SlideShare a Scribd company logo
1
Securing your Digital World
Cyber Security for Small Business Enterprises
Sonny Hashmi
Managing Director, Global Public Sector, Box
The Small Business Technology Coalition
Box is proud to be a founding member of the
"Small Business Technology Coalition" established
by the US Small Business Administration (SBA), a
partnership of private sector technology
companies, committed to the success of small
businesses across America.
We are excited to offer technology expertise and
knowledge, as well as a starter set of tools to
members of the small business community.
List of Upcoming Events
(https://www.sba.gov/techcoalition/events)
SBA's participation in this cosponsored activity is not an endorsement of the views, opinions, products or services of any cosponsor or other person or entity. All SBA programs and services are extended to the public on a nondiscriminatory basis. Cosponsorship Authorization #16-3010-67
& #16-3010-99.
Cyber-security challenges are escalating
Cyber-security is a top priority for leaders
Some numbers to get you thinking…
• End users are perceived as the single weakest link in security
infrastructure by 95% of IT pros
• Security is considered more important (and therefore supercedes) than
convenience in 63% of organizations
• 54% of security breaches caused by human error
• $3.8M average cost of a data breach to a company’s bottom line
• 43% of teams and departments acknowledge using cloud services in
companies that forbid cloud use (or have no plans to use cloud)
• Average company CIO acknowledges using 6-8 cloud services
• Average company actually uses 45-50 cloud services, some over 200!
SpiceWorks voice of IT for SMB priorities
9
Cloud services are not the enemy
In fact, modern enterprise cloud solutions are generally
much more secure than traditional/legacy IT systems
Traditional security model is not sufficient
Collaborator
Supplier
Customer
Mobile
Social
Rich Media
Collaboration
Context
Workflow Location
Modern Enterprise Security Challenges
Email attachments
FTP
Mailing CDs / USBs
Duplication of files
Use of online apps
Smart people / dumb actions
Organized Crime
State / Corporate Espionage
INSECURE
COLLABORATION
DATA
PROLIFERATION
HUMAN
NATURE
49 file sharing services are
used on average in a single
company.
- Skyhigh Networks study
of 250 companies – Q1
2015 Cloud Adoption
Report
54% of security breaches are
due to human error.
- CompTIA study 2012
58% of senior managers
have sent sensitive
information to the wrong
person.
- CSO Magazine, Study by
Stroz Friedberg
Stolen devices
Lost devices
Insecure back ups
4.3% of phones used by or
issued to employees are
lost or stolen annually.
- McAfee and Ponemon Study
INSECURE
DEVICES
The Unstructured content challenge
• Includes financial transactions, billing
information, and inventory
• Typically resides in systems of records
designed to handle specific types of
information
• Typically managed through system
access controls
• Limited need to collaborate with internal
and external parties
• Lots of industry maturity around
securing such data
• Includes every type of corporate
information including employee records,
invoices, contracts, strategy documents,
forecasts, intellectual property, etc.
• Tends to be “all over the place” among
systems, laptops, email attachments,
thumb drives
• Highly collaborative in nature (working
drafts, reviews, signatures, etc.)
• Usually no “system of record”
• Low industry maturity and best practices
Structured data Unstructured content
13
No one comes to work excited about spending all day
complying with IT security policies
99.9% of employees just want to do a good job, and feel
that onerous IT policies get in their way of being effective
IT security must be designed to be seamless to the end user,
or it simply wont work (e.g. iPhone TouchID login)
Burdensome policies and onerous restrictions just
encourages people to “go around the system” thereby
making things less secure
14
5 things business leaders should consider to keep
their digital information secure, and protect their
companies
1. Change the conversation with end users
Empathize: Start with human experiences and needs
• Understand the day to day pain points and points of friction in users’ daily work
• Strategize to reduce the number of end points and silos users have to navigate
• Automate decisions around where content and data should live so users don’t have to
Question Assumptions and Re-think approaches
• Instead of trying to block unsanctioned usage, learn and deliver solutions that users need so they don’t
have to go around policies
• Instead of mandating users not use untrusted devices, find ways to keep identities and data secure on
any device the user chooses to use
Seek Simplicity as a design principle for your IT environment
• Use technologies that put user centricity and design first, to make users’ work simpler
• Automate ancillary tasks such as versioning, retention, notifications, search and compliance through
smart defaults and policy enforcement
• Give end users as much autonomy as possible, while maintaining visibility at the enterprise level, setting
“guard rails” for accepted behaviors
2. Kill the password through better access management
Centralize identities for you enterprise users
• Think about internal AND external users who need to work together to run your business
• Establish identity and access management policies – How do internal people authenticate to your
systems? What about external users?
• Implement a centralized identity management system where policies are implemented and user
identities “live” – Modern cloud technologies offer many cost effective options.
Implement multi-factor authentication (MFA)
• Integrate your IDM with all critical business systems and content stores
• Require one, simple, trusted MFA process for access to all corporate data
• Think about all access scenarios including access from your corporate network and outside it
Periodically audit and clean up your identities
• Automate rules around auto-account lockout after period of inactivity
• Tie user identities with your HR system of record to automatically provision and de-provision accounts
• Perform periodic audits of account activity, user behavior, and clean up as you go
• Use automated policies in your systems and tools to flag anomalous behavior
3. Let the cloud do the heavy lifting for you
Identify trusted enterprise cloud solutions for your IT environment
• Leverage Gartner, Forrester and others to understand company landscape for each area of enterprise IT
you need to solve for (HR, CRM, IDM, ERP, ECM, etc.)
• Ask tough question, do pilots, talk to other customers
• Buy platforms, not tools or solutions. Your IT environment should comprise of a set of trusted platforms
that work together.
• Require and review how your cloud providers meet your security expectations
Leverage economies of scale for compliance
• Leverage the investments cloud service providers have made to achieve HIPAA, FINRA, PCI, FedRAMP,
etc. to bring your environment into compliance
• Leverage the scalability and cost effectiveness to reduce internal complexities and cost
• Scale up or down as your business demands without having to invest capital, while ensuring your data is
private, secure and safeguarded.
Continuously monitor your cloud environment
• Require complete transparency from your providers into all user activities, logs and event notifications.
4. Make the end points as dumb as possible
Move all data out of your end points by using browser-based cloud solutions
• Reduce the risk associated with end points getting breached, lost or stolen, by ensuring no data sits on
them (laptops or mobile)
• Keep all data in the cloud, accessible and used within the browser, protected through MFA
• Invest in cloud based end point management tools to enforce policies on which applications are
allowed, and what data can be stored and how
Get rid of thick clients, move to the browser
• Managing thick clients open up numerous security challenges (patching, upgrades, etc.). Actively work
to eliminate thick clients and end point software from your environment
• Require that your enterprise software vendors can support 100% of offered functionality in the browser
and on mobile devices without additional plugins and specialized toolkits
• Train your employees to keep their data in the browser, access from anywhere, but resist the urge to
download data to their local machines
Use technologies that work together in the browser
• Expect the technologies you select to work with others to provide end-end business workflows in the
browser (e.g. create a document in O365, collaborate in Box, and sign with DocuSign in the browser)
5. Re-centralize to get a handle on unstructured content
Develop a content strategy for your organization
• Figure out where your corporate content should sit, who owns it, how long you should keep it, who gets
to access it, and how such decisions are made
• Ensure users at all level are aware of, and understand the corporate content policy
• Use user centered design approaches to make sure the policy strikes the right balance between security
and productivity
Move your corporate content into one trusted place
• Actively eliminate silos where content resides (Network File stores, email attachments, FTP servers,
DVDs, Tape backups, laptop hard drives, etc.)
• Select and deploy a content platform that meets stringent content lifecycle security and compliance
requirements, but allows users to collaborate, access and work on their content from anywhere
• Migrate content from the various silos into the new content platform, and assign security rights,
metadata and retention policies.
Automate content policy enforcement
• Implement automated content policies that establish “guard rails” for users, without unnecessarily
getting in their way of doing day to day work.
Additional resources
1. Applying Design thinking to Enterprise Security – White Paper
2. Info-graphic – Design thinking and enterprise security
3. Secure File Sharing Basics – What every file sharing provide should have
4. De-criminalize your colleagues – How to address shadow IT in the enterprise
5. Secure Collaboration Primer – The Perils of Email attachments
6. Redefining Content Security – White Paper
7. Enterprise Trends – Cyber security in the cloud – Info-graphic
21
Thank you
Questions
sonny@box.com

More Related Content

What's hot

08 pdf show-239
08   pdf show-23908   pdf show-239
08 pdf show-239
#TheFraudTube
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
Dinesh O Bareja
 
Byod
ByodByod
Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)
k33a
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentation
JMS Secure Data
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
EQS Group
 
7.5 steps to overlaying byod & iot
7.5 steps to overlaying byod & iot7.5 steps to overlaying byod & iot
7.5 steps to overlaying byod & iot
Caston Thomas
 
BYOD (Bring Your Own Device) Risks And Benefits
BYOD (Bring Your Own Device) Risks And BenefitsBYOD (Bring Your Own Device) Risks And Benefits
BYOD (Bring Your Own Device) Risks And Benefits
Modis
 
Information security.pptx
Information security.pptxInformation security.pptx
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
Daniel P Wallace
 
An Empirical Study on Information Security
An Empirical Study on Information SecurityAn Empirical Study on Information Security
An Empirical Study on Information Security
ijtsrd
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
Dinesh O Bareja
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
Bring your own device
Bring your own deviceBring your own device
Bring your own device
C/D/H Technology Consultants
 
Classification-HowToBoostInformationProtection
Classification-HowToBoostInformationProtectionClassification-HowToBoostInformationProtection
Classification-HowToBoostInformationProtection
Gianmarco Ferri
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
UL Transaction Security
 
Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)
Murray Security Services
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
NetIQ
 
BYOD
BYODBYOD
Leveraging Identity to Manage Change and Complexity
Leveraging Identity to Manage Change and ComplexityLeveraging Identity to Manage Change and Complexity
Leveraging Identity to Manage Change and Complexity
NetIQ
 

What's hot (20)

08 pdf show-239
08   pdf show-23908   pdf show-239
08 pdf show-239
 
Security Awareness
Security AwarenessSecurity Awareness
Security Awareness
 
Byod
ByodByod
Byod
 
Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)
 
Jms secure data presentation
Jms secure data  presentationJms secure data  presentation
Jms secure data presentation
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
 
7.5 steps to overlaying byod & iot
7.5 steps to overlaying byod & iot7.5 steps to overlaying byod & iot
7.5 steps to overlaying byod & iot
 
BYOD (Bring Your Own Device) Risks And Benefits
BYOD (Bring Your Own Device) Risks And BenefitsBYOD (Bring Your Own Device) Risks And Benefits
BYOD (Bring Your Own Device) Risks And Benefits
 
Information security.pptx
Information security.pptxInformation security.pptx
Information security.pptx
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
An Empirical Study on Information Security
An Empirical Study on Information SecurityAn Empirical Study on Information Security
An Empirical Study on Information Security
 
Information Security It's All About Compliance
Information Security   It's All About ComplianceInformation Security   It's All About Compliance
Information Security It's All About Compliance
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Bring your own device
Bring your own deviceBring your own device
Bring your own device
 
Classification-HowToBoostInformationProtection
Classification-HowToBoostInformationProtectionClassification-HowToBoostInformationProtection
Classification-HowToBoostInformationProtection
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)Bring Your Own Device (BYOD)
Bring Your Own Device (BYOD)
 
From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...From reactive to automated reducing costs through mature security processes i...
From reactive to automated reducing costs through mature security processes i...
 
BYOD
BYODBYOD
BYOD
 
Leveraging Identity to Manage Change and Complexity
Leveraging Identity to Manage Change and ComplexityLeveraging Identity to Manage Change and Complexity
Leveraging Identity to Manage Change and Complexity
 

Viewers also liked

Certificate of Completion- Data Privacy and Security
Certificate of Completion- Data Privacy and SecurityCertificate of Completion- Data Privacy and Security
Certificate of Completion- Data Privacy and Security
Latha Menon
 
Big Data for Small Businesses
Big Data for Small BusinessesBig Data for Small Businesses
Big Data for Small Businesses
Vivastream
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
Infusionsoft
 
Security Bootcamp for Startups and Small Businesses
Security Bootcamp for Startups and Small Businesses Security Bootcamp for Startups and Small Businesses
Security Bootcamp for Startups and Small Businesses
Alison Gianotto
 
Information Security For Small Business
Information Security For Small BusinessInformation Security For Small Business
Information Security For Small Business
Julius Clark, CISSP, CISA
 
Robbery Prevention for Small Businesses
Robbery Prevention for Small BusinessesRobbery Prevention for Small Businesses
Robbery Prevention for Small Businesses
Fundera
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
David J Rosenthal
 
Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small Business
BrendanRose
 
Small Business Technology Challenges
Small Business Technology ChallengesSmall Business Technology Challenges
Small Business Technology Challenges
Infinity Technologies
 
5 Network Security Threats Facing Businesses Today
5 Network Security Threats Facing Businesses Today5 Network Security Threats Facing Businesses Today
5 Network Security Threats Facing Businesses Today
Velocity Network Solutions
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses
Wilkins Consulting, LLC
 
Small business data security
Small business data securitySmall business data security
Small business data security
David Usher
 
Disaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup StrategiesDisaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup Strategies
Spiceworks
 
Information security and protecting your business
Information security and protecting your businessInformation security and protecting your business
Information security and protecting your business
BizSmart Select
 
The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses
First American Payment Systems
 
Will Your Business Get Hacked - Hull (Apr 28)
Will Your Business Get Hacked - Hull (Apr 28)Will Your Business Get Hacked - Hull (Apr 28)
Will Your Business Get Hacked - Hull (Apr 28)
HBP Systems Ltd
 
12 Days of Productivity
12 Days of Productivity12 Days of Productivity
12 Days of Productivity
Redbooth
 

Viewers also liked (17)

Certificate of Completion- Data Privacy and Security
Certificate of Completion- Data Privacy and SecurityCertificate of Completion- Data Privacy and Security
Certificate of Completion- Data Privacy and Security
 
Big Data for Small Businesses
Big Data for Small BusinessesBig Data for Small Businesses
Big Data for Small Businesses
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
 
Security Bootcamp for Startups and Small Businesses
Security Bootcamp for Startups and Small Businesses Security Bootcamp for Startups and Small Businesses
Security Bootcamp for Startups and Small Businesses
 
Information Security For Small Business
Information Security For Small BusinessInformation Security For Small Business
Information Security For Small Business
 
Robbery Prevention for Small Businesses
Robbery Prevention for Small BusinessesRobbery Prevention for Small Businesses
Robbery Prevention for Small Businesses
 
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
Windows 10 Enterprise E3 - Best in Class Security and Control - Presented by ...
 
Security Guide For Small Business
Security Guide For Small BusinessSecurity Guide For Small Business
Security Guide For Small Business
 
Small Business Technology Challenges
Small Business Technology ChallengesSmall Business Technology Challenges
Small Business Technology Challenges
 
5 Network Security Threats Facing Businesses Today
5 Network Security Threats Facing Businesses Today5 Network Security Threats Facing Businesses Today
5 Network Security Threats Facing Businesses Today
 
5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses5 Step Data Security Plan for Small Businesses
5 Step Data Security Plan for Small Businesses
 
Small business data security
Small business data securitySmall business data security
Small business data security
 
Disaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup StrategiesDisaster Recovery & Data Backup Strategies
Disaster Recovery & Data Backup Strategies
 
Information security and protecting your business
Information security and protecting your businessInformation security and protecting your business
Information security and protecting your business
 
The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses The Rise of Data Breaches in Small Businesses
The Rise of Data Breaches in Small Businesses
 
Will Your Business Get Hacked - Hull (Apr 28)
Will Your Business Get Hacked - Hull (Apr 28)Will Your Business Get Hacked - Hull (Apr 28)
Will Your Business Get Hacked - Hull (Apr 28)
 
12 Days of Productivity
12 Days of Productivity12 Days of Productivity
12 Days of Productivity
 

Similar to Securing your digital world cybersecurity for sb es

6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
MTG IT Professionals
 
Data Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint WebinarData Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint Webinar
Concept Searching, Inc
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
mishogelashvili28
 
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
John Newton
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern
 
Breakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview SolutionsBreakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview Solutions
Drew Madelung
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
skumartarget
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdf
Surendhar57
 
InsiderAttack_p3.ppt
InsiderAttack_p3.pptInsiderAttack_p3.ppt
InsiderAttack_p3.ppt
VaishnavGhadge1
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
Elastica Inc.
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
Mark Williams
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
Career Communications Group
 
Data Loss Prevention in O365
Data Loss Prevention in O365Data Loss Prevention in O365
Data Loss Prevention in O365
Don Daubert
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
Leif Davidsen
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
Robert Parker
 
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
Webinar - Compliance with the Microsoft Cloud- 2017-04-19Webinar - Compliance with the Microsoft Cloud- 2017-04-19
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
TechSoup
 
Outside the Office: Mobile Security
Outside the Office: Mobile SecurityOutside the Office: Mobile Security
Outside the Office: Mobile Security
McKonly & Asbury, LLP
 
Microsoft Teams in the Modern Workplace
Microsoft Teams in the Modern WorkplaceMicrosoft Teams in the Modern Workplace
Microsoft Teams in the Modern Workplace
Joanne Klein
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
ssusera76ea9
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
Scott Carlson
 

Similar to Securing your digital world cybersecurity for sb es (20)

6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Data Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint WebinarData Breaches and Security Rights in SharePoint Webinar
Data Breaches and Security Rights in SharePoint Webinar
 
Presentation 10.pptx
Presentation 10.pptxPresentation 10.pptx
Presentation 10.pptx
 
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
Madrid Alfresco Day 2015 - John Pomeroy - Why Alfresco in today’s Digital Ent...
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 
Breakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview SolutionsBreakdown of Microsoft Purview Solutions
Breakdown of Microsoft Purview Solutions
 
Ravi i ot-security
Ravi i ot-securityRavi i ot-security
Ravi i ot-security
 
f6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdff6_cyber_security_and_your_agency.pdf
f6_cyber_security_and_your_agency.pdf
 
InsiderAttack_p3.ppt
InsiderAttack_p3.pptInsiderAttack_p3.ppt
InsiderAttack_p3.ppt
 
Shadow Data Exposed
Shadow Data ExposedShadow Data Exposed
Shadow Data Exposed
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
Zero Trust and Data Security
Zero Trust and Data SecurityZero Trust and Data Security
Zero Trust and Data Security
 
Data Loss Prevention in O365
Data Loss Prevention in O365Data Loss Prevention in O365
Data Loss Prevention in O365
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
 
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
Webinar - Compliance with the Microsoft Cloud- 2017-04-19Webinar - Compliance with the Microsoft Cloud- 2017-04-19
Webinar - Compliance with the Microsoft Cloud- 2017-04-19
 
Outside the Office: Mobile Security
Outside the Office: Mobile SecurityOutside the Office: Mobile Security
Outside the Office: Mobile Security
 
Microsoft Teams in the Modern Workplace
Microsoft Teams in the Modern WorkplaceMicrosoft Teams in the Modern Workplace
Microsoft Teams in the Modern Workplace
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
 
Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?Just Trust Everyone and We Will Be Fine, Right?
Just Trust Everyone and We Will Be Fine, Right?
 

Recently uploaded

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 

Recently uploaded (20)

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 

Securing your digital world cybersecurity for sb es

  • 1. 1 Securing your Digital World Cyber Security for Small Business Enterprises Sonny Hashmi Managing Director, Global Public Sector, Box
  • 2. The Small Business Technology Coalition Box is proud to be a founding member of the "Small Business Technology Coalition" established by the US Small Business Administration (SBA), a partnership of private sector technology companies, committed to the success of small businesses across America. We are excited to offer technology expertise and knowledge, as well as a starter set of tools to members of the small business community. List of Upcoming Events (https://www.sba.gov/techcoalition/events) SBA's participation in this cosponsored activity is not an endorsement of the views, opinions, products or services of any cosponsor or other person or entity. All SBA programs and services are extended to the public on a nondiscriminatory basis. Cosponsorship Authorization #16-3010-67 & #16-3010-99.
  • 4. Cyber-security is a top priority for leaders
  • 5.
  • 6.
  • 7. Some numbers to get you thinking… • End users are perceived as the single weakest link in security infrastructure by 95% of IT pros • Security is considered more important (and therefore supercedes) than convenience in 63% of organizations • 54% of security breaches caused by human error • $3.8M average cost of a data breach to a company’s bottom line • 43% of teams and departments acknowledge using cloud services in companies that forbid cloud use (or have no plans to use cloud) • Average company CIO acknowledges using 6-8 cloud services • Average company actually uses 45-50 cloud services, some over 200!
  • 8. SpiceWorks voice of IT for SMB priorities
  • 9. 9 Cloud services are not the enemy In fact, modern enterprise cloud solutions are generally much more secure than traditional/legacy IT systems
  • 10. Traditional security model is not sufficient Collaborator Supplier Customer Mobile Social Rich Media Collaboration Context Workflow Location
  • 11. Modern Enterprise Security Challenges Email attachments FTP Mailing CDs / USBs Duplication of files Use of online apps Smart people / dumb actions Organized Crime State / Corporate Espionage INSECURE COLLABORATION DATA PROLIFERATION HUMAN NATURE 49 file sharing services are used on average in a single company. - Skyhigh Networks study of 250 companies – Q1 2015 Cloud Adoption Report 54% of security breaches are due to human error. - CompTIA study 2012 58% of senior managers have sent sensitive information to the wrong person. - CSO Magazine, Study by Stroz Friedberg Stolen devices Lost devices Insecure back ups 4.3% of phones used by or issued to employees are lost or stolen annually. - McAfee and Ponemon Study INSECURE DEVICES
  • 12. The Unstructured content challenge • Includes financial transactions, billing information, and inventory • Typically resides in systems of records designed to handle specific types of information • Typically managed through system access controls • Limited need to collaborate with internal and external parties • Lots of industry maturity around securing such data • Includes every type of corporate information including employee records, invoices, contracts, strategy documents, forecasts, intellectual property, etc. • Tends to be “all over the place” among systems, laptops, email attachments, thumb drives • Highly collaborative in nature (working drafts, reviews, signatures, etc.) • Usually no “system of record” • Low industry maturity and best practices Structured data Unstructured content
  • 13. 13 No one comes to work excited about spending all day complying with IT security policies 99.9% of employees just want to do a good job, and feel that onerous IT policies get in their way of being effective IT security must be designed to be seamless to the end user, or it simply wont work (e.g. iPhone TouchID login) Burdensome policies and onerous restrictions just encourages people to “go around the system” thereby making things less secure
  • 14. 14 5 things business leaders should consider to keep their digital information secure, and protect their companies
  • 15. 1. Change the conversation with end users Empathize: Start with human experiences and needs • Understand the day to day pain points and points of friction in users’ daily work • Strategize to reduce the number of end points and silos users have to navigate • Automate decisions around where content and data should live so users don’t have to Question Assumptions and Re-think approaches • Instead of trying to block unsanctioned usage, learn and deliver solutions that users need so they don’t have to go around policies • Instead of mandating users not use untrusted devices, find ways to keep identities and data secure on any device the user chooses to use Seek Simplicity as a design principle for your IT environment • Use technologies that put user centricity and design first, to make users’ work simpler • Automate ancillary tasks such as versioning, retention, notifications, search and compliance through smart defaults and policy enforcement • Give end users as much autonomy as possible, while maintaining visibility at the enterprise level, setting “guard rails” for accepted behaviors
  • 16. 2. Kill the password through better access management Centralize identities for you enterprise users • Think about internal AND external users who need to work together to run your business • Establish identity and access management policies – How do internal people authenticate to your systems? What about external users? • Implement a centralized identity management system where policies are implemented and user identities “live” – Modern cloud technologies offer many cost effective options. Implement multi-factor authentication (MFA) • Integrate your IDM with all critical business systems and content stores • Require one, simple, trusted MFA process for access to all corporate data • Think about all access scenarios including access from your corporate network and outside it Periodically audit and clean up your identities • Automate rules around auto-account lockout after period of inactivity • Tie user identities with your HR system of record to automatically provision and de-provision accounts • Perform periodic audits of account activity, user behavior, and clean up as you go • Use automated policies in your systems and tools to flag anomalous behavior
  • 17. 3. Let the cloud do the heavy lifting for you Identify trusted enterprise cloud solutions for your IT environment • Leverage Gartner, Forrester and others to understand company landscape for each area of enterprise IT you need to solve for (HR, CRM, IDM, ERP, ECM, etc.) • Ask tough question, do pilots, talk to other customers • Buy platforms, not tools or solutions. Your IT environment should comprise of a set of trusted platforms that work together. • Require and review how your cloud providers meet your security expectations Leverage economies of scale for compliance • Leverage the investments cloud service providers have made to achieve HIPAA, FINRA, PCI, FedRAMP, etc. to bring your environment into compliance • Leverage the scalability and cost effectiveness to reduce internal complexities and cost • Scale up or down as your business demands without having to invest capital, while ensuring your data is private, secure and safeguarded. Continuously monitor your cloud environment • Require complete transparency from your providers into all user activities, logs and event notifications.
  • 18. 4. Make the end points as dumb as possible Move all data out of your end points by using browser-based cloud solutions • Reduce the risk associated with end points getting breached, lost or stolen, by ensuring no data sits on them (laptops or mobile) • Keep all data in the cloud, accessible and used within the browser, protected through MFA • Invest in cloud based end point management tools to enforce policies on which applications are allowed, and what data can be stored and how Get rid of thick clients, move to the browser • Managing thick clients open up numerous security challenges (patching, upgrades, etc.). Actively work to eliminate thick clients and end point software from your environment • Require that your enterprise software vendors can support 100% of offered functionality in the browser and on mobile devices without additional plugins and specialized toolkits • Train your employees to keep their data in the browser, access from anywhere, but resist the urge to download data to their local machines Use technologies that work together in the browser • Expect the technologies you select to work with others to provide end-end business workflows in the browser (e.g. create a document in O365, collaborate in Box, and sign with DocuSign in the browser)
  • 19. 5. Re-centralize to get a handle on unstructured content Develop a content strategy for your organization • Figure out where your corporate content should sit, who owns it, how long you should keep it, who gets to access it, and how such decisions are made • Ensure users at all level are aware of, and understand the corporate content policy • Use user centered design approaches to make sure the policy strikes the right balance between security and productivity Move your corporate content into one trusted place • Actively eliminate silos where content resides (Network File stores, email attachments, FTP servers, DVDs, Tape backups, laptop hard drives, etc.) • Select and deploy a content platform that meets stringent content lifecycle security and compliance requirements, but allows users to collaborate, access and work on their content from anywhere • Migrate content from the various silos into the new content platform, and assign security rights, metadata and retention policies. Automate content policy enforcement • Implement automated content policies that establish “guard rails” for users, without unnecessarily getting in their way of doing day to day work.
  • 20. Additional resources 1. Applying Design thinking to Enterprise Security – White Paper 2. Info-graphic – Design thinking and enterprise security 3. Secure File Sharing Basics – What every file sharing provide should have 4. De-criminalize your colleagues – How to address shadow IT in the enterprise 5. Secure Collaboration Primer – The Perils of Email attachments 6. Redefining Content Security – White Paper 7. Enterprise Trends – Cyber security in the cloud – Info-graphic

Editor's Notes

  1. The traditional model of IT security assumed that all work happened within the enterprise. Therefore, the focus was always on hardening the enterprise perimeter and adding a lot of friction at this perimeter to make it hard to get data out. Within the perimeter, an organization would have its end users, their off line files, end points, and the regular complement of servers, storage, network and content. However, as organizations evolve and grow, maintaining this model does not scale well. As the footprint of the organization grows into large globally diverse, the network boundary gets harder to define. Complicating matters further, Each organization today must work with an ecosystem of external stakeholders, including collaborators, suppliers and customers, deal with new work models, including mobility, social engagement, and management of rich media, and work in new ways, including context awareness, workflow automation, collaboration and location enablement. Each of these new paradigms must work seamlessly between internal users and external partners, making it impossible for IT teams to successfully identify, protect and manage a traditional network “perimeter”
  2. Since the rise of the client-server model, IT has steadily moved from a centralized computing model to a highly decentralized one. This shift has dramatically accelerated in the last several years, fueled by mobility, cloud services and service-oriented platforms. Business users have seen great benefits as a result, but now the modern enterprise is burdened with challenges like insecure devices and communications, content sprawl, and the persistent risk of human error. Insecure Devices. The BYOD trend increases device risks. In a company of 100 employees, 4 phones will go missing. Insecure Communication. Senior executives are so busy under a barrage of emails that more than of them have sent sensitive info to the wrong person. Content Proliferation. Cloud applications for file sharing are proliferating. People use them they are simple, overcome limitations of email. Average company has 23 and most of them are insecure – many had grown popular through sharing of copyright content. Great for sharing pictures of cats, but not for business. 759+ cloud apps in an average company. A finally, here is a theme we’ll come back to again and again – security is not only about technology. It’s about people and even the smartest people make mistakes. Over half of breaches are caused by human error. Human Nature. Smart people, well intentioned people still make mistakes. Majority of data breaches are caused by human error. We can’t always prevent people from making mistakes, but we can make mitigation easier. This aren’t just stats, this is the reality that your security has to live with every day.
  3. Since the rise of the client-server model, IT has steadily moved from a centralized computing model to a highly decentralized one. This shift has dramatically accelerated in the last several years, fueled by mobility, cloud services and service-oriented platforms. Business users have seen great benefits as a result, but now the modern enterprise is burdened with challenges like insecure devices and communications, content sprawl, and the persistent risk of human error. Insecure Devices. The BYOD trend increases device risks. In a company of 100 employees, 4 phones will go missing. Insecure Communication. Senior executives are so busy under a barrage of emails that more than of them have sent sensitive info to the wrong person. Content Proliferation. Cloud applications for file sharing are proliferating. People use them they are simple, overcome limitations of email. Average company has 23 and most of them are insecure – many had grown popular through sharing of copyright content. Great for sharing pictures of cats, but not for business. 759+ cloud apps in an average company. A finally, here is a theme we’ll come back to again and again – security is not only about technology. It’s about people and even the smartest people make mistakes. Over half of breaches are caused by human error. Human Nature. Smart people, well intentioned people still make mistakes. Majority of data breaches are caused by human error. We can’t always prevent people from making mistakes, but we can make mitigation easier. This aren’t just stats, this is the reality that your security has to live with every day.