SlideShare uma empresa Scribd logo
1 de 30
Scott B. Suhy
CEO
NetWatcher.com
scott.suhy@netwatcher.com
CYBER SECURITY FOR LAW FIRMS
What steps your firm should take to
protect against a cyber attack
Steve Britt
Partner
Berenzweig Leonard
sbritt@berenzweiglaw.com
Steve Rutkovitz
CEO
Choice Cyber Security
steve@choicecybersecurity.com
Agenda
•Why law firms are vulnerable to cyber attack
•What are lawyer's ethical duties
•The value of privilege & how to obtain it
•The value of the security assessment
•The value of continuous security monitoring
•Q&A
2
3
Why law firms are
vulnerable to exploitation
• Wiley Rein hacking in 2012
• Cravath, Swain & Moore + Weil Gotshal & Manges hacked in 2015
• Fenwick & West has been hacked twice
• The 2015 ABA Law Firm Survey of 90,000 respondents reported;
• 25% of firms with at least 100 attorneys have a breach,
• 15% of all firms have had a breach
• 34% of 100 law firms have had clients request a security audit
• Large clients routinely send security due diligence questionnaires
• Most common types of breaches: Loss or theft of laptops, thumb
drives, smart phones or tablets, spear phishing and
employees/third parties using unauthorized hardware and software
(Evernote/Google Drive)
Current Data Breach Landscape
• Their organization’s protection
level is usually weaker than their
corporate counterparts
(customers)
• Law firms rarely report a
breach…
According to the 2015 ABA Legal Technology Survey
Report, 15 percent of overall firms and 25 percent of law
firms with at least 100 attorneys have experienced a
breach, yet almost half of attorneys say their firms have
no data breach response plan in place. (more here).
Bottom-line:
Law firms are great targets
for cybercriminals
Confidential details of offshore accounts for 12
world leaders & 128 public officials.
11.5 million confidential documents and 2.6
terabytes of data were stolen.
The firm’s customer facing WordPress website
was running an outdated/vulnerable version of a
plugin called ‘Revolution Slider’ that enabled a
hacker to exploit a well known bug and gain
access to its mail servers hosted on the same IP
network.
The exploit was well known to the hacker
community and published back in October 2014
however the plugin was never updated
Case Study: Mossack Fonseca
The Panama Papers
We have hundreds of law firms that we see increasingly
being targeted by hackers.”– Mary Galligan, the special
agent in charge of cyber and special operations for the
FBI’s New York Office.
Hacktivist
Puckett & Faraj, a Washington-area firm, was hacked
by activists associated with the group Anonymous,
who were angered by the firm’s representation of a
U.S. soldier who pleaded guilty in connection with his
role in the death of 24 Iraqi civilians. (more)
Cyberespionage
Gipson Hoffman & Pancione, based in Los Angeles,
was hacked because of a software piracy lawsuit it
filed against the Chinese government. (more)
Financial Gain
A broker named “Oleras” living in Ukraine was
detected attempting to hire hackers to break into
firms’ computer systems so he could trade on insider
information at Flashpoint, a New York threat
intelligence firm. (more)
Insider Trading
Hackers broke into the computer networks at some of
the country’s most prestigious law firms (including
Cravath Swaine & Moore LLP and Weil Gotshal &
Manges LLP). Federal investigators are exploring
whether they stole confidential information for the
purpose of insider trading, according to people
familiar with the matter. (more)
Why?
• The American Bar
Association Model Rules of
Professional Conduct, requires law
firms to protect client information
(Model Rule 1.1, 1.4 & 1.6)
• 47 states also have Data Breach
Notification Laws. Listed here.
• There are also sector specific
requirements – HIPAA, PCI-DSS…
It is your responsibility to protect
your client’s data!
• The ABA Commission on Ethics
20/20 added new amendments and
comments
• “Lawyers must keep abreast of
benefits and risks of technology”
• “Lawyers must take reasonable
steps to prevent inadvertent or
unauthorized disclosure or
unauthorized access to client
information.”
• 19 states now have laws dealing
with electronic and paper record
disposal
Your firm’s reputation is all it has.
You never want to have to put out a release like this:
“Last summer, the Firm identified a limited breach of its IT systems.
We have worked closely with law enforcement authorities who have
jurisdiction over this matter, and we are not aware that any of the
information that may have been accessed has been used
improperly. Upon identifying the incident we immediately
supplemented our IT security measures with the assistance of
additional outside security consultants. Client confidentiality is
sacrosanct. We continually invest in state-of-the-art systems and
procedures and work with clients and security firms to assess the
strength of our protections. We will continue to work to ensure our
systems are best in class.”
– Cravath, Swaine & Moore LLP
• ACP protects communications between clients and their
lawyers in a confidential setting that relate to legal advice
and do not further a crime or fraud, as long as the privilege
has not been waived
• This privilege is subject to several constraints
• It doesn’t apply based on the parties mutual agreement
• In most cases it will not apply to agents of the client unless the
agent is necessary to transmit the privileged communication
(e.g., translators)
• Lawyer-agents CAN be subject to the attorney-client privilege if
the agent is assisting the lawyer in providing legal advice
(United States v. Kovel, 296 F2d. 918 (2nd Cir. 1961)
The Value of Attorney Client
Privilege
• Here are the best practices to demonstrate the necessity
of an agent’s role in legal advice;
• Lawyer should document the need for agent's assistance
and how it will be used
• Agent should work under the lawyer's direction – not the
client’s
• Lawyer should incorporate the agent’s work into the
lawyer’s legal advice, rather than simply forwarding the
agent’s work, and
• Lawyer should document how he or she used agents work
in its advice
A Lawyer-Agent’s Role
12
The value of the
security assessment
• Most of the industry is “Winging it”
• No Comprehensive Approach
• Lack of a Controlled Framework
• No Structured Solution
Lack of Structure
End to End Solution
The Choice Cybersecurity Approach:
• Assess with a Gap Analysis
• Address vulnerabilities with
a multi layered approach
• Maintain an acceptable level
of risk through continuous
monitoring and scanning
Risk Assessment
• In order to move from Protection to
Detection you must identify your
assets
• Questions to ask:
• What is important to your firm?
• What are you trying to protect?
• What are your threats?
• How would a breach affect your
firm?
• How would you respond to a
breach of confidentiality?
Data Assets
• Data can be anywhere
• Cloud
• Mobile
• Servers
• Workstations
• Phones
• Tablets
• Laptops
What is Sensitive Data?
1. Social Security Numbers
2. Credit Cards
3. Date of Birth
4. Driver’s License
5. Passport
6. IP Address
7. Digital Identity
Failed Assessment Example
• 666,732 Files Scanned
• 2,162 Suspected Incidents Found
• 327 Files with Suspect Data
• $888,600 Liability
2 Parts of the Risk Assessment
• Identify Vulnerabilities
• Software
• Hardware
• Firewall
• Sensitive Data
Executive Summary
21
The value of
continuous monitoring
Antivirus doesn’t work all
that well anymore…
“Crypting Service”
Example: http://execrypt.com
“This is an automatic online service ExeCrypt
which can help you to obfuscate binary data. Our
service is indispensable tool to get secure your
program content form curious researchers and
prevent detection by antivirus programs.”
Follow Gartner for EP Protection Platforms
Protect the Endpoint…
• Firewall
• Unified Threat
Management
• Next Generation Firewall
• Managed Firewall
• Intrusion Protection
System (IPS)
Great, but not enough…
Firewall - Protect the Front Door!
• Malware Exploit!!!
• Clicking on Phishing messages
and bad links
• Running outdated software with
security vulnerabilities (Flash,
Java, Windows…)
• Downloading risky software
(TOR, BitTorrent, Telnet,
Android apps…)
• Going to explicit websites
• Sending info over the internet in
clear text
Continuous Monitoring – Know when
someone lets the bad guy through the
front door….
• Tools used for pen testing are
widely available for anyone to
leverage (metasploit, nmap,
openvas etc..) all great but can
be used against you too..
• https://showdan.io
Continuous Monitoring – Know when
a bad actor is inside your network…
• Security hygiene
• Lack of rigorous policy &
plans
• Lack effective monitoring
What’s the Issue?
• Command & Control Malware
• Ransomware
• Spyware
Continuous Monitoring – Know when
you are being exploited!
• Managed Security Service
• Easy to install
• Easy to use
• Accurate
• Affordable
• For as low as $299 a month
Continuous Monitoring – Know your
score!
29
Q&A
Thank You
Scott B. Suhy
CEO
NetWatcher.com
scott.suhy@netwatcher.com
Steve Britt
Partner
Berenzweig Leonard
sbritt@berenzweiglaw.com
Steve Rutkovitz
CEO
Choice Cyber Security
steve@choicecybersecurity.com

Mais conteúdo relacionado

Mais procurados

Target data breach presentation
Target data breach presentationTarget data breach presentation
Target data breach presentationSreejith Nair
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3Meg Weber
 
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Kroll
 
Target data breach case study
Target data breach case studyTarget data breach case study
Target data breach case studyAbhilash vijayan
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for CybersecurityShawn Tuma
 
New York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsNew York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsShawn Tuma
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimesChinatu Uzuegbu
 
Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Joseph White MPA CPM
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11pdewitte
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response PlanNext Dimension Inc.
 
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Jim Brashear
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsResilient Systems
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackMekhi Da ‘Quay Daniels
 
Cyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachCyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachFletcher Media
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach AnalysisTal Be'ery
 

Mais procurados (20)

Target data breach presentation
Target data breach presentationTarget data breach presentation
Target data breach presentation
 
2014 ota databreach3
2014 ota databreach32014 ota databreach3
2014 ota databreach3
 
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
Blockchains: Opportunities & Risks for Law Firms [RelativityFest 2018]
 
Target data breach case study
Target data breach case studyTarget data breach case study
Target data breach case study
 
The Legal Case for Cybersecurity
The Legal Case for CybersecurityThe Legal Case for Cybersecurity
The Legal Case for Cybersecurity
 
Insider threat v3
Insider threat v3Insider threat v3
Insider threat v3
 
New York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity RegulationsNew York Department of Financial Services Cybersecurity Regulations
New York Department of Financial Services Cybersecurity Regulations
 
Flight East 2018 Presentation–Data Breaches and the Law
Flight East 2018 Presentation–Data Breaches and the LawFlight East 2018 Presentation–Data Breaches and the Law
Flight East 2018 Presentation–Data Breaches and the Law
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014
 
Protecting Client Data 11.09.11
Protecting Client Data 11.09.11Protecting Client Data 11.09.11
Protecting Client Data 11.09.11
 
Siskinds | Incident Response Plan
Siskinds | Incident Response PlanSiskinds | Incident Response Plan
Siskinds | Incident Response Plan
 
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
Raising the Bar for Email Security: Confidentiality and Privacy Standards tha...
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
Looking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data IncidentsLooking Forward - Regulators and Data Incidents
Looking Forward - Regulators and Data Incidents
 
Internal Threats: The New Sources of Attack
Internal Threats: The New Sources of AttackInternal Threats: The New Sources of Attack
Internal Threats: The New Sources of Attack
 
Cyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data BreachCyber Security Planning: Preparing for a Data Breach
Cyber Security Planning: Preparing for a Data Breach
 
Target Breach Analysis
Target Breach AnalysisTarget Breach Analysis
Target Breach Analysis
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Insider threat
Insider threatInsider threat
Insider threat
 

Semelhante a CYBER SECURITY FOR LAW FIRMS

CCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesMeg Weber
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcementMeg Weber
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingJoe Nathans
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
Presentation for FPANJ Spring 2015 Conference
Presentation for FPANJ Spring 2015 ConferencePresentation for FPANJ Spring 2015 Conference
Presentation for FPANJ Spring 2015 ConferenceBill Despo
 
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnovProtecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnovEric Vanderburg
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsJoseph Brunsman
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceJoseph Brunsman
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Joe Bartolo
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Keeping an Eye On Risk - Current Concerns and Supervisory Oversight
Keeping an Eye On Risk - Current Concerns and Supervisory OversightKeeping an Eye On Risk - Current Concerns and Supervisory Oversight
Keeping an Eye On Risk - Current Concerns and Supervisory OversightCBIZ, Inc.
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)Shawn Tuma
 

Semelhante a CYBER SECURITY FOR LAW FIRMS (20)

CCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR Cyber Security Forum
CCIAOR Cyber Security Forum
 
Working with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security StrategiesWorking with Law Enforcement on Cyber Security Strategies
Working with Law Enforcement on Cyber Security Strategies
 
Working with law enforcement
Working with law enforcementWorking with law enforcement
Working with law enforcement
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
Data Privacy
Data PrivacyData Privacy
Data Privacy
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
nerfslides.pptx
nerfslides.pptxnerfslides.pptx
nerfslides.pptx
 
Presentation for FPANJ Spring 2015 Conference
Presentation for FPANJ Spring 2015 ConferencePresentation for FPANJ Spring 2015 Conference
Presentation for FPANJ Spring 2015 Conference
 
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnovProtecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
Protecting Accounting Firms and their Clients - Eric Vanderburg - JurInnov
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance Specifics
 
The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Keeping an Eye On Risk - Current Concerns and Supervisory Oversight
Keeping an Eye On Risk - Current Concerns and Supervisory OversightKeeping an Eye On Risk - Current Concerns and Supervisory Oversight
Keeping an Eye On Risk - Current Concerns and Supervisory Oversight
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
 

Último

Chp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptChp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptzainabbkhaleeq123
 
Debt Collection in India - General Procedure
Debt Collection in India  - General ProcedureDebt Collection in India  - General Procedure
Debt Collection in India - General ProcedureBridgeWest.eu
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxRRR Chambers
 
一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书E LSS
 
Transferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptxTransferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptx2020000445musaib
 
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书如何办理(Lincoln文凭证书)林肯大学毕业证学位证书
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书Fs Las
 
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书FS LS
 
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书Fir L
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULEsreeramsaipranitha
 
Ricky French: Championing Truth and Change in Midlothian
Ricky French: Championing Truth and Change in MidlothianRicky French: Championing Truth and Change in Midlothian
Ricky French: Championing Truth and Change in MidlothianRicky French
 
The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...James Watkins, III JD CFP®
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labourBhavikaGholap1
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxnyabatejosphat1
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionAnuragMishra811030
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdflaysamaeguardiano
 

Último (20)

Rohini Sector 25 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 25 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 25 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 25 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Chp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .pptChp 1- Contract and its kinds-business law .ppt
Chp 1- Contract and its kinds-business law .ppt
 
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 6 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
Russian Call Girls Service Gomti Nagar \ 9548273370 Indian Call Girls Service...
Russian Call Girls Service Gomti Nagar \ 9548273370 Indian Call Girls Service...Russian Call Girls Service Gomti Nagar \ 9548273370 Indian Call Girls Service...
Russian Call Girls Service Gomti Nagar \ 9548273370 Indian Call Girls Service...
 
Debt Collection in India - General Procedure
Debt Collection in India  - General ProcedureDebt Collection in India  - General Procedure
Debt Collection in India - General Procedure
 
Old Income Tax Regime Vs New Income Tax Regime
Old  Income Tax Regime Vs  New Income Tax   RegimeOld  Income Tax Regime Vs  New Income Tax   Regime
Old Income Tax Regime Vs New Income Tax Regime
 
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptxIBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
IBC (Insolvency and Bankruptcy Code 2016)-IOD - PPT.pptx
 
一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书一比一原版利兹大学毕业证学位证书
一比一原版利兹大学毕业证学位证书
 
Transferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptxTransferable and Non-Transferable Property.pptx
Transferable and Non-Transferable Property.pptx
 
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
Russian Call Girls Rohini Sector 7 💓 Delhi 9999965857 @Sabina Modi VVIP MODEL...
 
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书如何办理(Lincoln文凭证书)林肯大学毕业证学位证书
如何办理(Lincoln文凭证书)林肯大学毕业证学位证书
 
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书
如何办理伦敦南岸大学毕业证(本硕)LSBU学位证书
 
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书
如何办理普利茅斯大学毕业证(本硕)Plymouth学位证书
 
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULELITERAL RULE OF INTERPRETATION - PRIMARY RULE
LITERAL RULE OF INTERPRETATION - PRIMARY RULE
 
Ricky French: Championing Truth and Change in Midlothian
Ricky French: Championing Truth and Change in MidlothianRicky French: Championing Truth and Change in Midlothian
Ricky French: Championing Truth and Change in Midlothian
 
The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...The Active Management Value Ratio: The New Science of Benchmarking Investment...
The Active Management Value Ratio: The New Science of Benchmarking Investment...
 
THE FACTORIES ACT,1948 (2).pptx labour
THE FACTORIES ACT,1948 (2).pptx   labourTHE FACTORIES ACT,1948 (2).pptx   labour
THE FACTORIES ACT,1948 (2).pptx labour
 
INVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptxINVOLUNTARY TRANSFERS Kenya school of law.pptx
INVOLUNTARY TRANSFERS Kenya school of law.pptx
 
Introduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusionIntroduction to Corruption, definition, types, impact and conclusion
Introduction to Corruption, definition, types, impact and conclusion
 
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdfBPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
BPA GROUP 7 - DARIO VS. MISON REPORTING.pdf
 

CYBER SECURITY FOR LAW FIRMS

  • 1. Scott B. Suhy CEO NetWatcher.com scott.suhy@netwatcher.com CYBER SECURITY FOR LAW FIRMS What steps your firm should take to protect against a cyber attack Steve Britt Partner Berenzweig Leonard sbritt@berenzweiglaw.com Steve Rutkovitz CEO Choice Cyber Security steve@choicecybersecurity.com
  • 2. Agenda •Why law firms are vulnerable to cyber attack •What are lawyer's ethical duties •The value of privilege & how to obtain it •The value of the security assessment •The value of continuous security monitoring •Q&A 2
  • 3. 3 Why law firms are vulnerable to exploitation
  • 4. • Wiley Rein hacking in 2012 • Cravath, Swain & Moore + Weil Gotshal & Manges hacked in 2015 • Fenwick & West has been hacked twice • The 2015 ABA Law Firm Survey of 90,000 respondents reported; • 25% of firms with at least 100 attorneys have a breach, • 15% of all firms have had a breach • 34% of 100 law firms have had clients request a security audit • Large clients routinely send security due diligence questionnaires • Most common types of breaches: Loss or theft of laptops, thumb drives, smart phones or tablets, spear phishing and employees/third parties using unauthorized hardware and software (Evernote/Google Drive) Current Data Breach Landscape
  • 5. • Their organization’s protection level is usually weaker than their corporate counterparts (customers) • Law firms rarely report a breach… According to the 2015 ABA Legal Technology Survey Report, 15 percent of overall firms and 25 percent of law firms with at least 100 attorneys have experienced a breach, yet almost half of attorneys say their firms have no data breach response plan in place. (more here). Bottom-line: Law firms are great targets for cybercriminals
  • 6. Confidential details of offshore accounts for 12 world leaders & 128 public officials. 11.5 million confidential documents and 2.6 terabytes of data were stolen. The firm’s customer facing WordPress website was running an outdated/vulnerable version of a plugin called ‘Revolution Slider’ that enabled a hacker to exploit a well known bug and gain access to its mail servers hosted on the same IP network. The exploit was well known to the hacker community and published back in October 2014 however the plugin was never updated Case Study: Mossack Fonseca The Panama Papers We have hundreds of law firms that we see increasingly being targeted by hackers.”– Mary Galligan, the special agent in charge of cyber and special operations for the FBI’s New York Office.
  • 7. Hacktivist Puckett & Faraj, a Washington-area firm, was hacked by activists associated with the group Anonymous, who were angered by the firm’s representation of a U.S. soldier who pleaded guilty in connection with his role in the death of 24 Iraqi civilians. (more) Cyberespionage Gipson Hoffman & Pancione, based in Los Angeles, was hacked because of a software piracy lawsuit it filed against the Chinese government. (more) Financial Gain A broker named “Oleras” living in Ukraine was detected attempting to hire hackers to break into firms’ computer systems so he could trade on insider information at Flashpoint, a New York threat intelligence firm. (more) Insider Trading Hackers broke into the computer networks at some of the country’s most prestigious law firms (including Cravath Swaine & Moore LLP and Weil Gotshal & Manges LLP). Federal investigators are exploring whether they stole confidential information for the purpose of insider trading, according to people familiar with the matter. (more) Why?
  • 8. • The American Bar Association Model Rules of Professional Conduct, requires law firms to protect client information (Model Rule 1.1, 1.4 & 1.6) • 47 states also have Data Breach Notification Laws. Listed here. • There are also sector specific requirements – HIPAA, PCI-DSS… It is your responsibility to protect your client’s data!
  • 9. • The ABA Commission on Ethics 20/20 added new amendments and comments • “Lawyers must keep abreast of benefits and risks of technology” • “Lawyers must take reasonable steps to prevent inadvertent or unauthorized disclosure or unauthorized access to client information.” • 19 states now have laws dealing with electronic and paper record disposal Your firm’s reputation is all it has. You never want to have to put out a release like this: “Last summer, the Firm identified a limited breach of its IT systems. We have worked closely with law enforcement authorities who have jurisdiction over this matter, and we are not aware that any of the information that may have been accessed has been used improperly. Upon identifying the incident we immediately supplemented our IT security measures with the assistance of additional outside security consultants. Client confidentiality is sacrosanct. We continually invest in state-of-the-art systems and procedures and work with clients and security firms to assess the strength of our protections. We will continue to work to ensure our systems are best in class.” – Cravath, Swaine & Moore LLP
  • 10. • ACP protects communications between clients and their lawyers in a confidential setting that relate to legal advice and do not further a crime or fraud, as long as the privilege has not been waived • This privilege is subject to several constraints • It doesn’t apply based on the parties mutual agreement • In most cases it will not apply to agents of the client unless the agent is necessary to transmit the privileged communication (e.g., translators) • Lawyer-agents CAN be subject to the attorney-client privilege if the agent is assisting the lawyer in providing legal advice (United States v. Kovel, 296 F2d. 918 (2nd Cir. 1961) The Value of Attorney Client Privilege
  • 11. • Here are the best practices to demonstrate the necessity of an agent’s role in legal advice; • Lawyer should document the need for agent's assistance and how it will be used • Agent should work under the lawyer's direction – not the client’s • Lawyer should incorporate the agent’s work into the lawyer’s legal advice, rather than simply forwarding the agent’s work, and • Lawyer should document how he or she used agents work in its advice A Lawyer-Agent’s Role
  • 12. 12 The value of the security assessment
  • 13. • Most of the industry is “Winging it” • No Comprehensive Approach • Lack of a Controlled Framework • No Structured Solution Lack of Structure
  • 14. End to End Solution The Choice Cybersecurity Approach: • Assess with a Gap Analysis • Address vulnerabilities with a multi layered approach • Maintain an acceptable level of risk through continuous monitoring and scanning
  • 15. Risk Assessment • In order to move from Protection to Detection you must identify your assets • Questions to ask: • What is important to your firm? • What are you trying to protect? • What are your threats? • How would a breach affect your firm? • How would you respond to a breach of confidentiality?
  • 16. Data Assets • Data can be anywhere • Cloud • Mobile • Servers • Workstations • Phones • Tablets • Laptops
  • 17. What is Sensitive Data? 1. Social Security Numbers 2. Credit Cards 3. Date of Birth 4. Driver’s License 5. Passport 6. IP Address 7. Digital Identity
  • 18. Failed Assessment Example • 666,732 Files Scanned • 2,162 Suspected Incidents Found • 327 Files with Suspect Data • $888,600 Liability
  • 19. 2 Parts of the Risk Assessment • Identify Vulnerabilities • Software • Hardware • Firewall • Sensitive Data
  • 22. Antivirus doesn’t work all that well anymore… “Crypting Service” Example: http://execrypt.com “This is an automatic online service ExeCrypt which can help you to obfuscate binary data. Our service is indispensable tool to get secure your program content form curious researchers and prevent detection by antivirus programs.” Follow Gartner for EP Protection Platforms Protect the Endpoint…
  • 23. • Firewall • Unified Threat Management • Next Generation Firewall • Managed Firewall • Intrusion Protection System (IPS) Great, but not enough… Firewall - Protect the Front Door!
  • 24. • Malware Exploit!!! • Clicking on Phishing messages and bad links • Running outdated software with security vulnerabilities (Flash, Java, Windows…) • Downloading risky software (TOR, BitTorrent, Telnet, Android apps…) • Going to explicit websites • Sending info over the internet in clear text Continuous Monitoring – Know when someone lets the bad guy through the front door….
  • 25. • Tools used for pen testing are widely available for anyone to leverage (metasploit, nmap, openvas etc..) all great but can be used against you too.. • https://showdan.io Continuous Monitoring – Know when a bad actor is inside your network…
  • 26. • Security hygiene • Lack of rigorous policy & plans • Lack effective monitoring What’s the Issue?
  • 27. • Command & Control Malware • Ransomware • Spyware Continuous Monitoring – Know when you are being exploited!
  • 28. • Managed Security Service • Easy to install • Easy to use • Accurate • Affordable • For as low as $299 a month Continuous Monitoring – Know your score!
  • 30. Thank You Scott B. Suhy CEO NetWatcher.com scott.suhy@netwatcher.com Steve Britt Partner Berenzweig Leonard sbritt@berenzweiglaw.com Steve Rutkovitz CEO Choice Cyber Security steve@choicecybersecurity.com

Notas do Editor

  1. There are 5M businesses in the US and 125M WW that are doing no more than anti-virus And a firewall to secure their enterprises and they are getting compromised daily. Their customers and compliance mandates are demanding that these 5M businesses do more to secure their infrastructure however these enterprises don’t have the resources… We solve this problem!
  2. There are 5M businesses in the US and 125M WW that are doing no more than anti-virus And a firewall to secure their enterprises and they are getting compromised daily. Their customers and compliance mandates are demanding that these 5M businesses do more to secure their infrastructure however these enterprises don’t have the resources… We solve this problem!