SlideShare a Scribd company logo
1 of 63
Risk Centric Security, Inc.
 www.riskcentricsecurity.com
 Authorized reseller of ModelRisk from Vose Software




Risk Centric Security, Inc. Confidential and Proprietary .           Risk Analysis for the 21st Century®
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security offers state of the art SaaS tools and
  training that empower Information Security Professionals to
  perform credible, defensible, and reproducible risk and
  decision analyses, and to articulate the results and relevance
  of these analyses in language that business counterparts will
  understand.

  Risk Centric Security was founded by two Information
  Technology and Information Security veterans who have
  almost fifty years of combined experience providing solutions
  to complex problems for smaller companies as well as for
  companies in the Fortune 1000.


Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Deconstructing the cost of a data breach:

          Data breaches can involve many types of data.
          Data breaches can involve many types of costs.
          The costs of a data breach can range from zero to more
          than $170 million.
          There may be patterns and correlations in the data that
          will help us predict the impact of a data breach.

Q&A


  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Operational Data
  Intellectual Property
  Financial Information
  Personally Identifiable Information (PII)
  Protected Health Information (PHI)




Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Personally Identifiable Information (PII):
   According to the OMB, it is not always the case that PII is
   "sensitive", and context may be taken into account in deciding
   whether certain PII is or is not sensitive.
   Geo-location data?
   Was the Epsilon breach a “breach”?
   Have there been other “non-breach” breaches?
   Given the powerful correlations that can be made, are these
   definitions too narrow?

   Risk Centric Security, Inc. Confidential and Proprietary .
   Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Costs that we should be able to discover and/or estimate:
      Lost productivity
      Incident response and forensics costs
      Costs of replacing lost or damaged hardware, software, or
      information
      Public relations costs
      Legal costs
      Costs of sending letters to notify customers and business
      partners
      Costs of providing credit monitoring
      Fines from governmental action (HIPAA/HITECH, FTC, State
      Attorneys General, etc.)
Ponemon Institute 2011 Cost of Data Breach Study:
United States
          49 Companies surveyed – multiple people per company.
          Breach sizes ranged from 5K – 100K exposed records.
          Participants estimated the minimum and maximum
          amounts for a number of costs, from which the mid-point
          value was selected.
          According to some legal experts, Ponemon Institute
          numbers are the “gold” standard in the Federal Courts.
          The raw data are published in the report appendix.


  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
In the 2011 report:
    Overall weighted average per record = $194 (down from $214
    in 2010)
    Overall average total = $5.5 M (down from $7.2M in 2011)
    Minimum total cost = $566 K
    Median total cost = $4.5 M
    Maximum total cost = $20.9 M


  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Ponemon Institute 2012 Cost of Cyber Crime Study:
United States
          56 Organizations Companies surveyed, > 1,000 seats
          Costs were due to cyber crime – no errors or accidental
          exposures
          4 week study period extrapolated to 52 weeks.
          The 56 organizations in the study experienced 102 cyber
          attacks per week; 1.8 attacks each per week.
          Annualized costs per company ranged from $1.4M to
          $46M, with the average = $8.9M and the median = $6.2M
          Average attack took 24 days to resolve and cost $592K

  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Net Diligence 2012 Cyber Liability & Data Breach
Insurance Claims study
          137 events between 2009 and 2011 – claims data were
          provided by underwriters
          Average cost per breach = $3.7 million
          Payouts were net of deductibles/retentions, which ranged
          from $50K to $1M
          Report breaks out many types of costs: Crisis services,
          Legal Defense, Legal Settlements
          Cyber insurance does not reimburse for “soft” costs like
          lost customers, brand damage, and lost stock value.

  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Measured on a per record basis, the cost per record
 declines as the size of the breach increases

 Measured on a total cost basis, the total cost increases
 as the number of exposed records increases

 Both of these correlations are weak



Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Normal Copula Correlation: Variable 1 = records, Variable 2 = Total Cost




Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Risk Centric Security, Inc. Confidential and Proprietary .
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Model breach cost by size of breach, using a scale that is
logarithmic (mostly):

                <5K records
                5K – 100K records
                100K – 1M records
                1M – 10M records
                10M – 100M records
                >100M records

   Risk Centric Security, Inc. Confidential and Proprietary .
   Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
We have covered many topics today. To summarize:

    Breaches can involve many types of data:
                To date, most reported breaches deal with PII, PHI, and
                credit card data.
                For many of these breaches, the number of records
                exposed is not reported, often because the number is
                unknown.
                Intellectual property breaches are seldom reported,
                possibly because they are so difficult to detect.


  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Breaches involve many types of costs:
               In the largest credit card breaches, the majority of costs
               are due to settlements with the card brands.
               A PHI breach may result in fines that seem
               disproportionate to the number of records exposed.
               Per-record metrics are appropriate for some types of
               breaches (PII, PHI, CCard), but not others (IP).
               Brand damage and loss of stock value are difficult to
               measure, and, in some cases, do not appear to exist.




 Risk Centric Security, Inc. Confidential and Proprietary .
 Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
The costs of a data breach can range from nothing to over
$170 million.
          Breaches that are never detected cost nothing – nothing
          that can be measured, at least.
          Per the numbers from the 2011 Ponemon Institute Cost of
          Breach study, there is a wide variation in total breach cost:
          from $500K to over $20 million.
          For breaches that expose more than 1 million records, the
          reported costs per record vary greatly, ranging from as little
          as $0.90 (HPS) per record to as much as $80 per record (GP).



  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
There may be patterns in the data that can help us predict
the cost of a breach, should it happen to us:
          The numbers of records exposed in reported breaches
          appear to follow a lognormal distribution.
          Although the correlations are not strong, total costs
          increase and per-record costs decrease as the number of
          exposed records increases.
          As breach size increases, some costs appear to scale more
          than others: forensics = less, notifications = more, credit
          monitoring = more, fines & judgments = more, customer
          loss = unknown


  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Operational Data:
          Unpublished phone numbers
          Private email addresses
          HR data about employees
          Passwords and login credentials
          Certificates
          Encryption keys
          Tokenization data
          Network and infrastructure data



  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Intellectual Property:
          Company confidential information
          Financial information
          Merger, acquisition, divestiture, marketing, and other plans
          Product designs, plans, formulas, recipes




  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Financial information:
          Credit / debit card data
          Bank account and transit routing data
          Financial trading account data
          ACH credentials and data




  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Personally Identifiable Information (PII):
A term similar to PII, "personal data" is defined in EU directive
95/46/EC, for the purposes of the directive:[4]

       Article 2a: 'personal data' shall mean any information relating to
       an identified or identifiable natural person ('data subject'); an
       identifiable person is one who can be identified, directly or
       indirectly, in particular by reference to an identification number
       or to one or more factors specific to his physical, physiological,
       mental, economic, cultural or social identity;
from wikipedia.com




       Risk Centric Security, Inc. Confidential and Proprietary .
       Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
PHI that is linked based on the following list of 18
identifiers must be treated with special care according to
HIPAA:
          Names
          All geographical subdivisions smaller than a State, including street address, city,
          county, precinct, zip code, and their equivalent geocodes, except for the initial
          three digits of a zip code, if according to the current publicly available data from
          the Bureau of the Census: (1) The geographic unit formed by combining all zip
          codes with the same three initial digits contains more than 20,000 people; and (2)
          The initial three digits of a zip code for all such geographic units containing 20,000
          or fewer people is changed to 000
          Dates (other than year) for dates directly related to an individual, including birth
          date, admission date, discharge date, date of death; and all ages over 89 and all
          elements of dates (including year) indicative of such age, except that such ages
          and elements may be aggregated into a single category of age 90 or older
          Phone numbers

   Risk Centric Security, Inc. Confidential and Proprietary .
   Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Protected Health Information (PHI):
          Fax numbers
          Electronic mail addresses
          Social Security numbers
          Medical record numbers
          Health plan beneficiary numbers
          Account numbers
          Certificate/license numbers
          Vehicle identifiers and serial numbers, including license plate numbers;
          Device identifiers and serial numbers;
          Web Uniform Resource Locators (URLs)
          Internet Protocol (IP) address numbers
          Biometric identifiers, including finger, retinal and voice prints
          Full face photographic images and any comparable images
          Any other unique identifying number, characteristic, or code (note this does not mean
          the unique code assigned by the investigator to code the data)

   Risk Centric Security, Inc. Confidential and Proprietary .
   Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
How to value?
          Fair Market Value
          Cost to Create
          Historical Value


Methodologies:
          Cost Approach: Reproduction or Replacement
          Market Approach
          Income Approach
          Relief from Royalty Approach
          Technology Factor

  Risk Centric Security, Inc. Confidential and Proprietary .
  Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
Thank you !
                                           Heather Goodnight
                                        President and Co-founder
                                              214.405.5789
                                                                     Risk Analysis for the 21st Century ®
                                            Patrick Florer
                                        CTO and Co-founder
                                      Risk Centric Security, Inc
                                  patrick@riskcentricsecurity.com

                                                   214.828.1172
                   Authorized reseller of ModelRisk from Vose Software


Risk Centric Security, Inc. Confidential and Proprietary.
Copyright © 2012 Risk Centric Security, Inc . All rights reserved.

More Related Content

What's hot

2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
2013 01-18 demonstration of the risk analysis software
2013 01-18 demonstration of the risk analysis software2013 01-18 demonstration of the risk analysis software
2013 01-18 demonstration of the risk analysis softwareElaine Axum
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
The VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisThe VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisEMC
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Proofpoint
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftCBIZ, Inc.
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AWard Pyles
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...NetwayClub
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9seadeloitte
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Dawn Yankeelov
 
Countering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsCountering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsVivastream
 
Briefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionBriefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionThe Economist Media Businesses
 
fund-managers-on-the-hunt-1
fund-managers-on-the-hunt-1fund-managers-on-the-hunt-1
fund-managers-on-the-hunt-1Yigal Behar
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attackerseadeloitte
 
Security vulnerability assessment & liability(li)
Security vulnerability assessment & liability(li)Security vulnerability assessment & liability(li)
Security vulnerability assessment & liability(li)Wivenhoe Management Group
 

What's hot (20)

2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
2013 01-18 demonstration of the risk analysis software
2013 01-18 demonstration of the risk analysis software2013 01-18 demonstration of the risk analysis software
2013 01-18 demonstration of the risk analysis software
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
The VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth AnalysisThe VOHO Campaign: An In Depth Analysis
The VOHO Campaign: An In Depth Analysis
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
 
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
Inside The 10 Biggest and Boldest Insider Threats of 2019-2020
 
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" TheftWhat Not-for-Profits Can Do To Prevent "Uninspired" Theft
What Not-for-Profits Can Do To Prevent "Uninspired" Theft
 
InfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 AInfraGard Webinar March 2016 033016 A
InfraGard Webinar March 2016 033016 A
 
2 factor authentication beyond password : enforce advanced security with au...
2  factor  authentication beyond password : enforce advanced security with au...2  factor  authentication beyond password : enforce advanced security with au...
2 factor authentication beyond password : enforce advanced security with au...
 
In the news
In the newsIn the news
In the news
 
September 2019 part 9
September 2019 part 9September 2019 part 9
September 2019 part 9
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Countering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud ThreatsCountering Cross-Channel Fraud Threats
Countering Cross-Channel Fraud Threats
 
Briefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimensionBriefing paper: Third-Party Risks: The cyber dimension
Briefing paper: Third-Party Risks: The cyber dimension
 
fund-managers-on-the-hunt-1
fund-managers-on-the-hunt-1fund-managers-on-the-hunt-1
fund-managers-on-the-hunt-1
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attacker
 
Security vulnerability assessment & liability(li)
Security vulnerability assessment & liability(li)Security vulnerability assessment & liability(li)
Security vulnerability assessment & liability(li)
 
Case study on JP Morgan Chase & Co
Case study on JP Morgan Chase & CoCase study on JP Morgan Chase & Co
Case study on JP Morgan Chase & Co
 
Fraud risk services 2013
Fraud risk services 2013Fraud risk services 2013
Fraud risk services 2013
 

Viewers also liked

Herd Immunity – Does this concept from Immunology have relevance for Informat...
Herd Immunity – Does this concept from Immunology have relevance for Informat...Herd Immunity – Does this concept from Immunology have relevance for Informat...
Herd Immunity – Does this concept from Immunology have relevance for Informat...Patrick Florer
 
Smu seminar 2014_03_26 v3
Smu seminar 2014_03_26 v3Smu seminar 2014_03_26 v3
Smu seminar 2014_03_26 v3Patrick Florer
 
Psychology for Startups
Psychology for StartupsPsychology for Startups
Psychology for Startupsjericsinger
 
Intruders
IntrudersIntruders
Intruderstechn
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system gaurav koriya
 

Viewers also liked (6)

Herd Immunity – Does this concept from Immunology have relevance for Informat...
Herd Immunity – Does this concept from Immunology have relevance for Informat...Herd Immunity – Does this concept from Immunology have relevance for Informat...
Herd Immunity – Does this concept from Immunology have relevance for Informat...
 
Smu seminar 2014_03_26 v3
Smu seminar 2014_03_26 v3Smu seminar 2014_03_26 v3
Smu seminar 2014_03_26 v3
 
Source seattle 2012
Source seattle 2012Source seattle 2012
Source seattle 2012
 
Psychology for Startups
Psychology for StartupsPsychology for Startups
Psychology for Startups
 
Intruders
IntrudersIntruders
Intruders
 
Intrusion detection system
Intrusion detection system Intrusion detection system
Intrusion detection system
 

Similar to Isaca houston presentation 12 4 12

FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data AssetsFS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data AssetsPuneet Kukreja
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarFERMA
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsJose Lopez
 
Eamonn O Raghallaigh Major Security Issues In E Commerce
Eamonn O Raghallaigh   Major Security Issues In E CommerceEamonn O Raghallaigh   Major Security Issues In E Commerce
Eamonn O Raghallaigh Major Security Issues In E CommerceEamonnORagh
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Booz Allen Hamilton
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber securityWGroup
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance TempRohan Sehgal
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Don Grauel
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsBenjamin Rohé
 
December ISSA Meeting Executive Security Presentation
December ISSA Meeting   Executive Security PresentationDecember ISSA Meeting   Executive Security Presentation
December ISSA Meeting Executive Security Presentationwhmillerjr
 
Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentationJoseph Schorr
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity EssayMichael Solomon
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Next Dimension Inc.
 
2015 cost of data breach study global analysis
2015 cost of data breach study global analysis2015 cost of data breach study global analysis
2015 cost of data breach study global analysisxband
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementProlifics
 
Measurement, Quantitative vs. Qualitative and Other Cool Stuff
Measurement, Quantitative vs. Qualitative and Other Cool StuffMeasurement, Quantitative vs. Qualitative and Other Cool Stuff
Measurement, Quantitative vs. Qualitative and Other Cool StuffJody Keyser
 

Similar to Isaca houston presentation 12 4 12 (20)

2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final2017 global-cyber-risk-transfer-report-final
2017 global-cyber-risk-transfer-report-final
 
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data AssetsFS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
FS-ISAC APAC Summit 2017 Singapore - Of Crown Jewels and Data Assets
 
Cyber security
Cyber securityCyber security
Cyber security
 
Executive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk WebinarExecutive Summary on the Cyber Risk Webinar
Executive Summary on the Cyber Risk Webinar
 
The impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clientsThe impact of a security breach on MSP's and their clients
The impact of a security breach on MSP's and their clients
 
Eamonn O Raghallaigh Major Security Issues In E Commerce
Eamonn O Raghallaigh   Major Security Issues In E CommerceEamonn O Raghallaigh   Major Security Issues In E Commerce
Eamonn O Raghallaigh Major Security Issues In E Commerce
 
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
Shifting Risks and IT Complexities Create Demands for New Enterprise Security...
 
Five principles for improving your cyber security
Five principles for improving your cyber securityFive principles for improving your cyber security
Five principles for improving your cyber security
 
Cyber Insurance Temp
Cyber  Insurance  TempCyber  Insurance  Temp
Cyber Insurance Temp
 
Data Breach Guide 2013
Data Breach Guide 2013Data Breach Guide 2013
Data Breach Guide 2013
 
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
Discussing Cyber Risk Coverage With Your Commercial Clients by Steve Robinson...
 
NATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-UpsNATO Cyber Security Conference: Creating IT-Security Start-Ups
NATO Cyber Security Conference: Creating IT-Security Start-Ups
 
December ISSA Meeting Executive Security Presentation
December ISSA Meeting   Executive Security PresentationDecember ISSA Meeting   Executive Security Presentation
December ISSA Meeting Executive Security Presentation
 
Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentation
 
Cover and CyberSecurity Essay
Cover and CyberSecurity EssayCover and CyberSecurity Essay
Cover and CyberSecurity Essay
 
Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?Cybersecurity: What does Cyber Insurance Cover?
Cybersecurity: What does Cyber Insurance Cover?
 
2015 cost of data breach study
2015 cost of data breach study2015 cost of data breach study
2015 cost of data breach study
 
2015 cost of data breach study global analysis
2015 cost of data breach study global analysis2015 cost of data breach study global analysis
2015 cost of data breach study global analysis
 
Identity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access ManagementIdentity intelligence: Threat-aware Identity and Access Management
Identity intelligence: Threat-aware Identity and Access Management
 
Measurement, Quantitative vs. Qualitative and Other Cool Stuff
Measurement, Quantitative vs. Qualitative and Other Cool StuffMeasurement, Quantitative vs. Qualitative and Other Cool Stuff
Measurement, Quantitative vs. Qualitative and Other Cool Stuff
 

Recently uploaded

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Isaca houston presentation 12 4 12

  • 1. Risk Centric Security, Inc. www.riskcentricsecurity.com Authorized reseller of ModelRisk from Vose Software Risk Centric Security, Inc. Confidential and Proprietary . Risk Analysis for the 21st Century® Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 2. Risk Centric Security offers state of the art SaaS tools and training that empower Information Security Professionals to perform credible, defensible, and reproducible risk and decision analyses, and to articulate the results and relevance of these analyses in language that business counterparts will understand. Risk Centric Security was founded by two Information Technology and Information Security veterans who have almost fifty years of combined experience providing solutions to complex problems for smaller companies as well as for companies in the Fortune 1000. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 3.
  • 4.
  • 5. Deconstructing the cost of a data breach: Data breaches can involve many types of data. Data breaches can involve many types of costs. The costs of a data breach can range from zero to more than $170 million. There may be patterns and correlations in the data that will help us predict the impact of a data breach. Q&A Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 6.
  • 7. Operational Data Intellectual Property Financial Information Personally Identifiable Information (PII) Protected Health Information (PHI) Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 8.
  • 9. Personally Identifiable Information (PII): According to the OMB, it is not always the case that PII is "sensitive", and context may be taken into account in deciding whether certain PII is or is not sensitive. Geo-location data? Was the Epsilon breach a “breach”? Have there been other “non-breach” breaches? Given the powerful correlations that can be made, are these definitions too narrow? Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14. Costs that we should be able to discover and/or estimate: Lost productivity Incident response and forensics costs Costs of replacing lost or damaged hardware, software, or information Public relations costs Legal costs Costs of sending letters to notify customers and business partners Costs of providing credit monitoring Fines from governmental action (HIPAA/HITECH, FTC, State Attorneys General, etc.)
  • 15.
  • 16.
  • 17.
  • 18. Ponemon Institute 2011 Cost of Data Breach Study: United States 49 Companies surveyed – multiple people per company. Breach sizes ranged from 5K – 100K exposed records. Participants estimated the minimum and maximum amounts for a number of costs, from which the mid-point value was selected. According to some legal experts, Ponemon Institute numbers are the “gold” standard in the Federal Courts. The raw data are published in the report appendix. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 19. In the 2011 report: Overall weighted average per record = $194 (down from $214 in 2010) Overall average total = $5.5 M (down from $7.2M in 2011) Minimum total cost = $566 K Median total cost = $4.5 M Maximum total cost = $20.9 M Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 20. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 21. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 22. Ponemon Institute 2012 Cost of Cyber Crime Study: United States 56 Organizations Companies surveyed, > 1,000 seats Costs were due to cyber crime – no errors or accidental exposures 4 week study period extrapolated to 52 weeks. The 56 organizations in the study experienced 102 cyber attacks per week; 1.8 attacks each per week. Annualized costs per company ranged from $1.4M to $46M, with the average = $8.9M and the median = $6.2M Average attack took 24 days to resolve and cost $592K Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 23. Net Diligence 2012 Cyber Liability & Data Breach Insurance Claims study 137 events between 2009 and 2011 – claims data were provided by underwriters Average cost per breach = $3.7 million Payouts were net of deductibles/retentions, which ranged from $50K to $1M Report breaks out many types of costs: Crisis services, Legal Defense, Legal Settlements Cyber insurance does not reimburse for “soft” costs like lost customers, brand damage, and lost stock value. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31. Measured on a per record basis, the cost per record declines as the size of the breach increases Measured on a total cost basis, the total cost increases as the number of exposed records increases Both of these correlations are weak Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 32. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 33. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 34. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 35. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 36. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 37. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 38. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 39. Normal Copula Correlation: Variable 1 = records, Variable 2 = Total Cost Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 40. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 41.
  • 42.
  • 43. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 44. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 45. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 46. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 47. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 48. Model breach cost by size of breach, using a scale that is logarithmic (mostly): <5K records 5K – 100K records 100K – 1M records 1M – 10M records 10M – 100M records >100M records Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 49.
  • 50.
  • 51. We have covered many topics today. To summarize: Breaches can involve many types of data: To date, most reported breaches deal with PII, PHI, and credit card data. For many of these breaches, the number of records exposed is not reported, often because the number is unknown. Intellectual property breaches are seldom reported, possibly because they are so difficult to detect. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 52. Breaches involve many types of costs: In the largest credit card breaches, the majority of costs are due to settlements with the card brands. A PHI breach may result in fines that seem disproportionate to the number of records exposed. Per-record metrics are appropriate for some types of breaches (PII, PHI, CCard), but not others (IP). Brand damage and loss of stock value are difficult to measure, and, in some cases, do not appear to exist. Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 53. The costs of a data breach can range from nothing to over $170 million. Breaches that are never detected cost nothing – nothing that can be measured, at least. Per the numbers from the 2011 Ponemon Institute Cost of Breach study, there is a wide variation in total breach cost: from $500K to over $20 million. For breaches that expose more than 1 million records, the reported costs per record vary greatly, ranging from as little as $0.90 (HPS) per record to as much as $80 per record (GP). Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 54. There may be patterns in the data that can help us predict the cost of a breach, should it happen to us: The numbers of records exposed in reported breaches appear to follow a lognormal distribution. Although the correlations are not strong, total costs increase and per-record costs decrease as the number of exposed records increases. As breach size increases, some costs appear to scale more than others: forensics = less, notifications = more, credit monitoring = more, fines & judgments = more, customer loss = unknown Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 55.
  • 56. Operational Data: Unpublished phone numbers Private email addresses HR data about employees Passwords and login credentials Certificates Encryption keys Tokenization data Network and infrastructure data Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 57. Intellectual Property: Company confidential information Financial information Merger, acquisition, divestiture, marketing, and other plans Product designs, plans, formulas, recipes Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 58. Financial information: Credit / debit card data Bank account and transit routing data Financial trading account data ACH credentials and data Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 59. Personally Identifiable Information (PII): A term similar to PII, "personal data" is defined in EU directive 95/46/EC, for the purposes of the directive:[4] Article 2a: 'personal data' shall mean any information relating to an identified or identifiable natural person ('data subject'); an identifiable person is one who can be identified, directly or indirectly, in particular by reference to an identification number or to one or more factors specific to his physical, physiological, mental, economic, cultural or social identity; from wikipedia.com Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 60. PHI that is linked based on the following list of 18 identifiers must be treated with special care according to HIPAA: Names All geographical subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geocodes, except for the initial three digits of a zip code, if according to the current publicly available data from the Bureau of the Census: (1) The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and (2) The initial three digits of a zip code for all such geographic units containing 20,000 or fewer people is changed to 000 Dates (other than year) for dates directly related to an individual, including birth date, admission date, discharge date, date of death; and all ages over 89 and all elements of dates (including year) indicative of such age, except that such ages and elements may be aggregated into a single category of age 90 or older Phone numbers Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 61. Protected Health Information (PHI): Fax numbers Electronic mail addresses Social Security numbers Medical record numbers Health plan beneficiary numbers Account numbers Certificate/license numbers Vehicle identifiers and serial numbers, including license plate numbers; Device identifiers and serial numbers; Web Uniform Resource Locators (URLs) Internet Protocol (IP) address numbers Biometric identifiers, including finger, retinal and voice prints Full face photographic images and any comparable images Any other unique identifying number, characteristic, or code (note this does not mean the unique code assigned by the investigator to code the data) Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 62. How to value? Fair Market Value Cost to Create Historical Value Methodologies: Cost Approach: Reproduction or Replacement Market Approach Income Approach Relief from Royalty Approach Technology Factor Risk Centric Security, Inc. Confidential and Proprietary . Copyright © 2012 Risk Centric Security, Inc . All rights reserved.
  • 63. Thank you ! Heather Goodnight President and Co-founder 214.405.5789 Risk Analysis for the 21st Century ® Patrick Florer CTO and Co-founder Risk Centric Security, Inc patrick@riskcentricsecurity.com 214.828.1172 Authorized reseller of ModelRisk from Vose Software Risk Centric Security, Inc. Confidential and Proprietary. Copyright © 2012 Risk Centric Security, Inc . All rights reserved.