SlideShare uma empresa Scribd logo
1 de 8
Baixar para ler offline
Areyouprepared?
Howtoavoidbecoming
thevictimofcybercrime
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET
MAY 2015 CYBERSECURITYINFO.CO.UK
WATCH FintechFinance
interviewFrankAbignale
INSIDE Thethreatof
cybercrimeonfinancialservicesP5
ONLINE Expertpanel: The
expertsprovidetheiradvice
CyberSecurity
Move beyond
business protection
www.kpmg.com/uk/cyber
PHOTO:NEYDTSTOCK/SHUTTERSTOCK.COM
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET2 CYBERSECURITYINFO.CO.UK MEDIAPLANET
NSSLABS
RECOMMENDED
TOPSCORE
in Breach Detection
Trend Micro™
Deep Discovery
See why Deep Discovery earned NSS Labs coveted
RECOMMENDED rating:
• Breach detection—99.1%, the highest of all products tested
• Zero false positives—none occurred during the tests
• Low TCO—over 25% lower than the average
• 1 Gbps Certified throughput—100% capacity rating in
NSS Labs’ real-world test loads
Learn more at www.trendmicro.com/NSSLabsTopScore NSS Labs 2014 Breach Detection Tests
W
hether due to
the mispercep-
tion of cyber
security as me-
relyafunctionof
the IT department, or the myth that
a business is too small a target for a
cyberattack, many organisations
lack a unified and coherent cyber se-
curity strategy.
Cyber security remains a reactive
action for far too many companies,
despite the high chance of being at-
tacked. For far too long, cyber secu-
rity has been spoken about in nega-
tive terms, instantly scaring many
senior executives into taking rash
action without a comprehensive
understanding of the different cy-
ber security risks and how they af-
fect their company.
Instead, cyber security should be
seen as a business enabler. By seeing
the information security of an orga-
nisation as a business problem, and
not just an ITproblem,senior execu-
tives can devote the same level of at-
tention to cyber security as they do
conventional business risks. Just li-
ke other business problems, inef-
fective cyber security can affect a
company’s reputation, consumer
confidence and, ultimately, share
price and profits.
Businesses, especially SMEs, must
accept that cyber security precautions
The business case
for cyber securityDespite increasing reliance on the internet to conduct business, security still does not get the level of attention it deserves.
Gordon Morrison
Director Tech for Government, techUK
“The question is not if
a company will face a
cyber attack, but when”
READ MORE ON CYBERSECURITYINFO.CO.UK
Security analytics
Gareth Niblett
provides advice on the
importance of security
analytics
P4
The internet of things
Julie Evans of EY
discusses the effects the
Internet of Things has
on cyber security
P5
The human factor
What lessons can be learnt
from the implementation of
training and management
projects?
P7
are an inherent part of doing business
in today’s digital world and prepare
themselvesaccordingly.
Recent research from the Cyber
Streetwise campaign found that
SMEsweremostlikelytofallforcom-
mon misconceptions about cyber se-
curity. Over 20 per cent stated they
believed small companies were not
a target for hackers. This could not
be further from the truth - SMEs are
seen as a bigger target since they ty-
pically do not have the same level
of protection that larger companies
have in place. As SMEs become ever
more reliant on web-based tools this
mind-set must change.
Thecybersecuritystoryemanating
from SMEs is not all doom and
gloom.Many of the most recent inn-
ovative cyber security solutions ha-
ve come from SMEs and cyber start-
ups. With the rapidly growing and
evolving cyber threat, these innova-
tive solutions are crucial to ensur-
ing that the UK remains a leader in
cyber security solutions.
However, these innovative solu-
tions will not be utilised to their full
capability if organisations are not
made aware of the vast business be-
nefits that are available to them if
they ensure that they are cyber-se-
cure. This requires cyber security to
be taken seriously from the IT de-
partment to the boardroom.
Please RecycleFollow us MediaplanetUK @MediaplanetUK @MediaplanetUK
Managing Director: Carl Soderblom Content and Production Manager: Brogan Wright Designer: Vratislav Pecka Business Developer: Alex Williams Project Manager: James Grant E-mail: james.grant@mediaplanet.com
Mediaplanet contact information: Phone: +44 (0) 203 642 0737 E-mail: info.uk@mediaplanet.com
IN THIS ISSUE
In this borderless world, cyber breaches are
becoming more complex and debilitating by
the day. EY’s wide-ranging cybersecurity
services enable you to deal with them, both
before and after they happen.
The better the question. The better the answer. The better the world works.
A catastrophic cyber
breach: isn’t it a case
of ‘when’ not ‘if’? ©2015Ernst&YoungLLP.AllRightsReserved.EDNone.
Gartner
Security & Risk Management
Summit 2015
14 – 15 September | London, UK | gartner.com/eu/security
Manage Risk and Deliver Security in a Digital World
Tracks
GARTNER PREDICTS:
By 2017, 30% of threat intelligence
services will include vertical-market
security intelligence information
from the Internet of Things.
A. Chief Information Security Officer (CISO) Program
B. Risk Management and Compliance Program
C. Security Manager Program: Technology, Trends and Operations
D. Business Continuity Management Program and the Internet of Things
Security Program
© 2015 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. or its affiliates.
For more information, email info@gartner.com or visit gartner.com.
NEWS
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET4 CYBERSECURITYINFO.CO.UK
Cyber security when everything is
connected: We ask the experts what
the future holds for enterprise
cyber security
The complexity of existing
software means that updates are
often adopted sluggishly. What
can be practically done to
remedy this?
The first step is to have a clear un-
derstanding of your software eco-
system which enables you to focus on
specific updates.The adoption of enter-
prise rather than solution architecture
roadmaps will formalise within an or-
ganisation an understanding of what
software exists and what business pro-
cesses it supports. Understanding this
enterprise architecture and solution ro-
admap will ease the adoption of a risk
based approachwhich can significantly
speed up the process by reducing the
need to implement unnecessary upda-
tes and the associated effort.
With this approach updates can be
risk assessed by the organisation itself
using industry ratingswhile taking in-
to account the other defences that are
in place.Updates can then be appropri-
ately prioritised according to the risk
to the organisation and implemented
in suitable time.
Business strategy
In the longer term an upgrade cycle
should be establishedwhich targets up-
grading systems prior to their end-of-
life. An enterprise architecture ap-
proach allows for appropriate budget-
ary planning and upgrades to be put in
place ahead of time. This avoids run-
ning exposed systems or paying for ex-
pensive extended support whilst rushi-
ng a complex upgrade as was evident
when organisations rushed to change
fromWindows XP inApril 2014.
The internet of things has a wide
range of applications across a
series of different industries, but
is the security infrastructure of
major organisations sufficient to
justify its widespread adoption?
I believe that thewidespread adop-
tionoftheinternetofthingsisine-
vitable as connectivity becomes ubiqui-
tousandthereforeIwouldturntheques-
tion around - is the security infrastruc-
ture of your organisation ready for the
widespread adoption of the internet of
things? There are many opportunities
for the public as well as private sector,
new innovations are being introduced
daily but along with these, threats are
being created which will challenge your
organisation. Information sharing and
easeofaccessibilityparticularlytoopera-
tional technology via the the internet of
things makes businesses vulnerable to
targeted cyber-attacks, however the po-
tentialbenefitsarehigh.
If organisations fully understand
their existing eco-system and deploy
appropriate controls, the risks can be
minimised.The potential risks and im-
pact of system compromise and data
leaks must be identified and assessed
for each internet of things opportu-
nity for the organisation and its part-
ners. The “defence-in-depth” approach
should be implemented as for any end
point attached to your network. Ex-
ploit tolerant networks, systems and
rapid detection and response are cen-
tral to the successful and secure adop-
tionoftheinternetofthings,butrelyon
investment being made to examine the
Julie Evans
Executive director cyber
security & resilience, EY
“Recently there
appears to
be a growing
appetite for
using a single
consolidated
provider that
can offer all the
cyber security
services an
organisation
may require”
security aswell as the enabling capabili-
ties of internet of things devices.
Do you see enterprise
approaches to security becoming
more individual and diverse, or
consolidated amongst a series of
global providers?
Historically organisations have
been using multiple providers
leading to unique security approaches
and given the unique nature of the in-
frastructure of large organisations. Re-
cently, there appears to be a growing ap-
petiteforusingasingleconsolidatedpro-
vider that can offer all the cyber security
servicesanorganisationmayrequire.Ho-
wever, whether an organisation uses
multiple providers or a consolidated pro-
vider,itisvitalthattheservicesprocured
match the risk profile of the individual
organisation.The organisation must also
risk assess the providers they use as the
providerrepresentsanotherattackvector
foranattackerandcouldnegatethevalue
they add. The differing attitudes to supp-
lierconsolidationcanoftenmatchcorpo-
rate risk appetites, as risk-averse organi-
sations will seek to spread their risk
across multiple suppliers to lessen the
impactofacriticalfailurewhilstrisktole-
rant organisations may consider the cost
savingsoftenachieved.
Read more at
cybersecurityinfo.co.uk
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET MEDIAPLANET 5
How is cybercrime and fraud
a threat to banking and
financial services?
As part of a recently released
video for Fintech Finance, I had
the pleasure of speaking with
Frank Abagnale JR,
famed for Leonardo DiCaprio’s
portrayal of him in ‘Catch me if
you Can’.
However one of the most interesting
things about Frank is not his past en-
deavors but his current work, contri-
buting to the future of preventing cy-
bercrime and fraud. “The two biggest
things right now are,firstly a lot of ac-
count takeover where a CFO sends an
email to wire ‘X’ amount of money to
a certain client or customer and so-
meone does that exact email over and
over again. Secondly, and this is very
scary, the amount of breaches; we’re
having almost one everyday – not just
banks, any company that keeps da-
ta so doctors, law firms, anyone that
has data with information that pe-
ople want. They’re deadly in the fact
that even if you don’t lose any mo-
ney, the reputation and the fact in-
formation has been stolen about your
clients is devastating to ones stock.
What’s scary is a lot of the time they
don’t tell their customers to change
their passwords even though a breach
hashappened.”
Frank’s warnings are reinforced
when later I spoke with Amit Shah,
head of multi-channel analytics at
NICE systems. “It’s all about educa-
tionforthepublic”statesAmit,“banks
needtomakecustomerawareoffraud
threats. It’s about awareness, not
just making sure relevant solutions
are in place, but to actually protect
customers and make them aware of
what’shappening.”
In an era of constant financial regu-
lation, there is very little when it co-
mes to security regulation; “There are
no compliance stipulations at an in-
dustry level” says James Cronk from
Cisco, “unlessabankisrecognisedasa
criticalinfrastructure,thereisnothing
that is actually regulated for them, so
it’s best practice, guidance and how
theyviewthingsthemselves.”
Informing the industry on best
practices is one of Frank’s passions.
He recently delivered a seminar to a
large UK bank emphasising the im-
portance of educating its staff on se-
curity.Hepurposelyplantedanumber
of USB drives marked ‘Confidential’ in
thecarparkandnearbyvicinity,tofind
anhourlater,almostalloftheUSBdri-
ves had been connected to the banks
network.The implications being that
any form of virus,’ Trojans or smart-
wear could have been on those USB’s
posing any number of catastrophic
threats to the bank’s systems by it’s
ownemployees.
Sowhatcanbedoneaboutit?Frank
focusesondataanalysis;workingwith
the FBI, developing systems that not
only monitor the pin number you en-
ter at anATM,but the speed and pres-
sure that it is entered; which combi-
nedwithyourphoneGPSlocationand
yourpastATMhistory,havethepoten-
tialtodetectwhensomethingisawry.
NICE focus on the progression of
technology. It becomes increasingly
apparent that passwords alone have
become somewhat archaic and insuf-
ficient in protecting users. They pro-
pose a future where voice and palm
biometrics become the norm, “taking
away the burden of being asked mil-
lions of questions ’ and we, as the ge-
neral public would be safer for it.The-
se measures are organic; as advan-
ced as they are,they will never be ‘the
answer’, as cybercrime continues to
evolve so must the security measures
remain dynamic in order to stay one
stepahead.
In conclusion to these interviews it
seemsthatthemostprogressivething
a bank can do right now is admit that
there is a problem. Frank acknowled-
ges that “these things are becoming
more and more common and they
don’t get made public because banks
don’t want to admit they lost the mo-
ney.” Whilst technology continues to
advanceinacybercrimevs.cybersecu-
rity battle, education of banks and
theircustomersiskey.
By Ali Paterson, Fintech Finance
Frank Abagnale JR (on left)
Subject of the movie ’Catch me if you can’
R
Commercial Services Ltd
Company Number: 2683025
For more information visit www.tigerscheme.org
Providing excellence in penetration testing
Tigerscheme is a commercial certification scheme
for technical security specialists, backed by
University standards and covering a wide range
of expertise.
Contact us for more information:
Call: 01443 654689
Email: info@tigerscheme.org
Visit: www.tigerscheme.org
©2014 USW Commercial Services Ltd. This information may not be reproduced without permission
The growth in big data solutions is allowing the emer-
gence of big analytics. This involves taking the data col-
lected and exploiting it to get useful answers.One key
area benefiting from this is security analytics. Historically,
security toolswere limited to performing transactional que-
ries,looking for simple pattern matches,to identify possible
attacks.Nowwe can run more complex,wider-ranging que-
ries to identify trends and patternswe might not otherwise
have detected.
We can now pour in highvolumes ofvarious data formats at
velocity,without the stumbling blocks of a datawarehouse
project,around export,transform and load.Data scientists
can now dive into a data lake,where there is flexibility in the
database and data,to pull out previously impossible (or a least
challenging) results.They can form a hypothesis and test it
against a large dataset,rather than trying to target and gather
specific data to answer a known problem.
New rules can be developed,to allow for the automation of
security analytics,helpingwith areas of security operations,
including protective monitoring,privileged user monitoring,
web fraud detection / transaction monitoring,threat intelli-
gence and thewider situational awareness piece.Beyond re-
lying on smart data manipulators,machine learningwill
emerge to help crunch through ever-growing data,to help in-
form human operators,or even automate responses.
Wherever the comingyears take us,theworld of security
analytics is going to progress at pace and bring in a new gene-
ration of data analysts,tools and data.
Gareth Niblett
Chairs the Information security
specialist group of BCS, The Chartered Institute for IT;
provides security, privacy and compliance advice through
Blackarts Limited; and tweets as @garethniblett
SecurityAnalytics
PHOTO: FINTECH FINANCE
“These cyber
security
scams have
become
headline
news and
many
companies
recognise
the need
to invest in
programmes
to help their
employees
be more
aware of the
risks”
Clickingonaweblinkinanemailisacommonandoftenharmless
taskthatwealldoeverydaybothathomeandwork.
asAdvanced PersistentThreats (APTs).
What are companies doing to cope
with this risk? Investments are being
made in tools and technology. However,
creeping levels of complacency around
awareness training may well be a con-
tributing factor in making phishing
attacks effective. Our survey, which
has been conducted for over ten years,
shows a declining trend in respondents
indicating demand for end-user edu-
cation and training over the past three
surveys (2011 - 39 per cent, 2013 – 38 per
cent, and 2015 – 32 per cent). Further,
there is notable downward movement
in the levels of concern associated with
mobile devices and internal employees.
It’s not that the concern isn’t there, but
other concerns are rising up the priori-
ty list.
With regard to awareness, I worry
that companies and organisations may
believe that they are doing enough, or
worse, believe they have already taken
care of the needwith online training re-
sources or the programme delivered
last year. The hackers’ success should
puncture this complacency. The reality
is that delivering awareness training
isn’t enough. Appropriate security in-
stincts,which starts with a recognition
of accountability, must be embedded
across the organisation. Common awa-
reness techniques only go so far. There
is considerable work ahead for organi-
sations who must assure an understan-
ding of how this can be accomplished in
their organisation; assuring their ef-
forts are highly contextual and relevant
to their risks. The first step will be re-
cognising the priority.
Y
et,aswe have been told,and
have seen, it can actually
be very dangerous and can
lead to massive problems
for individuals and compa-
nies. Cybersecurity professionals call
these sorts of attacks, for that is what
they are,phishing attacks.These attacks
refer to a multitude of clever scams that
aim to lure people into launching mal-
ware or offering information that an at-
tacker can use to compromise systems,
steal data, or mimic identities.They can
range from fraudulent phone calls from
people pretending to be from your bank,
utility, or helpful service desk, to emails
that invite you to hold money for people
trapped in warzones or confirm your
bank details. And they can be very cle-
ver. People who have long understood
the concept of a phishing attack are at
risk of being duped as these attacks be-
come more targeted, even personalised
within email invitations,in texts and on
social media sites.
These cyber security scams have beco-
me headline news and many companies
recognise the need to invest in program-
mes to help their employees be more
aware of the risks. It comes as a worry-
ing surprise therefore when phishing
scams top our list of tactics that security
professionals are facing today.
Our 2015 Global Information Security
Workforce Study conducted by industry
analysts Frost & Sullivan surveyed ne-
arly 14,000 information security profes-
sionals around the world to reveal, pre-
dictably, that the threat techniques em-
ployed by attackers and hackers today
are diverse. Phishing attacks featured
prominently as a top concern identi-
fied by 54 per cent of respondents, way
ahead of other concerns such as net-
work malware (36 per cent). According
to the study report “the realism and tar-
geted approach of today’s phishing cam-
paigns appear to rival the information
security professional’s efforts to elevate
employees’ ability to recognise, report,
and leave untouched suspected phis-
hing messages.” This is worrying given
how just one mistake can lead to a viru-
lent propagation of malware across the
organisation’s network and systems.
A rising threat
Data Breach Research from Verizon con-
firms a rising trend,with phishing being
in the top 20 varieties of threat actions in
each of the past five years,rising to tenth
place in 2013 and then third lastyear.The
rise of such threat actions is also driven
by the sophistication of attacks,with the
information gained in phishing scams
often used to compromise systems utilis-
ing other techniques, in what are known
Companiesarefallingshort
onawarenesstraining
“The Government has a
vision for a vibrant, resilient
and secure cyberspace,
contributing to economic
prosperity, national
security and a strong
society. The vision can only
become a reality if we
have a strong cyber
security skills base in the
UK, both within Government
and in the private sector.”
[Minister for
Universities and Science
- March 2014]
This vision calls for urgent ac-
tion by executive boards across
public and private enterprises,
in partnership with schools, col-
leges and universities.The ini-
tiative presents national and in-
ternational business opportu-
nities for enterprises large and
small. Previous national initia-
tives have failed because of a fai-
lure of executive boards to enga-
ge and to provide the necessary
leadership and resources.
The national need can be met by
focussing national efforts around
the Government Cyber Security
Skills initiative.Such a program-
me already provides a clear state-
ment of the objective that has in-
stigated a range of concurrent ac-
tivities.These have included the
recent changes in primary and se-
condary schools’ curricula and the
establishment of cyber security
centres of excellence in research
and education.
While the UK addresses the me-
dium and long term need for skills
and education,there are major
opportunities for the providers
of managed security services to
meet the current,urgent and im-
portant needs of enterprises.This
will achieve the cost effective ma-
nagement of persistent threats to
businesses and should result in
the development of a discerning
and intelligent customer commu-
nity.The success of this historic
opportunitywill depend on the ef-
fectiveness of leadership,by ex-
ample,throughout public,private
and third sector enterprises.
Hands on learning. Awareness training is becoming essential for organisations
INSPIRATION
Tackling
thecyber
security
skillsgap
Adrian Davis, CISSP
Managing Director EMEA, (ISC)2
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET6 CYBERSECURITYINFO.CO.UK
Learn more at
cybersecurityinfo.co.uk
Learn more on
cybersecurityinfo.co.uk
PHOTO: THINKSTOCK
Lieutenant General
Sir Edmund Burton KBE
Chairman of the Information Assurance
Advisory Council (IAAC)
AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET MEDIAPLANET 7
COMMERCIAL FEATURE
A
ccording to the fin-
dings in PWC’s “Global
State of Information
Security Survey 2015,”
the annual average fi-
nancial loss attributed to cyber secu-
rity incidents was estimated at $2.5
million, a jump of 34 per cent over
2013. No one doubts that the digital
security posture of an organisation
is now a board level issue, and that’s
a big change from five years ago. Ho-
wever, executive anxieties need to
be matched with a long-term struc-
tured strategy that everyone in the
company ecosystem is willing to in-
vest in so that the highest standards
of information security are maintai-
ned. Inevitably, this will require a
change in company culture as most
staff members view this issue as be-
longing to the IT department. They
often forget that the consumption
of IT Services is often the point of
maximum vulnerability for the
company. It is here that the user
can compromise the security of the
company by becoming a victim to
phishing tactics or acting in an in-
appropriate or negligent manner,
regrettable situations that expose
the organisation to cyber risk.
So what are the lessons we
can learn from implementing
an appropriate strategy to
changing human behavior
in this area?
Well the first is to recognise that
changing culture in information
security practices is no different
than any other change manage-
ment process within a company.
It is as difficult as any other chan-
ge management process requiring
significant effort and resources to
make an impact.
Another lesson is that quality
matters. Too often staff security
training is a ticking the box exer-
cise,with very little energy being
expended on planning or on con-
tent.Thelatterisoneofthemostim-
portant considerations in determi-
ning the success of a culture chan-
ge initiative.Take eLearning content
for example.The industry is awash
with boring, bland, and often dum-
bed down IT Security training cour-
ses.It is nowonder that there are ca-
ses of lowstaff participation that ne-
cessitate significant management
intervention. ELearning courses
should reflect the digital threat that
weallneedtocombat.
Another key lesson is ensuring
the correct targeting of high-risk
groups.Rather than “blanket bom-
bing” all staff with general cyber
security communications and po-
licies, organisations should iden-
tify high-risk staff groupings and
provide tailored messaging and
surveying. Examples of these staff
groups would be privileged users,
such as administrators and infor-
mation asset owners. Clearly, the
communicationssenttothesehigh
level positions would be more de-
tailed than what would go to the
overall user population. In many
cases companies are struggling to
get messaging out to everyone.So a
shift in priorities is required.
Bepreparedforthelonghaul.The
changing of IT Security culture is a
multi-year project.It’s not possible
to deliver all the policies and edu-
cation that are required in a short
period, as the user base will beco-
me fatigued. The best approach is
to build up your communications
over time.Obtaining outside exper-
tise to assist in the crafting of a fit-
for-purpose communications ini-
tiative is one way of jump starting
a moribund security staff training
programme.
So let’s accept that email,
SharePointandcorporateintranets
arenotsuitableforobtainingactive
staff participation in proper staff
awareness activities. They require
significant management interven-
tion to ensure that staff members
undertake their commitments to
mandatory policies and eLearning.
A more appropriate approach
would be to adopt best in breed au-
tomation that actively engages the
user and provides the necessary re-
portingneededforcertificationand
regulatoryreview.
The Human Factor - Lessons learned
from staff training and policy
management projects
Robert O’Brien
CEO, MetaCompliance
www.metacompliance.com
COMMERCIAL FEATURE
I
magine that you’ve just in-
vested in a brilliant new
security tool – there it sits,
full of promise – but un-
less your staff know what
it should be protecting and how to
use it, it’s little more than a giant
paper-weight. That’s how many
companies are traditionally tack-
ling the cyber security threat – by
using technology to fix a problem.
When combating the ever gro-
wing cyber threat, it’s commonly
accepted there is a requirement for
people, process and technology, but
all too frequently companies put
most emphasis on the latter. Whilst
this is proving a successful way to
increase budgets as leadership can
easily conceptualise the need for
a solution they can touch and feel,
the skills gap that subsequently oc-
curs tends to be overlooked.
In KPMG Cyber Academy’s sur-
vey1
of 300 senior IT and HR profes-
sionals in the UK 74 per cent admit-
ted their new security challenges
require skills they didn’t current-
ly have, whilst 64 per cent believed
the cyber skills needed are signi-
ficantly different to those used in
traditional approaches. These figu-
res do beg the question as to why
there is now a skills gap when the
field of information security has
been around for many years. Has
the landscape changed that much
or is our dependency on technolo-
gy forcing a reliance on specifically
skilled professionals?
Whilst the debate to find the
answer will, no doubt, continue for
some time, the problem remains
unresolved. So how can we begin
to fill the inevitable skills gap? Th-
ree common areas of consideration
are hiring, upskilling and outsour-
cing, but, as is so often the case, the
answer depends on the appetite of
the company in question.
Some have turned to hiring ex-
hackers to bridge the gap and whilst
aseeminglysimplesolution,thishas
its own inherent riskswith the simi-
le of ‘poacher turned gamekeeper’
springing to mind. Further compli-
cations arise with 57 per cent of tho-
se surveyed saying it had become
more difficult to retain specialised IT
staffinrecenttimes.Soisthereabet-
ter choice?
To the cynical, upskilling is of-
ten seen as simply providing mo-
re training for IT staff so that,
amongst other things, they can in-
crease the number of letters after
their name. However, if taken as
part of a structured firm wide cyber
awareness initiative involving eve-
ryone from the C-suite to gradua-
tes, the results can be profound.
Last but not least is outsourcing,
an option that for years has been
immersed in a culture of cost cut-
ting and efficiency benefits. Ho-
wever, when faced with a lack of
technical security skillset the app-
lication of managed services can
provide significant returns. For ex-
ample, an identity and access ma-
nagement programme is a potenti-
ally labour intensive and specialist
field, but by removing the need for
continued development or recruit-
ment of information security per-
sonnel, a trusted outsourced pro-
vider can deliver a level of comfort
and assurance.
Further benefit can be taken
from outsourcing as it potentially
reduces the likelihood of someo-
ne exploiting their access rights,
something 60 per cent of UK CIOs
surveyed in KPMG’s ‘Trust Para-
dox’2
believe will come from within
their organisation.
Mind the gap - the
cyber security conundrum
Matt White
Head, KPMG access manager,
matt.white@kpmg.co.uk
Twitter: @cybermattwhite
1 KPMG in the UK’s Cyber Academy’s ‘Cyber Skills
Gap Survey’ October 2014 http://www.kpmg.com/UK/
en/IssuesAndInsights/ArticlesPublications/
NewsReleases/Pages/Hire-a-hacker-to-solve-cyber-
skills-crisis-say-UK-companies.aspx
2 ‘The Trust Paradox: Access Management in an inse-
cure age’ February 2015, CIO UK in association with
KPMG in the UK and RSA. http://www.kpmg.com/UK/
en/IssuesAndInsights/ArticlesPublications/
Documents/PDF/topics/the-trust-paradox.pdf
Photocourtesyof:Crossrail
The global stage
for security
innovation and
expertise at
ExCeL London,
16-18 June 2015
3 Hear from industry leaders on how we are securing our cities at the
Safe Cities Theatre
3 Meet international thought leaders at the Euralarm conference
3 Pre-book meetings with your preferred suppliers through the
Global Meetings Programme
3 Get all your security solutions, education and training in one place
REGISTER FOR YOUR 2015 BADGE TODAY
at www.ifsec.co.uk/cityAM
Access to leading global technology,
solutions and knowledge to
enable security excellence
16-18 June 2015, ExCeL London
40,000 BUYERS AND BUSINESS PARTNERS @IFSEC #IFSEC2015
Supported by Organised by
SSAIB

Mais conteúdo relacionado

Mais procurados

Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and IdeasBlack Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and IdeasTripwire
 
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)GuardEra Access Solutions, Inc.
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudTechSoup
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesIJNSA Journal
 
Staying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBMStaying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBMRick Bouter
 
Defense In-Depth
Defense In-DepthDefense In-Depth
Defense In-DepthWill Kelly
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdSusan Darby
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesSlideTeam
 
The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of SecurityKarina Elise
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.Merry D'souza
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMatthew Rosenquist
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for EndpointMighty Guides, Inc.
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesEMC
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 

Mais procurados (20)

Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and IdeasBlack Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
Black Hat USA 2015: A Visual Snapshot of Security Threats, Trends and Ideas
 
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the Cloud
 
Complete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resourcesComplete network security protection for sme's within limited resources
Complete network security protection for sme's within limited resources
 
Staying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBMStaying ahead in the cyber security game - Sogeti + IBM
Staying ahead in the cyber security game - Sogeti + IBM
 
IT security
IT securityIT security
IT security
 
Defense In-Depth
Defense In-DepthDefense In-Depth
Defense In-Depth
 
OS17 Brochure
OS17 BrochureOS17 Brochure
OS17 Brochure
 
Cyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sdCyber Resilience white paper 20160401_sd
Cyber Resilience white paper 20160401_sd
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
The 10 Secret Codes of Security
The 10 Secret Codes of SecurityThe 10 Secret Codes of Security
The 10 Secret Codes of Security
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
SBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic TechnologiesSBIC Enterprise Information Security Strategic Technologies
SBIC Enterprise Information Security Strategic Technologies
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
Big Data Dectives
Big Data DectivesBig Data Dectives
Big Data Dectives
 
Avoiding Data Breaches in 2016: What You Need to Kow
Avoiding Data Breaches in 2016: What You Need to Kow Avoiding Data Breaches in 2016: What You Need to Kow
Avoiding Data Breaches in 2016: What You Need to Kow
 
University-of-Miami_MEDINA
University-of-Miami_MEDINAUniversity-of-Miami_MEDINA
University-of-Miami_MEDINA
 

Semelhante a 16231

Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinCloud Expo
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber securitySAHANAHK
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internetaccenture
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfMetaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxMetaorange
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Enterprise Management Associates
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowDharmendra Rama
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of TrustDefCamp
 
Ten Security Essentials for CIOs
Ten Security Essentials for CIOsTen Security Essentials for CIOs
Ten Security Essentials for CIOsIBM Security
 
111.pptx
111.pptx111.pptx
111.pptxJESUNPK
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economyaccenture
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet accenture
 
Security Testing Trends for 2020
Security Testing Trends for 2020Security Testing Trends for 2020
Security Testing Trends for 2020TestingXperts
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 

Semelhante a 16231 (20)

Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the InternetSecuring the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends Responding to the Pandemic: Information Security and Technology Trends
Responding to the Pandemic: Information Security and Technology Trends
 
The top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdowThe top cybersecurity challenges post-lockdow
The top cybersecurity challenges post-lockdow
 
The Charter of Trust
The Charter of TrustThe Charter of Trust
The Charter of Trust
 
Cyber threat forecast 2018..
Cyber threat forecast 2018..Cyber threat forecast 2018..
Cyber threat forecast 2018..
 
Ten Security Essentials for CIOs
Ten Security Essentials for CIOsTen Security Essentials for CIOs
Ten Security Essentials for CIOs
 
111.pptx
111.pptx111.pptx
111.pptx
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Securing the digital economy
Securing the digital economySecuring the digital economy
Securing the digital economy
 
Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet Securing the Digital Economy: Reinventing the Internet
Securing the Digital Economy: Reinventing the Internet
 
Security Testing Trends for 2020
Security Testing Trends for 2020Security Testing Trends for 2020
Security Testing Trends for 2020
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 

16231

  • 1. Areyouprepared? Howtoavoidbecoming thevictimofcybercrime AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET MAY 2015 CYBERSECURITYINFO.CO.UK WATCH FintechFinance interviewFrankAbignale INSIDE Thethreatof cybercrimeonfinancialservicesP5 ONLINE Expertpanel: The expertsprovidetheiradvice CyberSecurity Move beyond business protection www.kpmg.com/uk/cyber PHOTO:NEYDTSTOCK/SHUTTERSTOCK.COM
  • 2. AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET2 CYBERSECURITYINFO.CO.UK MEDIAPLANET NSSLABS RECOMMENDED TOPSCORE in Breach Detection Trend Micro™ Deep Discovery See why Deep Discovery earned NSS Labs coveted RECOMMENDED rating: • Breach detection—99.1%, the highest of all products tested • Zero false positives—none occurred during the tests • Low TCO—over 25% lower than the average • 1 Gbps Certified throughput—100% capacity rating in NSS Labs’ real-world test loads Learn more at www.trendmicro.com/NSSLabsTopScore NSS Labs 2014 Breach Detection Tests W hether due to the mispercep- tion of cyber security as me- relyafunctionof the IT department, or the myth that a business is too small a target for a cyberattack, many organisations lack a unified and coherent cyber se- curity strategy. Cyber security remains a reactive action for far too many companies, despite the high chance of being at- tacked. For far too long, cyber secu- rity has been spoken about in nega- tive terms, instantly scaring many senior executives into taking rash action without a comprehensive understanding of the different cy- ber security risks and how they af- fect their company. Instead, cyber security should be seen as a business enabler. By seeing the information security of an orga- nisation as a business problem, and not just an ITproblem,senior execu- tives can devote the same level of at- tention to cyber security as they do conventional business risks. Just li- ke other business problems, inef- fective cyber security can affect a company’s reputation, consumer confidence and, ultimately, share price and profits. Businesses, especially SMEs, must accept that cyber security precautions The business case for cyber securityDespite increasing reliance on the internet to conduct business, security still does not get the level of attention it deserves. Gordon Morrison Director Tech for Government, techUK “The question is not if a company will face a cyber attack, but when” READ MORE ON CYBERSECURITYINFO.CO.UK Security analytics Gareth Niblett provides advice on the importance of security analytics P4 The internet of things Julie Evans of EY discusses the effects the Internet of Things has on cyber security P5 The human factor What lessons can be learnt from the implementation of training and management projects? P7 are an inherent part of doing business in today’s digital world and prepare themselvesaccordingly. Recent research from the Cyber Streetwise campaign found that SMEsweremostlikelytofallforcom- mon misconceptions about cyber se- curity. Over 20 per cent stated they believed small companies were not a target for hackers. This could not be further from the truth - SMEs are seen as a bigger target since they ty- pically do not have the same level of protection that larger companies have in place. As SMEs become ever more reliant on web-based tools this mind-set must change. Thecybersecuritystoryemanating from SMEs is not all doom and gloom.Many of the most recent inn- ovative cyber security solutions ha- ve come from SMEs and cyber start- ups. With the rapidly growing and evolving cyber threat, these innova- tive solutions are crucial to ensur- ing that the UK remains a leader in cyber security solutions. However, these innovative solu- tions will not be utilised to their full capability if organisations are not made aware of the vast business be- nefits that are available to them if they ensure that they are cyber-se- cure. This requires cyber security to be taken seriously from the IT de- partment to the boardroom. Please RecycleFollow us MediaplanetUK @MediaplanetUK @MediaplanetUK Managing Director: Carl Soderblom Content and Production Manager: Brogan Wright Designer: Vratislav Pecka Business Developer: Alex Williams Project Manager: James Grant E-mail: james.grant@mediaplanet.com Mediaplanet contact information: Phone: +44 (0) 203 642 0737 E-mail: info.uk@mediaplanet.com IN THIS ISSUE
  • 3. In this borderless world, cyber breaches are becoming more complex and debilitating by the day. EY’s wide-ranging cybersecurity services enable you to deal with them, both before and after they happen. The better the question. The better the answer. The better the world works. A catastrophic cyber breach: isn’t it a case of ‘when’ not ‘if’? ©2015Ernst&YoungLLP.AllRightsReserved.EDNone. Gartner Security & Risk Management Summit 2015 14 – 15 September | London, UK | gartner.com/eu/security Manage Risk and Deliver Security in a Digital World Tracks GARTNER PREDICTS: By 2017, 30% of threat intelligence services will include vertical-market security intelligence information from the Internet of Things. A. Chief Information Security Officer (CISO) Program B. Risk Management and Compliance Program C. Security Manager Program: Technology, Trends and Operations D. Business Continuity Management Program and the Internet of Things Security Program © 2015 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. or its affiliates. For more information, email info@gartner.com or visit gartner.com.
  • 4. NEWS AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET4 CYBERSECURITYINFO.CO.UK Cyber security when everything is connected: We ask the experts what the future holds for enterprise cyber security The complexity of existing software means that updates are often adopted sluggishly. What can be practically done to remedy this? The first step is to have a clear un- derstanding of your software eco- system which enables you to focus on specific updates.The adoption of enter- prise rather than solution architecture roadmaps will formalise within an or- ganisation an understanding of what software exists and what business pro- cesses it supports. Understanding this enterprise architecture and solution ro- admap will ease the adoption of a risk based approachwhich can significantly speed up the process by reducing the need to implement unnecessary upda- tes and the associated effort. With this approach updates can be risk assessed by the organisation itself using industry ratingswhile taking in- to account the other defences that are in place.Updates can then be appropri- ately prioritised according to the risk to the organisation and implemented in suitable time. Business strategy In the longer term an upgrade cycle should be establishedwhich targets up- grading systems prior to their end-of- life. An enterprise architecture ap- proach allows for appropriate budget- ary planning and upgrades to be put in place ahead of time. This avoids run- ning exposed systems or paying for ex- pensive extended support whilst rushi- ng a complex upgrade as was evident when organisations rushed to change fromWindows XP inApril 2014. The internet of things has a wide range of applications across a series of different industries, but is the security infrastructure of major organisations sufficient to justify its widespread adoption? I believe that thewidespread adop- tionoftheinternetofthingsisine- vitable as connectivity becomes ubiqui- tousandthereforeIwouldturntheques- tion around - is the security infrastruc- ture of your organisation ready for the widespread adoption of the internet of things? There are many opportunities for the public as well as private sector, new innovations are being introduced daily but along with these, threats are being created which will challenge your organisation. Information sharing and easeofaccessibilityparticularlytoopera- tional technology via the the internet of things makes businesses vulnerable to targeted cyber-attacks, however the po- tentialbenefitsarehigh. If organisations fully understand their existing eco-system and deploy appropriate controls, the risks can be minimised.The potential risks and im- pact of system compromise and data leaks must be identified and assessed for each internet of things opportu- nity for the organisation and its part- ners. The “defence-in-depth” approach should be implemented as for any end point attached to your network. Ex- ploit tolerant networks, systems and rapid detection and response are cen- tral to the successful and secure adop- tionoftheinternetofthings,butrelyon investment being made to examine the Julie Evans Executive director cyber security & resilience, EY “Recently there appears to be a growing appetite for using a single consolidated provider that can offer all the cyber security services an organisation may require” security aswell as the enabling capabili- ties of internet of things devices. Do you see enterprise approaches to security becoming more individual and diverse, or consolidated amongst a series of global providers? Historically organisations have been using multiple providers leading to unique security approaches and given the unique nature of the in- frastructure of large organisations. Re- cently, there appears to be a growing ap- petiteforusingasingleconsolidatedpro- vider that can offer all the cyber security servicesanorganisationmayrequire.Ho- wever, whether an organisation uses multiple providers or a consolidated pro- vider,itisvitalthattheservicesprocured match the risk profile of the individual organisation.The organisation must also risk assess the providers they use as the providerrepresentsanotherattackvector foranattackerandcouldnegatethevalue they add. The differing attitudes to supp- lierconsolidationcanoftenmatchcorpo- rate risk appetites, as risk-averse organi- sations will seek to spread their risk across multiple suppliers to lessen the impactofacriticalfailurewhilstrisktole- rant organisations may consider the cost savingsoftenachieved. Read more at cybersecurityinfo.co.uk
  • 5. AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET MEDIAPLANET 5 How is cybercrime and fraud a threat to banking and financial services? As part of a recently released video for Fintech Finance, I had the pleasure of speaking with Frank Abagnale JR, famed for Leonardo DiCaprio’s portrayal of him in ‘Catch me if you Can’. However one of the most interesting things about Frank is not his past en- deavors but his current work, contri- buting to the future of preventing cy- bercrime and fraud. “The two biggest things right now are,firstly a lot of ac- count takeover where a CFO sends an email to wire ‘X’ amount of money to a certain client or customer and so- meone does that exact email over and over again. Secondly, and this is very scary, the amount of breaches; we’re having almost one everyday – not just banks, any company that keeps da- ta so doctors, law firms, anyone that has data with information that pe- ople want. They’re deadly in the fact that even if you don’t lose any mo- ney, the reputation and the fact in- formation has been stolen about your clients is devastating to ones stock. What’s scary is a lot of the time they don’t tell their customers to change their passwords even though a breach hashappened.” Frank’s warnings are reinforced when later I spoke with Amit Shah, head of multi-channel analytics at NICE systems. “It’s all about educa- tionforthepublic”statesAmit,“banks needtomakecustomerawareoffraud threats. It’s about awareness, not just making sure relevant solutions are in place, but to actually protect customers and make them aware of what’shappening.” In an era of constant financial regu- lation, there is very little when it co- mes to security regulation; “There are no compliance stipulations at an in- dustry level” says James Cronk from Cisco, “unlessabankisrecognisedasa criticalinfrastructure,thereisnothing that is actually regulated for them, so it’s best practice, guidance and how theyviewthingsthemselves.” Informing the industry on best practices is one of Frank’s passions. He recently delivered a seminar to a large UK bank emphasising the im- portance of educating its staff on se- curity.Hepurposelyplantedanumber of USB drives marked ‘Confidential’ in thecarparkandnearbyvicinity,tofind anhourlater,almostalloftheUSBdri- ves had been connected to the banks network.The implications being that any form of virus,’ Trojans or smart- wear could have been on those USB’s posing any number of catastrophic threats to the bank’s systems by it’s ownemployees. Sowhatcanbedoneaboutit?Frank focusesondataanalysis;workingwith the FBI, developing systems that not only monitor the pin number you en- ter at anATM,but the speed and pres- sure that it is entered; which combi- nedwithyourphoneGPSlocationand yourpastATMhistory,havethepoten- tialtodetectwhensomethingisawry. NICE focus on the progression of technology. It becomes increasingly apparent that passwords alone have become somewhat archaic and insuf- ficient in protecting users. They pro- pose a future where voice and palm biometrics become the norm, “taking away the burden of being asked mil- lions of questions ’ and we, as the ge- neral public would be safer for it.The- se measures are organic; as advan- ced as they are,they will never be ‘the answer’, as cybercrime continues to evolve so must the security measures remain dynamic in order to stay one stepahead. In conclusion to these interviews it seemsthatthemostprogressivething a bank can do right now is admit that there is a problem. Frank acknowled- ges that “these things are becoming more and more common and they don’t get made public because banks don’t want to admit they lost the mo- ney.” Whilst technology continues to advanceinacybercrimevs.cybersecu- rity battle, education of banks and theircustomersiskey. By Ali Paterson, Fintech Finance Frank Abagnale JR (on left) Subject of the movie ’Catch me if you can’ R Commercial Services Ltd Company Number: 2683025 For more information visit www.tigerscheme.org Providing excellence in penetration testing Tigerscheme is a commercial certification scheme for technical security specialists, backed by University standards and covering a wide range of expertise. Contact us for more information: Call: 01443 654689 Email: info@tigerscheme.org Visit: www.tigerscheme.org ©2014 USW Commercial Services Ltd. This information may not be reproduced without permission The growth in big data solutions is allowing the emer- gence of big analytics. This involves taking the data col- lected and exploiting it to get useful answers.One key area benefiting from this is security analytics. Historically, security toolswere limited to performing transactional que- ries,looking for simple pattern matches,to identify possible attacks.Nowwe can run more complex,wider-ranging que- ries to identify trends and patternswe might not otherwise have detected. We can now pour in highvolumes ofvarious data formats at velocity,without the stumbling blocks of a datawarehouse project,around export,transform and load.Data scientists can now dive into a data lake,where there is flexibility in the database and data,to pull out previously impossible (or a least challenging) results.They can form a hypothesis and test it against a large dataset,rather than trying to target and gather specific data to answer a known problem. New rules can be developed,to allow for the automation of security analytics,helpingwith areas of security operations, including protective monitoring,privileged user monitoring, web fraud detection / transaction monitoring,threat intelli- gence and thewider situational awareness piece.Beyond re- lying on smart data manipulators,machine learningwill emerge to help crunch through ever-growing data,to help in- form human operators,or even automate responses. Wherever the comingyears take us,theworld of security analytics is going to progress at pace and bring in a new gene- ration of data analysts,tools and data. Gareth Niblett Chairs the Information security specialist group of BCS, The Chartered Institute for IT; provides security, privacy and compliance advice through Blackarts Limited; and tweets as @garethniblett SecurityAnalytics PHOTO: FINTECH FINANCE
  • 6. “These cyber security scams have become headline news and many companies recognise the need to invest in programmes to help their employees be more aware of the risks” Clickingonaweblinkinanemailisacommonandoftenharmless taskthatwealldoeverydaybothathomeandwork. asAdvanced PersistentThreats (APTs). What are companies doing to cope with this risk? Investments are being made in tools and technology. However, creeping levels of complacency around awareness training may well be a con- tributing factor in making phishing attacks effective. Our survey, which has been conducted for over ten years, shows a declining trend in respondents indicating demand for end-user edu- cation and training over the past three surveys (2011 - 39 per cent, 2013 – 38 per cent, and 2015 – 32 per cent). Further, there is notable downward movement in the levels of concern associated with mobile devices and internal employees. It’s not that the concern isn’t there, but other concerns are rising up the priori- ty list. With regard to awareness, I worry that companies and organisations may believe that they are doing enough, or worse, believe they have already taken care of the needwith online training re- sources or the programme delivered last year. The hackers’ success should puncture this complacency. The reality is that delivering awareness training isn’t enough. Appropriate security in- stincts,which starts with a recognition of accountability, must be embedded across the organisation. Common awa- reness techniques only go so far. There is considerable work ahead for organi- sations who must assure an understan- ding of how this can be accomplished in their organisation; assuring their ef- forts are highly contextual and relevant to their risks. The first step will be re- cognising the priority. Y et,aswe have been told,and have seen, it can actually be very dangerous and can lead to massive problems for individuals and compa- nies. Cybersecurity professionals call these sorts of attacks, for that is what they are,phishing attacks.These attacks refer to a multitude of clever scams that aim to lure people into launching mal- ware or offering information that an at- tacker can use to compromise systems, steal data, or mimic identities.They can range from fraudulent phone calls from people pretending to be from your bank, utility, or helpful service desk, to emails that invite you to hold money for people trapped in warzones or confirm your bank details. And they can be very cle- ver. People who have long understood the concept of a phishing attack are at risk of being duped as these attacks be- come more targeted, even personalised within email invitations,in texts and on social media sites. These cyber security scams have beco- me headline news and many companies recognise the need to invest in program- mes to help their employees be more aware of the risks. It comes as a worry- ing surprise therefore when phishing scams top our list of tactics that security professionals are facing today. Our 2015 Global Information Security Workforce Study conducted by industry analysts Frost & Sullivan surveyed ne- arly 14,000 information security profes- sionals around the world to reveal, pre- dictably, that the threat techniques em- ployed by attackers and hackers today are diverse. Phishing attacks featured prominently as a top concern identi- fied by 54 per cent of respondents, way ahead of other concerns such as net- work malware (36 per cent). According to the study report “the realism and tar- geted approach of today’s phishing cam- paigns appear to rival the information security professional’s efforts to elevate employees’ ability to recognise, report, and leave untouched suspected phis- hing messages.” This is worrying given how just one mistake can lead to a viru- lent propagation of malware across the organisation’s network and systems. A rising threat Data Breach Research from Verizon con- firms a rising trend,with phishing being in the top 20 varieties of threat actions in each of the past five years,rising to tenth place in 2013 and then third lastyear.The rise of such threat actions is also driven by the sophistication of attacks,with the information gained in phishing scams often used to compromise systems utilis- ing other techniques, in what are known Companiesarefallingshort onawarenesstraining “The Government has a vision for a vibrant, resilient and secure cyberspace, contributing to economic prosperity, national security and a strong society. The vision can only become a reality if we have a strong cyber security skills base in the UK, both within Government and in the private sector.” [Minister for Universities and Science - March 2014] This vision calls for urgent ac- tion by executive boards across public and private enterprises, in partnership with schools, col- leges and universities.The ini- tiative presents national and in- ternational business opportu- nities for enterprises large and small. Previous national initia- tives have failed because of a fai- lure of executive boards to enga- ge and to provide the necessary leadership and resources. The national need can be met by focussing national efforts around the Government Cyber Security Skills initiative.Such a program- me already provides a clear state- ment of the objective that has in- stigated a range of concurrent ac- tivities.These have included the recent changes in primary and se- condary schools’ curricula and the establishment of cyber security centres of excellence in research and education. While the UK addresses the me- dium and long term need for skills and education,there are major opportunities for the providers of managed security services to meet the current,urgent and im- portant needs of enterprises.This will achieve the cost effective ma- nagement of persistent threats to businesses and should result in the development of a discerning and intelligent customer commu- nity.The success of this historic opportunitywill depend on the ef- fectiveness of leadership,by ex- ample,throughout public,private and third sector enterprises. Hands on learning. Awareness training is becoming essential for organisations INSPIRATION Tackling thecyber security skillsgap Adrian Davis, CISSP Managing Director EMEA, (ISC)2 AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET6 CYBERSECURITYINFO.CO.UK Learn more at cybersecurityinfo.co.uk Learn more on cybersecurityinfo.co.uk PHOTO: THINKSTOCK Lieutenant General Sir Edmund Burton KBE Chairman of the Information Assurance Advisory Council (IAAC)
  • 7. AN INDEPENDENT SUPPLEMENT BY MEDIAPLANET MEDIAPLANET 7 COMMERCIAL FEATURE A ccording to the fin- dings in PWC’s “Global State of Information Security Survey 2015,” the annual average fi- nancial loss attributed to cyber secu- rity incidents was estimated at $2.5 million, a jump of 34 per cent over 2013. No one doubts that the digital security posture of an organisation is now a board level issue, and that’s a big change from five years ago. Ho- wever, executive anxieties need to be matched with a long-term struc- tured strategy that everyone in the company ecosystem is willing to in- vest in so that the highest standards of information security are maintai- ned. Inevitably, this will require a change in company culture as most staff members view this issue as be- longing to the IT department. They often forget that the consumption of IT Services is often the point of maximum vulnerability for the company. It is here that the user can compromise the security of the company by becoming a victim to phishing tactics or acting in an in- appropriate or negligent manner, regrettable situations that expose the organisation to cyber risk. So what are the lessons we can learn from implementing an appropriate strategy to changing human behavior in this area? Well the first is to recognise that changing culture in information security practices is no different than any other change manage- ment process within a company. It is as difficult as any other chan- ge management process requiring significant effort and resources to make an impact. Another lesson is that quality matters. Too often staff security training is a ticking the box exer- cise,with very little energy being expended on planning or on con- tent.Thelatterisoneofthemostim- portant considerations in determi- ning the success of a culture chan- ge initiative.Take eLearning content for example.The industry is awash with boring, bland, and often dum- bed down IT Security training cour- ses.It is nowonder that there are ca- ses of lowstaff participation that ne- cessitate significant management intervention. ELearning courses should reflect the digital threat that weallneedtocombat. Another key lesson is ensuring the correct targeting of high-risk groups.Rather than “blanket bom- bing” all staff with general cyber security communications and po- licies, organisations should iden- tify high-risk staff groupings and provide tailored messaging and surveying. Examples of these staff groups would be privileged users, such as administrators and infor- mation asset owners. Clearly, the communicationssenttothesehigh level positions would be more de- tailed than what would go to the overall user population. In many cases companies are struggling to get messaging out to everyone.So a shift in priorities is required. Bepreparedforthelonghaul.The changing of IT Security culture is a multi-year project.It’s not possible to deliver all the policies and edu- cation that are required in a short period, as the user base will beco- me fatigued. The best approach is to build up your communications over time.Obtaining outside exper- tise to assist in the crafting of a fit- for-purpose communications ini- tiative is one way of jump starting a moribund security staff training programme. So let’s accept that email, SharePointandcorporateintranets arenotsuitableforobtainingactive staff participation in proper staff awareness activities. They require significant management interven- tion to ensure that staff members undertake their commitments to mandatory policies and eLearning. A more appropriate approach would be to adopt best in breed au- tomation that actively engages the user and provides the necessary re- portingneededforcertificationand regulatoryreview. The Human Factor - Lessons learned from staff training and policy management projects Robert O’Brien CEO, MetaCompliance www.metacompliance.com COMMERCIAL FEATURE I magine that you’ve just in- vested in a brilliant new security tool – there it sits, full of promise – but un- less your staff know what it should be protecting and how to use it, it’s little more than a giant paper-weight. That’s how many companies are traditionally tack- ling the cyber security threat – by using technology to fix a problem. When combating the ever gro- wing cyber threat, it’s commonly accepted there is a requirement for people, process and technology, but all too frequently companies put most emphasis on the latter. Whilst this is proving a successful way to increase budgets as leadership can easily conceptualise the need for a solution they can touch and feel, the skills gap that subsequently oc- curs tends to be overlooked. In KPMG Cyber Academy’s sur- vey1 of 300 senior IT and HR profes- sionals in the UK 74 per cent admit- ted their new security challenges require skills they didn’t current- ly have, whilst 64 per cent believed the cyber skills needed are signi- ficantly different to those used in traditional approaches. These figu- res do beg the question as to why there is now a skills gap when the field of information security has been around for many years. Has the landscape changed that much or is our dependency on technolo- gy forcing a reliance on specifically skilled professionals? Whilst the debate to find the answer will, no doubt, continue for some time, the problem remains unresolved. So how can we begin to fill the inevitable skills gap? Th- ree common areas of consideration are hiring, upskilling and outsour- cing, but, as is so often the case, the answer depends on the appetite of the company in question. Some have turned to hiring ex- hackers to bridge the gap and whilst aseeminglysimplesolution,thishas its own inherent riskswith the simi- le of ‘poacher turned gamekeeper’ springing to mind. Further compli- cations arise with 57 per cent of tho- se surveyed saying it had become more difficult to retain specialised IT staffinrecenttimes.Soisthereabet- ter choice? To the cynical, upskilling is of- ten seen as simply providing mo- re training for IT staff so that, amongst other things, they can in- crease the number of letters after their name. However, if taken as part of a structured firm wide cyber awareness initiative involving eve- ryone from the C-suite to gradua- tes, the results can be profound. Last but not least is outsourcing, an option that for years has been immersed in a culture of cost cut- ting and efficiency benefits. Ho- wever, when faced with a lack of technical security skillset the app- lication of managed services can provide significant returns. For ex- ample, an identity and access ma- nagement programme is a potenti- ally labour intensive and specialist field, but by removing the need for continued development or recruit- ment of information security per- sonnel, a trusted outsourced pro- vider can deliver a level of comfort and assurance. Further benefit can be taken from outsourcing as it potentially reduces the likelihood of someo- ne exploiting their access rights, something 60 per cent of UK CIOs surveyed in KPMG’s ‘Trust Para- dox’2 believe will come from within their organisation. Mind the gap - the cyber security conundrum Matt White Head, KPMG access manager, matt.white@kpmg.co.uk Twitter: @cybermattwhite 1 KPMG in the UK’s Cyber Academy’s ‘Cyber Skills Gap Survey’ October 2014 http://www.kpmg.com/UK/ en/IssuesAndInsights/ArticlesPublications/ NewsReleases/Pages/Hire-a-hacker-to-solve-cyber- skills-crisis-say-UK-companies.aspx 2 ‘The Trust Paradox: Access Management in an inse- cure age’ February 2015, CIO UK in association with KPMG in the UK and RSA. http://www.kpmg.com/UK/ en/IssuesAndInsights/ArticlesPublications/ Documents/PDF/topics/the-trust-paradox.pdf
  • 8. Photocourtesyof:Crossrail The global stage for security innovation and expertise at ExCeL London, 16-18 June 2015 3 Hear from industry leaders on how we are securing our cities at the Safe Cities Theatre 3 Meet international thought leaders at the Euralarm conference 3 Pre-book meetings with your preferred suppliers through the Global Meetings Programme 3 Get all your security solutions, education and training in one place REGISTER FOR YOUR 2015 BADGE TODAY at www.ifsec.co.uk/cityAM Access to leading global technology, solutions and knowledge to enable security excellence 16-18 June 2015, ExCeL London 40,000 BUYERS AND BUSINESS PARTNERS @IFSEC #IFSEC2015 Supported by Organised by SSAIB