SlideShare uma empresa Scribd logo
1 de 15
Baixar para ler offline
TOP 5
SECURITY RISKS IN
BANKING
1
2
INTRODUCTIONWhen money is the at the top of the mind of
cybercriminals, where do they turn their heads to? The
Banking Sector. With countless operations including
Wealth Management, Trading, and Revenue
Management, Investor Accounting, it is no light matter
when we say that cybersecurity threats keep banks up at
night. With data breaches rampantly hitting all types of
organizations across the world, the banking sector, for
obvious reasons, stays under a constant and increased
pressure for safekeeping of their customer's data and
more importantly, their money.
According to PwC’s Global Economic Crime Survey 2016,
cyber crime is now the second most reported crime
globally. And a study done by IBM in 2016 says that
Financial Services ranks 3rd in the top 5 industries at risk
of cyberattacks, after Healthcare and Manufacturing.
2
3
GLIMPES FROM
THE CURRENT THREAT LANDSCAPE
• 50 incidents of cyberattacks affecting 19 financial organizations
have been reported from 2016 till June 2017
• 3 government-owned banks were infiltrated by attackers to create fake trade
documents like letters of credit (LC) and guarantees
• Since June 2016, SWIFT systems of 4 Indian banks have been targeted.
• Bangladesh Bank official's computer was hacked to carry out a
$81 million heist
• In 2016, banks in India had to reissue 3 million debit cards and faced a
combined loss of more than $2 million after hackers allegedly penetrated the
system of Hitachi
• Cyberattacks against financial services cost consumers £8bn
in 2016, research reveals
3
Sources:
https://blog.netwrix.com/2017/07/31/infographics-top-cybersecurity-risks-in-finance/
http://economictimes.indiatimes.com/industry/banking/finance/banking/indian-banks-are-waking-up-to-a-new-kind-of-cyber-attack/articleshow/56575808.cms
www.moneycontrol.com/news/india/50-cyber-attack-incidents-reported-in-financial-sector-govt-2342009.html
https://www.pwc.com/us/en/financial-services/research-institute/cybersecurity.html
http://www.investopedia.com/articles/personal-finance/012117/cyber-attacks-and-bank-failures-risks-you-should-know.asp
http://www.reuters.com/article/us-cyber-heist-philippines-idUSKCN0YA0CH
http://www.wallstreetandtech.com/security/morgan-stanley-data-theft-exposes-insider-threat-and-need-for-more-restrictions/d/d-id/1318623
http://www.bankinfosecurity.in/infographics-c-373
http://www.businessinsider.com/legacy-banks-dont-have-the-it-to-fight-financial-crime-2017-5?IR=T
427
RISK #1
INSIDER THREAT
An insider threat could be a
current or a former
employee who is responsible for
a security breach in an
organization.
82%
of financial organizations consider
insiders with legitimate access the
main threat to security.
Netwrix 2017 IT Risks Survey
55% 27%
Employees Third-party with legitimate access
In 2015, Morgan Stanley fired a
financial adviser in its wealth
management division who stole
data from 350,000 clients, or
about 10% of its customer base.
“
4Sources:
https://blog.netwrix.com/2017/07/31/infographics-top-cybersecurity-risks-in-finance/
527
RISK #2
POOR DEFENSE
Cybersecurity Investments by most financial firms
An Accenture Survey
Merely spending on the best
cybersecurity products does not
form a comprehensive defense
strategy against advanced
threats of today.
75% 66% 20%
Expect to invest in
hardened devices
and encryption
Expect to invest
in intelligence
gathering and
assessment
Expect to
invest in better
protection
A passive intelligence-focused
approach leaves most firms
open to UKNOWN THREATS
Increased digitization is exposing
banks to threats from insiders,
third-parties, and geopolitical risks.
“
5Sources:
https://www.accenture.com/t20161212T044221Z__w__/us-en/_acnmedia/PDF-13/Accenture-Strategy-Cybersecurity-in-banking.pdf#zoom=50
627
RISK #3
LEGACY
Until banks move over
from their legacy
technology, their
cybersecurity defense will
remain half-baked.
A study on 168 UK banking members
by LexisNexis and the British Banking Association (BBA)
92%of respondents think that
their organizations' legacy
technology will make it
difficult to combat financial
crime in the next
1 - 2 years.
39%of banks feel ready
to protect
themselves against
threats specific to
cybercrime.
this
means
Attackers have benefited from
new technologies that make it
easier to hack into legacy
banking systems.“
350%(approx.) increase in
cybercrime reported in
India from 2011 – 2014
because of legacy
technologies.
A study by
ASSOCHAM-PwC
6
TECHNOLOGY
Sources:
http://www.businessinsider.com/legacy-banks-dont-have-the-it-to-fight-financial-crime-2017-5?IR=T
http://www.business-standard.com/article/current-affairs/350-rise-in-cybercrime-in-india-in-3-years-study-116082500999_1.html
727
RISK #4
MALWARE & FRAUDS
Banks and financial
institutions are extremely
vulnerable to various forms
of cyberattacks and online
frauds.
Over the past
3 YEARS
India has moved up the
ranking for countries with
the highest number of
financial Trojan infections
of Banking, Financial
Services and Insurance
(‘BSFI’) businesses have
been attacked at least once.
40%
Credit and debit card fraud
cases have increased
SIXFOLD
40-45%financial transactions
are being conducted on
mobile devices today.
60-65%Expected growth in
mobile banking
frauds.
It took 6 weeks to detect the fraudulent
transactions which affected 32 lakh
cards in the largest data breach in the
country that occurred in Oct 2016.
“
7Sources:
https://ccgnludelhi.wordpress.com/2017/02/08/cybersecurity-in-the-financial-sector-an-overview/
827
RISK #5
UNPACTHED
Given their cumbersome
infrastructure, most
banks work with
applications that contain
unpatched, known
security vulnerabilities.
Major Vulnerabilities
Consistent Across Financial Industry
A Security Scorecard Survey
7,111
financial firms were assessed. 1,356 of
these were found to have at least one
unpatched security vulnerability.
72% 38% 23%
Found vulnerable to
POODLE
Found vulnerable to
DROWN
Found vulnerable to
FREAK
ALL THESE VULNERABILITIES REPRESENT ISSUES WITH SSL CONFIGURATION
60% of 2.25 lakh ATMs in
India run on the outdated
Windows XP exposing them to
cyberattacks.
“
8
SYSTEMS
Sources:
https://cdn2.hubspot.net/hubfs/533449/SecurityScorecard_2016_Financial_Report.pdf
Helps mitigate all such security threats with its range of
Dynamic, Scalable, and Future Ready solutions:
SEQRITE Endpoint Security
SEQRITE Unified Threat Management Solution (TERMINATOR)
SEQRITE Mobile Device Management
SEQRITE Data Loss Prevention
99
Endpoint Security FEATURES
PATCH MANAGEMENT
Enables IT administrators to check and
install missing security patches for all
applications installed on enterprise endpoints
from a centrally managed console.
WEB SECURITY
Automatically blocks websites infected with
malware or designed for phishing attacks.
APPLICATION CONTROL
Categories of applications can be authorized or
unauthorized from being executed within the
network.
DATA BACKUP AND RESTORE TOOL
Automatically and periodically (multiple times a
day), takes a backup of all important and well-
known file formats like PDF and Microsoft Office
files that are present on a computer.
RISKS MITIGATED
RANSOMWARE ATTACKS
INSIDER THREATS
CORE PROTECTION (IDS/IPS & FIREWALL)
IDS/IPS blocks threats that exploit software
vulnerabilities and Firewall thwarts malicious
attempts to access the corporate network.
BEHAVIOR DETECTION
Detects and blocks unknown viruses and
malware in real-time.
INFECTED WEBSITES
PHISHING ATTACKSINFECTED EXTERNAL DEVICES
SECURITY VULNERABILITIES
110
Data Loss Prevention
ADVANCED DEVICE CONTROL
- Configure access policies for more than 25 device types.
- Blocks unverified devices.
- Prevents autorun infections.
ENHANCED PRIVACY PROTECTION & COMPLIANCE
- Identifies Office documents based on their origin.
- Prevents data leakage propagated by worms, Trojans,
and other malware threats.
- Issues regular notifications to reinforce user behavior on
data security.
LOWER COMPLEXITY & COST OF DEPLOYMENT
- Easy integration with existing Seqrite EPS.
- Defines DLP security polices and reports across multiple
endpoints in scattered locations.
- Centralized management and monitoring of crucial business
data.
CONTENT AWARE PROTECTION
- Monitors all actions on confidential files.
- Instantly notifies admins about unauthorized data leakage.
- Ensures that no confidential data leaves the organization.
- Targeted Attacks
- Human Error
- Bluetooth
- USB Drives
- Web Email
- Cloud Storage
DATA LEAKAGE caused by:
RISKS MITIGATED
FEATURES
111
TERMINATOR
GATEWAY ANTIVIRUS
Scans all incoming and outgoing network traffic
at the gateway level. Augments existing virus
solutions by reducing the window of vulnerability
(WoV).
FIREWALL
Admins can permit or block access for traffic
between internal and external networks based
on enterprise compliance policies.
VIRTUAL PRIVATE NETWORK
Provides IT administrators with a means for
secure communications between the company's
remote users and for building site-to-site
connections.
IDS / IPS
Scrutinizes network traffic in real-time and
prevents a broad range of DoS and DDoS
attacks before they penetrate the network.
DoS & DDoS ATTACKS
INTERNET DOWNTIME
GATEWAY MAIL PROTECTION
Scans incoming/outgoing emails or attachments at
the gateway level to block spam and phishing
emails before they enter the network.
CONTENT FILTERING
Allows blocking of non-business related websites
including streaming media sites, downloads, instant
messaging, etc., in order to reduce unnecessary
load on enterprise bandwidth.
MALICIOUS INTERNET TRAFFIC
MALICIOUS EMAILSMAN-in-the-MIDDLE ATTACKS
ADVANCED PERSISTENT THREATS
FEATURES
RISKS MITIGATED
112
MDM
APPLICATION CONTROL
Apps can be remotely managed/ installed/
blocked in order to maintain policy compliance
and productivity within the network.
VIRTUAL FENCING
Preset virtual boundaries that restrict device
usage and functionality. These boundaries can
be triggered by geolocation-based, time-based
or Wi-Fi network-based data.
UNIFIED MANAGEMENT CONSOLE
Manage and synchronize all connected devices
through a centralized graphical interface.
NETWORK DATA MONITORING
Admins can view details of Internet data used
over mobile networks or Wi-Fi. They can also
monitor all incoming and outgoing calls and
SMSs on enterprise mobile devices.
DATA THEFT FROM LOST/
STOLEN MOBILE PHONES
ANTI-THEFT
Prevents misuse of lost/stolen mobile phones by
remotely tracking and locking them. Also prevents
data breach by remotely erasing the phone’s data.
INTERNET THREATS
JAILBREAKING/ ROOTING
OF MOBILE DEVICES
MALICIOUS MOBILE APPS
SECURITY MANAGEMENT
Features such as browsing protection, web
filtering, anti-theft, and geolocation tracking
ensure the safety of enterprise devices.
MOBILE MALWARE
BAD SECURITY HYGIENE
FEATURES
RISKS MITIGATED
113
THANK YOU
Protecting your business from
today’s attacks and
tomorrow’s threats.
THANKYOU

Mais conteúdo relacionado

Mais procurados

National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013Vidushi Singh
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awarenessJason Murray
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsKrishna Srikanth Manda
 
IT Security DOs and DON'Ts
IT Security DOs and DON'Ts IT Security DOs and DON'Ts
IT Security DOs and DON'Ts Sophos
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securitySharath Raj
 
Bangladesh bank heist case study!
Bangladesh bank heist case study!Bangladesh bank heist case study!
Bangladesh bank heist case study!Mohammed Jaseem Tp
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesUlf Mattsson
 
Fraud in the Banking Sector
Fraud in the Banking Sector Fraud in the Banking Sector
Fraud in the Banking Sector Venktesh Venke
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft PresentationRandall Chesnutt
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentationA.S. Sabuj
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckSlideTeam
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Dawn Yankeelov
 

Mais procurados (20)

National Cyber Security Policy-2013
National Cyber Security Policy-2013National Cyber Security Policy-2013
National Cyber Security Policy-2013
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
IT Security DOs and DON'Ts
IT Security DOs and DON'Ts IT Security DOs and DON'Ts
IT Security DOs and DON'Ts
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Bangladesh bank heist case study!
Bangladesh bank heist case study!Bangladesh bank heist case study!
Bangladesh bank heist case study!
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Security awareness
Security awarenessSecurity awareness
Security awareness
 
Fraud detection
Fraud detectionFraud detection
Fraud detection
 
Fraud in the Banking Sector
Fraud in the Banking Sector Fraud in the Banking Sector
Fraud in the Banking Sector
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft Presentation
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete DeckHow To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Cyber security
Cyber securityCyber security
Cyber security
 

Semelhante a Cybersecurity in Banking Sector

Fintech Cybersecurity Measures
Fintech Cybersecurity MeasuresFintech Cybersecurity Measures
Fintech Cybersecurity Measuresijtsrd
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industrySeqrite
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the CloudGGV Capital
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligencewbesse
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRBill Besse
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public SectorSeqrite
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importancemanoharparakh
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSRandall Chase
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber securityCarol Meng-Shih Wang
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustrySeqrite
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyAgus Wicaksono
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud DatasheetMani Rai
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityMarkLogic
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 

Semelhante a Cybersecurity in Banking Sector (20)

Fintech Cybersecurity Measures
Fintech Cybersecurity MeasuresFintech Cybersecurity Measures
Fintech Cybersecurity Measures
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LR
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importance
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
Top 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail IndustryTop 5 Cybersecurity Threats in Retail Industry
Top 5 Cybersecurity Threats in Retail Industry
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital Economy
 
Building Cyber Resilience
Building Cyber ResilienceBuilding Cyber Resilience
Building Cyber Resilience
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud Datasheet
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data Security
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 

Mais de Quick Heal Technologies Ltd.

31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month OcotoberQuick Heal Technologies Ltd.
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]Quick Heal Technologies Ltd.
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareQuick Heal Technologies Ltd.
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossQuick Heal Technologies Ltd.
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Quick Heal Technologies Ltd.
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationQuick Heal Technologies Ltd.
 

Mais de Quick Heal Technologies Ltd. (20)

31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober31 Internet Security Tips on CyberSecurity Month Ocotober
31 Internet Security Tips on CyberSecurity Month Ocotober
 
How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]How a Ransomware Infects your Computer [INFOGRAPHIC]
How a Ransomware Infects your Computer [INFOGRAPHIC]
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
Protecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry RansomwareProtecting Your organization from WannaCry Ransomware
Protecting Your organization from WannaCry Ransomware
 
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data LossSeqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
Seqrite Data Loss Prevention- Complete Protection from Data Theft and Data Loss
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Data Security in Healthcare
Data Security in HealthcareData Security in Healthcare
Data Security in Healthcare
 
GITEX 2016, Dubai
GITEX 2016, Dubai GITEX 2016, Dubai
GITEX 2016, Dubai
 
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
Seqrite EPS 7.0 launched in Poland by valued distributors, IT Dystrybucja 24
 
Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016Maharashtra Cooperative Summit 2016
Maharashtra Cooperative Summit 2016
 
Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016 Seqrite Hyderabad Meet 2016
Seqrite Hyderabad Meet 2016
 
Seqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, IndiaSeqrite CXO Meet, Ahmedabad, India
Seqrite CXO Meet, Ahmedabad, India
 
Fonetastic ppt
Fonetastic pptFonetastic ppt
Fonetastic ppt
 
Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.Seqrite Launch Event in Athens, Greece.
Seqrite Launch Event in Athens, Greece.
 
BFSI Leadership Summit, Mumbai
BFSI Leadership Summit, MumbaiBFSI Leadership Summit, Mumbai
BFSI Leadership Summit, Mumbai
 
Jnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher educationJnana Sangama Day 1 - National convention for higher education
Jnana Sangama Day 1 - National convention for higher education
 
Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016Event S-Mart Milan, Italy - May 2016
Event S-Mart Milan, Italy - May 2016
 
Event S-Mart 2016 Florence, Italy - April 2016
Event S-Mart 2016 Florence, Italy - April 2016Event S-Mart 2016 Florence, Italy - April 2016
Event S-Mart 2016 Florence, Italy - April 2016
 

Último

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Último (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Cybersecurity in Banking Sector

  • 1. TOP 5 SECURITY RISKS IN BANKING 1
  • 2. 2 INTRODUCTIONWhen money is the at the top of the mind of cybercriminals, where do they turn their heads to? The Banking Sector. With countless operations including Wealth Management, Trading, and Revenue Management, Investor Accounting, it is no light matter when we say that cybersecurity threats keep banks up at night. With data breaches rampantly hitting all types of organizations across the world, the banking sector, for obvious reasons, stays under a constant and increased pressure for safekeeping of their customer's data and more importantly, their money. According to PwC’s Global Economic Crime Survey 2016, cyber crime is now the second most reported crime globally. And a study done by IBM in 2016 says that Financial Services ranks 3rd in the top 5 industries at risk of cyberattacks, after Healthcare and Manufacturing. 2
  • 3. 3 GLIMPES FROM THE CURRENT THREAT LANDSCAPE • 50 incidents of cyberattacks affecting 19 financial organizations have been reported from 2016 till June 2017 • 3 government-owned banks were infiltrated by attackers to create fake trade documents like letters of credit (LC) and guarantees • Since June 2016, SWIFT systems of 4 Indian banks have been targeted. • Bangladesh Bank official's computer was hacked to carry out a $81 million heist • In 2016, banks in India had to reissue 3 million debit cards and faced a combined loss of more than $2 million after hackers allegedly penetrated the system of Hitachi • Cyberattacks against financial services cost consumers £8bn in 2016, research reveals 3 Sources: https://blog.netwrix.com/2017/07/31/infographics-top-cybersecurity-risks-in-finance/ http://economictimes.indiatimes.com/industry/banking/finance/banking/indian-banks-are-waking-up-to-a-new-kind-of-cyber-attack/articleshow/56575808.cms www.moneycontrol.com/news/india/50-cyber-attack-incidents-reported-in-financial-sector-govt-2342009.html https://www.pwc.com/us/en/financial-services/research-institute/cybersecurity.html http://www.investopedia.com/articles/personal-finance/012117/cyber-attacks-and-bank-failures-risks-you-should-know.asp http://www.reuters.com/article/us-cyber-heist-philippines-idUSKCN0YA0CH http://www.wallstreetandtech.com/security/morgan-stanley-data-theft-exposes-insider-threat-and-need-for-more-restrictions/d/d-id/1318623 http://www.bankinfosecurity.in/infographics-c-373 http://www.businessinsider.com/legacy-banks-dont-have-the-it-to-fight-financial-crime-2017-5?IR=T
  • 4. 427 RISK #1 INSIDER THREAT An insider threat could be a current or a former employee who is responsible for a security breach in an organization. 82% of financial organizations consider insiders with legitimate access the main threat to security. Netwrix 2017 IT Risks Survey 55% 27% Employees Third-party with legitimate access In 2015, Morgan Stanley fired a financial adviser in its wealth management division who stole data from 350,000 clients, or about 10% of its customer base. “ 4Sources: https://blog.netwrix.com/2017/07/31/infographics-top-cybersecurity-risks-in-finance/
  • 5. 527 RISK #2 POOR DEFENSE Cybersecurity Investments by most financial firms An Accenture Survey Merely spending on the best cybersecurity products does not form a comprehensive defense strategy against advanced threats of today. 75% 66% 20% Expect to invest in hardened devices and encryption Expect to invest in intelligence gathering and assessment Expect to invest in better protection A passive intelligence-focused approach leaves most firms open to UKNOWN THREATS Increased digitization is exposing banks to threats from insiders, third-parties, and geopolitical risks. “ 5Sources: https://www.accenture.com/t20161212T044221Z__w__/us-en/_acnmedia/PDF-13/Accenture-Strategy-Cybersecurity-in-banking.pdf#zoom=50
  • 6. 627 RISK #3 LEGACY Until banks move over from their legacy technology, their cybersecurity defense will remain half-baked. A study on 168 UK banking members by LexisNexis and the British Banking Association (BBA) 92%of respondents think that their organizations' legacy technology will make it difficult to combat financial crime in the next 1 - 2 years. 39%of banks feel ready to protect themselves against threats specific to cybercrime. this means Attackers have benefited from new technologies that make it easier to hack into legacy banking systems.“ 350%(approx.) increase in cybercrime reported in India from 2011 – 2014 because of legacy technologies. A study by ASSOCHAM-PwC 6 TECHNOLOGY Sources: http://www.businessinsider.com/legacy-banks-dont-have-the-it-to-fight-financial-crime-2017-5?IR=T http://www.business-standard.com/article/current-affairs/350-rise-in-cybercrime-in-india-in-3-years-study-116082500999_1.html
  • 7. 727 RISK #4 MALWARE & FRAUDS Banks and financial institutions are extremely vulnerable to various forms of cyberattacks and online frauds. Over the past 3 YEARS India has moved up the ranking for countries with the highest number of financial Trojan infections of Banking, Financial Services and Insurance (‘BSFI’) businesses have been attacked at least once. 40% Credit and debit card fraud cases have increased SIXFOLD 40-45%financial transactions are being conducted on mobile devices today. 60-65%Expected growth in mobile banking frauds. It took 6 weeks to detect the fraudulent transactions which affected 32 lakh cards in the largest data breach in the country that occurred in Oct 2016. “ 7Sources: https://ccgnludelhi.wordpress.com/2017/02/08/cybersecurity-in-the-financial-sector-an-overview/
  • 8. 827 RISK #5 UNPACTHED Given their cumbersome infrastructure, most banks work with applications that contain unpatched, known security vulnerabilities. Major Vulnerabilities Consistent Across Financial Industry A Security Scorecard Survey 7,111 financial firms were assessed. 1,356 of these were found to have at least one unpatched security vulnerability. 72% 38% 23% Found vulnerable to POODLE Found vulnerable to DROWN Found vulnerable to FREAK ALL THESE VULNERABILITIES REPRESENT ISSUES WITH SSL CONFIGURATION 60% of 2.25 lakh ATMs in India run on the outdated Windows XP exposing them to cyberattacks. “ 8 SYSTEMS Sources: https://cdn2.hubspot.net/hubfs/533449/SecurityScorecard_2016_Financial_Report.pdf
  • 9. Helps mitigate all such security threats with its range of Dynamic, Scalable, and Future Ready solutions: SEQRITE Endpoint Security SEQRITE Unified Threat Management Solution (TERMINATOR) SEQRITE Mobile Device Management SEQRITE Data Loss Prevention 99
  • 10. Endpoint Security FEATURES PATCH MANAGEMENT Enables IT administrators to check and install missing security patches for all applications installed on enterprise endpoints from a centrally managed console. WEB SECURITY Automatically blocks websites infected with malware or designed for phishing attacks. APPLICATION CONTROL Categories of applications can be authorized or unauthorized from being executed within the network. DATA BACKUP AND RESTORE TOOL Automatically and periodically (multiple times a day), takes a backup of all important and well- known file formats like PDF and Microsoft Office files that are present on a computer. RISKS MITIGATED RANSOMWARE ATTACKS INSIDER THREATS CORE PROTECTION (IDS/IPS & FIREWALL) IDS/IPS blocks threats that exploit software vulnerabilities and Firewall thwarts malicious attempts to access the corporate network. BEHAVIOR DETECTION Detects and blocks unknown viruses and malware in real-time. INFECTED WEBSITES PHISHING ATTACKSINFECTED EXTERNAL DEVICES SECURITY VULNERABILITIES 110
  • 11. Data Loss Prevention ADVANCED DEVICE CONTROL - Configure access policies for more than 25 device types. - Blocks unverified devices. - Prevents autorun infections. ENHANCED PRIVACY PROTECTION & COMPLIANCE - Identifies Office documents based on their origin. - Prevents data leakage propagated by worms, Trojans, and other malware threats. - Issues regular notifications to reinforce user behavior on data security. LOWER COMPLEXITY & COST OF DEPLOYMENT - Easy integration with existing Seqrite EPS. - Defines DLP security polices and reports across multiple endpoints in scattered locations. - Centralized management and monitoring of crucial business data. CONTENT AWARE PROTECTION - Monitors all actions on confidential files. - Instantly notifies admins about unauthorized data leakage. - Ensures that no confidential data leaves the organization. - Targeted Attacks - Human Error - Bluetooth - USB Drives - Web Email - Cloud Storage DATA LEAKAGE caused by: RISKS MITIGATED FEATURES 111
  • 12. TERMINATOR GATEWAY ANTIVIRUS Scans all incoming and outgoing network traffic at the gateway level. Augments existing virus solutions by reducing the window of vulnerability (WoV). FIREWALL Admins can permit or block access for traffic between internal and external networks based on enterprise compliance policies. VIRTUAL PRIVATE NETWORK Provides IT administrators with a means for secure communications between the company's remote users and for building site-to-site connections. IDS / IPS Scrutinizes network traffic in real-time and prevents a broad range of DoS and DDoS attacks before they penetrate the network. DoS & DDoS ATTACKS INTERNET DOWNTIME GATEWAY MAIL PROTECTION Scans incoming/outgoing emails or attachments at the gateway level to block spam and phishing emails before they enter the network. CONTENT FILTERING Allows blocking of non-business related websites including streaming media sites, downloads, instant messaging, etc., in order to reduce unnecessary load on enterprise bandwidth. MALICIOUS INTERNET TRAFFIC MALICIOUS EMAILSMAN-in-the-MIDDLE ATTACKS ADVANCED PERSISTENT THREATS FEATURES RISKS MITIGATED 112
  • 13. MDM APPLICATION CONTROL Apps can be remotely managed/ installed/ blocked in order to maintain policy compliance and productivity within the network. VIRTUAL FENCING Preset virtual boundaries that restrict device usage and functionality. These boundaries can be triggered by geolocation-based, time-based or Wi-Fi network-based data. UNIFIED MANAGEMENT CONSOLE Manage and synchronize all connected devices through a centralized graphical interface. NETWORK DATA MONITORING Admins can view details of Internet data used over mobile networks or Wi-Fi. They can also monitor all incoming and outgoing calls and SMSs on enterprise mobile devices. DATA THEFT FROM LOST/ STOLEN MOBILE PHONES ANTI-THEFT Prevents misuse of lost/stolen mobile phones by remotely tracking and locking them. Also prevents data breach by remotely erasing the phone’s data. INTERNET THREATS JAILBREAKING/ ROOTING OF MOBILE DEVICES MALICIOUS MOBILE APPS SECURITY MANAGEMENT Features such as browsing protection, web filtering, anti-theft, and geolocation tracking ensure the safety of enterprise devices. MOBILE MALWARE BAD SECURITY HYGIENE FEATURES RISKS MITIGATED 113
  • 14. THANK YOU Protecting your business from today’s attacks and tomorrow’s threats.