SlideShare a Scribd company logo
The Ugly Cost of
Cybercrime
Vasant Kumar
Manager – India & AEC
HPE Security
11th March 2016
We can quantify the cost of cyber crime
2015 Cost of Cyber Crime Study from HP
– Global study
• 252 companies
• In 7 countries
• 2,128 interviews
• 1,928 attacks measured for impact
• 7 enabling technologies evaluated
Average cost of cybercrime $7.7M (Globally)
– Every company in the study successfully breached
More costly Time is keyMore common Bus. impacts
$7.7M
Avg. Annual
Cost
• 46 days avg. time to
resolve attack
• $21K avg. cost / day
• 1.9 successful
attacks per company
per week
• Up 71% from 2012
• 39% cost of
business disruption
or lost productivity
• 35% cost of info loss
• $310K – $65M
range
• Up 100% from 2010
Know the adversary - they operate like a marketplace
– Specializing and selling assets across the attack eco-system
Research &
Infiltration
Discovery &
Capture
Exfiltration
Where they strike
– Applications are a key target
Longest time to resolve attacks
• Malicious insiders – 54 days
• Malicious code – 47 days
• Web attacks – 27 days
Most common attacks
• Virus, worms, and trojans – 99%
• Malware – 98%
• Web-based attacks– 64%
Most costly attacks
• Malicious insiders - $145K
• Denial of service - $127K
• Web-based attacks - $96K
Key Themes for the year 2015
– Theme #1 – The year of collateral damage
– Theme #2 – Overreaching regulations push underground research
– Theme #3 – Moving from Point Fixes to broad impact solutions
– Theme #4 – Political pressures attempt to decouple privacy and security efforts
– Theme #5 – The industry did not learn anything about patching in 2015
– Theme #6 – Attackers have shifted their efforts to directly attack applications
– Theme #7 – Monetization of Malware
Theme#1 – The Year of Collateral Damage
“If 2014 was the year of the breach, 2015 is the year for collateral damage”
– January Anthem breach
– 80 million records stolen
– Banking Breach
– Effected 100 million account holders
– Vtech Breach
– Customer database hacked including picture of customers and their children
– Smart Barbie
– hijacked smart “Barbie” that connects over Wi-Fi to a cloud
– Ashley Madison
– Hacked the customer database and leaked 32 million account details
7
Theme #2 – Overreaching Regulations push underground research
Wassenaar Arrangement
“The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and
Technologies) is a multilateral export control regime (MECR) with 41 participating states including
many former COMECON (Warsaw Pact) ”
– Researcher's and Customers operate in a common market place driven by country and laws that they live
in
– Recent inclusion of “intrusive software” under the above agreement is a backlash to offensive security
– This would effect the security research community today and its effects will increase in the coming years
8
Theme #3 – Moving from point fixes to broad impact solutions
– Microsoft and adobe released more patched than ever in 2015
– But still unclear is level of patching is sustainable
– Strain on both vendor and customer
– Microsoft has now offered unique methods of resolution
– Launched for IE 11 and EDGE browsers
– Introduced isolated heap and memory protection
– MemGC introduced in Microsoft EDGE
– Adobe also offering innovative methods
– Built security boundary around their API
– Built on a concept of privileged and non-privileged context
– In privileged context document editor is allowed access to security API’s
9
Theme #4 – Political pressures attempt to decouple privacy and
security efforts
- Paris, Kenya and Beirut attacks changed the way privacy is being looked at
- IAPP Data Protection congress 2105 held in Brussels
- Safe harbor agreement between the US-EU
- Edward Snowden revelations
- Metadata
- Data localization
- Islamic state terrorists
- Microsoft, Google and Facebook all had various incidents in privacy
- Google spent much of time in 2015 clearing off over one million URL’s
- Microsoft stared the year in a litigation with customer emails stored in Ireland
- Facebook into controversy over “Real Name” policy of users required to provide their legally registered names
By the end of 2015 privacy was close to decoupling from security issues in midst of legislators , industry and
public
10
Theme #5 – Industry did not learn anything from Patching
– The year 2015 shows the high prevalence of exploits for Windows privilege escalation vulnerability CVE-
2015 – 1701 which accounts to over 45% of exploit samples
11
Theme #6 - Attackers have shifted their efforts to directly attack
applications
– Top Vulnerabilities in the applications
12
Theme #7 - Monetization of Malware
– In today’s market Malware needs to produce revenue not just cause harm
– This has resulted in increase in ATM based malware attacks
13
Summary
14
We know how to strike back
– Information key to quick resolution
Budget focused on the network
• Network layer – 30%
• Data layer – 19%
• Application layer – 19%
Detection & recovery most costly activities
• Detection – 30%
• Recover – 23%
• Containment – 16%
Biggest cost savings from
• Security intelligence systems - $1.9M
• Advanced perimeter controls & firewalls - $1.6M
• Encryption technologies - $883K
Security intelligence – HP ArcSight
Problem
• Results for companies using security intelligence technologies like HP
ArcSight
• Most costly attacks come from malicious insiders ($144,542)
• Detection is the most costly internal activity with avg. time to resolve 46 days at an avg cost of $21K/day
• Malicious insider attacks take the longest to resolve (and thus cost the most) at 54.4 days
• Saved $1.9 million annually1 Achieved 23 percent ROI1
• HP ArcSight—
making business more secure
23%
Security
intelligence
systems
21%
Extensive
deployment of
encryption
technologies
20%
Advanced
perimeter controls
and firewall
technologies
Top 3 savings tools
25%12.5%0%
Top 3 ROI tools
$1.6M
Enterprise
deployment of
GRC tools
$1.8M
Access
governance
tools
$1.9M
Security
intelligence
systems
$0M $3M $6M $9M $12M $15M
Application protection – HP Fortify
Problem
• HP Fortify enables total economic benefits potential up to $49million
• Most costly attacks come from malicious insiders ($144,542)
• Web-based attacks are the 3rd most costly attacks ($96,424)
• Detection is the most costly internal activity with avg. time to resolve 46 days at an avg cost of $21K per day (App
Defender can show you in real-time if your apps are under attack and remediate almost instantly?)
• Web based attacks take an average 27.7 days to resolve
• HP Fortify—driving down cyber
crime losses for businesses
worldwide
Reduced development
and testing costs
Time to market
revenue gains
Time to market
revenue gains
Compliance penalty and
cost avoidance
M&A valuation benefits
Software asset acquisition
effort savings
$9.7M
$15M
$8.3M
$0.6M
$10M
$5M
Atalla
Problem
• Results for companies deploying encryption extensively:
Business disruption
and data loss are the
most costly consequences
• Saved $883,000annually1 Achieved 23 percent ROI1 • HP Data Security—trusted by
businesses the world over
23%
21%
20%
13%
$1.91MSecurity intelligence
systems
$1.79MAccess governance tools
$1.60MEnterprise deployment
of GRC tools
$1.57M
Advanced perimeter
controls and firewall
technologies
Security
intelligence
systems
Access
governance
tools
Extensive deployment
of encryption
technologies
Advanced perimeter
controls and firewall
technologies
$2M$1M$0M 25%12.5%0%
$883,000Extensive deployment of
encryption technologies
0% 10% 20% 30% 40%
Business disruption
Information loss
Revenue loss
Equipment damages
Other costs
39%
35%
21%
4%
2%
Thank You
19

More Related Content

What's hot

Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security
Outpost24
 
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Software Integrity Group
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Trend Micro
 
Web hacking using Cyber range
Web hacking using Cyber rangeWeb hacking using Cyber range
Web hacking using Cyber range
Priyanka Aash
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
Arjan Cornelissen
 
IT Security for Nonprofits
IT Security for NonprofitsIT Security for Nonprofits
IT Security for Nonprofits
Community IT Innovators
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Cristian Garcia G.
 
Empowering the Cloud Through G Suite
Empowering the Cloud Through G SuiteEmpowering the Cloud Through G Suite
Empowering the Cloud Through G Suite
Bitglass
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
marketingunitrends
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Cristian Garcia G.
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
jxyz
 
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
Priyanka Aash
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Dejan Jeremic
 
PhD-Guidance-in-Dependable-and-Secure-Computing
PhD-Guidance-in-Dependable-and-Secure-ComputingPhD-Guidance-in-Dependable-and-Secure-Computing
PhD-Guidance-in-Dependable-and-Secure-Computing
Phdtopiccom
 
20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security
Arjan Cornelissen
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
Skycure
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
Dejan Jeremic
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityStop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
CloudLock
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
MarketingArrowECS_CZ
 
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs realityBlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat Security Conference
 

What's hot (20)

Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security Outpost24 webinar - Busting the myths of cloud security
Outpost24 webinar - Busting the myths of cloud security
 
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
Synopsys Security Event Israel Presentation: Case Study: OSS Management – The...
 
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security TechniquesEncryption in the Public Cloud: 16 Bits of Advice for Security Techniques
Encryption in the Public Cloud: 16 Bits of Advice for Security Techniques
 
Web hacking using Cyber range
Web hacking using Cyber rangeWeb hacking using Cyber range
Web hacking using Cyber range
 
20180120 spsbre - we are moving to the cloud what about security
20180120   spsbre - we are moving to the cloud what about security20180120   spsbre - we are moving to the cloud what about security
20180120 spsbre - we are moving to the cloud what about security
 
IT Security for Nonprofits
IT Security for NonprofitsIT Security for Nonprofits
IT Security for Nonprofits
 
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure Reduciendo su riesgo cibernético midiendo su Cyber Exposure
Reduciendo su riesgo cibernético midiendo su Cyber Exposure
 
Empowering the Cloud Through G Suite
Empowering the Cloud Through G SuiteEmpowering the Cloud Through G Suite
Empowering the Cloud Through G Suite
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
 
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity rešenja- Viktor VargaIct 2015   saga - cisco cybersecurity rešenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity rešenja- Viktor Varga
 
PhD-Guidance-in-Dependable-and-Secure-Computing
PhD-Guidance-in-Dependable-and-Secure-ComputingPhD-Guidance-in-Dependable-and-Secure-Computing
PhD-Guidance-in-Dependable-and-Secure-Computing
 
20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security20171207 we are moving to the cloud what about security
20171207 we are moving to the cloud what about security
 
Tools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense SolutionsTools for Evaluating Mobile Threat Defense Solutions
Tools for Evaluating Mobile Threat Defense Solutions
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
 
Stop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS SecurityStop Hackers with Integrated CASB & IDaaS Security
Stop Hackers with Integrated CASB & IDaaS Security
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs realityBlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
BlueHat v18 || software supply chain attacks in 2018 - predictions vs reality
 

Viewers also liked

HANA SPS07 LCM
HANA SPS07 LCMHANA SPS07 LCM
HANA SPS07 LCM
SAP Technology
 
Exposure tracker
Exposure trackerExposure tracker
Exposure tracker
Premaswar Bag
 
Fujitsu: Your Partner for SAP HANA Solutions
Fujitsu: Your Partner for SAP HANA SolutionsFujitsu: Your Partner for SAP HANA Solutions
Fujitsu: Your Partner for SAP HANA Solutions
Fujitsu America
 
SAP HANA SPS08 Overview
SAP HANA SPS08 OverviewSAP HANA SPS08 Overview
SAP HANA SPS08 Overview
SAP Technology
 
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr..."Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
Dataconomy Media
 
Presentation @ SEKE 2013
Presentation @ SEKE 2013Presentation @ SEKE 2013
Presentation @ SEKE 2013
Flávio Horita
 
SAP HANA SPS08 Platform Lifecycle Management
SAP HANA SPS08 Platform Lifecycle ManagementSAP HANA SPS08 Platform Lifecycle Management
SAP HANA SPS08 Platform Lifecycle Management
SAP Technology
 
Veeam back up and replication presentation
Veeam back up and replication presentation Veeam back up and replication presentation
Veeam back up and replication presentation
BlueChipICT
 
Solving the Automation Puzzle - how to select the right automation framework ...
Solving the Automation Puzzle - how to select the right automation framework ...Solving the Automation Puzzle - how to select the right automation framework ...
Solving the Automation Puzzle - how to select the right automation framework ...
Ori Bendet
 
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
Shivakumar Vishwanath
 
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
SAPPartnerCloud
 
Enabling the-Connected-Car-Java
Enabling the-Connected-Car-JavaEnabling the-Connected-Car-Java
Enabling the-Connected-Car-Java
terrencebarr
 
SAP HANA SPS08 Application Lifecycle Management
SAP HANA SPS08 Application Lifecycle ManagementSAP HANA SPS08 Application Lifecycle Management
SAP HANA SPS08 Application Lifecycle Management
SAP Technology
 
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
Tasktop
 

Viewers also liked (14)

HANA SPS07 LCM
HANA SPS07 LCMHANA SPS07 LCM
HANA SPS07 LCM
 
Exposure tracker
Exposure trackerExposure tracker
Exposure tracker
 
Fujitsu: Your Partner for SAP HANA Solutions
Fujitsu: Your Partner for SAP HANA SolutionsFujitsu: Your Partner for SAP HANA Solutions
Fujitsu: Your Partner for SAP HANA Solutions
 
SAP HANA SPS08 Overview
SAP HANA SPS08 OverviewSAP HANA SPS08 Overview
SAP HANA SPS08 Overview
 
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr..."Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
"Empower Developers with HPE Machine Learning and Augmented Intelligence", Dr...
 
Presentation @ SEKE 2013
Presentation @ SEKE 2013Presentation @ SEKE 2013
Presentation @ SEKE 2013
 
SAP HANA SPS08 Platform Lifecycle Management
SAP HANA SPS08 Platform Lifecycle ManagementSAP HANA SPS08 Platform Lifecycle Management
SAP HANA SPS08 Platform Lifecycle Management
 
Veeam back up and replication presentation
Veeam back up and replication presentation Veeam back up and replication presentation
Veeam back up and replication presentation
 
Solving the Automation Puzzle - how to select the right automation framework ...
Solving the Automation Puzzle - how to select the right automation framework ...Solving the Automation Puzzle - how to select the right automation framework ...
Solving the Automation Puzzle - how to select the right automation framework ...
 
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
SAP TechED Las Vegas 2016- OEM Partnesr SAP HANA Platform Agenda
 
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
IDC Infobrief- Unleash the opportunities in the Cloud with SAP Partner Manage...
 
Enabling the-Connected-Car-Java
Enabling the-Connected-Car-JavaEnabling the-Connected-Car-Java
Enabling the-Connected-Car-Java
 
SAP HANA SPS08 Application Lifecycle Management
SAP HANA SPS08 Application Lifecycle ManagementSAP HANA SPS08 Application Lifecycle Management
SAP HANA SPS08 Application Lifecycle Management
 
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
CA Technologies' Agile Application Lifecycle Management (ALM) Solution – An E...
 

Similar to The Ugly Cost of Cyber Crime

WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
Don Grauel
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
Skoda Minotti
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
marukanda
 
Security Industry Overview
Security Industry OverviewSecurity Industry Overview
Security Industry Overview
Thomvest Ventures
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
TechBiz Forense Digital
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
Community Protection Forum
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Katedra Informatologii. Wydział Dziennikarstwa, Informacji i Bibliologii, Uniwersytet Warszawski
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Accellis Technology Group
 
106 Threat defense and information security development trends
106 Threat defense and information security development trends106 Threat defense and information security development trends
106 Threat defense and information security development trends
SsendiSamuel
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020
tmbainjr131
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
EC-Council
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
Alert Logic
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
360mnbsu
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
IndSightsResearchSG
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
Adam Heller
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
OurCrowd
 
Case Study.pdf
Case Study.pdfCase Study.pdf
Case Study.pdf
DamaineFranklinMScBE
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
ssusera76ea9
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
techtutorus
 

Similar to The Ugly Cost of Cyber Crime (20)

WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012Clinton- Cyber IRT Balto 10_2012
Clinton- Cyber IRT Balto 10_2012
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
Security Industry Overview
Security Industry OverviewSecurity Industry Overview
Security Industry Overview
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Cyber Security and the National Central Banks
Cyber Security and the National Central BanksCyber Security and the National Central Banks
Cyber Security and the National Central Banks
 
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of ThingsChristopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
Christopher Biedermann, EmiTel Ltd: Cybersecurity and the Internet of Things
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
106 Threat defense and information security development trends
106 Threat defense and information security development trends106 Threat defense and information security development trends
106 Threat defense and information security development trends
 
Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020Why You'll Care More About Mobile Security in 2020
Why You'll Care More About Mobile Security in 2020
 
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
Why	You’ll Care More About Mobile Security in 2020 - Tom BainWhy	You’ll Care More About Mobile Security in 2020 - Tom Bain
Why You’ll Care More About Mobile Security in 2020 - Tom Bain
 
Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015Journey to the Cloud: Securing Your AWS Applications - April 2015
Journey to the Cloud: Securing Your AWS Applications - April 2015
 
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
Brian Isle: The Internet of Things: Manufacturing Panacea - or - Hacker's Dream?
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
 
Case Study.pdf
Case Study.pdfCase Study.pdf
Case Study.pdf
 
dataProtection_p3.ppt
dataProtection_p3.pptdataProtection_p3.ppt
dataProtection_p3.ppt
 
Cyber security for Developers
Cyber security for DevelopersCyber security for Developers
Cyber security for Developers
 

More from Rahul Neel Mani

7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
Rahul Neel Mani
 
TweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital InitiativeTweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital Initiative
Rahul Neel Mani
 
Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017
Rahul Neel Mani
 
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
Rahul Neel Mani
 
CIO Productivity Conclave 2017
CIO Productivity Conclave 2017 CIO Productivity Conclave 2017
CIO Productivity Conclave 2017
Rahul Neel Mani
 
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Rahul Neel Mani
 
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Rahul Neel Mani
 
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Rahul Neel Mani
 
Sumit dhar
Sumit dharSumit dhar
Sumit dhar
Rahul Neel Mani
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
Rahul Neel Mani
 
Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game   Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game
Rahul Neel Mani
 
Cyber Crime Management
Cyber Crime ManagementCyber Crime Management
Cyber Crime Management
Rahul Neel Mani
 
ABC of Infosec
ABC of InfosecABC of Infosec
ABC of Infosec
Rahul Neel Mani
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
Rahul Neel Mani
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Rahul Neel Mani
 
Get the Basics Right
Get the Basics RightGet the Basics Right
Get the Basics Right
Rahul Neel Mani
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Rahul Neel Mani
 
Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom? Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom?
Rahul Neel Mani
 
CIO Productivity Conclave 2016
CIO Productivity Conclave 2016CIO Productivity Conclave 2016
CIO Productivity Conclave 2016
Rahul Neel Mani
 
Take Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva KumarTake Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva Kumar
Rahul Neel Mani
 

More from Rahul Neel Mani (20)

7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
7th Annual DynamicCISO Summit & Excellence Awards 2020 Report
 
TweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital InitiativeTweetChat - A Grey Head Digital Initiative
TweetChat - A Grey Head Digital Initiative
 
Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017Cybersecurity: Glimpses from the 2017
Cybersecurity: Glimpses from the 2017
 
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
5th Annual DynamicCISO Summit 9-10 March 2018, Mumbai
 
CIO Productivity Conclave 2017
CIO Productivity Conclave 2017 CIO Productivity Conclave 2017
CIO Productivity Conclave 2017
 
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
Being a Digital Industrial By Anthony Thomas, Group Chief Information Officer...
 
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
Key Imperatives for the CIO in Digital Age By Lalatendu Das Digital VP, Assoc...
 
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
Traversing the Digital Vortex, Lux Rao, Director & Leader, Digital Transforma...
 
Sumit dhar
Sumit dharSumit dhar
Sumit dhar
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game   Cybersecurity: Mock Cyberwar Game
Cybersecurity: Mock Cyberwar Game
 
Cyber Crime Management
Cyber Crime ManagementCyber Crime Management
Cyber Crime Management
 
ABC of Infosec
ABC of InfosecABC of Infosec
ABC of Infosec
 
State of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of BotnetsState of the Internet: Mirai, IOT and History of Botnets
State of the Internet: Mirai, IOT and History of Botnets
 
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate ResponseDetect Unknown Threats, Reduce Dwell Time, Accelerate Response
Detect Unknown Threats, Reduce Dwell Time, Accelerate Response
 
Get the Basics Right
Get the Basics RightGet the Basics Right
Get the Basics Right
 
Upgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security FabricUpgrading Your Firewall? Its Time for an Inline Security Fabric
Upgrading Your Firewall? Its Time for an Inline Security Fabric
 
Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom? Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom?
 
CIO Productivity Conclave 2016
CIO Productivity Conclave 2016CIO Productivity Conclave 2016
CIO Productivity Conclave 2016
 
Take Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva KumarTake Control of Your Imaging and Printing: Siva Kumar
Take Control of Your Imaging and Printing: Siva Kumar
 

Recently uploaded

GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdfAI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
Techgropse Pvt.Ltd.
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 

Recently uploaded (20)

GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdfAI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
AI-Powered Food Delivery Transforming App Development in Saudi Arabia.pdf
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 

The Ugly Cost of Cyber Crime

  • 1. The Ugly Cost of Cybercrime Vasant Kumar Manager – India & AEC HPE Security 11th March 2016
  • 2. We can quantify the cost of cyber crime 2015 Cost of Cyber Crime Study from HP – Global study • 252 companies • In 7 countries • 2,128 interviews • 1,928 attacks measured for impact • 7 enabling technologies evaluated
  • 3. Average cost of cybercrime $7.7M (Globally) – Every company in the study successfully breached More costly Time is keyMore common Bus. impacts $7.7M Avg. Annual Cost • 46 days avg. time to resolve attack • $21K avg. cost / day • 1.9 successful attacks per company per week • Up 71% from 2012 • 39% cost of business disruption or lost productivity • 35% cost of info loss • $310K – $65M range • Up 100% from 2010
  • 4. Know the adversary - they operate like a marketplace – Specializing and selling assets across the attack eco-system Research & Infiltration Discovery & Capture Exfiltration
  • 5. Where they strike – Applications are a key target Longest time to resolve attacks • Malicious insiders – 54 days • Malicious code – 47 days • Web attacks – 27 days Most common attacks • Virus, worms, and trojans – 99% • Malware – 98% • Web-based attacks– 64% Most costly attacks • Malicious insiders - $145K • Denial of service - $127K • Web-based attacks - $96K
  • 6. Key Themes for the year 2015 – Theme #1 – The year of collateral damage – Theme #2 – Overreaching regulations push underground research – Theme #3 – Moving from Point Fixes to broad impact solutions – Theme #4 – Political pressures attempt to decouple privacy and security efforts – Theme #5 – The industry did not learn anything about patching in 2015 – Theme #6 – Attackers have shifted their efforts to directly attack applications – Theme #7 – Monetization of Malware
  • 7. Theme#1 – The Year of Collateral Damage “If 2014 was the year of the breach, 2015 is the year for collateral damage” – January Anthem breach – 80 million records stolen – Banking Breach – Effected 100 million account holders – Vtech Breach – Customer database hacked including picture of customers and their children – Smart Barbie – hijacked smart “Barbie” that connects over Wi-Fi to a cloud – Ashley Madison – Hacked the customer database and leaked 32 million account details 7
  • 8. Theme #2 – Overreaching Regulations push underground research Wassenaar Arrangement “The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies) is a multilateral export control regime (MECR) with 41 participating states including many former COMECON (Warsaw Pact) ” – Researcher's and Customers operate in a common market place driven by country and laws that they live in – Recent inclusion of “intrusive software” under the above agreement is a backlash to offensive security – This would effect the security research community today and its effects will increase in the coming years 8
  • 9. Theme #3 – Moving from point fixes to broad impact solutions – Microsoft and adobe released more patched than ever in 2015 – But still unclear is level of patching is sustainable – Strain on both vendor and customer – Microsoft has now offered unique methods of resolution – Launched for IE 11 and EDGE browsers – Introduced isolated heap and memory protection – MemGC introduced in Microsoft EDGE – Adobe also offering innovative methods – Built security boundary around their API – Built on a concept of privileged and non-privileged context – In privileged context document editor is allowed access to security API’s 9
  • 10. Theme #4 – Political pressures attempt to decouple privacy and security efforts - Paris, Kenya and Beirut attacks changed the way privacy is being looked at - IAPP Data Protection congress 2105 held in Brussels - Safe harbor agreement between the US-EU - Edward Snowden revelations - Metadata - Data localization - Islamic state terrorists - Microsoft, Google and Facebook all had various incidents in privacy - Google spent much of time in 2015 clearing off over one million URL’s - Microsoft stared the year in a litigation with customer emails stored in Ireland - Facebook into controversy over “Real Name” policy of users required to provide their legally registered names By the end of 2015 privacy was close to decoupling from security issues in midst of legislators , industry and public 10
  • 11. Theme #5 – Industry did not learn anything from Patching – The year 2015 shows the high prevalence of exploits for Windows privilege escalation vulnerability CVE- 2015 – 1701 which accounts to over 45% of exploit samples 11
  • 12. Theme #6 - Attackers have shifted their efforts to directly attack applications – Top Vulnerabilities in the applications 12
  • 13. Theme #7 - Monetization of Malware – In today’s market Malware needs to produce revenue not just cause harm – This has resulted in increase in ATM based malware attacks 13
  • 15. We know how to strike back – Information key to quick resolution Budget focused on the network • Network layer – 30% • Data layer – 19% • Application layer – 19% Detection & recovery most costly activities • Detection – 30% • Recover – 23% • Containment – 16% Biggest cost savings from • Security intelligence systems - $1.9M • Advanced perimeter controls & firewalls - $1.6M • Encryption technologies - $883K
  • 16. Security intelligence – HP ArcSight Problem • Results for companies using security intelligence technologies like HP ArcSight • Most costly attacks come from malicious insiders ($144,542) • Detection is the most costly internal activity with avg. time to resolve 46 days at an avg cost of $21K/day • Malicious insider attacks take the longest to resolve (and thus cost the most) at 54.4 days • Saved $1.9 million annually1 Achieved 23 percent ROI1 • HP ArcSight— making business more secure 23% Security intelligence systems 21% Extensive deployment of encryption technologies 20% Advanced perimeter controls and firewall technologies Top 3 savings tools 25%12.5%0% Top 3 ROI tools $1.6M Enterprise deployment of GRC tools $1.8M Access governance tools $1.9M Security intelligence systems
  • 17. $0M $3M $6M $9M $12M $15M Application protection – HP Fortify Problem • HP Fortify enables total economic benefits potential up to $49million • Most costly attacks come from malicious insiders ($144,542) • Web-based attacks are the 3rd most costly attacks ($96,424) • Detection is the most costly internal activity with avg. time to resolve 46 days at an avg cost of $21K per day (App Defender can show you in real-time if your apps are under attack and remediate almost instantly?) • Web based attacks take an average 27.7 days to resolve • HP Fortify—driving down cyber crime losses for businesses worldwide Reduced development and testing costs Time to market revenue gains Time to market revenue gains Compliance penalty and cost avoidance M&A valuation benefits Software asset acquisition effort savings $9.7M $15M $8.3M $0.6M $10M $5M
  • 18. Atalla Problem • Results for companies deploying encryption extensively: Business disruption and data loss are the most costly consequences • Saved $883,000annually1 Achieved 23 percent ROI1 • HP Data Security—trusted by businesses the world over 23% 21% 20% 13% $1.91MSecurity intelligence systems $1.79MAccess governance tools $1.60MEnterprise deployment of GRC tools $1.57M Advanced perimeter controls and firewall technologies Security intelligence systems Access governance tools Extensive deployment of encryption technologies Advanced perimeter controls and firewall technologies $2M$1M$0M 25%12.5%0% $883,000Extensive deployment of encryption technologies 0% 10% 20% 30% 40% Business disruption Information loss Revenue loss Equipment damages Other costs 39% 35% 21% 4% 2%

Editor's Notes

  1. 2010 Avg cost 3.8M 2010 Avg number per week 1.11