SlideShare uma empresa Scribd logo
1 de 34
Baixar para ler offline
ATTRACT JOIN RETAIN PROGRESS LEAD
GOGIRL MENTORING BOLDMOVESGRAD GIRLS WHAT’S HOT IN IT
IMPORTANCE
OF WOMEN
Get with the program in 2017. Join today.
Membership comes with a lot of benefits. It’s open to everyone and is already making a difference in the
lives of the thousands of women and girls who have participated. It’s a priceless investment in your career.
Join the women shaping tomorrow and be recognised as an industry leader.
Remember to get social!
@VICT4W
@vict4w
vicictforwomen.com.au
#whatshotinit
#whatshotinit
RODD CUNICO
CHIEF EXECUTIVE OFFICE
ALATA GROUP
ESTHER LIM
SECURITY ANALYST
DELOITTE AUSTRALIA
HAYTHAM YOUNES
HEAD OF CYBERSECURITY
GOVERNANCE, RISK &
COMPLIANCE, AUSTRALIA POST
HALANA DEMAREST
SENIOR THREAT INTELLIGENCE
& CYBER HUNT SPECIALIST
KEVIN PRIOR
GLOBAL HEAD OF CYBER
ASSURANCE
COMPUTERSHARE
SHAUN COULTER
CONSULTING SECURITY
SYSTEMS ENGINEER
CISCO SYSTEMS
DR. CARSTEN
RUDOLPH
ASSOC. PROFESSOR, FACULTY
OF IT, MONASH UNIVERSITY AND
DIRECTOR OF THE OCEANIA CYBER
SECURITY CENTRE
MEAGHAN STACKPOLE
SENIOR MANAGER
CYBER SECURITY
EY
DAMIEN SMITH
HEAD OF TECHNOLOGY,
INFRASTRUCTURE DELIVERY
ANZ
DR. NANDITA
BHATTACHARJEE
COURSE DIRECTOR MASTER OF
NETWORKS AND SECURITY,
MONASH UNIVERSITY
LEE BEYER
SENIOR MANAGER,
CYBER SAFETY
NAB
CyberSecurity Speakers
Introduction to Cyber Security
Military Grade Intelligence & Cyber-security Solutions
What is Cyber Security?
The body of; technologies, processes and practices
designed to protect; networks, computers, programs and data
from attack, damage or unauthorised access.
In a computing context, security includes both cyber security
and physical security.
Source: Margaret Rouse | http://whatis.techtarget.com/definition/cybersecurity
What happens
online in
60 seconds.
Source:	smartinsights.com
Source: smartinsights.com
The Problem
Estimated 14,800 cybersecurity incidents affected Australian
businesses in 2015–2016.
Resulting in;
n significant direct and indirect costs associated with a cyber-breach,
n highest monetary cost being for;
	 – resources to investigate the extent of the intrusion,
	 – understanding the harm,
	 – the immediate remediation of the intrusion,
	 – and the legal costs when impacted third parties may sue for
negligence or breach of contract
New Legislation
The government has revealed a draft of the statement it expects
organisations to file if they suffer a data breach after February 22nd, 2018.
Under data breach notification laws passed in mid-February of this year,
organisations that suffer a data breach will need to notify the Australian
Information Commissioner and affected customers “as soon as
practicable.”
They must also assess its severity and the potential harm to those
impacted, and may need to file a formal report.
Types of attack
REPUTATION “FAKE NEWS”
IDENTITY THEFT / DATA THEFT
CORRUPTION
DATA
RANSOM
DENIAL OF SERVICE
Source: Alata group © Your Guiding Light 2017
Types of attack
TYPE OF ATTACK
Information Warfare
Cyber Espionage
Cyber Crime
Cracking
Hactivism
Cyber Terror
MOTIVATION
Military or political dominance
Gain of intellectual Property and Secrets
Economic gain
Ego, personal enmity
Political change
Political change
METHOD
Attack, corrupt, exploit, deny, 
conjoint with physical attack
Advanced Persistent Threats
Attack, Exploit
Fraud, ID theft, extortion, Attack, Exploit
Attack, defacing
Marketing, command and control,
computer based violence
Evolution of cyber threats
Source: Andrew Dell | NAB CISO
Sophistication of tools
and techniques
Technical
knowledge
required
TIME
SOPHISTICATION
HIGH
LOW
Darknet
Marketplace
An entire eco-system
exists enabling the trade
and sale of information
and tools.
Four types of attacks
SpearPhishing WireFraud
Insider
Threat 3rd Party Breach
Mia Ash
Is an attractive 29-year-old freelance
photographer.
Lives in London  listens to indie
music  adores social media.
Hails from Great Wyrley in Staffordshire,
often sports a sexy bob rather like
Audrey Tautou’s in the film Amelie
She doesn’t go for creative professionals…
Mia Ash - Fake Persona
A honey trap conceived to steal information.
Creation of hackers linked to Iran.
An illustration of the sophistication of
“social engineering” in cyber espionage.
The scheme lured senior figures in sensitive
industries in the US, Israel, India and Saudi
Arabia to reveal confidential data.
Able to plant snooping S/W on their
computers.
What can you do and what’s your role?
Cyber security is the responsibility of
every single person within an organisation.
Your organisation is only as strong as
the weakest link.
The Basics
Don’t take the bait – avoid Phishy emails.
Keep your software updated.
Use secured internet connections.
Use multiple strong passwords or
multi-factor authentication.
Source: Carlo Minassini | LinkedIn – Cyber safety steps so simple
my mother could follow them (but probably won’t)
ASD’s ESSENTIAL 8
The Australian Signals Directorate’s (ASD)
Strategies to Mitigate Cyber Security Incidents
is a prioritised list of practical actions
organisations can take to make their
computers more secure.
The advantage of this guidance is that it is
customisable to each organisation based
on their risk profile and the threats they
are most concerned about.
ASD’s ESSENTIAL 8
To prevent malware running:
APPLICATION WHITELISTING
A whitelist only allows selected software applications to run
on computers. Why? All other software applications are
stopped, including malware.
DISABLE UNTRUSTED
MICROSOFT OFFICE MACROS
Microsoft Office applications can use software known as
“macros” to automate routine tasks. Why? Macros are in-
creasingly being used to enable the download of malware.
Adversaries can then access sensitive information, so macros
should be secured or disabled.
PATCH APPLICATIONS
A patch fixes security vulnerabilities in software applications.
Why? Adversaries will use known security vulnerabilities to
target computers.
USER APPLICATION HARDENING
Block web browser access to Adobe Flash player (uninstall
if possible), web advertisements and untrusted Java code
on the internet. Why? Flash, Java and web ads have long
been popular ways to deliver malware to infect computers.
ASD’s ESSENTIAL 8
To limit the extent of incidents and recover data:
RESTRICT ADMINISTRATIVE PRIVILEGES
Only use administrator privileges for managing systems,
installing legitimate software and applying software patches.
These should be restricted to only those that need them.
Why? Admin accounts are the ‘keys to the kingdom’,
adversaries use these accounts for full access to information
and systems.
MULTI-FACTOR AUTHENTICATION
This is when a user is only granted access after
successfully presenting multiple, separate pieces of evidence.
Typically: Something you know, like a pass phrase. Something
you have, like a physical token. And/or something you are, like
biometric data. Why? Having multiple levels of authentication
makes it a lot harder for adversaries to access your information.
PATCHING OPERATING SYSTEMS
A patch fixes security vulnerabilities in operating systems.
Why? Adversaries will use known security vulnerabilities to
target computers.
DAILY BACKUP OF IMPORTANT DATA
Regularly back up all data and store it securely offline. Why?
That way your organisation can access data again if it suffers
a cyber security incident.
BUSINESS
CARD DRAW/
Take a break.
Take a break.
PANELLIST
QUESTIONS/
BUSINESS
CARD DRAW/
VISIT VICICTFORWOMEN.COM.AU TO FIND OUT MORE
THANK YOU/
If you would like more information about tonight’s event or
Would like to join the ‘What’s Hot in IT’ Team please contact:
Elizabeth Mulhall M 0487 700 026 244 E elizabethlmulhall@gmail.com
ASSOCIATION FOR ADVANCING WOMEN IN DIGITAL + TECH

Mais conteúdo relacionado

Mais procurados

Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...
Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...
Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...Amazon Web Services
 
Active Directory: Modern Threats, Medieval Protection
Active Directory: Modern Threats, Medieval ProtectionActive Directory: Modern Threats, Medieval Protection
Active Directory: Modern Threats, Medieval ProtectionSkyport Systems
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Cyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small BusinessesCyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small Businessesntoscano50
 
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdfSania Baker
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeCraig McGill
 
Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Carol Montgomery Adams
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of SecurityVeracode
 
Top Cyber Security Concerns for Small Businesses
Top Cyber Security Concerns for Small BusinessesTop Cyber Security Concerns for Small Businesses
Top Cyber Security Concerns for Small BusinessesJairo Batista, MBA
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Kevin Duffey
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
WeSecure Data Security Congres: How to build a data governance framework
WeSecure Data Security Congres: How to build a data governance frameworkWeSecure Data Security Congres: How to build a data governance framework
WeSecure Data Security Congres: How to build a data governance frameworkWeSecure
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA
 
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...Insight
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityIna Luft
 
2017 october supplementary_reading
2017 october supplementary_reading2017 october supplementary_reading
2017 october supplementary_readingseadeloitte
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6seadeloitte
 

Mais procurados (20)

Global Cybersecurity Market (2017 - 2022)
Global Cybersecurity Market (2017 -  2022) Global Cybersecurity Market (2017 -  2022)
Global Cybersecurity Market (2017 - 2022)
 
Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...
Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...
Data-driven storytelling and security stakeholder engagement - FND326-S - AWS...
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Active Directory: Modern Threats, Medieval Protection
Active Directory: Modern Threats, Medieval ProtectionActive Directory: Modern Threats, Medieval Protection
Active Directory: Modern Threats, Medieval Protection
 
IE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReportIE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReport
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Cyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small BusinessesCyber Risks & Liabilities - Cyber Security for Small Businesses
Cyber Risks & Liabilities - Cyber Security for Small Businesses
 
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
4 Reasons Why Your Business Needs A Cyber Security Consultant.pdf
 
The July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk LandscapeThe July 2017 Cybersecurity Risk Landscape
The July 2017 Cybersecurity Risk Landscape
 
Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4Security Awareness Training from KnowBe4
Security Awareness Training from KnowBe4
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
 
Top Cyber Security Concerns for Small Businesses
Top Cyber Security Concerns for Small BusinessesTop Cyber Security Concerns for Small Businesses
Top Cyber Security Concerns for Small Businesses
 
Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...Equifax breach - how to lose friends and customers...
Equifax breach - how to lose friends and customers...
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
WeSecure Data Security Congres: How to build a data governance framework
WeSecure Data Security Congres: How to build a data governance frameworkWeSecure Data Security Congres: How to build a data governance framework
WeSecure Data Security Congres: How to build a data governance framework
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
 
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...
An Ounce of Prevention: How Healthcare Organizations Can Stop Cybercrime in I...
 
Cyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on SecurityCyber Resilience: A New Perspective on Security
Cyber Resilience: A New Perspective on Security
 
2017 october supplementary_reading
2017 october supplementary_reading2017 october supplementary_reading
2017 october supplementary_reading
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 

Semelhante a What's Hot In IT - Cybersecurity

Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...Rishi Singh
 
Why Should A Business Worry about Cyber Attacks?
Why Should A Business Worry about Cyber Attacks?Why Should A Business Worry about Cyber Attacks?
Why Should A Business Worry about Cyber Attacks?Ainsha Noordin (Umie)
 
Centrify rethink security brochure
Centrify rethink security brochureCentrify rethink security brochure
Centrify rethink security brochureMark Gibson
 
You Are the Target
You Are the TargetYou Are the Target
You Are the TargetEMC
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessGreg Wartes, MCP
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industrySeqrite
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firmsJake Weaver
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrimethinkwithniche
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyAgus Wicaksono
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023CBIZ, Inc.
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Cyber Security small
Cyber Security smallCyber Security small
Cyber Security smallHenry Worth
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016Core Security
 

Semelhante a What's Hot In IT - Cybersecurity (20)

Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
Why Should A Business Worry about Cyber Attacks?
Why Should A Business Worry about Cyber Attacks?Why Should A Business Worry about Cyber Attacks?
Why Should A Business Worry about Cyber Attacks?
 
Centrify rethink security brochure
Centrify rethink security brochureCentrify rethink security brochure
Centrify rethink security brochure
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
 
Security Minded - Ransomware Awareness
Security Minded - Ransomware AwarenessSecurity Minded - Ransomware Awareness
Security Minded - Ransomware Awareness
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
Cybersecurity awareness.pdf
Cybersecurity awareness.pdfCybersecurity awareness.pdf
Cybersecurity awareness.pdf
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Managed security services for financial services firms
Managed security services for financial services firmsManaged security services for financial services firms
Managed security services for financial services firms
 
Ways To Protect Your Company From Cybercrime
Ways To Protect Your Company From CybercrimeWays To Protect Your Company From Cybercrime
Ways To Protect Your Company From Cybercrime
 
Cyber security
Cyber securityCyber security
Cyber security
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital Economy
 
Building Cyber Resilience
Building Cyber ResilienceBuilding Cyber Resilience
Building Cyber Resilience
 
BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023BIZGrowth Strategies — Cybersecurity Special Edition 2023
BIZGrowth Strategies — Cybersecurity Special Edition 2023
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Cyber Security small
Cyber Security smallCyber Security small
Cyber Security small
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016
 
10 Things to Watch for in 2016
10 Things to Watch for in 201610 Things to Watch for in 2016
10 Things to Watch for in 2016
 

Último

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 

Último (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

What's Hot In IT - Cybersecurity

  • 1.
  • 2. ATTRACT JOIN RETAIN PROGRESS LEAD GOGIRL MENTORING BOLDMOVESGRAD GIRLS WHAT’S HOT IN IT IMPORTANCE OF WOMEN Get with the program in 2017. Join today. Membership comes with a lot of benefits. It’s open to everyone and is already making a difference in the lives of the thousands of women and girls who have participated. It’s a priceless investment in your career. Join the women shaping tomorrow and be recognised as an industry leader.
  • 3. Remember to get social! @VICT4W @vict4w vicictforwomen.com.au #whatshotinit #whatshotinit
  • 4.
  • 5. RODD CUNICO CHIEF EXECUTIVE OFFICE ALATA GROUP ESTHER LIM SECURITY ANALYST DELOITTE AUSTRALIA HAYTHAM YOUNES HEAD OF CYBERSECURITY GOVERNANCE, RISK & COMPLIANCE, AUSTRALIA POST HALANA DEMAREST SENIOR THREAT INTELLIGENCE & CYBER HUNT SPECIALIST KEVIN PRIOR GLOBAL HEAD OF CYBER ASSURANCE COMPUTERSHARE SHAUN COULTER CONSULTING SECURITY SYSTEMS ENGINEER CISCO SYSTEMS DR. CARSTEN RUDOLPH ASSOC. PROFESSOR, FACULTY OF IT, MONASH UNIVERSITY AND DIRECTOR OF THE OCEANIA CYBER SECURITY CENTRE MEAGHAN STACKPOLE SENIOR MANAGER CYBER SECURITY EY DAMIEN SMITH HEAD OF TECHNOLOGY, INFRASTRUCTURE DELIVERY ANZ DR. NANDITA BHATTACHARJEE COURSE DIRECTOR MASTER OF NETWORKS AND SECURITY, MONASH UNIVERSITY LEE BEYER SENIOR MANAGER, CYBER SAFETY NAB CyberSecurity Speakers
  • 6. Introduction to Cyber Security Military Grade Intelligence & Cyber-security Solutions
  • 7. What is Cyber Security? The body of; technologies, processes and practices designed to protect; networks, computers, programs and data from attack, damage or unauthorised access. In a computing context, security includes both cyber security and physical security. Source: Margaret Rouse | http://whatis.techtarget.com/definition/cybersecurity
  • 8. What happens online in 60 seconds. Source: smartinsights.com Source: smartinsights.com
  • 9. The Problem Estimated 14,800 cybersecurity incidents affected Australian businesses in 2015–2016. Resulting in; n significant direct and indirect costs associated with a cyber-breach, n highest monetary cost being for; – resources to investigate the extent of the intrusion, – understanding the harm, – the immediate remediation of the intrusion, – and the legal costs when impacted third parties may sue for negligence or breach of contract
  • 10. New Legislation The government has revealed a draft of the statement it expects organisations to file if they suffer a data breach after February 22nd, 2018. Under data breach notification laws passed in mid-February of this year, organisations that suffer a data breach will need to notify the Australian Information Commissioner and affected customers “as soon as practicable.” They must also assess its severity and the potential harm to those impacted, and may need to file a formal report.
  • 11. Types of attack REPUTATION “FAKE NEWS” IDENTITY THEFT / DATA THEFT CORRUPTION DATA RANSOM DENIAL OF SERVICE Source: Alata group © Your Guiding Light 2017
  • 12. Types of attack TYPE OF ATTACK Information Warfare Cyber Espionage Cyber Crime Cracking Hactivism Cyber Terror MOTIVATION Military or political dominance Gain of intellectual Property and Secrets Economic gain Ego, personal enmity Political change Political change METHOD Attack, corrupt, exploit, deny,  conjoint with physical attack Advanced Persistent Threats Attack, Exploit Fraud, ID theft, extortion, Attack, Exploit Attack, defacing Marketing, command and control, computer based violence
  • 13. Evolution of cyber threats Source: Andrew Dell | NAB CISO Sophistication of tools and techniques Technical knowledge required TIME SOPHISTICATION HIGH LOW
  • 14. Darknet Marketplace An entire eco-system exists enabling the trade and sale of information and tools.
  • 15. Four types of attacks SpearPhishing WireFraud Insider
Threat 3rd Party Breach
  • 16. Mia Ash Is an attractive 29-year-old freelance photographer. Lives in London listens to indie music adores social media. Hails from Great Wyrley in Staffordshire, often sports a sexy bob rather like Audrey Tautou’s in the film Amelie She doesn’t go for creative professionals…
  • 17.
  • 18. Mia Ash - Fake Persona A honey trap conceived to steal information. Creation of hackers linked to Iran. An illustration of the sophistication of “social engineering” in cyber espionage. The scheme lured senior figures in sensitive industries in the US, Israel, India and Saudi Arabia to reveal confidential data. Able to plant snooping S/W on their computers.
  • 19. What can you do and what’s your role? Cyber security is the responsibility of every single person within an organisation. Your organisation is only as strong as the weakest link.
  • 20. The Basics Don’t take the bait – avoid Phishy emails. Keep your software updated. Use secured internet connections. Use multiple strong passwords or multi-factor authentication. Source: Carlo Minassini | LinkedIn – Cyber safety steps so simple my mother could follow them (but probably won’t)
  • 21. ASD’s ESSENTIAL 8 The Australian Signals Directorate’s (ASD) Strategies to Mitigate Cyber Security Incidents is a prioritised list of practical actions organisations can take to make their computers more secure. The advantage of this guidance is that it is customisable to each organisation based on their risk profile and the threats they are most concerned about.
  • 22. ASD’s ESSENTIAL 8 To prevent malware running: APPLICATION WHITELISTING A whitelist only allows selected software applications to run on computers. Why? All other software applications are stopped, including malware. DISABLE UNTRUSTED MICROSOFT OFFICE MACROS Microsoft Office applications can use software known as “macros” to automate routine tasks. Why? Macros are in- creasingly being used to enable the download of malware. Adversaries can then access sensitive information, so macros should be secured or disabled. PATCH APPLICATIONS A patch fixes security vulnerabilities in software applications. Why? Adversaries will use known security vulnerabilities to target computers. USER APPLICATION HARDENING Block web browser access to Adobe Flash player (uninstall if possible), web advertisements and untrusted Java code on the internet. Why? Flash, Java and web ads have long been popular ways to deliver malware to infect computers.
  • 23. ASD’s ESSENTIAL 8 To limit the extent of incidents and recover data: RESTRICT ADMINISTRATIVE PRIVILEGES Only use administrator privileges for managing systems, installing legitimate software and applying software patches. These should be restricted to only those that need them. Why? Admin accounts are the ‘keys to the kingdom’, adversaries use these accounts for full access to information and systems. MULTI-FACTOR AUTHENTICATION This is when a user is only granted access after successfully presenting multiple, separate pieces of evidence. Typically: Something you know, like a pass phrase. Something you have, like a physical token. And/or something you are, like biometric data. Why? Having multiple levels of authentication makes it a lot harder for adversaries to access your information. PATCHING OPERATING SYSTEMS A patch fixes security vulnerabilities in operating systems. Why? Adversaries will use known security vulnerabilities to target computers. DAILY BACKUP OF IMPORTANT DATA Regularly back up all data and store it securely offline. Why? That way your organisation can access data again if it suffers a cyber security incident.
  • 24.
  • 27.
  • 28.
  • 32.
  • 33. VISIT VICICTFORWOMEN.COM.AU TO FIND OUT MORE THANK YOU/
  • 34. If you would like more information about tonight’s event or Would like to join the ‘What’s Hot in IT’ Team please contact: Elizabeth Mulhall M 0487 700 026 244 E elizabethlmulhall@gmail.com ASSOCIATION FOR ADVANCING WOMEN IN DIGITAL + TECH