SlideShare a Scribd company logo
Security Culture
Ross Foley
Senior Manager, Cyber Security
27th July 2017
It’s not just about awareness training!
Blackhat 2017
Security Culture | 2
““We focus too much on
complexity, not harm…
the things that we see, that
we come across every day,
that cause people to lose
control of their information
are not that advanced
Alex Stamos
Chief Security Offer, Facebook
The security culture journey
Security Culture | 3
Culture is more
than awareness
There has been under
investment in the
people components.
Understanding
your culture,
human
motivation and
cognitive bias is
critical.
Behaviours
need to change
first and then
mindsets will
follow.
144%
increase
in successful
cyber attacks
on
businesses.
is the average total
cost of the worst
security incidents
experienced by large
organisations in 2015,
an increase of
between 143% and
173% on 2014.
£1.5
to
£3.1m
Cyber threats
are evolving
Threats are changing
rapidly, with regulation
following, and the
public increasing its
expectations on
security.
GDPR
People are
the weak link
Cybersecurity
generally fails
where people
meet technology.
Humans
are often
the weak
link.
of the worst
breaches in
the year were
caused by
inadvertent
human error
up from 30%
one yearago.
75%
large
organisations
suffered staff
related
security.
breaches last
year.
50%
We are not rational.
Our decisions are
influenced by
emotions.
We miscalculate risk.
Why is culture so important?
Security Culture | 4
““81% of hacking-related
breaches leveraged either
stolen and/or weak
passwords
Source: Verizon Data Breach Survey 2017
Source: HM Gov. Cyber Security Breaches Survey 2017
But it’s not just about phishing!
Security Culture | 5
The best security technology in the world cannot
help you unless employees understand their
roles and responsibilities in safeguarding
sensitive data and protecting company
resources
US National Cyber Security Alliance
So what is culture?
Security Culture | 6
“
“The assumptions or beliefs which are
common across the organisation that
allow you to predict how your people will
behave and what they will achieve
PwC
Risk Culture
Organisational
culture
Behaviours
Ethics
Personal
predisposition
to risk
IRM
Common challenges to culture change
Security Culture | 7
Organisation
structure
Embedded
behaviours
Prevailing
mindset
Time to change
And there is no accounting for people…
Security Culture | 8
But what does this mean for security?
Security Culture | 9
Security is a
reality…
…but it is
also a feeling
“
“We have zero appetite for
cyber security risk
The psychology of risk management…
Security Culture | 10
People exaggerate
risks that are:
People downplay
risks that are:
Rare Common
Spectacular Pedestrian
Personified Anonymous
Outside of their control Under their control
Talked about Not discussed
Immediate / sudden Long term / evolving
Affect them personally Affect others
Measuring your security culture
Security Culture | 11
It’s not just about awareness training or ethical phishing! Focus on the “moments that matter”
Do they proactively
manage cyber risk?
• Ratio of leavers to users removed
during attestation
• Exceptions to policy
• Average time to close risks
Would staff spot a
cyber threat?
• Volume of email traffic to webmail
• Volume of (attempted) web traffic to
file sharing or webmail
• % of users who receive targeted
training
How would they respond to
an incident?
• Number of submissions to phishing
mailbox
• Repeat DLP offenders
• Average time to report physical
data/asset losses
Setting the tone from the top
Effectivecyberriskmanagement
‘We understand cyber is a relevant topic and our
executives inform us regularly’
‘We maintain a considered cyber risk appetite and
see accurate management information which
demonstrates compliance’
‘We actively manage cyber risk, making well-
informed choices about how we run our business
and placing clear requirements on executives. Risk
appetite influences our strategy and vice versa’
‘We are leading a business in the digital age. Cyber
risk is an integral part of innovation and growth; it is
led from the top and managed by all executives’
Owner: CTO
Awareness
Owner: CEO
Understanding
Owner: Board
Good
Governance
Owner: Board +
Whole Enterprise
Effective
Leadership
Denial?
Awareness and Leadership
Views from the Board
Security Culture | 12
What can I do tomorrow?
Security Culture | 13
Remember you are not alone & utilise
alternative skillsets across the business
Widen your metrics to include more
than just than completion of awareness
training & ethical phishing results
Get more targeted! Tailor your training
based on risk
Maximise the visual impact of your
initial awareness activity
Create a brand for security within the
organisation & promote positive
behaviour
www.pwc.co.uk/cyber
This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without
obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by
law, PricewaterhouseCoopers LLP, its members, employees and agents do not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in
reliance on the information contained in this publication or for any decision based on it.
© 2017 PricewaterhouseCoopers LLP. All rights reserved. In this document, "PwC" refers to the UK member firm, and may sometimes refer to the PwC network. Each member firm is a separate legal entity. Please
see www.pwc.com/structure for further details.
Ross Foley
Senior Manager
ross.foley@pwc.com
+44 (0) 7843 330838
Contact
Thank You!

More Related Content

What's hot

Cyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's worldCyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's world
Kevin Duffey
 
Be Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crimeBe Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crime
Kevin Duffey
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
Dawn Yankeelov
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
A Look at Cyber Insurance -- A Corporate Perspective
A Look at Cyber Insurance -- A Corporate  PerspectiveA Look at Cyber Insurance -- A Corporate  Perspective
A Look at Cyber Insurance -- A Corporate Perspective
Dawn Yankeelov
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
Scalar Decisions
 
Cybersecurity Toolkit
Cybersecurity ToolkitCybersecurity Toolkit
Cybersecurity Toolkit
Claranet UK
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
Tripwire
 
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Tripwire
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
Colleen Beck-Domanico
 
Wilson Consulting Group
Wilson Consulting GroupWilson Consulting Group
Wilson Consulting Group
wilsonconsulting1
 
Cyber Risk – The New Norm
Cyber Risk – The New NormCyber Risk – The New Norm
Cyber Risk – The New Norm
NICSA
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
Brian Rushton-Phillips
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
Kevin Duffey
 
Best cybersecurity services for organizations
Best cybersecurity services for organizationsBest cybersecurity services for organizations
Best cybersecurity services for organizations
wilsonconsulting1
 
Internet threats- How to protect the Africa consumer
 Internet threats- How to protect the Africa consumer  Internet threats- How to protect the Africa consumer
Internet threats- How to protect the Africa consumer
Self
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
Meg Weber
 
12 Top Talks from the 2017 R-CISC Summit
12 Top Talks from the 2017 R-CISC Summit12 Top Talks from the 2017 R-CISC Summit
12 Top Talks from the 2017 R-CISC Summit
Tripwire
 
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
Sania Baker
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Proofpoint
 

What's hot (20)

Cyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's worldCyber Heroes of tomorrow's world
Cyber Heroes of tomorrow's world
 
Be Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crimeBe Angry - why CEOs should join the coalition against cyber crime
Be Angry - why CEOs should join the coalition against cyber crime
 
Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019Cyber Security Threats Facing Small Businesses--June 2019
Cyber Security Threats Facing Small Businesses--June 2019
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
A Look at Cyber Insurance -- A Corporate Perspective
A Look at Cyber Insurance -- A Corporate  PerspectiveA Look at Cyber Insurance -- A Corporate  Perspective
A Look at Cyber Insurance -- A Corporate Perspective
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
Cybersecurity Toolkit
Cybersecurity ToolkitCybersecurity Toolkit
Cybersecurity Toolkit
 
Improving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & ExecutivesImproving Cyber Security Literacy in Boards & Executives
Improving Cyber Security Literacy in Boards & Executives
 
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
Wilson Consulting Group
Wilson Consulting GroupWilson Consulting Group
Wilson Consulting Group
 
Cyber Risk – The New Norm
Cyber Risk – The New NormCyber Risk – The New Norm
Cyber Risk – The New Norm
 
The Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian OrganizationsThe Cyber Security Readiness of Canadian Organizations
The Cyber Security Readiness of Canadian Organizations
 
The Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber SecurityThe Security Director's Practical Guide to Cyber Security
The Security Director's Practical Guide to Cyber Security
 
Best cybersecurity services for organizations
Best cybersecurity services for organizationsBest cybersecurity services for organizations
Best cybersecurity services for organizations
 
Internet threats- How to protect the Africa consumer
 Internet threats- How to protect the Africa consumer  Internet threats- How to protect the Africa consumer
Internet threats- How to protect the Africa consumer
 
Ri cyber-security-for-your-small-business
Ri cyber-security-for-your-small-businessRi cyber-security-for-your-small-business
Ri cyber-security-for-your-small-business
 
12 Top Talks from the 2017 R-CISC Summit
12 Top Talks from the 2017 R-CISC Summit12 Top Talks from the 2017 R-CISC Summit
12 Top Talks from the 2017 R-CISC Summit
 
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
 

Similar to ISACA talk - cybersecurity and security culture

Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013
EY
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
Комсс Файквэе
 
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
Polsinelli PC
 
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating WarriorBanning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
Sandra (Sandy) Dunn
 
Enhancing Cyber Security Awareness: Building a Safer Digital World
Enhancing Cyber Security Awareness: Building a Safer Digital WorldEnhancing Cyber Security Awareness: Building a Safer Digital World
Enhancing Cyber Security Awareness: Building a Safer Digital World
cyberprosocial
 
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdfStephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stéphane Nappo
 
Practical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated WorkforcePractical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated Workforce
Keyaan Williams
 
What Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityWhat Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in Cybersecurity
Reading Works Detroit
 
Brunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attackBrunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Group
 
Managing Risk or Reacting to Compliance
Managing Risk or Reacting to ComplianceManaging Risk or Reacting to Compliance
Managing Risk or Reacting to Compliance
Evan Francen
 
Empower Business by Filling Gap of Cyber Security Skills
Empower Business by Filling Gap of Cyber Security SkillsEmpower Business by Filling Gap of Cyber Security Skills
Empower Business by Filling Gap of Cyber Security Skills
ClickSSL
 
Cybersecurity Training For Humans!
Cybersecurity Training For Humans!Cybersecurity Training For Humans!
Cybersecurity Training For Humans!
InnesGerrard
 
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
Adrian Wright
 
Showreel ICSA Technology Conference
Showreel ICSA Technology ConferenceShowreel ICSA Technology Conference
Showreel ICSA Technology Conference
Institute of Chartered Secretaries and Administrators
 
The meaning of security in the 21st century
The meaning of security in the 21st centuryThe meaning of security in the 21st century
The meaning of security in the 21st century
The Economist Media Businesses
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
Devendra kashyap
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
How to Create a Security-Aware Culture in Your Company
How to Create a Security-Aware Culture in Your CompanyHow to Create a Security-Aware Culture in Your Company
How to Create a Security-Aware Culture in Your Company
David McHale
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Ernst & Young
 

Similar to ISACA talk - cybersecurity and security culture (20)

Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013Under cyber attack: EY's Global information security survey 2013
Under cyber attack: EY's Global information security survey 2013
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
Breach Response Matters: Effectively Handling Health Care Cyber Security Inci...
 
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating WarriorBanning Whining, Avoiding Cyber Wolves, and Creating Warrior
Banning Whining, Avoiding Cyber Wolves, and Creating Warrior
 
Enhancing Cyber Security Awareness: Building a Safer Digital World
Enhancing Cyber Security Awareness: Building a Safer Digital WorldEnhancing Cyber Security Awareness: Building a Safer Digital World
Enhancing Cyber Security Awareness: Building a Safer Digital World
 
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdfStephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
Stephane Nappo. January 2023. Top Cyber News MAGAZINE.pdf
 
Practical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated WorkforcePractical Advantages of a Security Educated Workforce
Practical Advantages of a Security Educated Workforce
 
What Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in CybersecurityWhat Small Business Can Do To Protect Themselves Now in Cybersecurity
What Small Business Can Do To Protect Themselves Now in Cybersecurity
 
Brunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attackBrunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attack
 
Managing Risk or Reacting to Compliance
Managing Risk or Reacting to ComplianceManaging Risk or Reacting to Compliance
Managing Risk or Reacting to Compliance
 
Empower Business by Filling Gap of Cyber Security Skills
Empower Business by Filling Gap of Cyber Security SkillsEmpower Business by Filling Gap of Cyber Security Skills
Empower Business by Filling Gap of Cyber Security Skills
 
Cybersecurity Training For Humans!
Cybersecurity Training For Humans!Cybersecurity Training For Humans!
Cybersecurity Training For Humans!
 
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
"Security on the Brain" Security & Risk Psychology Workshop Nov 2013
 
Showreel ICSA Technology Conference
Showreel ICSA Technology ConferenceShowreel ICSA Technology Conference
Showreel ICSA Technology Conference
 
The meaning of security in the 21st century
The meaning of security in the 21st centuryThe meaning of security in the 21st century
The meaning of security in the 21st century
 
Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland Cybrary's navigating a security wasteland
Cybrary's navigating a security wasteland
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
How to Create a Security-Aware Culture in Your Company
How to Create a Security-Aware Culture in Your CompanyHow to Create a Security-Aware Culture in Your Company
How to Create a Security-Aware Culture in Your Company
 
7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec7350_RiskWatch-Summer2015-Maligec
7350_RiskWatch-Summer2015-Maligec
 
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of CybercrimeCyber Threat Intelligence − How to Get Ahead of Cybercrime
Cyber Threat Intelligence − How to Get Ahead of Cybercrime
 

More from Craig McGill

Craig McGill personal branding talk at Scotappcon
Craig McGill personal branding talk at ScotappconCraig McGill personal branding talk at Scotappcon
Craig McGill personal branding talk at Scotappcon
Craig McGill
 
Social Media, Newswriting and making stories work online
Social Media, Newswriting and making stories work onlineSocial Media, Newswriting and making stories work online
Social Media, Newswriting and making stories work online
Craig McGill
 
Whisky, social media and digital engagement for ROI
Whisky, social media and digital engagement for ROIWhisky, social media and digital engagement for ROI
Whisky, social media and digital engagement for ROI
Craig McGill
 
Whisky & Social Media
Whisky & Social MediaWhisky & Social Media
Whisky & Social Media
Craig McGill
 
Crossplatform content and journalism week 4
Crossplatform content and journalism week 4Crossplatform content and journalism week 4
Crossplatform content and journalism week 4
Craig McGill
 
Napier CrossPlatform Content week two - Journalist as a brand
Napier CrossPlatform Content week two - Journalist as a brandNapier CrossPlatform Content week two - Journalist as a brand
Napier CrossPlatform Content week two - Journalist as a brand
Craig McGill
 
Crossplatform content/journalism week 1 - Why use social media for journalism
Crossplatform content/journalism week 1 - Why use social media for journalismCrossplatform content/journalism week 1 - Why use social media for journalism
Crossplatform content/journalism week 1 - Why use social media for journalismCraig McGill
 
Youthlink Scotland and Social Media
Youthlink Scotland and Social MediaYouthlink Scotland and Social Media
Youthlink Scotland and Social MediaCraig McGill
 
Crossplatform Content week 2
Crossplatform Content week 2Crossplatform Content week 2
Crossplatform Content week 2
Craig McGill
 
Rangers FC Social Media pitch
Rangers FC Social Media pitchRangers FC Social Media pitch
Rangers FC Social Media pitch
Craig McGill
 
Lustre purelight acne findings pdf
Lustre purelight acne findings pdfLustre purelight acne findings pdf
Lustre purelight acne findings pdf
Craig McGill
 
Scotland & the Social Media Problem with Business
Scotland & the Social Media Problem with BusinessScotland & the Social Media Problem with Business
Scotland & the Social Media Problem with Business
Craig McGill
 

More from Craig McGill (12)

Craig McGill personal branding talk at Scotappcon
Craig McGill personal branding talk at ScotappconCraig McGill personal branding talk at Scotappcon
Craig McGill personal branding talk at Scotappcon
 
Social Media, Newswriting and making stories work online
Social Media, Newswriting and making stories work onlineSocial Media, Newswriting and making stories work online
Social Media, Newswriting and making stories work online
 
Whisky, social media and digital engagement for ROI
Whisky, social media and digital engagement for ROIWhisky, social media and digital engagement for ROI
Whisky, social media and digital engagement for ROI
 
Whisky & Social Media
Whisky & Social MediaWhisky & Social Media
Whisky & Social Media
 
Crossplatform content and journalism week 4
Crossplatform content and journalism week 4Crossplatform content and journalism week 4
Crossplatform content and journalism week 4
 
Napier CrossPlatform Content week two - Journalist as a brand
Napier CrossPlatform Content week two - Journalist as a brandNapier CrossPlatform Content week two - Journalist as a brand
Napier CrossPlatform Content week two - Journalist as a brand
 
Crossplatform content/journalism week 1 - Why use social media for journalism
Crossplatform content/journalism week 1 - Why use social media for journalismCrossplatform content/journalism week 1 - Why use social media for journalism
Crossplatform content/journalism week 1 - Why use social media for journalism
 
Youthlink Scotland and Social Media
Youthlink Scotland and Social MediaYouthlink Scotland and Social Media
Youthlink Scotland and Social Media
 
Crossplatform Content week 2
Crossplatform Content week 2Crossplatform Content week 2
Crossplatform Content week 2
 
Rangers FC Social Media pitch
Rangers FC Social Media pitchRangers FC Social Media pitch
Rangers FC Social Media pitch
 
Lustre purelight acne findings pdf
Lustre purelight acne findings pdfLustre purelight acne findings pdf
Lustre purelight acne findings pdf
 
Scotland & the Social Media Problem with Business
Scotland & the Social Media Problem with BusinessScotland & the Social Media Problem with Business
Scotland & the Social Media Problem with Business
 

Recently uploaded

BeMetals Investor Presentation_June 1, 2024.pdf
BeMetals Investor Presentation_June 1, 2024.pdfBeMetals Investor Presentation_June 1, 2024.pdf
BeMetals Investor Presentation_June 1, 2024.pdf
DerekIwanaka1
 
Creative Web Design Company in Singapore
Creative Web Design Company in SingaporeCreative Web Design Company in Singapore
Creative Web Design Company in Singapore
techboxsqauremedia
 
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdfMeas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
dylandmeas
 
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
SOFTTECHHUB
 
Authentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto RicoAuthentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto Rico
Corey Perlman, Social Media Speaker and Consultant
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
taqyed
 
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
Lviv Startup Club
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
Adani case
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
tanyjahb
 
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s DholeraTata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
Avirahi City Dholera
 
Premium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern BusinessesPremium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern Businesses
SynapseIndia
 
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
AnnySerafinaLove
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
LuanWise
 
Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024
Kirill Klimov
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
sarahvanessa51503
 
Top mailing list providers in the USA.pptx
Top mailing list providers in the USA.pptxTop mailing list providers in the USA.pptx
Top mailing list providers in the USA.pptx
JeremyPeirce1
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
Aurelien Domont, MBA
 
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdfModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
fisherameliaisabella
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
dylandmeas
 
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
Boris Ziegler
 

Recently uploaded (20)

BeMetals Investor Presentation_June 1, 2024.pdf
BeMetals Investor Presentation_June 1, 2024.pdfBeMetals Investor Presentation_June 1, 2024.pdf
BeMetals Investor Presentation_June 1, 2024.pdf
 
Creative Web Design Company in Singapore
Creative Web Design Company in SingaporeCreative Web Design Company in Singapore
Creative Web Design Company in Singapore
 
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdfMeas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
Meas_Dylan_DMBS_PB1_2024-05XX_Revised.pdf
 
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
Hamster Kombat' Telegram Game Surpasses 100 Million Players—Token Release Sch...
 
Authentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto RicoAuthentically Social by Corey Perlman - EO Puerto Rico
Authentically Social by Corey Perlman - EO Puerto Rico
 
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
一比一原版加拿大渥太华大学毕业证(uottawa毕业证书)如何办理
 
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
Helen Lubchak: Тренди в управлінні проєктами та miltech (UA)
 
In the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptxIn the Adani-Hindenburg case, what is SEBI investigating.pptx
In the Adani-Hindenburg case, what is SEBI investigating.pptx
 
3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx3.0 Project 2_ Developing My Brand Identity Kit.pptx
3.0 Project 2_ Developing My Brand Identity Kit.pptx
 
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s DholeraTata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
Tata Group Dials Taiwan for Its Chipmaking Ambition in Gujarat’s Dholera
 
Premium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern BusinessesPremium MEAN Stack Development Solutions for Modern Businesses
Premium MEAN Stack Development Solutions for Modern Businesses
 
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
Anny Serafina Love - Letter of Recommendation by Kellen Harkins, MS.
 
Recruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media MasterclassRecruiting in the Digital Age: A Social Media Masterclass
Recruiting in the Digital Age: A Social Media Masterclass
 
Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024Organizational Change Leadership Agile Tour Geneve 2024
Organizational Change Leadership Agile Tour Geneve 2024
 
Brand Analysis for an artist named Struan
Brand Analysis for an artist named StruanBrand Analysis for an artist named Struan
Brand Analysis for an artist named Struan
 
Top mailing list providers in the USA.pptx
Top mailing list providers in the USA.pptxTop mailing list providers in the USA.pptx
Top mailing list providers in the USA.pptx
 
Digital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and TemplatesDigital Transformation and IT Strategy Toolkit and Templates
Digital Transformation and IT Strategy Toolkit and Templates
 
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdfModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
ModelingMarketingStrategiesMKS.CollumbiaUniversitypdf
 
Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...Discover the innovative and creative projects that highlight my journey throu...
Discover the innovative and creative projects that highlight my journey throu...
 
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
Agency Managed Advisory Board As a Solution To Career Path Defining Business ...
 

ISACA talk - cybersecurity and security culture

  • 1. Security Culture Ross Foley Senior Manager, Cyber Security 27th July 2017 It’s not just about awareness training!
  • 2. Blackhat 2017 Security Culture | 2 ““We focus too much on complexity, not harm… the things that we see, that we come across every day, that cause people to lose control of their information are not that advanced Alex Stamos Chief Security Offer, Facebook
  • 3. The security culture journey Security Culture | 3 Culture is more than awareness There has been under investment in the people components. Understanding your culture, human motivation and cognitive bias is critical. Behaviours need to change first and then mindsets will follow. 144% increase in successful cyber attacks on businesses. is the average total cost of the worst security incidents experienced by large organisations in 2015, an increase of between 143% and 173% on 2014. £1.5 to £3.1m Cyber threats are evolving Threats are changing rapidly, with regulation following, and the public increasing its expectations on security. GDPR People are the weak link Cybersecurity generally fails where people meet technology. Humans are often the weak link. of the worst breaches in the year were caused by inadvertent human error up from 30% one yearago. 75% large organisations suffered staff related security. breaches last year. 50% We are not rational. Our decisions are influenced by emotions. We miscalculate risk.
  • 4. Why is culture so important? Security Culture | 4 ““81% of hacking-related breaches leveraged either stolen and/or weak passwords Source: Verizon Data Breach Survey 2017 Source: HM Gov. Cyber Security Breaches Survey 2017
  • 5. But it’s not just about phishing! Security Culture | 5 The best security technology in the world cannot help you unless employees understand their roles and responsibilities in safeguarding sensitive data and protecting company resources US National Cyber Security Alliance
  • 6. So what is culture? Security Culture | 6 “ “The assumptions or beliefs which are common across the organisation that allow you to predict how your people will behave and what they will achieve PwC Risk Culture Organisational culture Behaviours Ethics Personal predisposition to risk IRM
  • 7. Common challenges to culture change Security Culture | 7 Organisation structure Embedded behaviours Prevailing mindset Time to change
  • 8. And there is no accounting for people… Security Culture | 8
  • 9. But what does this mean for security? Security Culture | 9 Security is a reality… …but it is also a feeling “ “We have zero appetite for cyber security risk
  • 10. The psychology of risk management… Security Culture | 10 People exaggerate risks that are: People downplay risks that are: Rare Common Spectacular Pedestrian Personified Anonymous Outside of their control Under their control Talked about Not discussed Immediate / sudden Long term / evolving Affect them personally Affect others
  • 11. Measuring your security culture Security Culture | 11 It’s not just about awareness training or ethical phishing! Focus on the “moments that matter” Do they proactively manage cyber risk? • Ratio of leavers to users removed during attestation • Exceptions to policy • Average time to close risks Would staff spot a cyber threat? • Volume of email traffic to webmail • Volume of (attempted) web traffic to file sharing or webmail • % of users who receive targeted training How would they respond to an incident? • Number of submissions to phishing mailbox • Repeat DLP offenders • Average time to report physical data/asset losses
  • 12. Setting the tone from the top Effectivecyberriskmanagement ‘We understand cyber is a relevant topic and our executives inform us regularly’ ‘We maintain a considered cyber risk appetite and see accurate management information which demonstrates compliance’ ‘We actively manage cyber risk, making well- informed choices about how we run our business and placing clear requirements on executives. Risk appetite influences our strategy and vice versa’ ‘We are leading a business in the digital age. Cyber risk is an integral part of innovation and growth; it is led from the top and managed by all executives’ Owner: CTO Awareness Owner: CEO Understanding Owner: Board Good Governance Owner: Board + Whole Enterprise Effective Leadership Denial? Awareness and Leadership Views from the Board Security Culture | 12
  • 13. What can I do tomorrow? Security Culture | 13 Remember you are not alone & utilise alternative skillsets across the business Widen your metrics to include more than just than completion of awareness training & ethical phishing results Get more targeted! Tailor your training based on risk Maximise the visual impact of your initial awareness activity Create a brand for security within the organisation & promote positive behaviour
  • 14. www.pwc.co.uk/cyber This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PricewaterhouseCoopers LLP, its members, employees and agents do not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it. © 2017 PricewaterhouseCoopers LLP. All rights reserved. In this document, "PwC" refers to the UK member firm, and may sometimes refer to the PwC network. Each member firm is a separate legal entity. Please see www.pwc.com/structure for further details. Ross Foley Senior Manager ross.foley@pwc.com +44 (0) 7843 330838 Contact Thank You!