SlideShare uma empresa Scribd logo
1 de 19
Cyber Risks in the
Energy Industry
Presented By:
Lori Nugent, Shareholder
Greenberg Traurig
Jerry Bessette, Associate Director
Navigant Consulting
Tim Christ, VP
Cogent Analytics
#IRMI2018
Outline
• Brief overview of Historical and Current Situation
• Regulatory Responses to date
• Corporate Responses to date
• Key Insurer Questions
• Recent Highlights in Investigation
• Recent Case Law/Litigation Trends
• What’s Next?
#IRMI2018
#IRMI2018
#IRMI2018
#IRMI2018
#IRMI2018
#IRMI2018
Regulations
• National Institute of Standards and Technology (NIST) Framework for
Improving Critical Infrastructure Cybersecurity
• US Department of Energy
• NERC CIP standards
• North American Energy Standards Board (NAESB)
• International Atomic Energy Agency (IAEA)
• World Nuclear Association (WNA)
• World Institute for Nuclear Security
#IRMI2018
Royal Dutch/Shell
• Our IT systems are increasingly concentrated in terms of geography, number of systems, and key contractors supporting
the delivery of IT services. Shell, like many other multinational companies, is the target of attempts to gain unauthorized
access to our IT systems and our data through various channels, including more sophisticated and coordinated attempts
often referred to as advanced persistent threats. Timely detection is becoming increasingly complex but we seek to detect
and investigate all such security incidents, aiming to prevent their reoccurrence. Disruption of critical IT services, or
breaches of information security, could harm our reputation and have a material adverse effect on our earnings, cash
flows and financial condition.
• Data protection laws apply to Shell and its joint ventures and associates in the vast majority of countries in which we do
business. Over 100 countries have data protection laws and regulations. Additionally, the EU General Data Protection
Regulation, which will be applicable from May 2018, increases penalties up to a maximum of 4% of global annual turnover
for breach of the regulation. Non-compliance with data protection laws could expose us to regulatory investigations, which
could result in fines and penalties. Regulators may also issue orders to stop processing personal data in addition to
imposing fines, which could disrupt operations. We could also be subject to litigation from persons or corporations
allegedly affected by data protection violations. Violation of data protection laws is a criminal offence in some countries,
and individuals can be imprisoned or fined. Any violation of these laws or harm to our reputation could have a material
adverse effect on our earnings, cash flows and financial condition.
• Our insurance subsidiaries provide hazard insurance coverage to other Shell entities and only reinsure a portion of their
risk exposures. Such reinsurance would not provide any material coverage in the event of a large-scale safety and
environmental incident. Similarly, in the event of a material safety and environmental incident, there would be no material
proceeds available from third-party insurance companies to meet our obligations. Therefore, we may incur significant
losses from different types of risks that are not covered by insurance from third-party insurers, potentially resulting in a
material adverse effect on our earnings, cash flows and financial condition.
#IRMI2018
Royal Dutch/Shell
SELF-INSURANCE
• Shell mainly relies on self-insurance for many of its risk exposures and capital is set aside
to meet self-insurance obligations (see “Risk factors” on page 15). We seek to ensure
that the capital held to support the self-insurance obligations is at a level at least
equivalent to what would be held in the third-party insurance market. Periodically,
surveys of key assets are undertaken that provide riskengineering knowledge and best
practices to Shell subsidiaries with the aim to reduce their exposure to hazard risks.
Actions identified during these surveys are monitored to completion.
INFORMATION TECHNOLOGY
• Given our reliance on information technology systems for our operations, we
continuously monitor external developments and share information on threats and
security incidents. Shell employees and contract staff are subject to mandatory courses
and regular awareness campaigns, aimed at protecting us against cyber threats. We
periodically review and adapt our disaster recovery plans and security response
processes, and seek to enhance our security monitoring capability. See “Risk factors” on
page 12.
#IRMI2018
Valero
• A significant interruption related to our information technology
systems could adversely affect our business.
• Our information technology systems and network infrastructure may
be subject to unauthorized access or attack, which could result in a
loss of sensitive business information, systems interruption, or the
disruption of our business operations. There can be no assurance that
our infrastructure protection technologies and disaster recovery plans
can prevent a technology systems breach or systems failure, which
could have a material adverse effect on our financial position or
results of operations.
#IRMI2018
Total SA
#IRMI2018
Lukoil
#IRMI2018
Key Questions for Insurers
• Is an independent party reviewing, minimum annually, the effectiveness of
the technical and organizational security controls and related processes?
• Does the company have an overview of the critical information? Is the
information adequately protected from end-to-end?
• Does the company have organizational and technical controls in place to
detect, respond, and react to a cyber-attack promptly, including cross-
functional incident response structures and processes?
• Does the company have regular security awareness activities and training
to make employees aware of cyber risks and how to protect critical
information?
• Does the company have a governance structure in place that ensures the
security controls are regularly assessed against the rapidly changing threat
environment, and that the controls are adapted accordingly?
#IRMI2018
#IRMI2018
Technical Investigator’s Perspective
#IRMI2018
 Attack Vectors
• Phishing, Metasploit, WannaCry, Cloud Services, RDPs
 Vulnerabilities
• Patching, SCADA Systems, Information Control Systems, Internet of Things
 Preventive Measures
• Assessments
• Plans, Policies, and Procedures
• Exercise
Legal Perspective
#IRMI2018
 Tipping Point
• Regulation and Litigation
 Responding Well Matters
• Reputation, Perception of Decision Makers, Recovery
 Are You Prepared Financially?
• $225/Record, $7.35 Million/Breach, Your Maximum Probable Loss = ?
 What are Your Proof Points?
• Negligence, Fraud, Unfair Trade Practices, Breach of D&O Duties
What’s Next?
#IRMI2018
Cyber Risk in the Energy Industry

Mais conteúdo relacionado

Mais procurados

Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationEthos Media S.A.
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...Taiye Lambo
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The BoardPaul Melson
 
Cybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsCybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsPaul Feldman
 
Is it a Risk to Be Compliant?
Is it a Risk to Be Compliant?Is it a Risk to Be Compliant?
Is it a Risk to Be Compliant?PECB
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionTripwire
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsAbdul-Hakeem Ajijola
 
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPR
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPRHow an ISO/IEC 27001 Based ISMS Will Support the EU GDPR
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPRPECB
 
Cyber_Security_Action_Plan_2016
Cyber_Security_Action_Plan_2016Cyber_Security_Action_Plan_2016
Cyber_Security_Action_Plan_2016John T. Araneo
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperNIIT Technologies
 
Information security governance
Information security governanceInformation security governance
Information security governanceKoen Maris
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityErnest Staats
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guideAdilsonSuende
 
Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Pinzhang Chen 陈品璋
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsColleen Beck-Domanico
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-IT Strategy Group
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017Doug Copley
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemEric Vanderburg
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesEric Vanderburg
 

Mais procurados (20)

Infocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar PresentationInfocom security 2016 - Cromar Presentation
Infocom security 2016 - Cromar Presentation
 
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
{d1a164b5-f3a5-4840-96b1-16dd83ccdda9}_Wells_Fargo_GIB_Cyber_security_100615_...
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Cybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of DirectorsCybersecurity Goverence for Boards of Directors
Cybersecurity Goverence for Boards of Directors
 
Is it a Risk to Be Compliant?
Is it a Risk to Be Compliant?Is it a Risk to Be Compliant?
Is it a Risk to Be Compliant?
 
Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
 
Cybersecurity & the Board of Directors
Cybersecurity & the Board of DirectorsCybersecurity & the Board of Directors
Cybersecurity & the Board of Directors
 
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPR
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPRHow an ISO/IEC 27001 Based ISMS Will Support the EU GDPR
How an ISO/IEC 27001 Based ISMS Will Support the EU GDPR
 
Cyber_Security_Action_Plan_2016
Cyber_Security_Action_Plan_2016Cyber_Security_Action_Plan_2016
Cyber_Security_Action_Plan_2016
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
 
Information security governance
Information security governanceInformation security governance
Information security governance
 
A guide to Sustainable Cyber Security
A guide to Sustainable Cyber SecurityA guide to Sustainable Cyber Security
A guide to Sustainable Cyber Security
 
Cybersecurity solution-guide
Cybersecurity solution-guideCybersecurity solution-guide
Cybersecurity solution-guide
 
Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019Ey Asia-Pacific Cyber Case Competition 2019
Ey Asia-Pacific Cyber Case Competition 2019
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-Defensible cybersecurity-jan-25th-
Defensible cybersecurity-jan-25th-
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
 
GTSC Annual Meeting 2014: Justin Chiarodo: Ethics & Compliance: Suspension an...
GTSC Annual Meeting 2014: Justin Chiarodo: Ethics & Compliance: Suspension an...GTSC Annual Meeting 2014: Justin Chiarodo: Ethics & Compliance: Suspension an...
GTSC Annual Meeting 2014: Justin Chiarodo: Ethics & Compliance: Suspension an...
 
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware ProblemThe Prescription for Protection - Avoid Treatment Errors To The Malware Problem
The Prescription for Protection - Avoid Treatment Errors To The Malware Problem
 
Cloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance ChallengesCloud Storage and Security: Solving Compliance Challenges
Cloud Storage and Security: Solving Compliance Challenges
 

Semelhante a Cyber Risk in the Energy Industry

Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk ManagementShaun Sloan
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016FERMA
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessibleCharmaine Servado
 
Cyber Risk and Marine Insurance
Cyber Risk and Marine InsuranceCyber Risk and Marine Insurance
Cyber Risk and Marine InsurancePeter Hulyer
 
2015 Energy Industry Cybersecurity Research Update
2015 Energy Industry Cybersecurity Research Update2015 Energy Industry Cybersecurity Research Update
2015 Energy Industry Cybersecurity Research UpdateGridCyberSec
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Quarles & Brady
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilienceaccenture
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdfSoniaCristina49
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challengeFERMA
 
Construction Cyber Risks
Construction Cyber RisksConstruction Cyber Risks
Construction Cyber RisksGraeme Cross
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service PresentationWilliam McBorrough
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for CybersecurityShawn Tuma
 

Semelhante a Cyber Risk in the Energy Industry (20)

Cyber Security Risk Management
Cyber Security Risk ManagementCyber Security Risk Management
Cyber Security Risk Management
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
 
eCrime-report-2011-accessible
eCrime-report-2011-accessibleeCrime-report-2011-accessible
eCrime-report-2011-accessible
 
Cyber Risk and Marine Insurance
Cyber Risk and Marine InsuranceCyber Risk and Marine Insurance
Cyber Risk and Marine Insurance
 
2015 Energy Industry Cybersecurity Research Update
2015 Energy Industry Cybersecurity Research Update2015 Energy Industry Cybersecurity Research Update
2015 Energy Industry Cybersecurity Research Update
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
Business Law Training: Market Turmoil in D&O Insurance and Is Your Company Pr...
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
Accenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber ResilienceAccenture Security CG&S Cyber Resilience
Accenture Security CG&S Cyber Resilience
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf
 
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
Breaches Are Bad for Business. How Will You Detect and Respond to Your Next C...
 
Meeting the cyber risk challenge
Meeting the cyber risk challengeMeeting the cyber risk challenge
Meeting the cyber risk challenge
 
Construction Cyber Risks
Construction Cyber RisksConstruction Cyber Risks
Construction Cyber Risks
 
MCGlobalTech Service Presentation
MCGlobalTech Service PresentationMCGlobalTech Service Presentation
MCGlobalTech Service Presentation
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 

Mais de Tim Christ Executive Leadership (10)

3 trends affecting claims investigations
3 trends affecting claims investigations3 trends affecting claims investigations
3 trends affecting claims investigations
 
Why claims get contentious
Why claims get contentiousWhy claims get contentious
Why claims get contentious
 
How do you Drive Sales Performance
How do you Drive Sales PerformanceHow do you Drive Sales Performance
How do you Drive Sales Performance
 
Why salespeople fail?
Why salespeople fail? Why salespeople fail?
Why salespeople fail?
 
Geekdom Presentation - Leveraging LinkedIn to Build your Business
Geekdom Presentation - Leveraging LinkedIn to Build your BusinessGeekdom Presentation - Leveraging LinkedIn to Build your Business
Geekdom Presentation - Leveraging LinkedIn to Build your Business
 
Geekdom Presentation Improving your BATing average
Geekdom Presentation Improving your BATing averageGeekdom Presentation Improving your BATing average
Geekdom Presentation Improving your BATing average
 
IRMI Energy Risk & Insurance Conference - FINAL
IRMI Energy Risk & Insurance Conference - FINALIRMI Energy Risk & Insurance Conference - FINAL
IRMI Energy Risk & Insurance Conference - FINAL
 
Latest Trends in Oil/Gas Claims
Latest Trends in Oil/Gas ClaimsLatest Trends in Oil/Gas Claims
Latest Trends in Oil/Gas Claims
 
Latest Trends in Oil/Gas Claims
Latest Trends in Oil/Gas ClaimsLatest Trends in Oil/Gas Claims
Latest Trends in Oil/Gas Claims
 
Christ_Santos_LiquidatedDamagesThePenaltyForFailingToAchieveTheImpossible_201...
Christ_Santos_LiquidatedDamagesThePenaltyForFailingToAchieveTheImpossible_201...Christ_Santos_LiquidatedDamagesThePenaltyForFailingToAchieveTheImpossible_201...
Christ_Santos_LiquidatedDamagesThePenaltyForFailingToAchieveTheImpossible_201...
 

Último

Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791BlayneRush1
 
Special Accounting Areas - Hire purchase agreement
Special Accounting Areas - Hire purchase agreementSpecial Accounting Areas - Hire purchase agreement
Special Accounting Areas - Hire purchase agreementShubhiSharma858417
 
Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.2020000445musaib
 
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiAlexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiBlayneRush1
 
Good Governance Practices for protection of Human Rights (Discuss Transparen...
Good Governance Practices for protection  of Human Rights (Discuss Transparen...Good Governance Practices for protection  of Human Rights (Discuss Transparen...
Good Governance Practices for protection of Human Rights (Discuss Transparen...shubhuc963
 
citizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicablecitizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicableSaraSantiago44
 
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeAlexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeBlayneRush1
 
Comparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesComparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesritwikv20
 
Key Factors That Influence Property Tax Rates
Key Factors That Influence Property Tax RatesKey Factors That Influence Property Tax Rates
Key Factors That Influence Property Tax RatesHome Tax Saver
 
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书SD DS
 
Sports Writing for PISAYyyyyyyyyyyyyyy.pptx
Sports Writing for PISAYyyyyyyyyyyyyyy.pptxSports Writing for PISAYyyyyyyyyyyyyyy.pptx
Sports Writing for PISAYyyyyyyyyyyyyyy.pptxmarielouisetulaytay
 
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书SD DS
 
Rights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaRights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaAbheet Mangleek
 
Grey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxGrey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxBharatMunjal4
 
如何办理(Rice毕业证书)莱斯大学毕业证学位证书
如何办理(Rice毕业证书)莱斯大学毕业证学位证书如何办理(Rice毕业证书)莱斯大学毕业证学位证书
如何办理(Rice毕业证书)莱斯大学毕业证学位证书SD DS
 
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceLaw360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceMichael Cicero
 
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...Dr. Oliver Massmann
 
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxSarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxAnto Jebin
 
SecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfSecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfDrNiteshSaraswat
 

Último (20)

Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
Alexis O'Connell Alexis Lee mugshot Lexileeyogi 512-840-8791
 
Special Accounting Areas - Hire purchase agreement
Special Accounting Areas - Hire purchase agreementSpecial Accounting Areas - Hire purchase agreement
Special Accounting Areas - Hire purchase agreement
 
Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.Analysis on Law of Domicile under Private International laws.
Analysis on Law of Domicile under Private International laws.
 
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogiAlexis O'Connell Arrest Records Houston Texas lexileeyogi
Alexis O'Connell Arrest Records Houston Texas lexileeyogi
 
Good Governance Practices for protection of Human Rights (Discuss Transparen...
Good Governance Practices for protection  of Human Rights (Discuss Transparen...Good Governance Practices for protection  of Human Rights (Discuss Transparen...
Good Governance Practices for protection of Human Rights (Discuss Transparen...
 
citizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicablecitizenship in the Philippines as to the laws applicable
citizenship in the Philippines as to the laws applicable
 
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis LeeAlexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
Alexis O'Connell lexileeyogi Bond revocation for drug arrest Alexis Lee
 
Comparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use casesComparison of GenAI benchmarking models for legal use cases
Comparison of GenAI benchmarking models for legal use cases
 
Key Factors That Influence Property Tax Rates
Key Factors That Influence Property Tax RatesKey Factors That Influence Property Tax Rates
Key Factors That Influence Property Tax Rates
 
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书
如何办理(UNK毕业证书)内布拉斯加大学卡尼尔分校毕业证学位证书
 
Sports Writing for PISAYyyyyyyyyyyyyyy.pptx
Sports Writing for PISAYyyyyyyyyyyyyyy.pptxSports Writing for PISAYyyyyyyyyyyyyyy.pptx
Sports Writing for PISAYyyyyyyyyyyyyyy.pptx
 
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书
如何办理(GWU毕业证书)乔治华盛顿大学毕业证学位证书
 
Rights of under-trial Prisoners in India
Rights of under-trial Prisoners in IndiaRights of under-trial Prisoners in India
Rights of under-trial Prisoners in India
 
Grey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptxGrey Area of the Information Technology Act, 2000.pptx
Grey Area of the Information Technology Act, 2000.pptx
 
如何办理(Rice毕业证书)莱斯大学毕业证学位证书
如何办理(Rice毕业证书)莱斯大学毕业证学位证书如何办理(Rice毕业证书)莱斯大学毕业证学位证书
如何办理(Rice毕业证书)莱斯大学毕业证学位证书
 
young Call Girls in Pusa Road🔝 9953330565 🔝 escort Service
young Call Girls in  Pusa Road🔝 9953330565 🔝 escort Serviceyoung Call Girls in  Pusa Road🔝 9953330565 🔝 escort Service
young Call Girls in Pusa Road🔝 9953330565 🔝 escort Service
 
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics GuidanceLaw360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
Law360 - How Duty Of Candor Figures In USPTO AI Ethics Guidance
 
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...
Legal Alert - Vietnam - First draft Decree on mechanisms and policies to enco...
 
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptxSarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
Sarvesh Raj IPS - A Journey of Dedication and Leadership.pptx
 
SecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdfSecuritiesContracts(Regulation)Act,1956.pdf
SecuritiesContracts(Regulation)Act,1956.pdf
 

Cyber Risk in the Energy Industry

  • 1. Cyber Risks in the Energy Industry Presented By: Lori Nugent, Shareholder Greenberg Traurig Jerry Bessette, Associate Director Navigant Consulting Tim Christ, VP Cogent Analytics #IRMI2018
  • 2. Outline • Brief overview of Historical and Current Situation • Regulatory Responses to date • Corporate Responses to date • Key Insurer Questions • Recent Highlights in Investigation • Recent Case Law/Litigation Trends • What’s Next? #IRMI2018
  • 8. Regulations • National Institute of Standards and Technology (NIST) Framework for Improving Critical Infrastructure Cybersecurity • US Department of Energy • NERC CIP standards • North American Energy Standards Board (NAESB) • International Atomic Energy Agency (IAEA) • World Nuclear Association (WNA) • World Institute for Nuclear Security #IRMI2018
  • 9. Royal Dutch/Shell • Our IT systems are increasingly concentrated in terms of geography, number of systems, and key contractors supporting the delivery of IT services. Shell, like many other multinational companies, is the target of attempts to gain unauthorized access to our IT systems and our data through various channels, including more sophisticated and coordinated attempts often referred to as advanced persistent threats. Timely detection is becoming increasingly complex but we seek to detect and investigate all such security incidents, aiming to prevent their reoccurrence. Disruption of critical IT services, or breaches of information security, could harm our reputation and have a material adverse effect on our earnings, cash flows and financial condition. • Data protection laws apply to Shell and its joint ventures and associates in the vast majority of countries in which we do business. Over 100 countries have data protection laws and regulations. Additionally, the EU General Data Protection Regulation, which will be applicable from May 2018, increases penalties up to a maximum of 4% of global annual turnover for breach of the regulation. Non-compliance with data protection laws could expose us to regulatory investigations, which could result in fines and penalties. Regulators may also issue orders to stop processing personal data in addition to imposing fines, which could disrupt operations. We could also be subject to litigation from persons or corporations allegedly affected by data protection violations. Violation of data protection laws is a criminal offence in some countries, and individuals can be imprisoned or fined. Any violation of these laws or harm to our reputation could have a material adverse effect on our earnings, cash flows and financial condition. • Our insurance subsidiaries provide hazard insurance coverage to other Shell entities and only reinsure a portion of their risk exposures. Such reinsurance would not provide any material coverage in the event of a large-scale safety and environmental incident. Similarly, in the event of a material safety and environmental incident, there would be no material proceeds available from third-party insurance companies to meet our obligations. Therefore, we may incur significant losses from different types of risks that are not covered by insurance from third-party insurers, potentially resulting in a material adverse effect on our earnings, cash flows and financial condition. #IRMI2018
  • 10. Royal Dutch/Shell SELF-INSURANCE • Shell mainly relies on self-insurance for many of its risk exposures and capital is set aside to meet self-insurance obligations (see “Risk factors” on page 15). We seek to ensure that the capital held to support the self-insurance obligations is at a level at least equivalent to what would be held in the third-party insurance market. Periodically, surveys of key assets are undertaken that provide riskengineering knowledge and best practices to Shell subsidiaries with the aim to reduce their exposure to hazard risks. Actions identified during these surveys are monitored to completion. INFORMATION TECHNOLOGY • Given our reliance on information technology systems for our operations, we continuously monitor external developments and share information on threats and security incidents. Shell employees and contract staff are subject to mandatory courses and regular awareness campaigns, aimed at protecting us against cyber threats. We periodically review and adapt our disaster recovery plans and security response processes, and seek to enhance our security monitoring capability. See “Risk factors” on page 12. #IRMI2018
  • 11. Valero • A significant interruption related to our information technology systems could adversely affect our business. • Our information technology systems and network infrastructure may be subject to unauthorized access or attack, which could result in a loss of sensitive business information, systems interruption, or the disruption of our business operations. There can be no assurance that our infrastructure protection technologies and disaster recovery plans can prevent a technology systems breach or systems failure, which could have a material adverse effect on our financial position or results of operations. #IRMI2018
  • 14. Key Questions for Insurers • Is an independent party reviewing, minimum annually, the effectiveness of the technical and organizational security controls and related processes? • Does the company have an overview of the critical information? Is the information adequately protected from end-to-end? • Does the company have organizational and technical controls in place to detect, respond, and react to a cyber-attack promptly, including cross- functional incident response structures and processes? • Does the company have regular security awareness activities and training to make employees aware of cyber risks and how to protect critical information? • Does the company have a governance structure in place that ensures the security controls are regularly assessed against the rapidly changing threat environment, and that the controls are adapted accordingly? #IRMI2018
  • 16. Technical Investigator’s Perspective #IRMI2018  Attack Vectors • Phishing, Metasploit, WannaCry, Cloud Services, RDPs  Vulnerabilities • Patching, SCADA Systems, Information Control Systems, Internet of Things  Preventive Measures • Assessments • Plans, Policies, and Procedures • Exercise
  • 17. Legal Perspective #IRMI2018  Tipping Point • Regulation and Litigation  Responding Well Matters • Reputation, Perception of Decision Makers, Recovery  Are You Prepared Financially? • $225/Record, $7.35 Million/Breach, Your Maximum Probable Loss = ?  What are Your Proof Points? • Negligence, Fraud, Unfair Trade Practices, Breach of D&O Duties