SlideShare a Scribd company logo
Peace of mind in a digital world
Julian Plummer
Who is Kamino?
We are your cyber security experts
Why we created Kamino
• The digital transformation of financial services has made
many aspects of running a business easier, but with this
also comes an increased risk with protecting your systems,
data and personal client information.
• However many financial advisers are not security savvy and
put themselves at unnecessary risk.
• This is the goal of Kamino - To help financial advisers
navigate safely in the cyber space.
Why cyber security matters
• 45% of financial advisers had experience a cyber incident last
year.
• Each incident costs an average of AUD$275,000.
• 62% of all cyber attacks are targeting SMEs.
• 60% of small companies that suffered a cyber attack are out
of business within six months.
• Regulatory fines of up to AUD$1.8M
Data breach notifications now mandatory
• All practices with an annual turnover of $3 million or higher will
be required to notify impacted individuals and the regulator
(OAIC) when cyber security incidents compromise personal
information.
– Where a suspected unauthorised access occurs, the practice must
undertake an assessment of whether the incident is an “eligible data
breach”.
– As part of that assessment process, the practice must decide whether
the incident is “likely to result in serious harm” to any individuals.
– If an “eligible data breach” has occurred then the practice must notify
the OAIC and take steps to notify affected individuals.
What does infosec mean? ..1
What does infosec mean? ..2
Information security ≠ hacking!
What does infosec mean? ..3
• Information Security is about protecting information
so that people who should not have access to it
cannot distribute, see, change, or delete it.
• It is governed, managed, and implemented through
a series of industry standards and processes.
What does infosec mean? ..4
It is a delicate
balance of
enabling the
business,
keeping the
business secure,
and cost.
What does infosec mean? ..5
Typical cyber security framework
What does infosec mean? ..6
Threats come in many forms!
What does infosec mean? ..7
Cyber buzzwords
Layered security controls
Vulnerability
A software
vulnerability is a
security flaw, glitch,
or weakness found
in software (or your
practice!)
Exploit
An exploit is a sequence of commands that takes advantage of a
bug or vulnerability to cause unintended or unanticipated
behaviour to occur on computer software
Malware
Malware stands for
'malicious software'. It is
any type of code or
program cyber attackers
use to perform malicious
actions.
• Virus is a form of
malware
• Worm is another
common form
Ransomware
Ransomware is a type of
malicious software that
threatens to publish the
victim's data or perpetually
block access to it unless a
ransom is paid.
• Most recently - WannaCry
Social engineering
Social engineering - the use
of deception to manipulate
individuals into divulging
confidential or personal
information that may be
used for fraudulent
purposes.
• Phishing is a digital form
of social engineering,
often through emails with
a seemingly harmful link.
Botnets and DDOS
• A botnet is a group of
computers connected to the
Internet that have been
compromised by a hacker.
• Denial-of-Service (DOS) attack
aim to bring down a web
server by overloading it with
access requests. DDOS stands
for Distributed Denial-of-
Service and is commonly
performed by botnets.
Advanced Persistent Threat (APT)
Because you aren’t going to tell your boss you got owned by a
“Simple Persistent Threat”. Are you?
Vulnerability Assessment
• It looks for known vulnerabilities in your
systems and reports potential exposure.
• It is often done as an automated scan
plus some manual verification.
• It is used to attain a prioritised list of
vulnerabilities in the environment so that
remediation can occur.
• It is often sold as penetration test.
Penetration Testing
• It is a simulated attack against the IT assets. It is
often goal-based, e.g. retrieve all credit card
information.
• It is a labour intensive, point-in-time exercise.
• It is used to determine whether an organisation
can withstand an intrusion attempt from an
advanced attacker with a specific goal.
• It is more suitable for security mature
organisation.
Incident Response (IR)
IR is the approach to address and manage the
aftermath of a security breach or attack
Firewall
• A security program that
filters inbound and
outbound network
connections. In addition,
firewalls can be
implemented as network
devices to filter traffic that
traverses through them.
– Automated attacks
– How long to scan the
internet?
Cryptography
Cryptography - The use of
mathematical techniques to
provide security services, such as
to encrypt a communications
channel or to authenticate a user.
• e.g. HTTPS is encrypted with
the TLS (Transport Layer
Security) protocol.
Intrusion Detection/Prevention
An alarm system for your network that too often works like the alarm
system for cars in parking garages.
Virtual Private Network (VPN)
• A remote access VPN
allows individual users
securely connect to a
private business
network from a
remote location using
a laptop or mobile
phone connected to
the Internet.
Logging and SIEM
• Security Information
and Event
Management System
(SIEM) collects logs.
• The logs are then
analysed for real time
alerts, or stored for
forensic purposes.
Kamino Cyber Survey Results
First Cyber Security Survey Created for Australian Financial Advisers
January 2018
How many cyber incidents did your business
experience in the past 12 months?
45% of the financial advisers
experienced at least one cyber
incident last year.
Financial services are hit harder
than other industries.
This result is similar to other cyber
security survey results in 2017 in
Australia.
20%
6%
55%
19%
2-5 times
More than five times
Never
Once
Types of cyber incidents experienced by financial
advisers
Malware infections and phishing emails are the biggest threats to financial advisers and accountants. It’s a little
surprising that ransomware is not higher than it is, but that being said, it is expected to increase over the next year. It’s
also worth noting that accidental cause by staff is one of the major causes of incidents.
0 5 10 15 20 25 30
data breach
denial of server
brute force attack
Email addresses or website(s) blacklisted
Malware/trojan infections
Phishing/targeted malicious emails
Ransomware
Theft/Loss of laptops or mobile devices
Unauthorised access to information by external user
Unauthorised access to information by internal user
Accidental cause by internal users
Website defacement
3
3
3
7
28
24
7
5
2
3
10
3
%
Do you feel your business is doing enough to protect
its systems from cyber threats?
Just over half of respondents believe they
are not prepared to deal with a potential
cyber attack.
This result is in-line with other industry
surveys. Research indicates there is
generally over-confidence and optimism
in handling an actual attack.
25%
29% 46%
No
Unsure
Yes
How much confidence do you have in your staff's
security hygiene?
When asked about their peers
and/or workers, most do not have
full confidence that there is enough
user education and awareness within
their organisation to withstand
attacks.
This is worth noting because human
error is one of the biggest
weaknesses in enterprise security
defense.
27%
9%
64%
Full confidence
No confidence
Some confidence
What are the most significant drivers behind your
investment in cyber security?
Most advisers have a very good understanding of what is at stake in the face of a cyber incident.
Client information is of the utmost importance, and they are aware that their brand must be
protected from being tarnished by cyber incidents, which could lead to direct revenue loss.
0 5 10 15 20 25 30
Protection of sensitive data
Regulatory compliance
Reducing incidents and breaches
Protection of intellectual property
Protecting brand reputation
End user education and awareness
Improving incident response
New, advanced threats and techniques
Reducing attack surface
Percentage
Are you aware of the new mandatory data breach
notification law and obligations?
At the time of survey, most respondents
were not familiar with the new
mandatory data breach notification laws
effective in February 2018.
This will have a big impact to the
businesses affected. This also reflects
that the general awareness in the
regulations area is quite low.
38%
30%
32%
No Somewhat Yes
3 cyber security issues that will affect you in 2018
• Passwords
- using a password manager is a non negotiable (LastPass)
- staff education is key - one sloppy team member can topple an entire business
• Malware
- industry specific phishing emails have become the norm
- It will be essential that you and your team are trained to detect what is a genuine email /
attachment and what is a scam – one complacent click can send your company into chaos
• Know your obligations under the data breach notification laws which came into
effect in February 2018
How can you help to educate your clients?
When it comes to protecting their financial assets online, your clients will turn to you for guidance and
many of the cyber security processes you employ in your business should also apply to them
Ensure that you remain the centre of their financial universe by helping to educate them in cyber security protocols -
• Passwords
- Simple things like password hygiene, and using a password manager can make all the difference
• Malware
- Teach them how to detect and respond (or in most cases ignore and delete) potential malware /phishing
emails
• Have a plan in place
- Make sure your clients alert you immediately if or when they suffer a cyber attack
Questions you should be asking yourself
• What is your most critical information asset?
• What is the impact to your business if this information was stolen, modified, lost or made
public?
• Do you know how well this asset is protected from cyber security incidents?
• Have you prepared a plan for when a cyber incident occurs?
• Do you have a security framework in place and a dedicated person to manage security
concerns?
• Are you compliant with applicable laws and regulations in terms of information security?
Netwealth educational webinar: Peace of mind in a digital world

More Related Content

What's hot

You will be breached
You will be breachedYou will be breached
You will be breached
Mike Saunders
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for Businesses
Alex Rudie
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
Donald Tabone
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
FireEye, Inc.
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
IBM Security
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
Heimdal Security
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
William McBorrough
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
SecurityMetrics
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
SlideTeam
 
Cyber security guide
Cyber security guideCyber security guide
Cyber security guideMark Bennett
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
OCTF Industry Engagement
 
Cyber Security Vendor Risk Management /Supply Chain Risk Management
Cyber Security Vendor Risk Management /Supply Chain Risk ManagementCyber Security Vendor Risk Management /Supply Chain Risk Management
Cyber Security Vendor Risk Management /Supply Chain Risk Management
Mafazo: Digital Solutions
 
Unintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric ColeUnintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric Cole
David Mai, MBA
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
Thomas Christopher Ty
 
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
Citrin Cooperman
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
Mekhi Da ‘Quay Daniels
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
ObserveIT
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
Colleen Beck-Domanico
 

What's hot (20)

You will be breached
You will be breachedYou will be breached
You will be breached
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for Businesses
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks10 Critical Corporate Cyber Security Risks
10 Critical Corporate Cyber Security Risks
 
Cyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial IndustryCyber Crime Threat Landscape - A Focus on the Financial Industry
Cyber Crime Threat Landscape - A Focus on the Financial Industry
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
Cyber security guide
Cyber security guideCyber security guide
Cyber security guide
 
CRI Cyber Board Briefing
CRI Cyber Board Briefing CRI Cyber Board Briefing
CRI Cyber Board Briefing
 
Cyber Security Vendor Risk Management /Supply Chain Risk Management
Cyber Security Vendor Risk Management /Supply Chain Risk ManagementCyber Security Vendor Risk Management /Supply Chain Risk Management
Cyber Security Vendor Risk Management /Supply Chain Risk Management
 
Unintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric ColeUnintentional Insider Threat featuring Dr. Eric Cole
Unintentional Insider Threat featuring Dr. Eric Cole
 
SEC440: Incident Response Plan
SEC440: Incident Response PlanSEC440: Incident Response Plan
SEC440: Incident Response Plan
 
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
C-Suite Snacks Webinar Series : Under Attack - Preparing Your Company in the ...
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 

Similar to Netwealth educational webinar: Peace of mind in a digital world

The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
Inspiring Women
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
Skillmine Technology Consulting
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
Skillmine Technology Consulting
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
National Retail Federation
 
Information and Cyber Warfare
Information and Cyber WarfareInformation and Cyber Warfare
Information and Cyber Warfare
Swapnil Jagtap
 
How to Protect Your Business from Cyber Threats | The Entrepreneur Review
How to Protect Your Business from Cyber Threats | The Entrepreneur ReviewHow to Protect Your Business from Cyber Threats | The Entrepreneur Review
How to Protect Your Business from Cyber Threats | The Entrepreneur Review
TheEntrepreneurRevie
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
Metaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
Metaorange
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
Meg Weber
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
Krist Davood - Principal - CIO
 
Cybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To KnowCybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To Know
Shantam Goel
 
Module 8 - External Crisis – Changing Technology.pptx
Module 8 - External Crisis – Changing Technology.pptxModule 8 - External Crisis – Changing Technology.pptx
Module 8 - External Crisis – Changing Technology.pptx
caniceconsulting
 
The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail Security
IBM Software India
 
Cyber Security Tips to Avoid Cybercrime
Cyber Security Tips to Avoid CybercrimeCyber Security Tips to Avoid Cybercrime
Cyber Security Tips to Avoid Cybercrime
Neil Kemp
 
How to protect your company from cyber attacks
How to protect your company from cyber attacksHow to protect your company from cyber attacks
How to protect your company from cyber attacks
Company
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
rajkumar jonuboyena
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
Karyl Scott
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Steven Schwartz
 

Similar to Netwealth educational webinar: Peace of mind in a digital world (20)

The Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice GuideThe Small Business Cyber Security Best Practice Guide
The Small Business Cyber Security Best Practice Guide
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
Cyber Security for the Small Business Experience
Cyber Security for the Small Business ExperienceCyber Security for the Small Business Experience
Cyber Security for the Small Business Experience
 
Information and Cyber Warfare
Information and Cyber WarfareInformation and Cyber Warfare
Information and Cyber Warfare
 
How to Protect Your Business from Cyber Threats | The Entrepreneur Review
How to Protect Your Business from Cyber Threats | The Entrepreneur ReviewHow to Protect Your Business from Cyber Threats | The Entrepreneur Review
How to Protect Your Business from Cyber Threats | The Entrepreneur Review
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Cybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To KnowCybersecurity- What Retailers Need To Know
Cybersecurity- What Retailers Need To Know
 
Module 8 - External Crisis – Changing Technology.pptx
Module 8 - External Crisis – Changing Technology.pptxModule 8 - External Crisis – Changing Technology.pptx
Module 8 - External Crisis – Changing Technology.pptx
 
The challenges of Retail Security
The challenges of Retail SecurityThe challenges of Retail Security
The challenges of Retail Security
 
Cyber Security Tips to Avoid Cybercrime
Cyber Security Tips to Avoid CybercrimeCyber Security Tips to Avoid Cybercrime
Cyber Security Tips to Avoid Cybercrime
 
How to protect your company from cyber attacks
How to protect your company from cyber attacksHow to protect your company from cyber attacks
How to protect your company from cyber attacks
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
Quantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal DataQuantifying Cyber Risk, Insurance and The Value of Personal Data
Quantifying Cyber Risk, Insurance and The Value of Personal Data
 

More from netwealthInvest

Retirement income strategies during volatile and uncertain markets
Retirement income strategies during volatile and uncertain marketsRetirement income strategies during volatile and uncertain markets
Retirement income strategies during volatile and uncertain markets
netwealthInvest
 
What does the coronavirus stimulus package mean for you and your clients
What does the coronavirus stimulus package mean for you and your clientsWhat does the coronavirus stimulus package mean for you and your clients
What does the coronavirus stimulus package mean for you and your clients
netwealthInvest
 
How clients are reacting to uncertainty and how best to deal with it
How clients are reacting to uncertainty and how best to deal with itHow clients are reacting to uncertainty and how best to deal with it
How clients are reacting to uncertainty and how best to deal with it
netwealthInvest
 
2020, the latest developments in Environment, Social and Governance investing
 2020, the latest developments in Environment, Social and Governance investing 2020, the latest developments in Environment, Social and Governance investing
2020, the latest developments in Environment, Social and Governance investing
netwealthInvest
 
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
netwealthInvest
 
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
netwealthInvest
 
Adapting to change: How to future-ready your practice
Adapting to change: How to future-ready your practiceAdapting to change: How to future-ready your practice
Adapting to change: How to future-ready your practice
netwealthInvest
 
2020 economic outlook with Roger Montgomery
2020 economic outlook with Roger Montgomery2020 economic outlook with Roger Montgomery
2020 economic outlook with Roger Montgomery
netwealthInvest
 
Practical steps to building an estate planning offering
Practical steps to building an estate planning offeringPractical steps to building an estate planning offering
Practical steps to building an estate planning offering
netwealthInvest
 
How to transition a family-owned business
How to transition a family-owned businessHow to transition a family-owned business
How to transition a family-owned business
netwealthInvest
 
The rise of Global Listed Infrastructure and why now?
The rise of Global Listed Infrastructure and why now?The rise of Global Listed Infrastructure and why now?
The rise of Global Listed Infrastructure and why now?
netwealthInvest
 
Create a strategic roadmap for 2020 and beyond
Create a strategic roadmap for 2020 and beyondCreate a strategic roadmap for 2020 and beyond
Create a strategic roadmap for 2020 and beyond
netwealthInvest
 
Why emerging markets are too important to ignore
Why emerging markets are too important to ignoreWhy emerging markets are too important to ignore
Why emerging markets are too important to ignore
netwealthInvest
 
Learn how to master the art of storyselling
Learn how to master the art of storysellingLearn how to master the art of storyselling
Learn how to master the art of storyselling
netwealthInvest
 
Build a resilient portfolio for all stages of the economic cycle
Build a resilient portfolio for all stages of the economic cycleBuild a resilient portfolio for all stages of the economic cycle
Build a resilient portfolio for all stages of the economic cycle
netwealthInvest
 
The likely impacts of AI on your business and financial advice
The likely impacts of AI on your business and financial adviceThe likely impacts of AI on your business and financial advice
The likely impacts of AI on your business and financial advice
netwealthInvest
 
Marketing strategies to communicate your value effectively
Marketing strategies to communicate your value effectivelyMarketing strategies to communicate your value effectively
Marketing strategies to communicate your value effectively
netwealthInvest
 
Attract, retain and advise Gen X&Y clients
Attract, retain and advise Gen X&Y clientsAttract, retain and advise Gen X&Y clients
Attract, retain and advise Gen X&Y clients
netwealthInvest
 
Identify small cap stocks that will last the distance
Identify small cap stocks that will last the distanceIdentify small cap stocks that will last the distance
Identify small cap stocks that will last the distance
netwealthInvest
 
Australian investor trends every financial adviser should know
Australian investor trends every financial adviser should knowAustralian investor trends every financial adviser should know
Australian investor trends every financial adviser should know
netwealthInvest
 

More from netwealthInvest (20)

Retirement income strategies during volatile and uncertain markets
Retirement income strategies during volatile and uncertain marketsRetirement income strategies during volatile and uncertain markets
Retirement income strategies during volatile and uncertain markets
 
What does the coronavirus stimulus package mean for you and your clients
What does the coronavirus stimulus package mean for you and your clientsWhat does the coronavirus stimulus package mean for you and your clients
What does the coronavirus stimulus package mean for you and your clients
 
How clients are reacting to uncertainty and how best to deal with it
How clients are reacting to uncertainty and how best to deal with itHow clients are reacting to uncertainty and how best to deal with it
How clients are reacting to uncertainty and how best to deal with it
 
2020, the latest developments in Environment, Social and Governance investing
 2020, the latest developments in Environment, Social and Governance investing 2020, the latest developments in Environment, Social and Governance investing
2020, the latest developments in Environment, Social and Governance investing
 
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
2020 Netwealth Roadshow - Next super steps with Keat Chew, Netwealth Head of ...
 
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
2020 Netwealth Roadshow - Evolving your service offering for high net worth c...
 
Adapting to change: How to future-ready your practice
Adapting to change: How to future-ready your practiceAdapting to change: How to future-ready your practice
Adapting to change: How to future-ready your practice
 
2020 economic outlook with Roger Montgomery
2020 economic outlook with Roger Montgomery2020 economic outlook with Roger Montgomery
2020 economic outlook with Roger Montgomery
 
Practical steps to building an estate planning offering
Practical steps to building an estate planning offeringPractical steps to building an estate planning offering
Practical steps to building an estate planning offering
 
How to transition a family-owned business
How to transition a family-owned businessHow to transition a family-owned business
How to transition a family-owned business
 
The rise of Global Listed Infrastructure and why now?
The rise of Global Listed Infrastructure and why now?The rise of Global Listed Infrastructure and why now?
The rise of Global Listed Infrastructure and why now?
 
Create a strategic roadmap for 2020 and beyond
Create a strategic roadmap for 2020 and beyondCreate a strategic roadmap for 2020 and beyond
Create a strategic roadmap for 2020 and beyond
 
Why emerging markets are too important to ignore
Why emerging markets are too important to ignoreWhy emerging markets are too important to ignore
Why emerging markets are too important to ignore
 
Learn how to master the art of storyselling
Learn how to master the art of storysellingLearn how to master the art of storyselling
Learn how to master the art of storyselling
 
Build a resilient portfolio for all stages of the economic cycle
Build a resilient portfolio for all stages of the economic cycleBuild a resilient portfolio for all stages of the economic cycle
Build a resilient portfolio for all stages of the economic cycle
 
The likely impacts of AI on your business and financial advice
The likely impacts of AI on your business and financial adviceThe likely impacts of AI on your business and financial advice
The likely impacts of AI on your business and financial advice
 
Marketing strategies to communicate your value effectively
Marketing strategies to communicate your value effectivelyMarketing strategies to communicate your value effectively
Marketing strategies to communicate your value effectively
 
Attract, retain and advise Gen X&Y clients
Attract, retain and advise Gen X&Y clientsAttract, retain and advise Gen X&Y clients
Attract, retain and advise Gen X&Y clients
 
Identify small cap stocks that will last the distance
Identify small cap stocks that will last the distanceIdentify small cap stocks that will last the distance
Identify small cap stocks that will last the distance
 
Australian investor trends every financial adviser should know
Australian investor trends every financial adviser should knowAustralian investor trends every financial adviser should know
Australian investor trends every financial adviser should know
 

Recently uploaded

Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Quotidiano Piemontese
 
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdfUS Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
pchutichetpong
 
How to get verified on Coinbase Account?_.docx
How to get verified on Coinbase Account?_.docxHow to get verified on Coinbase Account?_.docx
How to get verified on Coinbase Account?_.docx
Buy bitget
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
DOT TECH
 
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
beulahfernandes8
 
The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...
Antonis Zairis
 
BYD SWOT Analysis and In-Depth Insights 2024.pptx
BYD SWOT Analysis and In-Depth Insights 2024.pptxBYD SWOT Analysis and In-Depth Insights 2024.pptx
BYD SWOT Analysis and In-Depth Insights 2024.pptx
mikemetalprod
 
how to sell pi coins in all Africa Countries.
how to sell pi coins in all Africa Countries.how to sell pi coins in all Africa Countries.
how to sell pi coins in all Africa Countries.
DOT TECH
 
234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt
PravinPatil144525
 
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
beulahfernandes8
 
Webinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont BraunWebinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont Braun
FinTech Belgium
 
managementaccountingunitiv-230422140105-dd17d80b.ppt
managementaccountingunitiv-230422140105-dd17d80b.pptmanagementaccountingunitiv-230422140105-dd17d80b.ppt
managementaccountingunitiv-230422140105-dd17d80b.ppt
SuseelaPalanimuthu
 
how can I sell/buy bulk pi coins securely
how can I sell/buy bulk pi coins securelyhow can I sell/buy bulk pi coins securely
how can I sell/buy bulk pi coins securely
DOT TECH
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
DOT TECH
 
how can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYChow can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYC
DOT TECH
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Kezex (KZX)
 
655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf
morearsh02
 
Introduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.pptIntroduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.ppt
VishnuVenugopal84
 
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
ydubwyt
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
DOT TECH
 

Recently uploaded (20)

Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
 
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdfUS Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
 
How to get verified on Coinbase Account?_.docx
How to get verified on Coinbase Account?_.docxHow to get verified on Coinbase Account?_.docx
How to get verified on Coinbase Account?_.docx
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
 
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
 
The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...
 
BYD SWOT Analysis and In-Depth Insights 2024.pptx
BYD SWOT Analysis and In-Depth Insights 2024.pptxBYD SWOT Analysis and In-Depth Insights 2024.pptx
BYD SWOT Analysis and In-Depth Insights 2024.pptx
 
how to sell pi coins in all Africa Countries.
how to sell pi coins in all Africa Countries.how to sell pi coins in all Africa Countries.
how to sell pi coins in all Africa Countries.
 
234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt
 
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
The Evolution of Non-Banking Financial Companies (NBFCs) in India: Challenges...
 
Webinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont BraunWebinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont Braun
 
managementaccountingunitiv-230422140105-dd17d80b.ppt
managementaccountingunitiv-230422140105-dd17d80b.pptmanagementaccountingunitiv-230422140105-dd17d80b.ppt
managementaccountingunitiv-230422140105-dd17d80b.ppt
 
how can I sell/buy bulk pi coins securely
how can I sell/buy bulk pi coins securelyhow can I sell/buy bulk pi coins securely
how can I sell/buy bulk pi coins securely
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
 
how can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYChow can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYC
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
 
655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf
 
Introduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.pptIntroduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.ppt
 
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
 

Netwealth educational webinar: Peace of mind in a digital world

  • 1.
  • 2. Peace of mind in a digital world Julian Plummer
  • 3. Who is Kamino? We are your cyber security experts
  • 4. Why we created Kamino • The digital transformation of financial services has made many aspects of running a business easier, but with this also comes an increased risk with protecting your systems, data and personal client information. • However many financial advisers are not security savvy and put themselves at unnecessary risk. • This is the goal of Kamino - To help financial advisers navigate safely in the cyber space.
  • 5. Why cyber security matters • 45% of financial advisers had experience a cyber incident last year. • Each incident costs an average of AUD$275,000. • 62% of all cyber attacks are targeting SMEs. • 60% of small companies that suffered a cyber attack are out of business within six months. • Regulatory fines of up to AUD$1.8M
  • 6. Data breach notifications now mandatory • All practices with an annual turnover of $3 million or higher will be required to notify impacted individuals and the regulator (OAIC) when cyber security incidents compromise personal information. – Where a suspected unauthorised access occurs, the practice must undertake an assessment of whether the incident is an “eligible data breach”. – As part of that assessment process, the practice must decide whether the incident is “likely to result in serious harm” to any individuals. – If an “eligible data breach” has occurred then the practice must notify the OAIC and take steps to notify affected individuals.
  • 7. What does infosec mean? ..1
  • 8. What does infosec mean? ..2 Information security ≠ hacking!
  • 9. What does infosec mean? ..3 • Information Security is about protecting information so that people who should not have access to it cannot distribute, see, change, or delete it. • It is governed, managed, and implemented through a series of industry standards and processes.
  • 10. What does infosec mean? ..4 It is a delicate balance of enabling the business, keeping the business secure, and cost.
  • 11. What does infosec mean? ..5 Typical cyber security framework
  • 12. What does infosec mean? ..6 Threats come in many forms!
  • 13. What does infosec mean? ..7
  • 16. Vulnerability A software vulnerability is a security flaw, glitch, or weakness found in software (or your practice!)
  • 17. Exploit An exploit is a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behaviour to occur on computer software
  • 18. Malware Malware stands for 'malicious software'. It is any type of code or program cyber attackers use to perform malicious actions. • Virus is a form of malware • Worm is another common form
  • 19. Ransomware Ransomware is a type of malicious software that threatens to publish the victim's data or perpetually block access to it unless a ransom is paid. • Most recently - WannaCry
  • 20. Social engineering Social engineering - the use of deception to manipulate individuals into divulging confidential or personal information that may be used for fraudulent purposes. • Phishing is a digital form of social engineering, often through emails with a seemingly harmful link.
  • 21. Botnets and DDOS • A botnet is a group of computers connected to the Internet that have been compromised by a hacker. • Denial-of-Service (DOS) attack aim to bring down a web server by overloading it with access requests. DDOS stands for Distributed Denial-of- Service and is commonly performed by botnets.
  • 22. Advanced Persistent Threat (APT) Because you aren’t going to tell your boss you got owned by a “Simple Persistent Threat”. Are you?
  • 23. Vulnerability Assessment • It looks for known vulnerabilities in your systems and reports potential exposure. • It is often done as an automated scan plus some manual verification. • It is used to attain a prioritised list of vulnerabilities in the environment so that remediation can occur. • It is often sold as penetration test.
  • 24. Penetration Testing • It is a simulated attack against the IT assets. It is often goal-based, e.g. retrieve all credit card information. • It is a labour intensive, point-in-time exercise. • It is used to determine whether an organisation can withstand an intrusion attempt from an advanced attacker with a specific goal. • It is more suitable for security mature organisation.
  • 25. Incident Response (IR) IR is the approach to address and manage the aftermath of a security breach or attack
  • 26. Firewall • A security program that filters inbound and outbound network connections. In addition, firewalls can be implemented as network devices to filter traffic that traverses through them. – Automated attacks – How long to scan the internet?
  • 27. Cryptography Cryptography - The use of mathematical techniques to provide security services, such as to encrypt a communications channel or to authenticate a user. • e.g. HTTPS is encrypted with the TLS (Transport Layer Security) protocol.
  • 28. Intrusion Detection/Prevention An alarm system for your network that too often works like the alarm system for cars in parking garages.
  • 29. Virtual Private Network (VPN) • A remote access VPN allows individual users securely connect to a private business network from a remote location using a laptop or mobile phone connected to the Internet.
  • 30. Logging and SIEM • Security Information and Event Management System (SIEM) collects logs. • The logs are then analysed for real time alerts, or stored for forensic purposes.
  • 31. Kamino Cyber Survey Results First Cyber Security Survey Created for Australian Financial Advisers January 2018
  • 32. How many cyber incidents did your business experience in the past 12 months? 45% of the financial advisers experienced at least one cyber incident last year. Financial services are hit harder than other industries. This result is similar to other cyber security survey results in 2017 in Australia. 20% 6% 55% 19% 2-5 times More than five times Never Once
  • 33. Types of cyber incidents experienced by financial advisers Malware infections and phishing emails are the biggest threats to financial advisers and accountants. It’s a little surprising that ransomware is not higher than it is, but that being said, it is expected to increase over the next year. It’s also worth noting that accidental cause by staff is one of the major causes of incidents. 0 5 10 15 20 25 30 data breach denial of server brute force attack Email addresses or website(s) blacklisted Malware/trojan infections Phishing/targeted malicious emails Ransomware Theft/Loss of laptops or mobile devices Unauthorised access to information by external user Unauthorised access to information by internal user Accidental cause by internal users Website defacement 3 3 3 7 28 24 7 5 2 3 10 3 %
  • 34. Do you feel your business is doing enough to protect its systems from cyber threats? Just over half of respondents believe they are not prepared to deal with a potential cyber attack. This result is in-line with other industry surveys. Research indicates there is generally over-confidence and optimism in handling an actual attack. 25% 29% 46% No Unsure Yes
  • 35. How much confidence do you have in your staff's security hygiene? When asked about their peers and/or workers, most do not have full confidence that there is enough user education and awareness within their organisation to withstand attacks. This is worth noting because human error is one of the biggest weaknesses in enterprise security defense. 27% 9% 64% Full confidence No confidence Some confidence
  • 36. What are the most significant drivers behind your investment in cyber security? Most advisers have a very good understanding of what is at stake in the face of a cyber incident. Client information is of the utmost importance, and they are aware that their brand must be protected from being tarnished by cyber incidents, which could lead to direct revenue loss. 0 5 10 15 20 25 30 Protection of sensitive data Regulatory compliance Reducing incidents and breaches Protection of intellectual property Protecting brand reputation End user education and awareness Improving incident response New, advanced threats and techniques Reducing attack surface Percentage
  • 37. Are you aware of the new mandatory data breach notification law and obligations? At the time of survey, most respondents were not familiar with the new mandatory data breach notification laws effective in February 2018. This will have a big impact to the businesses affected. This also reflects that the general awareness in the regulations area is quite low. 38% 30% 32% No Somewhat Yes
  • 38. 3 cyber security issues that will affect you in 2018 • Passwords - using a password manager is a non negotiable (LastPass) - staff education is key - one sloppy team member can topple an entire business • Malware - industry specific phishing emails have become the norm - It will be essential that you and your team are trained to detect what is a genuine email / attachment and what is a scam – one complacent click can send your company into chaos • Know your obligations under the data breach notification laws which came into effect in February 2018
  • 39. How can you help to educate your clients? When it comes to protecting their financial assets online, your clients will turn to you for guidance and many of the cyber security processes you employ in your business should also apply to them Ensure that you remain the centre of their financial universe by helping to educate them in cyber security protocols - • Passwords - Simple things like password hygiene, and using a password manager can make all the difference • Malware - Teach them how to detect and respond (or in most cases ignore and delete) potential malware /phishing emails • Have a plan in place - Make sure your clients alert you immediately if or when they suffer a cyber attack
  • 40. Questions you should be asking yourself • What is your most critical information asset? • What is the impact to your business if this information was stolen, modified, lost or made public? • Do you know how well this asset is protected from cyber security incidents? • Have you prepared a plan for when a cyber incident occurs? • Do you have a security framework in place and a dedicated person to manage security concerns? • Are you compliant with applicable laws and regulations in terms of information security?