of this content and therefore accepts no liability whatsoever for any actions
taken that subsequently prove incorrect.
• The practices listed in the document are provided as is and as guidance and the author and Huawei do not claim
that these comprise the only practices to be followed. The readers are urged to make informed decisions in their
usage.
• The information presented in this presentation is not intended to be, and should not be construed as, an offer to
sell any products or services or a solicitation of an offer to buy any products or services . Any such offer or sale will
be made pursuant to, and the information presented at this meeting is qualified in its entirety by, authorized
offering documents and related disclosure schedules or similar disclosure documentation.
• All logos and brand names belong to their respective owners and we do not claim any relationship or association,
implied or otherwise, with them.
• Use of any materials by virtue of relationships and associations, if any, are mentioned explicitly.
• Author has taken care to attribute all sources for external materials used in this presentation, and any oversight is
regretted. If you, as owner, or as viewer, find any reason to dispute the use of these materials kindly communicate
the same to author.
• Any omissions, in terms of attribution, may be due to an error of author and not intentional.
A6 – Process
Business Risk
Controls
Maturity
Rogue & Clueless Users
Passwords-Dilbert
Passwords
Spear Phishing
Google review of email Phishing
RSA Case
Accelerometer on phone - Location
GPS Sensor not Always Protected
MDM is not MDSM
Are we ready for IoT?
Risks higher
in Connected environment
0 Day Exploits - Guaranteed
Awareness Challenges
During:
Lack Multi-Agency
Collaboration After:
Poor Investigation
Efficiency
Before:
Limited Early
Warning
Reason for Challenges:
Unawareness
• Onsite Handling
• Feedback
Field
responders
• Firsthand
information?
• Inter agency
Coordination
• Interaction field
responders
Commanders
• Incident Details
• Communication
• Resources
Call-takers &
dispatchers
• Prediction
Incidents
• Minimize
Recovery Time
Operators
Unit 5: Light Search & Rescue
Assess, Plan, Communicate Action
Crisis Response Loop
Before incident After incidentDuring incident
Omni Collection
Video & Image
IoT Alarms
Intelligent Warning
Efficient Post-Processing
Multi-dimensional
intelligence
Intelligent Analysis
Smart Sensing Smart Decision-Making Smart Clue Analysing
Rapid Response
Multi-Agency
Collaboration
Innovation Improves Capabilities
Early Warning Abnormal Detection
Sensor Alert Mobile App
Multi Alarm Omni-Protection
Convergent Command Center
• Voice
• Video
• Unified Data
• Intelligence
CommandCenter
Modern Security Awareness
is Different – CSO Nightmare
Cyberspace
CharacteristicsAsymmetric
Attribution
Problems
No Borders
Complex Interconnected
Systems
Outdated Assumptions?
Effective Countermeasures
Wrong Skills?
Its all about time…
Right Risk Appetite?
CONSEQUENCE
LIKLIEHOOD
FV
T
Risk Group
1
Risk Group
2
Risk Group
3
HighLow
L
o
w
H
i
g
h
RESPONSE
PROTECTION
Target Risk
Risk Reduction Strategies!
Implement Based on Risks &
Business needs
Knowledge
Base Response
Build Security Intelligence
Multiple Sources
Intel
Partners,
Vendors,
CERT ,…
Internal
Security
Research
Internet,
Mailing lists
and other
sources
Cyber Security
Incidence Response
Share Cyber Attack Knowledge
Big Data
Analytics
Big Data
Security Defense System
Web and IP
reputation
File and
mail
reputation
Application
identification
Smart policy
proposal
Malicious software
detection system
APT detection
system
DDoS attack
defense system
Reputation Feedback
Security
Device
1101100101
1010101100
01010101010
1011101011
101011001011
1001100101
10101101011
0001101001
1101101101
0101010101
0011101101
0110110110
10110
0111
1000
1011
101
1010
01
1011
001
10110
0011
10100
Network
Traffic
Incident Recovery Agility
Operational
Can you
successfully
recover?
Awareness Effectiveness
Changing Behavior
Will do it?
B =
BEHAVIOR
Want
to do it?
M
MOTIVATION
Ability to
do it?
ABILITY
T
TRIGGER
A
All 3 for behavior change
Apply Multilayer approach
Involve the Citizen
Final Goal Is
Total Integrated Security
With Awareness
Information
Security
Management
IoT, Device
Security
Management
Education
Training
Awareness
Jorge Sebastiao, CISSP
ICT Expert, Cloud Practice Leader
Huawei
http://linkedin.com/in/sebastiao/
Twitter: @4jorge

More Related Content

What's hot

What's hot (8)

5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINT
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs
 
The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015
 
Risk, SOCs, and mitigations: cognitive security is coming of age
Risk, SOCs, and mitigations: cognitive security is coming of ageRisk, SOCs, and mitigations: cognitive security is coming of age
Risk, SOCs, and mitigations: cognitive security is coming of age
 
Engage! Creating a Meaningful Security Awareness Program
Engage! Creating a Meaningful Security Awareness ProgramEngage! Creating a Meaningful Security Awareness Program
Engage! Creating a Meaningful Security Awareness Program
 
Shifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and securityShifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and security
 

Similar to CYMASS Security Awareness Version 1.2

Similar to CYMASS Security Awareness Version 1.2 (20)

Security is broken V3.0
Security is broken V3.0Security is broken V3.0
Security is broken V3.0
 
AVSEC are you flying cybersafe?
AVSEC are you flying cybersafe?AVSEC are you flying cybersafe?
AVSEC are you flying cybersafe?
 
Practical analytics hands-on to cloud & IoT cyber threats
Practical analytics hands-on to cloud & IoT cyber threatsPractical analytics hands-on to cloud & IoT cyber threats
Practical analytics hands-on to cloud & IoT cyber threats
 
RTA AI for traffic management version 1.4
RTA AI for traffic management version 1.4RTA AI for traffic management version 1.4
RTA AI for traffic management version 1.4
 
ADIPEC physical and Infosec for Oil and Gas
ADIPEC physical and Infosec for Oil and GasADIPEC physical and Infosec for Oil and Gas
ADIPEC physical and Infosec for Oil and Gas
 
Are we ready for IoT? VU Version 7
Are we ready for IoT? VU Version 7Are we ready for IoT? VU Version 7
Are we ready for IoT? VU Version 7
 
IGF2017 Data is new oil - UN Internet Governance Forum
IGF2017 Data is new oil - UN Internet Governance ForumIGF2017 Data is new oil - UN Internet Governance Forum
IGF2017 Data is new oil - UN Internet Governance Forum
 
Cyber fear obstacles to info sharing-Version 2
Cyber fear obstacles to info sharing-Version 2Cyber fear obstacles to info sharing-Version 2
Cyber fear obstacles to info sharing-Version 2
 
Infosec is Broken “did you bring a knife to a gun fight?"
Infosec is Broken “did you bring a knife to a gun fight?"Infosec is Broken “did you bring a knife to a gun fight?"
Infosec is Broken “did you bring a knife to a gun fight?"
 
AI HR and Future Jobs Version 2.1
AI HR and Future Jobs Version 2.1AI HR and Future Jobs Version 2.1
AI HR and Future Jobs Version 2.1
 
Datamatix GCC HR future jobs Version 1.3
Datamatix GCC HR future jobs Version 1.3Datamatix GCC HR future jobs Version 1.3
Datamatix GCC HR future jobs Version 1.3
 
Infowarcon2016 Are you ready Middle East Cyberwar updates v30
Infowarcon2016 Are you ready Middle East Cyberwar updates v30Infowarcon2016 Are you ready Middle East Cyberwar updates v30
Infowarcon2016 Are you ready Middle East Cyberwar updates v30
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Holistic Cybersecurity_September 21, 2022_FV.pdf
Holistic Cybersecurity_September 21, 2022_FV.pdfHolistic Cybersecurity_September 21, 2022_FV.pdf
Holistic Cybersecurity_September 21, 2022_FV.pdf
 
Mobility innovation and unknowns
Mobility innovation and unknownsMobility innovation and unknowns
Mobility innovation and unknowns
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Cybersecurity: An FBI perspective: how cyber criminals exploit the goodness o...
Cybersecurity: An FBI perspective: how cyber criminals exploit the goodness o...Cybersecurity: An FBI perspective: how cyber criminals exploit the goodness o...
Cybersecurity: An FBI perspective: how cyber criminals exploit the goodness o...
 
Network Security
Network SecurityNetwork Security
Network Security
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 

More from Jorge Sebastiao

More from Jorge Sebastiao (17)

Real estate tokenization and blockchain
Real estate tokenization and blockchainReal estate tokenization and blockchain
Real estate tokenization and blockchain
 
Blockchain and covid19 v3
Blockchain and covid19 v3Blockchain and covid19 v3
Blockchain and covid19 v3
 
Top tech shapping startups
Top tech shapping startupsTop tech shapping startups
Top tech shapping startups
 
Blockchain and security v3
Blockchain and security v3Blockchain and security v3
Blockchain and security v3
 
The road to blockchain 5.0
The road to blockchain 5.0The road to blockchain 5.0
The road to blockchain 5.0
 
Cyber Warfare 4TH edition
Cyber Warfare 4TH editionCyber Warfare 4TH edition
Cyber Warfare 4TH edition
 
How AI is Disrupting Traffic Management in Smart City
How AI is DisruptingTraffic Management in Smart CityHow AI is DisruptingTraffic Management in Smart City
How AI is Disrupting Traffic Management in Smart City
 
Ai and traffic management application v1.0
Ai and traffic management application v1.0Ai and traffic management application v1.0
Ai and traffic management application v1.0
 
Dz hackevent 2019 Middle East Cyberwars V3
Dz hackevent 2019 Middle East Cyberwars V3Dz hackevent 2019 Middle East Cyberwars V3
Dz hackevent 2019 Middle East Cyberwars V3
 
Blockchain & cyber security Algeria Version 1.1
Blockchain & cyber security Algeria Version 1.1Blockchain & cyber security Algeria Version 1.1
Blockchain & cyber security Algeria Version 1.1
 
Cyber security crypto blockchain Version 3.2
Cyber security crypto blockchain Version 3.2Cyber security crypto blockchain Version 3.2
Cyber security crypto blockchain Version 3.2
 
Togaf Version 9.1 Introduction Overview
Togaf Version 9.1 Introduction OverviewTogaf Version 9.1 Introduction Overview
Togaf Version 9.1 Introduction Overview
 
Protecting cloud computing using big data v11
Protecting cloud computing using big data v11Protecting cloud computing using big data v11
Protecting cloud computing using big data v11
 
National Cyber Security Crypto Program
National Cyber Security Crypto ProgramNational Cyber Security Crypto Program
National Cyber Security Crypto Program
 
Plan Cyber Security Division v11
Plan Cyber Security Division v11Plan Cyber Security Division v11
Plan Cyber Security Division v11
 
Manager Services Strategy
Manager Services StrategyManager Services Strategy
Manager Services Strategy
 
ICT Cyber Security Forensic`and partnership v14
ICT Cyber Security Forensic`and partnership v14ICT Cyber Security Forensic`and partnership v14
ICT Cyber Security Forensic`and partnership v14
 

Recently uploaded

Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 

Recently uploaded (20)

Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
 
[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online Presentation[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online Presentation
 
Matatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptxMatatag-Curriculum and the 21st Century Skills Presentation.pptx
Matatag-Curriculum and the 21st Century Skills Presentation.pptx
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Operations Management - Book1.p - Dr. Abdulfatah A. Salem
Operations Management - Book1.p  - Dr. Abdulfatah A. SalemOperations Management - Book1.p  - Dr. Abdulfatah A. Salem
Operations Management - Book1.p - Dr. Abdulfatah A. Salem
 
Application of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matricesApplication of Matrices in real life. Presentation on application of matrices
Application of Matrices in real life. Presentation on application of matrices
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
Mattingly "AI & Prompt Design: Limitations and Solutions with LLMs"
 
Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......
 
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptxJose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
Jose-Rizal-and-Philippine-Nationalism-National-Symbol-2.pptx
 
Gyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxGyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptx
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 

CYMASS Security Awareness Version 1.2

  • 1. Security Awareness CYMASS Feb 22nd, Dubai, UAE Jorge Sebastiao, CISSP ICT Expert, Cloud Practice Leader Huawei http://linkedin.com/in/sebastiao/ Twitter: 4jorge
  • 2. Disclaimer & Copyright • Please note that this presentation is for informational, knowledge sharing and educational purposes only. Any comments or statements made herein do not necessarily reflect the views of Huawei. The information is intended for the recipient's use only and should not be cited, reproduced or distributed to any third party without the prior consent of the authors. Although great care is taken to ensure accuracy of information neither the author, nor Huawei can be held responsible for any decision made on the basis of the information cited. • The content of this presentation is based on information gathered in good faith from both primary and secondary sources and is believed to be correct at the time of publication. The author can however provide no guarantee regarding the accuracy of this content and therefore accepts no liability whatsoever for any actions taken that subsequently prove incorrect. • The practices listed in the document are provided as is and as guidance and the author and Huawei do not claim that these comprise the only practices to be followed. The readers are urged to make informed decisions in their usage. • The information presented in this presentation is not intended to be, and should not be construed as, an offer to sell any products or services or a solicitation of an offer to buy any products or services . Any such offer or sale will be made pursuant to, and the information presented at this meeting is qualified in its entirety by, authorized offering documents and related disclosure schedules or similar disclosure documentation. • All logos and brand names belong to their respective owners and we do not claim any relationship or association, implied or otherwise, with them. • Use of any materials by virtue of relationships and associations, if any, are mentioned explicitly. • Author has taken care to attribute all sources for external materials used in this presentation, and any oversight is regretted. If you, as owner, or as viewer, find any reason to dispute the use of these materials kindly communicate the same to author. • Any omissions, in terms of attribution, may be due to an error of author and not intentional.
  • 3. A6 – Process Business Risk Controls Maturity
  • 8. Google review of email Phishing
  • 11. GPS Sensor not Always Protected
  • 12. MDM is not MDSM
  • 13. Are we ready for IoT?
  • 15. 0 Day Exploits - Guaranteed
  • 16. Awareness Challenges During: Lack Multi-Agency Collaboration After: Poor Investigation Efficiency Before: Limited Early Warning
  • 17. Reason for Challenges: Unawareness • Onsite Handling • Feedback Field responders • Firsthand information? • Inter agency Coordination • Interaction field responders Commanders • Incident Details • Communication • Resources Call-takers & dispatchers • Prediction Incidents • Minimize Recovery Time Operators
  • 18. Unit 5: Light Search & Rescue Assess, Plan, Communicate Action Crisis Response Loop
  • 19. Before incident After incidentDuring incident Omni Collection Video & Image IoT Alarms Intelligent Warning Efficient Post-Processing Multi-dimensional intelligence Intelligent Analysis Smart Sensing Smart Decision-Making Smart Clue Analysing Rapid Response Multi-Agency Collaboration Innovation Improves Capabilities
  • 20. Early Warning Abnormal Detection Sensor Alert Mobile App Multi Alarm Omni-Protection
  • 21. Convergent Command Center • Voice • Video • Unified Data • Intelligence CommandCenter
  • 22. Modern Security Awareness is Different – CSO Nightmare
  • 27. Its all about time…
  • 29. CONSEQUENCE LIKLIEHOOD FV T Risk Group 1 Risk Group 2 Risk Group 3 HighLow L o w H i g h RESPONSE PROTECTION Target Risk Risk Reduction Strategies!
  • 30. Implement Based on Risks & Business needs
  • 31. Knowledge Base Response Build Security Intelligence Multiple Sources Intel Partners, Vendors, CERT ,… Internal Security Research Internet, Mailing lists and other sources Cyber Security Incidence Response
  • 32. Share Cyber Attack Knowledge
  • 33. Big Data Analytics Big Data Security Defense System Web and IP reputation File and mail reputation Application identification Smart policy proposal Malicious software detection system APT detection system DDoS attack defense system Reputation Feedback Security Device 1101100101 1010101100 01010101010 1011101011 101011001011 1001100101 10101101011 0001101001 1101101101 0101010101 0011101101 0110110110 10110 0111 1000 1011 101 1010 01 1011 001 10110 0011 10100 Network Traffic
  • 34. Incident Recovery Agility Operational Can you successfully recover?
  • 35.
  • 37. Changing Behavior Will do it? B = BEHAVIOR Want to do it? M MOTIVATION Ability to do it? ABILITY T TRIGGER A All 3 for behavior change
  • 40. Final Goal Is Total Integrated Security With Awareness Information Security Management IoT, Device Security Management Education Training Awareness
  • 41. Jorge Sebastiao, CISSP ICT Expert, Cloud Practice Leader Huawei http://linkedin.com/in/sebastiao/ Twitter: @4jorge