SlideShare uma empresa Scribd logo
1 de 22
Philippe Cotelle
Head of Insurance Risk Management
Airbus Defence and Space
Mark Camillo
Head of Cyber EMEA
AIG
The Honorable John P. Carlin
Assistant Attorney General for
National Security
U.S. Department of Justice
Mark Hughes
President
BT Security
BT Global Services
The Honorable John P. Carlin
Assistant Attorney General for
National Security
United States Department of Justice
A European perspective on the
security landscape.
Mark Hughes, BT Security
14th October 2016.
Mark Hughes, CEO of BT Security.
The European threat and how to counter it.
Traditional security is
not enough.
• Lack of preparation
for new
technological
challenges such as
cloud, Big data and
shadow IT.
We need to… focus on
the protection of data.
Complexity is
growing.
• The threat, the
countermeasures
and the
technologies are all
growing in
complexity.
We need to... forge
strategic alliances with
peers and security
partners.
Scarcity of skills.
• Cyber skills
shortage across the
EU.
We need to… develop
strong recruitment and
training programmes.
A lack of focus on EU
needs.
• Uncertainty over
future legal and
commercial
frameworks.
We need to…invest in
EU relevant solutions.
• Sets the highest standards globally.
• Requires European companies, and non-EU
companies operating in the EU region to mobilise
leading security professionals and resources to
comply with these new requirements.
• European security vendors and service
providers will have to quickly adapt to demanding
customer requirements.
The EU Digital Single Market – enabling digital
transformation.
Embedding
security
in the early stages
of new product or
service
development.
What will make a difference?
Influencing key
business
stakeholders.
Having a holistic
view of company
risk.
Developing
vendor/supplier
partnerships to
build reference
architectures.
Getting full
collaboration of
internal and
external
stakeholders.
Move to
predictive vs.
reactive.
8
Risk Managers contribution to business
valuation with digital risk management
Benefits for the Boards and external stakeholders: investors, shareholders, public,
regulators…
Philippe Cotelle,
Head of Insurance and Risk Management of Airbus Defence & Space
VP of AMRAE IT Commission
9
Cybersecurity and business valuation
One of the key concerns for Boards
• Business valuation
• Trust and reputation
Digital risks are affecting both business valuation and trust by the public
• Fast-paced and evolving, impact across functions
• Once disclosed, high sensitivity of investors and public opinion
• Regulatory pressure in Europe to disclose more transparently on incidents: NIS directive,
Data Protection regulation
Digital risks are therefore also a key concern for the Boards
10
Risk managers proposition on digital risk
management 1/2
• Boards should be able to find and support
internally the capabilities to respond
to this challenge
• Boards should send a key message towards
external stakeholders
Once aware of
possible impacts
on business
valuation
• Risk managers need to link their work to
Boards preoccupation
• Risk managers need to propose solutions
relevant for Boards and talk the same
language across functions
To move towards
a strategic
advisor role
11
Risk managers proposition on digital risk
management 2/2
• Is currently evolving to propose a cross-function digital risk
management…
• Gathering representatives of all functions…
• To start an open dialogue on scenarios and exposure
The Risk
Management
profession…
• Identify the scenarios linked to cyber-event (risk identification)
• Assess their financial costs and likelihood (risk assessment)
• Justify the prevention plan with IT investments and protection
plan with captive and insurance which is complementary and
not competitive (risk response)
Provide a rationale
for a mitigation
strategy with a
methodology to…
12
Challenges ahead for the profession
Development of high-quality
indicators and metrics to support the
investment decisions on cyber
security
• Accepted indicators and metrics
across functions (accounting, IT,
legal) and partners (insurance, loss
adjuster, public authorities)
• Accepted scenario analysis and
possible damages, converted into
financial terms
• Accepted terminology and
definitions across functions
Proposed research projects on a
new digital risk management
methodology
• At EU (Horizon2020 public
fundings, cyber public-private
partnerships) and OECD level
(within specialised working parties)
• Gathering academics, businesses
like AIRBUS and professional
organisations like FERMA
• Possible start in 2017
13
1 thing to remember
We are convinced that a high-quality digital risk
management will contribute to business valuation
Thank you!
Risk Transfer: Managing
Cyber as a Peril
Mark Camillo
Head of Cyber, EMEA
Mark.Camillo@AIG.com
16
Develop & Quantify Cyber Loss Scenarios
 Identify several high-impact,
notional, feasible cyber loss
scenarios specific to your
organization/operations
 Estimate impact for selected
scenarios using a structured
impact taxonomy
• Four quadrant model
• All impacts from any cyber event
can be categorized into these
quadrants
Exposure Quantification
1st Party
Financial
Damages
Tangible
Damages
3rd Party
Impact
Framework
17
Four Generic Starter Scenarios
 Customer & employee bank account info
(ACH), credit cards, &other identity information
is stolen (SSNs, address)
 Proprietary exploration & financial data is also
suspected to be stolen
 A Shamoon-style attack deletes hard drive
contents on every desktop and laptop
computer in the enterprise overnight
 Business operations are severely impacted for
2 (or more) weeks while machines are either
replaced/restored
 Attacker compromises network
communications used to control field assets
 Production operations are impacted due to
inability to control remote assets
 Stuxnet-like malware infects industrial control
systems
 Attacker overtakes control of key valves and
pressurization equipment leading to disruption
in operation and major spill of petroleum
products
Data Theft Data Destruction
Network Disruption ICS Attack
18
Top Quadrants: Financial Damages
Some of these impacts are data-breach centric; many could apply to any event
1st Party
FinancialDamages
Tangible Damages
3rd Parties may seek to recover:
• Consequential revenue losses
• Restoration expenses
• Legal expenses
• Shareholder losses
• Other financial damages
3rd Party Entities may issue or be
awarded civil fines and penalties
• Response costs: forensics,
notifications, credit monitoring
• Legal: advice and defense
• Public Relations: minimizing
brand damage
• Revenue losses from network
or computer outages, including
cloud
• Cost of restoring lost data
• Cyber extortion expenses
• Value of intellectual property
3rd Party
19
Bottom Quadrants: Tangible Damages
These impacts are of increasing concern to all companies, especially critical infrastructure
Financial Damages
• Mechanical breakdown of
others’ equipment
• Destruction or damage to
others’ facilities or other
property
• Environmental cleanup of
others’ property
• Bodily injury to others
• Mechanical breakdown of your
equipment
• Destruction or damage to your
facilities or other property
• Environmental cleanup of your
property
• Lost revenues from physical
damage to your (or dependent)
equipment or facilities (business
interruption)
• Bodily injury to your employees
TangibleDamages
1st Party 3rd Party
20
Review & Stress Test Insurance Portfolio
 Review all insurance policies to
understand cyber coverage or
exclusion
 Stress test insurance portfolio
with the loss scenarios
Exposure Quantification
Insurance Analysis
and Stress Test
1st Party
FinancialTangible
3rd Party
Uncertainty
Policy
Languag
e Review
Cyber
Inclusion
Cyber
Exclusio
n
Affirmative (favorable)
None
None
Partial
Strong/clear (i.e., CL-380)
21
Traditional Policies May Cover Cyber Impacts
Analysis is required to fully
understand how such
policies are likely to respond
Affirming language or
cyber is a listed peril
All risk and no cyber
exclusions (silence)
Debatable cyber or
electronic data exclusions
Definitive cyber exclusion
(NMA-2914 or CL-380)
1st Party
FinancialTangible
• Crime
• Fidelity
• Kidnap & Ransom
• Technology E&O
• Miscellaneous E&O
• Product Recall
• Directors & Officers
• Property
• Workers Comp
• Terrorism
• Umbrella
• Auto
• General Liability
• Excess Liability
• Umbrella
• Pollution
• Terrorism
• Product Liability
3rd Party
AIG CyberEdge
AIG CyberEdge
PC/Plus
Any Questions?
Please use the GoTo Webinar
Dashboard to send a question to the
Moderator

Mais conteúdo relacionado

Mais procurados

Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015FERMA
 
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...FERMA
 
FERMA Network - Booklet June 2016
FERMA Network - Booklet June 2016FERMA Network - Booklet June 2016
FERMA Network - Booklet June 2016FERMA
 
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...FERMA
 
Ferma 40ans-brochure
Ferma 40ans-brochureFerma 40ans-brochure
Ferma 40ans-brochureFERMA
 
FERMA European Risk and Insurance Report (ERIR) 2016
FERMA European Risk and Insurance Report (ERIR) 2016FERMA European Risk and Insurance Report (ERIR) 2016
FERMA European Risk and Insurance Report (ERIR) 2016FERMA
 
FERMA ECIIA Cyber Risk Governance report 29 June 2017
FERMA ECIIA Cyber Risk Governance report 29 June 2017FERMA ECIIA Cyber Risk Governance report 29 June 2017
FERMA ECIIA Cyber Risk Governance report 29 June 2017FERMA
 
Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience FERMA
 
FERMA European Risk Management Benchmarking Survey 2012 – Brochure
FERMA European Risk Management Benchmarking Survey 2012 – BrochureFERMA European Risk Management Benchmarking Survey 2012 – Brochure
FERMA European Risk Management Benchmarking Survey 2012 – BrochureFERMA
 
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017FERMA
 
Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019FERMA
 
FERMA Strategic Vision
FERMA Strategic VisionFERMA Strategic Vision
FERMA Strategic VisionFERMA
 
Risk Manager European Profile 2018
Risk Manager European Profile 2018Risk Manager European Profile 2018
Risk Manager European Profile 2018FERMA
 
Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018FERMA
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018FERMA
 
Workers on the move, managing new risks
Workers on the move, managing new risks Workers on the move, managing new risks
Workers on the move, managing new risks FERMA
 
FERMA European risk and insurance report 2016 - full set of results
FERMA European risk and insurance report 2016 - full set of resultsFERMA European risk and insurance report 2016 - full set of results
FERMA European risk and insurance report 2016 - full set of resultsFERMA
 
European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report FERMA
 
FERMA contribution to the French Presidency agenda
FERMA contribution to the French Presidency agendaFERMA contribution to the French Presidency agenda
FERMA contribution to the French Presidency agendaFERMA
 
Executive Summary on Leadership in Risk Management Webinar
Executive Summary on Leadership in Risk Management WebinarExecutive Summary on Leadership in Risk Management Webinar
Executive Summary on Leadership in Risk Management WebinarFERMA
 

Mais procurados (20)

Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
Philippe Cotelle’s presentation on SPICE at AIRBUS, FERMA Forum 2015
 
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...
European Risk and Insurance Report: Executive Summary of the FERMA Risk Manag...
 
FERMA Network - Booklet June 2016
FERMA Network - Booklet June 2016FERMA Network - Booklet June 2016
FERMA Network - Booklet June 2016
 
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...
FERMA ECIIA Joint Guidance - "Audit and Risk Committees: News from EU Legisla...
 
Ferma 40ans-brochure
Ferma 40ans-brochureFerma 40ans-brochure
Ferma 40ans-brochure
 
FERMA European Risk and Insurance Report (ERIR) 2016
FERMA European Risk and Insurance Report (ERIR) 2016FERMA European Risk and Insurance Report (ERIR) 2016
FERMA European Risk and Insurance Report (ERIR) 2016
 
FERMA ECIIA Cyber Risk Governance report 29 June 2017
FERMA ECIIA Cyber Risk Governance report 29 June 2017FERMA ECIIA Cyber Risk Governance report 29 June 2017
FERMA ECIIA Cyber Risk Governance report 29 June 2017
 
Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience
 
FERMA European Risk Management Benchmarking Survey 2012 – Brochure
FERMA European Risk Management Benchmarking Survey 2012 – BrochureFERMA European Risk Management Benchmarking Survey 2012 – Brochure
FERMA European Risk Management Benchmarking Survey 2012 – Brochure
 
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017
Whistleblowing how to manage reputational risks - 8th webinar 16 nov 2017
 
Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019
 
FERMA Strategic Vision
FERMA Strategic VisionFERMA Strategic Vision
FERMA Strategic Vision
 
Risk Manager European Profile 2018
Risk Manager European Profile 2018Risk Manager European Profile 2018
Risk Manager European Profile 2018
 
Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
 
Workers on the move, managing new risks
Workers on the move, managing new risks Workers on the move, managing new risks
Workers on the move, managing new risks
 
FERMA European risk and insurance report 2016 - full set of results
FERMA European risk and insurance report 2016 - full set of resultsFERMA European risk and insurance report 2016 - full set of results
FERMA European risk and insurance report 2016 - full set of results
 
European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report
 
FERMA contribution to the French Presidency agenda
FERMA contribution to the French Presidency agendaFERMA contribution to the French Presidency agenda
FERMA contribution to the French Presidency agenda
 
Executive Summary on Leadership in Risk Management Webinar
Executive Summary on Leadership in Risk Management WebinarExecutive Summary on Leadership in Risk Management Webinar
Executive Summary on Leadership in Risk Management Webinar
 

Destaque

Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016
Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016
Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016FERMA
 
FERMA Risk and Insurance Report 2016 - full report with questions
FERMA Risk and Insurance Report 2016 - full report with questionsFERMA Risk and Insurance Report 2016 - full report with questions
FERMA Risk and Insurance Report 2016 - full report with questionsFERMA
 
rimap Body of Knowledge
rimap Body of Knowledgerimap Body of Knowledge
rimap Body of KnowledgeFERMA
 
rimap leaflet
rimap leafletrimap leaflet
rimap leafletFERMA
 
rimap Continuous Professional Development
rimap Continuous Professional Developmentrimap Continuous Professional Development
rimap Continuous Professional DevelopmentFERMA
 
FERMA welcomes European Commission actions to improve ELD implementation
FERMA welcomes European Commission actions to improve ELD implementationFERMA welcomes European Commission actions to improve ELD implementation
FERMA welcomes European Commission actions to improve ELD implementationFERMA
 
Risk Management - A Journey
Risk Management - A JourneyRisk Management - A Journey
Risk Management - A JourneyDebashis Gupta
 
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...FERMA
 
FORUM 2013 How to embed risk management as a strategic activity
FORUM 2013 How to embed risk management as a strategic activityFORUM 2013 How to embed risk management as a strategic activity
FORUM 2013 How to embed risk management as a strategic activityFERMA
 
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...WithTheBest
 
Sara Melki Bold Magazine 2015
Sara Melki Bold Magazine 2015Sara Melki Bold Magazine 2015
Sara Melki Bold Magazine 2015Valerie Nehme
 
Disruption and Your Firm's Risk Appetite
Disruption and Your Firm's Risk AppetiteDisruption and Your Firm's Risk Appetite
Disruption and Your Firm's Risk AppetiteThe Risk Institute
 
Solving Compliance Challenges Across Digital Channels
Solving Compliance Challenges Across Digital ChannelsSolving Compliance Challenges Across Digital Channels
Solving Compliance Challenges Across Digital ChannelsR2integrated
 

Destaque (14)

Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016
Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016
Data protection webinar presentation AIG ecoDa FERMA 23 feb 2016
 
FERMA Risk and Insurance Report 2016 - full report with questions
FERMA Risk and Insurance Report 2016 - full report with questionsFERMA Risk and Insurance Report 2016 - full report with questions
FERMA Risk and Insurance Report 2016 - full report with questions
 
rimap Body of Knowledge
rimap Body of Knowledgerimap Body of Knowledge
rimap Body of Knowledge
 
rimap leaflet
rimap leafletrimap leaflet
rimap leaflet
 
rimap Continuous Professional Development
rimap Continuous Professional Developmentrimap Continuous Professional Development
rimap Continuous Professional Development
 
FERMA welcomes European Commission actions to improve ELD implementation
FERMA welcomes European Commission actions to improve ELD implementationFERMA welcomes European Commission actions to improve ELD implementation
FERMA welcomes European Commission actions to improve ELD implementation
 
Risk Management - A Journey
Risk Management - A JourneyRisk Management - A Journey
Risk Management - A Journey
 
Reassessing Regulation and the IoT - Gilad Rosner
Reassessing Regulation and the IoT - Gilad RosnerReassessing Regulation and the IoT - Gilad Rosner
Reassessing Regulation and the IoT - Gilad Rosner
 
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...
FERMA RISK MANAGEMENT BENCHMARKING SURVEY 2014 - European Risk and Insurance ...
 
FORUM 2013 How to embed risk management as a strategic activity
FORUM 2013 How to embed risk management as a strategic activityFORUM 2013 How to embed risk management as a strategic activity
FORUM 2013 How to embed risk management as a strategic activity
 
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...
Consensu, Security, and the Blockchain Gateway Interface - Ethan Buchman, Ten...
 
Sara Melki Bold Magazine 2015
Sara Melki Bold Magazine 2015Sara Melki Bold Magazine 2015
Sara Melki Bold Magazine 2015
 
Disruption and Your Firm's Risk Appetite
Disruption and Your Firm's Risk AppetiteDisruption and Your Firm's Risk Appetite
Disruption and Your Firm's Risk Appetite
 
Solving Compliance Challenges Across Digital Channels
Solving Compliance Challenges Across Digital ChannelsSolving Compliance Challenges Across Digital Channels
Solving Compliance Challenges Across Digital Channels
 

Semelhante a EU/US boards’ approach to cyber risk governance - webinar presentation

Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationEthos Media S.A.
 
FORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for ITFORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for ITFERMA
 
Protecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksProtecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksThis account is closed
 
Construction Cyber Risks
Construction Cyber RisksConstruction Cyber Risks
Construction Cyber RisksGraeme Cross
 
Cyber Risk and Marine Insurance
Cyber Risk and Marine InsuranceCyber Risk and Marine Insurance
Cyber Risk and Marine InsurancePeter Hulyer
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...James Fisher
 
Will the next systemic crisis be cyber?
Will the next systemic crisis be cyber?Will the next systemic crisis be cyber?
Will the next systemic crisis be cyber?Arrow Institute
 
Aon Cyber Risk Solutions
Aon Cyber Risk SolutionsAon Cyber Risk Solutions
Aon Cyber Risk SolutionsGraeme Cross
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challengeFERMA
 
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...Charmaine Servado
 
Assignment_7__ERM__Netflix.pptx.pdf
Assignment_7__ERM__Netflix.pptx.pdfAssignment_7__ERM__Netflix.pptx.pdf
Assignment_7__ERM__Netflix.pptx.pdfdollumehta1
 
Financier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual reviewFinancier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual reviewMorgan Jones
 
How to handle data breach incidents under GDPR
How to handle data breach incidents under GDPRHow to handle data breach incidents under GDPR
How to handle data breach incidents under GDPRCharlie Pownall
 
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Quarles & Brady
 
Navigating COVID's Impact on the Financial Services Industry
Navigating COVID's Impact on the Financial Services IndustryNavigating COVID's Impact on the Financial Services Industry
Navigating COVID's Impact on the Financial Services IndustryCitrin Cooperman
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...PECB
 
CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"OCTF Industry Engagement
 

Semelhante a EU/US boards’ approach to cyber risk governance - webinar presentation (20)

Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
 
FORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for ITFORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for IT
 
Protecting Your Business From Cyber Risks
Protecting Your Business From Cyber RisksProtecting Your Business From Cyber Risks
Protecting Your Business From Cyber Risks
 
Construction Cyber Risks
Construction Cyber RisksConstruction Cyber Risks
Construction Cyber Risks
 
Cyber Risk and Marine Insurance
Cyber Risk and Marine InsuranceCyber Risk and Marine Insurance
Cyber Risk and Marine Insurance
 
Cyber Risk in the Energy Industry
Cyber Risk in the Energy IndustryCyber Risk in the Energy Industry
Cyber Risk in the Energy Industry
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
 
Will the next systemic crisis be cyber?
Will the next systemic crisis be cyber?Will the next systemic crisis be cyber?
Will the next systemic crisis be cyber?
 
Aon Cyber Risk Solutions
Aon Cyber Risk SolutionsAon Cyber Risk Solutions
Aon Cyber Risk Solutions
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challenge
 
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...
Re-imagine-Risk-Strategies-for-Success-IT-Internal-Audit-Conference-Highlight...
 
Assignment_7__ERM__Netflix.pptx.pdf
Assignment_7__ERM__Netflix.pptx.pdfAssignment_7__ERM__Netflix.pptx.pdf
Assignment_7__ERM__Netflix.pptx.pdf
 
Financier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual reviewFinancier Worldwide - Cyber Security annual review
Financier Worldwide - Cyber Security annual review
 
How to handle data breach incidents under GDPR
How to handle data breach incidents under GDPRHow to handle data breach incidents under GDPR
How to handle data breach incidents under GDPR
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
 
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
 
Navigating COVID's Impact on the Financial Services Industry
Navigating COVID's Impact on the Financial Services IndustryNavigating COVID's Impact on the Financial Services Industry
Navigating COVID's Impact on the Financial Services Industry
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"CRI Extract from "Cyber Lessons from the Front lines"
CRI Extract from "Cyber Lessons from the Front lines"
 

Mais de FERMA

The role of risk management in corporate resilience
The role of risk management in corporate resilienceThe role of risk management in corporate resilience
The role of risk management in corporate resilienceFERMA
 
People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...FERMA
 
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...FERMA
 
Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020FERMA
 
Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020FERMA
 
George Ong, Chief Risk Officer, Northern Ireland Water
George Ong, Chief Risk Officer, Northern Ireland WaterGeorge Ong, Chief Risk Officer, Northern Ireland Water
George Ong, Chief Risk Officer, Northern Ireland WaterFERMA
 
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...FERMA
 
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...FERMA
 
GDPR & corporate Governance, Evaluation after 2 years implementation
GDPR & corporate Governance, Evaluation after 2 years implementationGDPR & corporate Governance, Evaluation after 2 years implementation
GDPR & corporate Governance, Evaluation after 2 years implementationFERMA
 
The European risk manager report 2020: webinar presentation
The European risk manager report 2020: webinar presentationThe European risk manager report 2020: webinar presentation
The European risk manager report 2020: webinar presentationFERMA
 
FERMA European Risk Manager Report 2020: full set of results
FERMA European Risk Manager Report 2020: full set of results  FERMA European Risk Manager Report 2020: full set of results
FERMA European Risk Manager Report 2020: full set of results FERMA
 
Webinar: Why risk managers should look at Artificial Intelligence now?
Webinar: Why risk managers should look at Artificial Intelligence now?Webinar: Why risk managers should look at Artificial Intelligence now?
Webinar: Why risk managers should look at Artificial Intelligence now?FERMA
 
GDPR & corporate governance: the role of risk management and internal audit o...
GDPR & corporate governance: the role of risk management and internal audit o...GDPR & corporate governance: the role of risk management and internal audit o...
GDPR & corporate governance: the role of risk management and internal audit o...FERMA
 
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...GDPR & corporate governance: The Role of Internal Audit and Risk Management O...
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...FERMA
 
Ferma report: Artificial Intelligence applied to Risk Management
Ferma report: Artificial Intelligence applied to Risk Management Ferma report: Artificial Intelligence applied to Risk Management
Ferma report: Artificial Intelligence applied to Risk Management FERMA
 
Webinar: how risk management can contribute to sustainable growth?
Webinar: how risk management can contribute to sustainable growth?Webinar: how risk management can contribute to sustainable growth?
Webinar: how risk management can contribute to sustainable growth?FERMA
 
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA
 
Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018FERMA
 
European risk management sustainability seminar report
European risk management sustainability seminar reportEuropean risk management sustainability seminar report
European risk management sustainability seminar reportFERMA
 
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)FERMA
 

Mais de FERMA (20)

The role of risk management in corporate resilience
The role of risk management in corporate resilienceThe role of risk management in corporate resilience
The role of risk management in corporate resilience
 
People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...
 
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...
Collaboration of the Year Award winner 2020: Pim Moerman and Rob van den Eijn...
 
Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020
 
Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020
 
George Ong, Chief Risk Officer, Northern Ireland Water
George Ong, Chief Risk Officer, Northern Ireland WaterGeorge Ong, Chief Risk Officer, Northern Ireland Water
George Ong, Chief Risk Officer, Northern Ireland Water
 
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
 
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
 
GDPR & corporate Governance, Evaluation after 2 years implementation
GDPR & corporate Governance, Evaluation after 2 years implementationGDPR & corporate Governance, Evaluation after 2 years implementation
GDPR & corporate Governance, Evaluation after 2 years implementation
 
The European risk manager report 2020: webinar presentation
The European risk manager report 2020: webinar presentationThe European risk manager report 2020: webinar presentation
The European risk manager report 2020: webinar presentation
 
FERMA European Risk Manager Report 2020: full set of results
FERMA European Risk Manager Report 2020: full set of results  FERMA European Risk Manager Report 2020: full set of results
FERMA European Risk Manager Report 2020: full set of results
 
Webinar: Why risk managers should look at Artificial Intelligence now?
Webinar: Why risk managers should look at Artificial Intelligence now?Webinar: Why risk managers should look at Artificial Intelligence now?
Webinar: Why risk managers should look at Artificial Intelligence now?
 
GDPR & corporate governance: the role of risk management and internal audit o...
GDPR & corporate governance: the role of risk management and internal audit o...GDPR & corporate governance: the role of risk management and internal audit o...
GDPR & corporate governance: the role of risk management and internal audit o...
 
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...GDPR & corporate governance: The Role of Internal Audit and Risk Management O...
GDPR & corporate governance: The Role of Internal Audit and Risk Management O...
 
Ferma report: Artificial Intelligence applied to Risk Management
Ferma report: Artificial Intelligence applied to Risk Management Ferma report: Artificial Intelligence applied to Risk Management
Ferma report: Artificial Intelligence applied to Risk Management
 
Webinar: how risk management can contribute to sustainable growth?
Webinar: how risk management can contribute to sustainable growth?Webinar: how risk management can contribute to sustainable growth?
Webinar: how risk management can contribute to sustainable growth?
 
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
 
Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018
 
European risk management sustainability seminar report
European risk management sustainability seminar reportEuropean risk management sustainability seminar report
European risk management sustainability seminar report
 
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)
Fer008 ferma risk-mangmt_18_sem_sustainabiity_report_v15_07_nov18 (1)
 

Último

7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...Paul Menig
 
Understanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key InsightsUnderstanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key Insightsseri bangash
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...amitlee9823
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfOnline Income Engine
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaShree Krishna Exports
 
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...lizamodels9
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...lizamodels9
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
HONOR Veterans Event Keynote by Michael Hawkins
HONOR Veterans Event Keynote by Michael HawkinsHONOR Veterans Event Keynote by Michael Hawkins
HONOR Veterans Event Keynote by Michael HawkinsMichael W. Hawkins
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...Any kyc Account
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxpriyanshujha201
 

Último (20)

unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
Understanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key InsightsUnderstanding the Pakistan Budgeting Process: Basics and Key Insights
Understanding the Pakistan Budgeting Process: Basics and Key Insights
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdf
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in India
 
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...
Call Girls In Holiday Inn Express Gurugram➥99902@11544 ( Best price)100% Genu...
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
HONOR Veterans Event Keynote by Michael Hawkins
HONOR Veterans Event Keynote by Michael HawkinsHONOR Veterans Event Keynote by Michael Hawkins
HONOR Veterans Event Keynote by Michael Hawkins
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
KYC-Verified Accounts: Helping Companies Handle Challenging Regulatory Enviro...
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
 

EU/US boards’ approach to cyber risk governance - webinar presentation

  • 1. Philippe Cotelle Head of Insurance Risk Management Airbus Defence and Space Mark Camillo Head of Cyber EMEA AIG The Honorable John P. Carlin Assistant Attorney General for National Security U.S. Department of Justice Mark Hughes President BT Security BT Global Services
  • 2. The Honorable John P. Carlin Assistant Attorney General for National Security United States Department of Justice
  • 3. A European perspective on the security landscape. Mark Hughes, BT Security 14th October 2016. Mark Hughes, CEO of BT Security.
  • 4. The European threat and how to counter it. Traditional security is not enough. • Lack of preparation for new technological challenges such as cloud, Big data and shadow IT. We need to… focus on the protection of data. Complexity is growing. • The threat, the countermeasures and the technologies are all growing in complexity. We need to... forge strategic alliances with peers and security partners. Scarcity of skills. • Cyber skills shortage across the EU. We need to… develop strong recruitment and training programmes. A lack of focus on EU needs. • Uncertainty over future legal and commercial frameworks. We need to…invest in EU relevant solutions.
  • 5. • Sets the highest standards globally. • Requires European companies, and non-EU companies operating in the EU region to mobilise leading security professionals and resources to comply with these new requirements. • European security vendors and service providers will have to quickly adapt to demanding customer requirements. The EU Digital Single Market – enabling digital transformation.
  • 6. Embedding security in the early stages of new product or service development. What will make a difference? Influencing key business stakeholders. Having a holistic view of company risk. Developing vendor/supplier partnerships to build reference architectures. Getting full collaboration of internal and external stakeholders. Move to predictive vs. reactive.
  • 7.
  • 8. 8 Risk Managers contribution to business valuation with digital risk management Benefits for the Boards and external stakeholders: investors, shareholders, public, regulators… Philippe Cotelle, Head of Insurance and Risk Management of Airbus Defence & Space VP of AMRAE IT Commission
  • 9. 9 Cybersecurity and business valuation One of the key concerns for Boards • Business valuation • Trust and reputation Digital risks are affecting both business valuation and trust by the public • Fast-paced and evolving, impact across functions • Once disclosed, high sensitivity of investors and public opinion • Regulatory pressure in Europe to disclose more transparently on incidents: NIS directive, Data Protection regulation Digital risks are therefore also a key concern for the Boards
  • 10. 10 Risk managers proposition on digital risk management 1/2 • Boards should be able to find and support internally the capabilities to respond to this challenge • Boards should send a key message towards external stakeholders Once aware of possible impacts on business valuation • Risk managers need to link their work to Boards preoccupation • Risk managers need to propose solutions relevant for Boards and talk the same language across functions To move towards a strategic advisor role
  • 11. 11 Risk managers proposition on digital risk management 2/2 • Is currently evolving to propose a cross-function digital risk management… • Gathering representatives of all functions… • To start an open dialogue on scenarios and exposure The Risk Management profession… • Identify the scenarios linked to cyber-event (risk identification) • Assess their financial costs and likelihood (risk assessment) • Justify the prevention plan with IT investments and protection plan with captive and insurance which is complementary and not competitive (risk response) Provide a rationale for a mitigation strategy with a methodology to…
  • 12. 12 Challenges ahead for the profession Development of high-quality indicators and metrics to support the investment decisions on cyber security • Accepted indicators and metrics across functions (accounting, IT, legal) and partners (insurance, loss adjuster, public authorities) • Accepted scenario analysis and possible damages, converted into financial terms • Accepted terminology and definitions across functions Proposed research projects on a new digital risk management methodology • At EU (Horizon2020 public fundings, cyber public-private partnerships) and OECD level (within specialised working parties) • Gathering academics, businesses like AIRBUS and professional organisations like FERMA • Possible start in 2017
  • 13. 13 1 thing to remember We are convinced that a high-quality digital risk management will contribute to business valuation Thank you!
  • 14.
  • 15. Risk Transfer: Managing Cyber as a Peril Mark Camillo Head of Cyber, EMEA Mark.Camillo@AIG.com
  • 16. 16 Develop & Quantify Cyber Loss Scenarios  Identify several high-impact, notional, feasible cyber loss scenarios specific to your organization/operations  Estimate impact for selected scenarios using a structured impact taxonomy • Four quadrant model • All impacts from any cyber event can be categorized into these quadrants Exposure Quantification 1st Party Financial Damages Tangible Damages 3rd Party Impact Framework
  • 17. 17 Four Generic Starter Scenarios  Customer & employee bank account info (ACH), credit cards, &other identity information is stolen (SSNs, address)  Proprietary exploration & financial data is also suspected to be stolen  A Shamoon-style attack deletes hard drive contents on every desktop and laptop computer in the enterprise overnight  Business operations are severely impacted for 2 (or more) weeks while machines are either replaced/restored  Attacker compromises network communications used to control field assets  Production operations are impacted due to inability to control remote assets  Stuxnet-like malware infects industrial control systems  Attacker overtakes control of key valves and pressurization equipment leading to disruption in operation and major spill of petroleum products Data Theft Data Destruction Network Disruption ICS Attack
  • 18. 18 Top Quadrants: Financial Damages Some of these impacts are data-breach centric; many could apply to any event 1st Party FinancialDamages Tangible Damages 3rd Parties may seek to recover: • Consequential revenue losses • Restoration expenses • Legal expenses • Shareholder losses • Other financial damages 3rd Party Entities may issue or be awarded civil fines and penalties • Response costs: forensics, notifications, credit monitoring • Legal: advice and defense • Public Relations: minimizing brand damage • Revenue losses from network or computer outages, including cloud • Cost of restoring lost data • Cyber extortion expenses • Value of intellectual property 3rd Party
  • 19. 19 Bottom Quadrants: Tangible Damages These impacts are of increasing concern to all companies, especially critical infrastructure Financial Damages • Mechanical breakdown of others’ equipment • Destruction or damage to others’ facilities or other property • Environmental cleanup of others’ property • Bodily injury to others • Mechanical breakdown of your equipment • Destruction or damage to your facilities or other property • Environmental cleanup of your property • Lost revenues from physical damage to your (or dependent) equipment or facilities (business interruption) • Bodily injury to your employees TangibleDamages 1st Party 3rd Party
  • 20. 20 Review & Stress Test Insurance Portfolio  Review all insurance policies to understand cyber coverage or exclusion  Stress test insurance portfolio with the loss scenarios Exposure Quantification Insurance Analysis and Stress Test 1st Party FinancialTangible 3rd Party Uncertainty Policy Languag e Review Cyber Inclusion Cyber Exclusio n Affirmative (favorable) None None Partial Strong/clear (i.e., CL-380)
  • 21. 21 Traditional Policies May Cover Cyber Impacts Analysis is required to fully understand how such policies are likely to respond Affirming language or cyber is a listed peril All risk and no cyber exclusions (silence) Debatable cyber or electronic data exclusions Definitive cyber exclusion (NMA-2914 or CL-380) 1st Party FinancialTangible • Crime • Fidelity • Kidnap & Ransom • Technology E&O • Miscellaneous E&O • Product Recall • Directors & Officers • Property • Workers Comp • Terrorism • Umbrella • Auto • General Liability • Excess Liability • Umbrella • Pollution • Terrorism • Product Liability 3rd Party AIG CyberEdge AIG CyberEdge PC/Plus
  • 22. Any Questions? Please use the GoTo Webinar Dashboard to send a question to the Moderator

Notas do Editor

  1. 4
  2. 5
  3. 6