SlideShare uma empresa Scribd logo
1 de 12
Baixar para ler offline
Cyber Security Awareness 
Ramiro Cid | @ramirocid 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 
2 
Index 
1. Introduction to Cyber Security Page 3 
2. Why is Cyber Security important? Page 4 
3. What do I have to do to protect me from Cyber attacks? Page 5 
4. How to create a IT Security Awareness Plan ? Page 7 
5. Sources used and webs to expand knowledge Page 11
Introduction to Cyber Security 
Cybersecurity, also known as “IT security” or “Computer security” is information security applied to 
computing devices such as servers, computers and mobile devices (as smartphones, tablets), etc., 
as well as computer networks such as private and public networks, including the whole Internet. 
Network outages, data compromised by hackers, social attacks, computer viruses and other security 
incidents could affect our lives in ways that range from inconvenient to life-threatening. As the 
number of mobile users and devices, web applications and data networks increase, so do the 
opportunities for exploitation. 
The field covers all the processes and mechanisms by which digital equipment, information and 
services are protected from unintended or unauthorized access, change or destruction, and is of 
growing importance in line with the increasing reliance on computer systems of most societies 
worldwide. 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
Why is Cyber Security important? 
Governments, military, private corporations, financial institutions, hospitals and other businesses 
collect, process and store a great deal of confidential information on computers and transmit that 
data across their networks (using also external suppliers and customers networks too) to send their 
data to other computers. 
With the growing volume and sophistication of cyber attacks, ongoing attention is required to protect 
sensitive business and personal information, as well as 
safeguard national security and personal data. 
Nowadays, the nation's top intelligence officials 
warned that cyber attacks and digital spying are the 
top threat to national security, eclipsing terrorism. 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
What do I have to do to protect me from Cyber attacks? 
• Common sense (the less common of the senses) is something we have to use (in addition of Best 
Practices about IT Security off course) but not always people use it properly. 
• There are different countermeasures in relation of the asset to protect against different 
vulnerabilities which could affect it. Depends on the case you must use one or other. 
• In a corporate environment it is a good practice split the responsibilities between IT management 
and IT Security Management. Not always possible in small companies or areas. 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
What do I have to do to protect me from Cyber attacks? 
• Companies which want to have a correct IT Security Awareness need to develop a plan to do the 
rollout of trainning about this awareness. 
• People is often the weak link in the chain in IT Security. The best technical security efforts will fail if 
their company has a weak security culture. 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
How to create a IT Security Awareness Plan ? 
There are different ways to get it, now I will explain a way to do it: 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 
1. C-Level support 
Awareness programs that obtain C-level support are more successful. Top Management has to give 
the support to this process. This support inevitably leads to more freedom, larger budgets and 
support from other departments. 
2. Partnering with key departments 
Successful awareness programs found a way to involve other departments, such as legal, 
compliance, human resources, marketing, privacy and physical security.
How to create a IT Security Awareness Plan ? 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 
3. Creativity 
Creativity is a must. While a large budget helps, companies with a small security awareness budget 
have still been able to establish successful programs. Creativity and enthusiasm can make up for a 
small budget. 
4. Metrics 
One of the key factors in having a successful effort is being 
able to prove that your effort is successful. The only way to 
do this is to collect metrics prior to initiated new awareness efforts.
How to create a IT Security Awareness Plan ? 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 
5. Department of how 
Awareness efforts that focus on how to accomplish actions are more successful than those that 
focus on telling people that they should not be doing things. 
6. 90-day plans 
Most security awareness programs follow a one-year plan. Those plans also attempt to cover one 
topic a month. This is ineffective, as it does not reinforce knowledge, and does not allow for 
feedback or to account for ongoing events.
How to create a IT Security Awareness Plan ? 
7. Multimodal awareness materials 
The most successful programs are not only creative; they rely on many forms of awareness 
materials. While there is a potential place for learning management system training modules, too 
many programs rely on them completely as an awareness program. 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
Sources used and webs to expand knowledge 
 “What is Cyber Security?” – UMUC | URL: http://www.umuc.edu/cybersecurity/about/cybersecurity-basics.cfm 
 “IT Security Review: Privacy, Protection, Access Control, Assurance and System Security” 
URL: http://www.sersc.org/journals/IJMUE/vol2_no2_2007/2.pdf 
 Wikipedia | URL: http://en.wikipedia.org/wiki/Computer_security 
 “The 7 elements of a successful security awareness program” 
URL: http://www.csoonline.com/article/2133408/network-security/the-7-elements-of-a-successful-security-awareness-program.html 
 “Why you shouldn't train employees for security awareness?” 
URL: http://www.csoonline.com/article/2131941/security-awareness/why-you-shouldn-t-train-employees-for-security-awareness.html 
 “Ten commandments for effective security training” 
URL: http://www.csoonline.com/article/2131688/security-awareness/ten-commandments-for-effective-security-training.html 
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 
Questions ? 
Many thanks ! 
Ramiro Cid 
CISM, CGEIT, ISO 27001 LA, ISO 22301 LA, ITIL 
ramiro@ramirocid.com 
@ramirocid 
http://www.linkedin.com/in/ramirocid 
http://ramirocid.com http://es.slideshare.net/ramirocid 
http://www.youtube.com/user/cidramiro

Mais conteúdo relacionado

Mais procurados

IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community College
Atlantic Training, LLC.
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
R_Yanus
 

Mais procurados (20)

IT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community CollegeIT Security Awarenesss by Northern Virginia Community College
IT Security Awarenesss by Northern Virginia Community College
 
Cyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptxCyber Security PPT - 2023.pptx
Cyber Security PPT - 2023.pptx
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
End-User Security Awareness
End-User Security AwarenessEnd-User Security Awareness
End-User Security Awareness
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Cybersecurity Awareness Training
Cybersecurity Awareness TrainingCybersecurity Awareness Training
Cybersecurity Awareness Training
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Cyber security awareness presentation nepal
Cyber security awareness presentation nepalCyber security awareness presentation nepal
Cyber security awareness presentation nepal
 
Customer information security awareness training
Customer information security awareness trainingCustomer information security awareness training
Customer information security awareness training
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 

Destaque

Destaque (6)

National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness Presentation
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and Resources
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 

Semelhante a Cyber Security Awareness

Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10
Deepa Devadas
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
Mark Albala
 
InfoSec's Guide to Social Media [WHITEPAPER]
InfoSec's Guide to Social Media [WHITEPAPER]InfoSec's Guide to Social Media [WHITEPAPER]
InfoSec's Guide to Social Media [WHITEPAPER]
Josh Stein
 

Semelhante a Cyber Security Awareness (20)

Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
 
Cyber Security & User's Privacy Invasion
Cyber Security & User's Privacy InvasionCyber Security & User's Privacy Invasion
Cyber Security & User's Privacy Invasion
 
Cybersecurity awareness.pdf
Cybersecurity awareness.pdfCybersecurity awareness.pdf
Cybersecurity awareness.pdf
 
The significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information SecurityThe significance of the 7 Colors of Information Security
The significance of the 7 Colors of Information Security
 
GITA March 2015 Newsletter
GITA March 2015 NewsletterGITA March 2015 Newsletter
GITA March 2015 Newsletter
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technology
 
Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
InfoSec's Guide to Social Media [WHITEPAPER]
InfoSec's Guide to Social Media [WHITEPAPER]InfoSec's Guide to Social Media [WHITEPAPER]
InfoSec's Guide to Social Media [WHITEPAPER]
 
INTRODUCTION TO ONLINE SAFETY ( MAJORS )
INTRODUCTION TO ONLINE SAFETY ( MAJORS )INTRODUCTION TO ONLINE SAFETY ( MAJORS )
INTRODUCTION TO ONLINE SAFETY ( MAJORS )
 
Cybersecurity – a critical business issue
Cybersecurity – a critical business issueCybersecurity – a critical business issue
Cybersecurity – a critical business issue
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Awareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdfAwareness Security Session 2023 v1.0.pptx.pdf
Awareness Security Session 2023 v1.0.pptx.pdf
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
Team 3_Final Project.docx
Team 3_Final Project.docxTeam 3_Final Project.docx
Team 3_Final Project.docx
 
Corporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious GameCorporate Cybersecurity: A Serious Game
Corporate Cybersecurity: A Serious Game
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Do You Know About Cyber Security? | Secninjaz Technologies LLP
Do You Know About Cyber Security? | Secninjaz Technologies LLP Do You Know About Cyber Security? | Secninjaz Technologies LLP
Do You Know About Cyber Security? | Secninjaz Technologies LLP
 

Mais de Ramiro Cid

Mais de Ramiro Cid (20)

Seminario sobre ciberseguridad
Seminario sobre ciberseguridadSeminario sobre ciberseguridad
Seminario sobre ciberseguridad
 
Captación y registro de comunicaciones orales y de imagen
Captación y registro de comunicaciones orales y de imagenCaptación y registro de comunicaciones orales y de imagen
Captación y registro de comunicaciones orales y de imagen
 
Passwords for sale
Passwords for salePasswords for sale
Passwords for sale
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
¿Cuáles son los peligros a los que se enfrenta su sistema informático?
¿Cuáles son los peligros a los que se enfrenta su sistema informático?¿Cuáles son los peligros a los que se enfrenta su sistema informático?
¿Cuáles son los peligros a los que se enfrenta su sistema informático?
 
Cloud Computing, IoT, BYOD Ha muerto el perímetro corporativo. ¿y ahora qué?
Cloud Computing, IoT, BYOD Ha muerto el perímetro corporativo. ¿y ahora qué?Cloud Computing, IoT, BYOD Ha muerto el perímetro corporativo. ¿y ahora qué?
Cloud Computing, IoT, BYOD Ha muerto el perímetro corporativo. ¿y ahora qué?
 
Lean Six Sigma methodology
Lean Six Sigma methodologyLean Six Sigma methodology
Lean Six Sigma methodology
 
IT Governance & ISO 38500
IT Governance & ISO 38500IT Governance & ISO 38500
IT Governance & ISO 38500
 
Cyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk AggregationCyber Security Resilience & Risk Aggregation
Cyber Security Resilience & Risk Aggregation
 
EU General Data Protection Regulation
EU General Data Protection RegulationEU General Data Protection Regulation
EU General Data Protection Regulation
 
Payment fraud
Payment fraudPayment fraud
Payment fraud
 
Social engineering attacks
Social engineering attacksSocial engineering attacks
Social engineering attacks
 
Thinking on risk analysis
Thinking on risk analysisThinking on risk analysis
Thinking on risk analysis
 
Drones and their use on critical infrastructure
Drones and their use on critical infrastructureDrones and their use on critical infrastructure
Drones and their use on critical infrastructure
 
Internet of things, big data & mobility vs privacy
Internet of things, big data & mobility vs privacyInternet of things, big data & mobility vs privacy
Internet of things, big data & mobility vs privacy
 
Space computing
Space computingSpace computing
Space computing
 
The relation between internet of things, critical infrastructure and cyber se...
The relation between internet of things, critical infrastructure and cyber se...The relation between internet of things, critical infrastructure and cyber se...
The relation between internet of things, critical infrastructure and cyber se...
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Risk optimization management inside it governance
Risk optimization management inside it governanceRisk optimization management inside it governance
Risk optimization management inside it governance
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Cyber Security Awareness

  • 1. Cyber Security Awareness Ramiro Cid | @ramirocid ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 2. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 2 Index 1. Introduction to Cyber Security Page 3 2. Why is Cyber Security important? Page 4 3. What do I have to do to protect me from Cyber attacks? Page 5 4. How to create a IT Security Awareness Plan ? Page 7 5. Sources used and webs to expand knowledge Page 11
  • 3. Introduction to Cyber Security Cybersecurity, also known as “IT security” or “Computer security” is information security applied to computing devices such as servers, computers and mobile devices (as smartphones, tablets), etc., as well as computer networks such as private and public networks, including the whole Internet. Network outages, data compromised by hackers, social attacks, computer viruses and other security incidents could affect our lives in ways that range from inconvenient to life-threatening. As the number of mobile users and devices, web applications and data networks increase, so do the opportunities for exploitation. The field covers all the processes and mechanisms by which digital equipment, information and services are protected from unintended or unauthorized access, change or destruction, and is of growing importance in line with the increasing reliance on computer systems of most societies worldwide. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 4. Why is Cyber Security important? Governments, military, private corporations, financial institutions, hospitals and other businesses collect, process and store a great deal of confidential information on computers and transmit that data across their networks (using also external suppliers and customers networks too) to send their data to other computers. With the growing volume and sophistication of cyber attacks, ongoing attention is required to protect sensitive business and personal information, as well as safeguard national security and personal data. Nowadays, the nation's top intelligence officials warned that cyber attacks and digital spying are the top threat to national security, eclipsing terrorism. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 5. What do I have to do to protect me from Cyber attacks? • Common sense (the less common of the senses) is something we have to use (in addition of Best Practices about IT Security off course) but not always people use it properly. • There are different countermeasures in relation of the asset to protect against different vulnerabilities which could affect it. Depends on the case you must use one or other. • In a corporate environment it is a good practice split the responsibilities between IT management and IT Security Management. Not always possible in small companies or areas. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 6. What do I have to do to protect me from Cyber attacks? • Companies which want to have a correct IT Security Awareness need to develop a plan to do the rollout of trainning about this awareness. • People is often the weak link in the chain in IT Security. The best technical security efforts will fail if their company has a weak security culture. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 7. How to create a IT Security Awareness Plan ? There are different ways to get it, now I will explain a way to do it: ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 1. C-Level support Awareness programs that obtain C-level support are more successful. Top Management has to give the support to this process. This support inevitably leads to more freedom, larger budgets and support from other departments. 2. Partnering with key departments Successful awareness programs found a way to involve other departments, such as legal, compliance, human resources, marketing, privacy and physical security.
  • 8. How to create a IT Security Awareness Plan ? ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 3. Creativity Creativity is a must. While a large budget helps, companies with a small security awareness budget have still been able to establish successful programs. Creativity and enthusiasm can make up for a small budget. 4. Metrics One of the key factors in having a successful effort is being able to prove that your effort is successful. The only way to do this is to collect metrics prior to initiated new awareness efforts.
  • 9. How to create a IT Security Awareness Plan ? ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid 5. Department of how Awareness efforts that focus on how to accomplish actions are more successful than those that focus on telling people that they should not be doing things. 6. 90-day plans Most security awareness programs follow a one-year plan. Those plans also attempt to cover one topic a month. This is ineffective, as it does not reinforce knowledge, and does not allow for feedback or to account for ongoing events.
  • 10. How to create a IT Security Awareness Plan ? 7. Multimodal awareness materials The most successful programs are not only creative; they rely on many forms of awareness materials. While there is a potential place for learning management system training modules, too many programs rely on them completely as an awareness program. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 11. Sources used and webs to expand knowledge “What is Cyber Security?” – UMUC | URL: http://www.umuc.edu/cybersecurity/about/cybersecurity-basics.cfm “IT Security Review: Privacy, Protection, Access Control, Assurance and System Security” URL: http://www.sersc.org/journals/IJMUE/vol2_no2_2007/2.pdf Wikipedia | URL: http://en.wikipedia.org/wiki/Computer_security “The 7 elements of a successful security awareness program” URL: http://www.csoonline.com/article/2133408/network-security/the-7-elements-of-a-successful-security-awareness-program.html “Why you shouldn't train employees for security awareness?” URL: http://www.csoonline.com/article/2131941/security-awareness/why-you-shouldn-t-train-employees-for-security-awareness.html “Ten commandments for effective security training” URL: http://www.csoonline.com/article/2131688/security-awareness/ten-commandments-for-effective-security-training.html ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid
  • 12. ramirocid.com ramiro@ramirocid.com Twitter: @ramirocid Questions ? Many thanks ! Ramiro Cid CISM, CGEIT, ISO 27001 LA, ISO 22301 LA, ITIL ramiro@ramirocid.com @ramirocid http://www.linkedin.com/in/ramirocid http://ramirocid.com http://es.slideshare.net/ramirocid http://www.youtube.com/user/cidramiro