SlideShare a Scribd company logo
1 of 34
Download to read offline
Using international standards to
improve EU cyber security
Thursday, March 19, 2015
Alan Calder
IT Governance Ltd
www.itgovernance.eu
PLEASE NOTE THAT ALL DELEGATES IN THE TELECONFERENCE ARE MUTED ON JOINING AND WILL
AUTOMATICALLY BE UNMUTED FOR THE START OF THE Q&A SESSION
Introduction
About Alan Calder…
• Acknowledged international cyber security
expert
• Leading author on information security
and IT governance issues
• Led the world’s first successful
implementation of ISO 27001
(then called BS 7799)
• Consultant on cyber security and IT
governance strategies globally, including
across Europe
2
© IT Governance Ltd 2015
Agenda
• The current cyber threat – Breaking down recent high-
profile data breaches
• Proposed EU legislation – Learn more about the
GDPR and the NIS Directive, and what you need to do to
meet your legal obligations
• International standard – Discover how the cyber
security standard, ISO 27001, will help get your business
cyber secure
3
© IT Governance Ltd 2015
4
© IT Governance Ltd 2015
Current cyber threat
The current cyber threat
4 in every 5
Irish companies suffered a data
breach last year
5
© IT Governance Ltd 2015
1,500data breaches globally in 2014
1 billion
data records compromised
globally in 2014
83%
believe cyber attacks are
among the three biggest
threats facing organisations
The changing threat landscape
• 87% of iPhone and 97% of Android
top 100 apps have been hacked
• 100% of companies experience virus
attacks, and 97% have suffered
malware attacks
• 156 million phishing emails are sent
every day
• 15 million make it through spam filters
• The average global cost for each
stolen record is €128, but in Germany
it is €172 and in France it is €161
6
© IT Governance Ltd 2015
Why did they fail to avoid a
breach?
7
© IT Governance Ltd 2015
Root cause of data
breaches
The changing threat landscape
Cyber threat trends in Europe
• SSL and TLS have been under massive
stress, after a number of incidents
revealed significant flaws in their
implementation
• 2014 can be called the year of the data
breach – massive data breaches
showed how effectively cyber threat
agents abuse security weaknesses in
businesses and governments
• Privacy violations and surveillance
practices have weakened the trust of
Internet users
• Increased sophistication and advances
in targeted campaigns
8
© IT Governance Ltd 2015
Case study – German iron plant
• Attackers accessed a German iron
plant’s office network through a
targeted malicious email
• Attackers took over production
network
• The breach resulted in a furnace being
unable to shut down properly, causing
“massive damage to the whole
system”
9
© IT Governance Ltd 2015
Case study – German iron plant
Concern
• Hackers had detailed, technical knowledge of
industrial control systems and production
processes
• Rare for a cyber attack to cause actual
physical damage
What should the plant have done differently?
• Effective staff training on spotting phishing
emails
• Implement a comprehensive ISMS that covers
people, technology and processes
10
© IT Governance Ltd 2015
Case study – attacks on EU
governments
Dutch government websites taken offline, Feb 2015
• Back-up plans proved to be ‘useless’
German government websites hacked by pro-Russian hackers, Jan 2015
• Websites of Germany’s parliament and Germany’s chancellor, Angela Merkel,
brought down
• Countermeasures were taken but failed to halt the attack
• First successful APT on German government websites
Hackers claim theft of entire Serbian national database, Dec 2014
• A group of cyber criminals claim to have hacked into the Serbian state network and
stolen the entire national database
• 7.2 million Serbians at risk from fraud and identity theft
Hackers leak Swedish government logins in response to Pirate Bay raid, Dec 2014
• Hackers leaked the log-in details of 38 government email addresses (which were
mostly based in Sweden) in retaliation for the Pirate Bay police raid
11
© IT Governance Ltd 2015
Case study – attacks on EU
governments
Common mistakes
• Governments unprepared for a cyber attack
• Few or no effective contingency plans in place
Repercussions
• Websites restored but government’s lack of
security exposed
• Effective way for hacktivists to voice opinions
12
© IT Governance Ltd 2015
International case study –
Sony Pictures
Data breach
• November 2014
• Hackers infiltrated Sony’s corporate computer
network
• Torrents of unreleased Sony Pictures films
appeared online
• Personal information about employees (families,
emails, salaries, etc.) was leaked
• Plaintext passwords were leaked online, along
with other credential data
• Huge amount of marketing slide decks were
leaked
• Kept Sony staff from using computers for days
• Sony postponed release of upcoming film The
Interview
13
© IT Governance Ltd 2015
International case study –
Sony Pictures
Repercussions
• North Korea blamed, increasing tension with the US
• Ex-employees sought to combine class action lawsuits
against Sony
• Costs reached €88 million
How did the breach get so bad?
• Executives ignored ransom emails, treated as spam
• Failed to acknowledge breach until one week later
• Generally lax approach to online security
– April 2011 – Sony’s PlayStation network hacked
and 76 million gamers’ accounts compromised
– Inappropriate spending? €220m budget still
couldn’t keep them cyber secure
14
© IT Governance Ltd 2015
Small companies are at risk too
• Cyber criminals target indiscriminately
• 60% of breached small organisations close
down within six months
• Often lack effective internal security practices
• No dedicated IT security and support
• Passwords and system access easily
compromised
• Out-of-date server hardware and software
• Websites are built on common, open-source
frameworks – weaknesses easily exploited
15
© IT Governance Ltd 2015
What is the board told?
• 32.5% of boards do not
receive any information
about their cyber security
posture and activities
• 38% of the remainder
receive reports only
annually
• 29% of IT teams don’t
report breaches for fear of
retribution
16
© IT Governance Ltd 2015
Cyber security skills shortage
Shortage
• Global shortage of two million cyber
security professionals by 2017
ISACA report
• 86% believe there is a shortage
• 54% expect difficulties finding skilled
candidates
• 53% plan to increase staff training
Companies should be looking for
• Industry-recognised qualifications
(IBITGQ)
17
© IT Governance Ltd 2015
Proposed EU legislation
18
General Data Protection Regulation
(GDPR)
19
© IT Governance Ltd 2015
Who?
Applicable to any business that controls/processes
personal data in the European Union, regardless of size
Why?
• Produce a single law to unify data protection legislation
and enforcement
• Bring data protection principles into line with 21st century
technological advances
Failure to comply
Up to 5% of your annual global turnover or €100 million
Key proposals of the GDPR
20
© IT Governance Ltd 2015
• The right to be forgotten – individuals have the right to have
their data deleted or amended
• The right to data portability – gives individuals the right to
obtain a copy of any personal data held about them
• Notification of data breach – requires data controllers to
report a breach without undue delay
• Data protection officer – any organisation with 250+
employees to appoint a data protection officer
• Consent – explicitly sought and freely provided by the
organisation
• Impact assessments – conduct privacy impact assessments
Network and Information Security
(NIS) Directive
What?
• EU member states required to adopt a high, common level of
network and information security to help prevent, handle and
respond appropriately to incidents
– National competent authority
– CERT
Who will it effect?
• Public bodies and market operators within the EU
– Apply procedures that demonstrate effective use of security
policies and measures
– Ripple effect on other businesses that want to stay competitive,
win new business and strengthen supply chain
21
© IT Governance Ltd 2015
Are you ready?
22
© IT Governance Ltd 2015
20%are fully prepared
66%understand the impact of the
legislation
BUT
ONLY
Main challenges and concerns
23
© IT Governance Ltd 2015
62%
have some or no
clear guidance on
requirements
Meeting cyber security legislation
• A strong security
posture
• An effective incident
response plan
• A CISO appointment
• Implementing
industry standards
24
© IT Governance Ltd 2015
International standards
25
ISO 27001 – the cyber security
standard
• ISO 27001 – a globally recognised
standard that provides a best-practice
framework for addressing the entire
range of cyber risks
– Encompasses people, processes and
technology
– Systematic approach for establishing,
implementing, operating, monitoring,
reviewing, maintaining and improving an
organisation's information security to
achieve business objectives
26
© IT Governance Ltd 2015
Key elements of implementing
ISO 27001
• Determine the scope of the ISMS
• Consider the context of the organisation and interested
parties
• Appoint a senior individual responsible for information security
• Conduct a risk assessment – identify risks, threats and
vulnerabilities
• Appoint risk owners for each of the identified risks
• Implement appropriate policies and procedures
• Conduct staff training
• Conduct an internal audit
• Perform continual improvement of the ISMS
27
© IT Governance Ltd 2015
How will ISO 27001 benefit your
business?
• Increased/appropriate level of information security
– Systematic approach to risks
– Informed decisions on security investments: cost-effective
security
• Better work practices that support business goals
• Good marketing opportunities
• Credibility with staff, customers and partner organisations
• Due diligence
• Compliance with corporate governance requirements
– Appropriate action to comply with law
– Manage business risks
– Industry best-practice security
– Internationally recognised good security practice
28
© IT Governance Ltd 2015
Benefits of ISO 27001
certification
• Assurance to customers, employees, investors –
their data is safe
• Credibility and confidence
• Internationally recognised
• Shows that you have considered all the
information security associated risks
• Notably fulfilling fiduciary responsibilities
• Supports your adherence to multiple
compliance requirements
29
© IT Governance Ltd 2015
ISO 27001 in Europe
30
© IT Governance Ltd 2015
Why some of the world’s most valuable
brands pursue ISO 27001 certification
31
© IT Governance Ltd 2015
Google: “This certification validates what I already
knew… that the technology, process and
infrastructure offers good security and protection
for the data that I store in Google Apps
Amazon: “The certification confirms our
longstanding commitment to the
security of our services to our customers.”
Microsoft: “…provides external validation that
our approach to managing security risk in a
global organization is comprehensive and
effective, which is important for our business
and consumer customers.”
IT Governance
• Helped over 150 organisations
achieve ISO 27001 certification
worldwide
• 15+ years experience
• Highly regarded within the industry
• Unique offering of tools, training and
consultancy, which is unavailable
elsewhere
32
© IT Governance Ltd 2015
Fixed-priced, packaged solutions
You deliver the
project
independently
You resource
the project,
calling on
specialist tools
and courses to
aid efficiency
and accelerate
implementation
Standards and books
Software and documentation templates
Training
Mentor and coach
IT Governance
removes all the
pain, delivering
a certification-
ready ISMS,
aligned with
ISO 27001
You resource
the project,
use tools and
courses and
benefit from
the expert’s
know-how
You own and
are in control of
the project,
receiving hands-
on guidance
from us
You provide
input
Find out more: www.itgovernance.eu/t-iso27001-solutions.aspx
34
© IT Governance Ltd 2015

More Related Content

What's hot

Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...IT Governance Ltd
 
Your organization is at risk! Upgrade your IT security & IT governance now.
Your organization is at risk! Upgrade your IT security & IT governance now.Your organization is at risk! Upgrade your IT security & IT governance now.
Your organization is at risk! Upgrade your IT security & IT governance now.Cyril Soeri
 
GDPR in practice
GDPR in practiceGDPR in practice
GDPR in practiceZoneFox
 
An Essential Guide to EU GDPR
An Essential Guide to EU GDPRAn Essential Guide to EU GDPR
An Essential Guide to EU GDPRTripwire
 
GDPR practical info session for development
GDPR practical info session for developmentGDPR practical info session for development
GDPR practical info session for developmentTomppa Järvinen
 
GDPR security services - Areyou ready ?
GDPR security services - Areyou ready ?GDPR security services - Areyou ready ?
GDPR security services - Areyou ready ?Frederick Penaud
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpJason Lackey
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!Tripwire
 
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianPECB
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) Karina Matos
 
How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationIBM Security
 
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...PECB
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...ARMA International
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specificationsSsendiSamuel
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdprUlf Mattsson
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachJim Brashear
 
Any Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsAny Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsPECB
 
Global Perspective Cyberlaw, Regulations and Compliance
Global Perspective Cyberlaw, Regulations and ComplianceGlobal Perspective Cyberlaw, Regulations and Compliance
Global Perspective Cyberlaw, Regulations and Complianceijtsrd
 

What's hot (20)

Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...Legal obligations and responsibilities of data processors and controllers und...
Legal obligations and responsibilities of data processors and controllers und...
 
Your organization is at risk! Upgrade your IT security & IT governance now.
Your organization is at risk! Upgrade your IT security & IT governance now.Your organization is at risk! Upgrade your IT security & IT governance now.
Your organization is at risk! Upgrade your IT security & IT governance now.
 
GDPR in practice
GDPR in practiceGDPR in practice
GDPR in practice
 
An Essential Guide to EU GDPR
An Essential Guide to EU GDPRAn Essential Guide to EU GDPR
An Essential Guide to EU GDPR
 
GDPR practical info session for development
GDPR practical info session for developmentGDPR practical info session for development
GDPR practical info session for development
 
GDPR security services - Areyou ready ?
GDPR security services - Areyou ready ?GDPR security services - Areyou ready ?
GDPR security services - Areyou ready ?
 
GDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can HelpGDPR and NIS Compliance - How HyTrust Can Help
GDPR and NIS Compliance - How HyTrust Can Help
 
Mobile First, Security First!
Mobile First, Security First!Mobile First, Security First!
Mobile First, Security First!
 
GDPR Workshop
GDPR WorkshopGDPR Workshop
GDPR Workshop
 
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and ExperianHow to keep out of trouble with GDPR: The case of Facebook, Google and Experian
How to keep out of trouble with GDPR: The case of Facebook, Google and Experian
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
 
How IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity LegislationHow IBM Supports Clients around GDPR and Cybersecurity Legislation
How IBM Supports Clients around GDPR and Cybersecurity Legislation
 
GDPR Webinar - feb
GDPR Webinar - febGDPR Webinar - feb
GDPR Webinar - feb
 
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
ISO/IEC 27001 vs. CCPA and NYC Shield Act: What Are the Similarities and Diff...
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
 
102 Information security standards and specifications
102 Information security standards and specifications102 Information security standards and specifications
102 Information security standards and specifications
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Any Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO StandardsAny Standard is Better Than None: GDPR and the ISO Standards
Any Standard is Better Than None: GDPR and the ISO Standards
 
Global Perspective Cyberlaw, Regulations and Compliance
Global Perspective Cyberlaw, Regulations and ComplianceGlobal Perspective Cyberlaw, Regulations and Compliance
Global Perspective Cyberlaw, Regulations and Compliance
 

Similar to Using international standards to improve EU cyber security

Ipswitch and cordery on the road " All you need to know about GDPR but are t...
Ipswitch and cordery on the road  " All you need to know about GDPR but are t...Ipswitch and cordery on the road  " All you need to know about GDPR but are t...
Ipswitch and cordery on the road " All you need to know about GDPR but are t...Sébastien Roques
 
Secure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsSecure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsLionel Briand
 
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Peter Wood
 
Tim Willoughby - Presentation to Innovation Masters 2016
Tim Willoughby - Presentation to Innovation Masters 2016Tim Willoughby - Presentation to Innovation Masters 2016
Tim Willoughby - Presentation to Innovation Masters 2016Tim Willoughby
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceIT Governance Ltd
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationSophos Benelux
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk ManagementTudor Damian
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016FERMA
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMwareVMUG IT
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?IT Governance Ltd
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Data Breaches and the EU GDPR
Data Breaches and the EU GDPRData Breaches and the EU GDPR
Data Breaches and the EU GDPRIT Governance Ltd
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective amarukanda
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...Judith Beckhard Cardoso
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18japijapi
 
Project Management
Project ManagementProject Management
Project ManagementTanvirsazzad
 

Similar to Using international standards to improve EU cyber security (20)

Ipswitch and cordery on the road " All you need to know about GDPR but are t...
Ipswitch and cordery on the road  " All you need to know about GDPR but are t...Ipswitch and cordery on the road  " All you need to know about GDPR but are t...
Ipswitch and cordery on the road " All you need to know about GDPR but are t...
 
Secure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsSecure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech Applications
 
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AITrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
TrustArc-Webinar-Slides-2022-02-22-Incorporating privacy when leveraging AI
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Tim Willoughby - Presentation to Innovation Masters 2016
Tim Willoughby - Presentation to Innovation Masters 2016Tim Willoughby - Presentation to Innovation Masters 2016
Tim Willoughby - Presentation to Innovation Masters 2016
 
GDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to complianceGDPR challenges for the healthcare sector and the practical steps to compliance
GDPR challenges for the healthcare sector and the practical steps to compliance
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
 
IT Risk Management
IT Risk ManagementIT Risk Management
IT Risk Management
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
 
What is the UK Cyber Essentials scheme?
What is the  UK Cyber Essentials scheme?What is the  UK Cyber Essentials scheme?
What is the UK Cyber Essentials scheme?
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Data Breaches and the EU GDPR
Data Breaches and the EU GDPRData Breaches and the EU GDPR
Data Breaches and the EU GDPR
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
WCIT 2014 Som Mittal - Managing risks in an interdependent economy risks rela...
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
Project Management
Project ManagementProject Management
Project Management
 
BDVe Webinar Series - Making GDPR for SMEs
BDVe Webinar Series - Making GDPR for SMEsBDVe Webinar Series - Making GDPR for SMEs
BDVe Webinar Series - Making GDPR for SMEs
 

More from IT Governance Ltd

Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get startedIT Governance Ltd
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security cultureIT Governance Ltd
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardIT Governance Ltd
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...IT Governance Ltd
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeIT Governance Ltd
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRIT Governance Ltd
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceIT Governance Ltd
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance IT Governance Ltd
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRIT Governance Ltd
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceIT Governance Ltd
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...IT Governance Ltd
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRIT Governance Ltd
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingIT Governance Ltd
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRIT Governance Ltd
 
Appointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRAppointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRIT Governance Ltd
 
Accountability under the GDPR: What does it mean for Boards & Senior Management?
Accountability under the GDPR: What does it mean for Boards & Senior Management?Accountability under the GDPR: What does it mean for Boards & Senior Management?
Accountability under the GDPR: What does it mean for Boards & Senior Management?IT Governance Ltd
 
EU GDPR: The role of the data protection officer
EU GDPR: The role of the data protection officer EU GDPR: The role of the data protection officer
EU GDPR: The role of the data protection officer IT Governance Ltd
 
Implementing PCI DSS v 2.0 and v 3.0
Implementing PCI DSS v 2.0 and v 3.0Implementing PCI DSS v 2.0 and v 3.0
Implementing PCI DSS v 2.0 and v 3.0IT Governance Ltd
 

More from IT Governance Ltd (20)

Business Continuity Management: How to get started
Business Continuity Management: How to get startedBusiness Continuity Management: How to get started
Business Continuity Management: How to get started
 
Staff awareness: developing a security culture
Staff awareness: developing a security cultureStaff awareness: developing a security culture
Staff awareness: developing a security culture
 
GDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on boardGDPR compliance: getting everyone in the organisation on board
GDPR compliance: getting everyone in the organisation on board
 
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
Cyber Essentials plays a key role in the Cyber Resilience Strategy for Scotla...
 
Creating an effective cyber security awareness programme
Creating an effective cyber security awareness programmeCreating an effective cyber security awareness programme
Creating an effective cyber security awareness programme
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Risk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR complianceRisk assessments and applying organisational controls for GDPR compliance
Risk assessments and applying organisational controls for GDPR compliance
 
The first steps towards GDPR compliance 
The first steps towards GDPR compliance The first steps towards GDPR compliance 
The first steps towards GDPR compliance 
 
Data transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPRData transfers to countries outside the EU/EEA under the GDPR
Data transfers to countries outside the EU/EEA under the GDPR
 
The GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for complianceThe GDPR’s impact on your business and preparing for compliance
The GDPR’s impact on your business and preparing for compliance
 
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
The GDPR and NIS Directive Risk-Based Security Measures and Incident Notifica...
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
Revising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPRRevising policies and procedures under the new EU GDPR
Revising policies and procedures under the new EU GDPR
 
EU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketingEU GDPR and you: requirements for marketing
EU GDPR and you: requirements for marketing
 
Data Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPRData Flow Mapping and the EU GDPR
Data Flow Mapping and the EU GDPR
 
Appointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPRAppointing a Data Protection Officer under the GDPR
Appointing a Data Protection Officer under the GDPR
 
Accountability under the GDPR: What does it mean for Boards & Senior Management?
Accountability under the GDPR: What does it mean for Boards & Senior Management?Accountability under the GDPR: What does it mean for Boards & Senior Management?
Accountability under the GDPR: What does it mean for Boards & Senior Management?
 
Preparing for EU GDPR
Preparing for EU GDPRPreparing for EU GDPR
Preparing for EU GDPR
 
EU GDPR: The role of the data protection officer
EU GDPR: The role of the data protection officer EU GDPR: The role of the data protection officer
EU GDPR: The role of the data protection officer
 
Implementing PCI DSS v 2.0 and v 3.0
Implementing PCI DSS v 2.0 and v 3.0Implementing PCI DSS v 2.0 and v 3.0
Implementing PCI DSS v 2.0 and v 3.0
 

Recently uploaded

Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchirictsugar
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...ictsugar
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menzaictsugar
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdfKhaled Al Awadi
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyotictsugar
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Kirill Klimov
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfRbc Rbcua
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxMarkAnthonyAurellano
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...lizamodels9
 
International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...ssuserf63bd7
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessSeta Wicaksana
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,noida100girls
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaoncallgirls2057
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...lizamodels9
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation SlidesKeppelCorporation
 
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...lizamodels9
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607dollysharma2066
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckHajeJanKamps
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 

Recently uploaded (20)

Marketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent ChirchirMarketplace and Quality Assurance Presentation - Vincent Chirchir
Marketplace and Quality Assurance Presentation - Vincent Chirchir
 
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...Global Scenario On Sustainable  and Resilient Coconut Industry by Dr. Jelfina...
Global Scenario On Sustainable and Resilient Coconut Industry by Dr. Jelfina...
 
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu MenzaYouth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
Youth Involvement in an Innovative Coconut Value Chain by Mwalimu Menza
 
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdfNewBase  19 April  2024  Energy News issue - 1717 by Khaled Al Awadi.pdf
NewBase 19 April 2024 Energy News issue - 1717 by Khaled Al Awadi.pdf
 
Investment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy CheruiyotInvestment in The Coconut Industry by Nancy Cheruiyot
Investment in The Coconut Industry by Nancy Cheruiyot
 
Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024Flow Your Strategy at Flight Levels Day 2024
Flow Your Strategy at Flight Levels Day 2024
 
APRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdfAPRIL2024_UKRAINE_xml_0000000000000 .pdf
APRIL2024_UKRAINE_xml_0000000000000 .pdf
 
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptxContemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
Contemporary Economic Issues Facing the Filipino Entrepreneur (1).pptx
 
Corporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information TechnologyCorporate Profile 47Billion Information Technology
Corporate Profile 47Billion Information Technology
 
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
Call Girls In Radisson Blu Hotel New Delhi Paschim Vihar ❤️8860477959 Escorts...
 
International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...International Business Environments and Operations 16th Global Edition test b...
International Business Environments and Operations 16th Global Edition test b...
 
Organizational Structure Running A Successful Business
Organizational Structure Running A Successful BusinessOrganizational Structure Running A Successful Business
Organizational Structure Running A Successful Business
 
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
BEST Call Girls In Old Faridabad ✨ 9773824855 ✨ Escorts Service In Delhi Ncr,
 
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City GurgaonCall Us 📲8800102216📞 Call Girls In DLF City Gurgaon
Call Us 📲8800102216📞 Call Girls In DLF City Gurgaon
 
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
Call Girls In Sikandarpur Gurgaon ❤️8860477959_Russian 100% Genuine Escorts I...
 
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
Keppel Ltd. 1Q 2024 Business Update  Presentation SlidesKeppel Ltd. 1Q 2024 Business Update  Presentation Slides
Keppel Ltd. 1Q 2024 Business Update Presentation Slides
 
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
Lowrate Call Girls In Sector 18 Noida ❤️8860477959 Escorts 100% Genuine Servi...
 
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607FULL ENJOY Call girls in Paharganj Delhi | 8377087607
FULL ENJOY Call girls in Paharganj Delhi | 8377087607
 
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deckPitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
Pitch Deck Teardown: Geodesic.Life's $500k Pre-seed deck
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 

Using international standards to improve EU cyber security

  • 1. Using international standards to improve EU cyber security Thursday, March 19, 2015 Alan Calder IT Governance Ltd www.itgovernance.eu PLEASE NOTE THAT ALL DELEGATES IN THE TELECONFERENCE ARE MUTED ON JOINING AND WILL AUTOMATICALLY BE UNMUTED FOR THE START OF THE Q&A SESSION
  • 2. Introduction About Alan Calder… • Acknowledged international cyber security expert • Leading author on information security and IT governance issues • Led the world’s first successful implementation of ISO 27001 (then called BS 7799) • Consultant on cyber security and IT governance strategies globally, including across Europe 2 © IT Governance Ltd 2015
  • 3. Agenda • The current cyber threat – Breaking down recent high- profile data breaches • Proposed EU legislation – Learn more about the GDPR and the NIS Directive, and what you need to do to meet your legal obligations • International standard – Discover how the cyber security standard, ISO 27001, will help get your business cyber secure 3 © IT Governance Ltd 2015
  • 4. 4 © IT Governance Ltd 2015 Current cyber threat
  • 5. The current cyber threat 4 in every 5 Irish companies suffered a data breach last year 5 © IT Governance Ltd 2015 1,500data breaches globally in 2014 1 billion data records compromised globally in 2014 83% believe cyber attacks are among the three biggest threats facing organisations
  • 6. The changing threat landscape • 87% of iPhone and 97% of Android top 100 apps have been hacked • 100% of companies experience virus attacks, and 97% have suffered malware attacks • 156 million phishing emails are sent every day • 15 million make it through spam filters • The average global cost for each stolen record is €128, but in Germany it is €172 and in France it is €161 6 © IT Governance Ltd 2015
  • 7. Why did they fail to avoid a breach? 7 © IT Governance Ltd 2015 Root cause of data breaches The changing threat landscape
  • 8. Cyber threat trends in Europe • SSL and TLS have been under massive stress, after a number of incidents revealed significant flaws in their implementation • 2014 can be called the year of the data breach – massive data breaches showed how effectively cyber threat agents abuse security weaknesses in businesses and governments • Privacy violations and surveillance practices have weakened the trust of Internet users • Increased sophistication and advances in targeted campaigns 8 © IT Governance Ltd 2015
  • 9. Case study – German iron plant • Attackers accessed a German iron plant’s office network through a targeted malicious email • Attackers took over production network • The breach resulted in a furnace being unable to shut down properly, causing “massive damage to the whole system” 9 © IT Governance Ltd 2015
  • 10. Case study – German iron plant Concern • Hackers had detailed, technical knowledge of industrial control systems and production processes • Rare for a cyber attack to cause actual physical damage What should the plant have done differently? • Effective staff training on spotting phishing emails • Implement a comprehensive ISMS that covers people, technology and processes 10 © IT Governance Ltd 2015
  • 11. Case study – attacks on EU governments Dutch government websites taken offline, Feb 2015 • Back-up plans proved to be ‘useless’ German government websites hacked by pro-Russian hackers, Jan 2015 • Websites of Germany’s parliament and Germany’s chancellor, Angela Merkel, brought down • Countermeasures were taken but failed to halt the attack • First successful APT on German government websites Hackers claim theft of entire Serbian national database, Dec 2014 • A group of cyber criminals claim to have hacked into the Serbian state network and stolen the entire national database • 7.2 million Serbians at risk from fraud and identity theft Hackers leak Swedish government logins in response to Pirate Bay raid, Dec 2014 • Hackers leaked the log-in details of 38 government email addresses (which were mostly based in Sweden) in retaliation for the Pirate Bay police raid 11 © IT Governance Ltd 2015
  • 12. Case study – attacks on EU governments Common mistakes • Governments unprepared for a cyber attack • Few or no effective contingency plans in place Repercussions • Websites restored but government’s lack of security exposed • Effective way for hacktivists to voice opinions 12 © IT Governance Ltd 2015
  • 13. International case study – Sony Pictures Data breach • November 2014 • Hackers infiltrated Sony’s corporate computer network • Torrents of unreleased Sony Pictures films appeared online • Personal information about employees (families, emails, salaries, etc.) was leaked • Plaintext passwords were leaked online, along with other credential data • Huge amount of marketing slide decks were leaked • Kept Sony staff from using computers for days • Sony postponed release of upcoming film The Interview 13 © IT Governance Ltd 2015
  • 14. International case study – Sony Pictures Repercussions • North Korea blamed, increasing tension with the US • Ex-employees sought to combine class action lawsuits against Sony • Costs reached €88 million How did the breach get so bad? • Executives ignored ransom emails, treated as spam • Failed to acknowledge breach until one week later • Generally lax approach to online security – April 2011 – Sony’s PlayStation network hacked and 76 million gamers’ accounts compromised – Inappropriate spending? €220m budget still couldn’t keep them cyber secure 14 © IT Governance Ltd 2015
  • 15. Small companies are at risk too • Cyber criminals target indiscriminately • 60% of breached small organisations close down within six months • Often lack effective internal security practices • No dedicated IT security and support • Passwords and system access easily compromised • Out-of-date server hardware and software • Websites are built on common, open-source frameworks – weaknesses easily exploited 15 © IT Governance Ltd 2015
  • 16. What is the board told? • 32.5% of boards do not receive any information about their cyber security posture and activities • 38% of the remainder receive reports only annually • 29% of IT teams don’t report breaches for fear of retribution 16 © IT Governance Ltd 2015
  • 17. Cyber security skills shortage Shortage • Global shortage of two million cyber security professionals by 2017 ISACA report • 86% believe there is a shortage • 54% expect difficulties finding skilled candidates • 53% plan to increase staff training Companies should be looking for • Industry-recognised qualifications (IBITGQ) 17 © IT Governance Ltd 2015
  • 19. General Data Protection Regulation (GDPR) 19 © IT Governance Ltd 2015 Who? Applicable to any business that controls/processes personal data in the European Union, regardless of size Why? • Produce a single law to unify data protection legislation and enforcement • Bring data protection principles into line with 21st century technological advances Failure to comply Up to 5% of your annual global turnover or €100 million
  • 20. Key proposals of the GDPR 20 © IT Governance Ltd 2015 • The right to be forgotten – individuals have the right to have their data deleted or amended • The right to data portability – gives individuals the right to obtain a copy of any personal data held about them • Notification of data breach – requires data controllers to report a breach without undue delay • Data protection officer – any organisation with 250+ employees to appoint a data protection officer • Consent – explicitly sought and freely provided by the organisation • Impact assessments – conduct privacy impact assessments
  • 21. Network and Information Security (NIS) Directive What? • EU member states required to adopt a high, common level of network and information security to help prevent, handle and respond appropriately to incidents – National competent authority – CERT Who will it effect? • Public bodies and market operators within the EU – Apply procedures that demonstrate effective use of security policies and measures – Ripple effect on other businesses that want to stay competitive, win new business and strengthen supply chain 21 © IT Governance Ltd 2015
  • 22. Are you ready? 22 © IT Governance Ltd 2015 20%are fully prepared 66%understand the impact of the legislation BUT ONLY
  • 23. Main challenges and concerns 23 © IT Governance Ltd 2015 62% have some or no clear guidance on requirements
  • 24. Meeting cyber security legislation • A strong security posture • An effective incident response plan • A CISO appointment • Implementing industry standards 24 © IT Governance Ltd 2015
  • 26. ISO 27001 – the cyber security standard • ISO 27001 – a globally recognised standard that provides a best-practice framework for addressing the entire range of cyber risks – Encompasses people, processes and technology – Systematic approach for establishing, implementing, operating, monitoring, reviewing, maintaining and improving an organisation's information security to achieve business objectives 26 © IT Governance Ltd 2015
  • 27. Key elements of implementing ISO 27001 • Determine the scope of the ISMS • Consider the context of the organisation and interested parties • Appoint a senior individual responsible for information security • Conduct a risk assessment – identify risks, threats and vulnerabilities • Appoint risk owners for each of the identified risks • Implement appropriate policies and procedures • Conduct staff training • Conduct an internal audit • Perform continual improvement of the ISMS 27 © IT Governance Ltd 2015
  • 28. How will ISO 27001 benefit your business? • Increased/appropriate level of information security – Systematic approach to risks – Informed decisions on security investments: cost-effective security • Better work practices that support business goals • Good marketing opportunities • Credibility with staff, customers and partner organisations • Due diligence • Compliance with corporate governance requirements – Appropriate action to comply with law – Manage business risks – Industry best-practice security – Internationally recognised good security practice 28 © IT Governance Ltd 2015
  • 29. Benefits of ISO 27001 certification • Assurance to customers, employees, investors – their data is safe • Credibility and confidence • Internationally recognised • Shows that you have considered all the information security associated risks • Notably fulfilling fiduciary responsibilities • Supports your adherence to multiple compliance requirements 29 © IT Governance Ltd 2015
  • 30. ISO 27001 in Europe 30 © IT Governance Ltd 2015
  • 31. Why some of the world’s most valuable brands pursue ISO 27001 certification 31 © IT Governance Ltd 2015 Google: “This certification validates what I already knew… that the technology, process and infrastructure offers good security and protection for the data that I store in Google Apps Amazon: “The certification confirms our longstanding commitment to the security of our services to our customers.” Microsoft: “…provides external validation that our approach to managing security risk in a global organization is comprehensive and effective, which is important for our business and consumer customers.”
  • 32. IT Governance • Helped over 150 organisations achieve ISO 27001 certification worldwide • 15+ years experience • Highly regarded within the industry • Unique offering of tools, training and consultancy, which is unavailable elsewhere 32 © IT Governance Ltd 2015
  • 33. Fixed-priced, packaged solutions You deliver the project independently You resource the project, calling on specialist tools and courses to aid efficiency and accelerate implementation Standards and books Software and documentation templates Training Mentor and coach IT Governance removes all the pain, delivering a certification- ready ISMS, aligned with ISO 27001 You resource the project, use tools and courses and benefit from the expert’s know-how You own and are in control of the project, receiving hands- on guidance from us You provide input Find out more: www.itgovernance.eu/t-iso27001-solutions.aspx