SlideShare a Scribd company logo
Data Breaches
–
The wayforward
By: Srinivas Thimmaiah
Date: 20 July 2018
Srinivas Thimmaiah | DB - TWF | 20 July 2017 1
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 2
Source: https://youtu.be/O4TFXDniG9w
Definition
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 3
Source: https://iapp.org/news/a/is-it-an-incident-or-a-breach-how-to-tell-and-why-it-matters/
National Institute of Standards and Technology defines an event as “any observable occurrencein a system or
network,” such as a server receivinga request for a web page, a user sending an e-mail message, or a firewall blocking
an attempt to establish a connection
A securityor electronic incident is anevent that violates anorganization’s securitypolicies and procedures. Incidentas a
“security event that compromises the confidentiality, integrity or availability of aninformation asset
A data breach is defined as an event in which an individual’s name and a medical record and/or a financial record or
debit card are potentially put at risk either inelectronic or paper format.
Topbreaches
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 4
Source: https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html
Employeecredentialtheft byphishingormalware
VulnerabilityinApachestruts
Gainedaccessthrough athird-partyHVAC vendorto its
point-of-sale(POS)payment cardreaders
Phishing email
Phishingattack
Uniquecustom builtmalwareposingasantivirussoftware
2017
2016
2015
2014
2013
2012
2011
Data breachesroot causes
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 5
Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf
Breaches sector wise - 2017
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 6
Source: Verizon 2018 data breach report
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 7
According to a study by KPMG, 19%consumers
would completely stop shopping at a retailer after
a breach
Breaches sector wise - 2017
Source: Verizon 2018 data breach report
Equifax- Casestudy
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 8
Source: https://www.pbs.org/newshour/nation/equifax-hack-happened-according-ceo
Equifax- Timeliness
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 9
Source: https://csrps.com/meticulous-timeline-equifax-data-breach
Identifying breaches
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 10
Days to identify and contain the data breach over the past year
Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf
Note: MTTI – Mean time to identify; MTTC – Mean time to contain
Identifying breaches
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 11
Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf
Days to identify and contain the data breach incidents by root cause
Note: MTTI – Mean time to identify; MTTC – Mean time to contain
Breach notificationsrequirements
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 12
Source: https://csrps.com/meticulous-timeline-equifax-data-breach
To be
GDPR
HIPAA
60 days
72 hrs
Article 33
EU GDPR
Breach Notification
45 CFR 164.400-414
Proactivesteps before databreach
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 13
Source: https://csrps.com/meticulous-timeline-equifax-data-breach
Information
Classification Zero trust
network
Deleteold,
irrelevantdata
Limittheplaces
youstoredata
Outdatedsoftware
andtechnology
Response planReducebring-your-
own-device
(BYOD)liability
Configuration
management
Robost security
awareness
training
Notto Do
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 14
Source: https://csrps.com/meticulous-timeline-equifax-data-breach
Not conducting forensic investigation
Makingfalse or misleading statements
Response onthe fly
Going silent
Closing theincidents in an hurry
Do butNot
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 15
Source: https://www.cio.com.au/article/580908/5-steps-respond-security-breach/
Activatetaskforce
Containment
Assess the
severity of breach
Notification
Lessons learned
Customer,
legal/regulators
Who and whathasbeen
affected
Isolatefromnetwork,password
reset
EnablingIncidentresponse
plan
Updatingincident
responseplan
Flipsideof breaches
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 16
Source: https://csrps.com/meticulous-timeline-equifax-data-breach
It was extremelyproactive in its response, alerting customers evenbeforethey had a chanceto fully confirm the
breach.
Transparency
Abiding legal/regulatory obligations
Regularcommunication
Workas one team
TRUST
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 17
Let’s communicate 
Source: https://www.headsup.org.au/training-and-resources/news/2015/04/24/seven-essentials-to-communicate-your-commitment-to-improving-workplace-mental-health
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 18
Backupslides
Hackers focuson
Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 19
Source: https://en.wikipedia.orr
• Credit card details
• Bank accountnumbers and PINs
• Passport numbers
• Drivers licenses
• Usernames and passwords
• Birthdays and anniversaries
• Not prepared
• Don’t understand legal obligations
• Financial liability
• They arethe nexus for largercompany breaches

More Related Content

What's hot

MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?
Memoori
 
Funsec3e ppt ch03
Funsec3e ppt ch03Funsec3e ppt ch03
Funsec3e ppt ch03
Skillspire LLC
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
Paul Melson
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
Wynyard Group
 
Hacking3e ppt ch13
Hacking3e ppt ch13Hacking3e ppt ch13
Hacking3e ppt ch13
Skillspire LLC
 
Blog secure channels inc
Blog   secure channels inc Blog   secure channels inc
Blog secure channels inc
Secure Channels Inc.
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
Abdul-Hakeem Ajijola
 
Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
Ethos Media S.A.
 
Cybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security ControlsCybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security Controls
Kristian Alisasis Pura
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
CGTI
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
Joseph Brunsman
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
Citrin Cooperman
 
2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk
Doug Copley
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Age
dlblumen
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on Security
Ina Luft
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
PECB
 
Investing in Cybersecurity, 2020 outlook for Mexico
Investing in Cybersecurity, 2020 outlook for MexicoInvesting in Cybersecurity, 2020 outlook for Mexico
Investing in Cybersecurity, 2020 outlook for Mexico
Whiteboard Venture Partners
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crime
Nathan Desfontaines
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
Tripwire
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
Nathan Desfontaines
 

What's hot (20)

MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?
 
Funsec3e ppt ch03
Funsec3e ppt ch03Funsec3e ppt ch03
Funsec3e ppt ch03
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
 
Hacking3e ppt ch13
Hacking3e ppt ch13Hacking3e ppt ch13
Hacking3e ppt ch13
 
Blog secure channels inc
Blog   secure channels inc Blog   secure channels inc
Blog secure channels inc
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
 
Cybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security ControlsCybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security Controls
 
Role of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve HowseRole of The Board In IT Governance & Cyber Security-Steve Howse
Role of The Board In IT Governance & Cyber Security-Steve Howse
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
New York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services CompaniesNew York Cybersecurity Requirements for Financial Services Companies
New York Cybersecurity Requirements for Financial Services Companies
 
2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk2015 Secureworld_effectively_managing_information_risk
2015 Secureworld_effectively_managing_information_risk
 
Cybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected AgeCybercrime - Stealing in the Connected Age
Cybercrime - Stealing in the Connected Age
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on Security
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
 
Investing in Cybersecurity, 2020 outlook for Mexico
Investing in Cybersecurity, 2020 outlook for MexicoInvesting in Cybersecurity, 2020 outlook for Mexico
Investing in Cybersecurity, 2020 outlook for Mexico
 
The ever increasing threat of cyber crime
The ever increasing threat of cyber crimeThe ever increasing threat of cyber crime
The ever increasing threat of cyber crime
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 

Similar to Data breaches the way forward

November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
seadeloitte
 
1212018 SafeAssign Originality Reporthttpswilmu.black.docx
1212018 SafeAssign Originality Reporthttpswilmu.black.docx1212018 SafeAssign Originality Reporthttpswilmu.black.docx
1212018 SafeAssign Originality Reporthttpswilmu.black.docx
moggdede
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
ixiademandgen
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
IRJET Journal
 
Third party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligenceThird party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligence
Charles Steve
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
PECB
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
Ulf Mattsson
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...
Ulf Mattsson
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
Keep your data safe and be compliant via a 360° approach
Keep your data safe and be compliant via a 360° approachKeep your data safe and be compliant via a 360° approach
Keep your data safe and be compliant via a 360° approach
Nagib Aouini
 
Data Privacy & Security
Data Privacy & SecurityData Privacy & Security
Data Privacy & Security
Eryk Budi Pratama
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Randall Chase
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Benjamin Ang
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
Ulf Mattsson
 
SSI: The Trillion Dollar Business Opportunity
SSI: The Trillion Dollar Business OpportunitySSI: The Trillion Dollar Business Opportunity
SSI: The Trillion Dollar Business Opportunity
SSIMeetup
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
Cyber - it's all now a matter of time!
Cyber - it's all now a matter of time!Cyber - it's all now a matter of time!
Cyber - it's all now a matter of time!
Gloucestershire Professionals
 
Data Analytics for Security Intelligence
Data Analytics for Security IntelligenceData Analytics for Security Intelligence
Data Analytics for Security Intelligence
Data Driven Innovation
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterPatricia M Watson
 

Similar to Data breaches the way forward (20)

November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 
1212018 SafeAssign Originality Reporthttpswilmu.black.docx
1212018 SafeAssign Originality Reporthttpswilmu.black.docx1212018 SafeAssign Originality Reporthttpswilmu.black.docx
1212018 SafeAssign Originality Reporthttpswilmu.black.docx
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
Third party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligenceThird party risk management with cyber threat intelligence
Third party risk management with cyber threat intelligence
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...Data centric security key to digital business success - ulf mattsson - bright...
Data centric security key to digital business success - ulf mattsson - bright...
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
Keep your data safe and be compliant via a 360° approach
Keep your data safe and be compliant via a 360° approachKeep your data safe and be compliant via a 360° approach
Keep your data safe and be compliant via a 360° approach
 
Data Privacy & Security
Data Privacy & SecurityData Privacy & Security
Data Privacy & Security
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
Singapore Cybersecurity Strategy and Legislation (for SMU Law School 2019)
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
SSI: The Trillion Dollar Business Opportunity
SSI: The Trillion Dollar Business OpportunitySSI: The Trillion Dollar Business Opportunity
SSI: The Trillion Dollar Business Opportunity
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Cyber - it's all now a matter of time!
Cyber - it's all now a matter of time!Cyber - it's all now a matter of time!
Cyber - it's all now a matter of time!
 
Data Analytics for Security Intelligence
Data Analytics for Security IntelligenceData Analytics for Security Intelligence
Data Analytics for Security Intelligence
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
Cyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise ChapterCyber Security Threats | IIA Boise Chapter
Cyber Security Threats | IIA Boise Chapter
 

Recently uploaded

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 

Recently uploaded (20)

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 

Data breaches the way forward

  • 1. Data Breaches – The wayforward By: Srinivas Thimmaiah Date: 20 July 2018 Srinivas Thimmaiah | DB - TWF | 20 July 2017 1
  • 2. Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 2 Source: https://youtu.be/O4TFXDniG9w
  • 3. Definition Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 3 Source: https://iapp.org/news/a/is-it-an-incident-or-a-breach-how-to-tell-and-why-it-matters/ National Institute of Standards and Technology defines an event as “any observable occurrencein a system or network,” such as a server receivinga request for a web page, a user sending an e-mail message, or a firewall blocking an attempt to establish a connection A securityor electronic incident is anevent that violates anorganization’s securitypolicies and procedures. Incidentas a “security event that compromises the confidentiality, integrity or availability of aninformation asset A data breach is defined as an event in which an individual’s name and a medical record and/or a financial record or debit card are potentially put at risk either inelectronic or paper format.
  • 4. Topbreaches Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 4 Source: https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html Employeecredentialtheft byphishingormalware VulnerabilityinApachestruts Gainedaccessthrough athird-partyHVAC vendorto its point-of-sale(POS)payment cardreaders Phishing email Phishingattack Uniquecustom builtmalwareposingasantivirussoftware 2017 2016 2015 2014 2013 2012 2011
  • 5. Data breachesroot causes Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 5 Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf
  • 6. Breaches sector wise - 2017 Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 6 Source: Verizon 2018 data breach report
  • 7. Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 7 According to a study by KPMG, 19%consumers would completely stop shopping at a retailer after a breach Breaches sector wise - 2017 Source: Verizon 2018 data breach report
  • 8. Equifax- Casestudy Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 8 Source: https://www.pbs.org/newshour/nation/equifax-hack-happened-according-ceo
  • 9. Equifax- Timeliness Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 9 Source: https://csrps.com/meticulous-timeline-equifax-data-breach
  • 10. Identifying breaches Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 10 Days to identify and contain the data breach over the past year Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf Note: MTTI – Mean time to identify; MTTC – Mean time to contain
  • 11. Identifying breaches Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 11 Source: https://public.dhe.ibm.com/common/ssi/ecm/se/en/sel03130wwen/security-ibm-security-services-se-research-report-sel03130wwen-20180122.pdf Days to identify and contain the data breach incidents by root cause Note: MTTI – Mean time to identify; MTTC – Mean time to contain
  • 12. Breach notificationsrequirements Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 12 Source: https://csrps.com/meticulous-timeline-equifax-data-breach To be GDPR HIPAA 60 days 72 hrs Article 33 EU GDPR Breach Notification 45 CFR 164.400-414
  • 13. Proactivesteps before databreach Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 13 Source: https://csrps.com/meticulous-timeline-equifax-data-breach Information Classification Zero trust network Deleteold, irrelevantdata Limittheplaces youstoredata Outdatedsoftware andtechnology Response planReducebring-your- own-device (BYOD)liability Configuration management Robost security awareness training
  • 14. Notto Do Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 14 Source: https://csrps.com/meticulous-timeline-equifax-data-breach Not conducting forensic investigation Makingfalse or misleading statements Response onthe fly Going silent Closing theincidents in an hurry
  • 15. Do butNot Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 15 Source: https://www.cio.com.au/article/580908/5-steps-respond-security-breach/ Activatetaskforce Containment Assess the severity of breach Notification Lessons learned Customer, legal/regulators Who and whathasbeen affected Isolatefromnetwork,password reset EnablingIncidentresponse plan Updatingincident responseplan
  • 16. Flipsideof breaches Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 16 Source: https://csrps.com/meticulous-timeline-equifax-data-breach It was extremelyproactive in its response, alerting customers evenbeforethey had a chanceto fully confirm the breach. Transparency Abiding legal/regulatory obligations Regularcommunication Workas one team TRUST
  • 17. Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 17 Let’s communicate  Source: https://www.headsup.org.au/training-and-resources/news/2015/04/24/seven-essentials-to-communicate-your-commitment-to-improving-workplace-mental-health
  • 18. Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 18 Backupslides
  • 19. Hackers focuson Srinivas Thimmaiah | DB - TWF | 20 July 2017 Page 19 Source: https://en.wikipedia.orr • Credit card details • Bank accountnumbers and PINs • Passport numbers • Drivers licenses • Usernames and passwords • Birthdays and anniversaries • Not prepared • Don’t understand legal obligations • Financial liability • They arethe nexus for largercompany breaches