SlideShare a Scribd company logo
1 of 15
Download to read offline
Richard Zaluski
President, CEO and Chairman
CSCSS	
  Cyber	
  Intelligence	
  Services	
  (CIS)	
  
	
  

	
  

	
  Se3ng	
  the	
  Stage	
  

	
  
	
  
	
  

	
  
	
  
	
  

	
  CSCSS	
  Cyber	
  Intelligence	
  Services	
  plays	
  vital	
  role	
  in	
  enabling	
  the	
  
	
  
	
  rela5onship	
  between	
  defense	
  and	
  cyber	
  intelligence	
  services	
  as	
  a	
  	
  	
   	
  
	
  mission.	
  	
  

	
  
	
  
	
  	
  	
  
	
  
	
  

	
  	
  	
  	
  
	
  	
  	
  	
  
	
  	
  
	
  
	
  

	
  The	
  Threat	
  Landscape	
  
	
  The	
  threat	
  landscape	
  presents	
  an	
  incredible	
  challenge	
  facing	
   	
  
	
  industry	
  in	
  securing	
  informa5on	
  from	
  evolving	
  internal	
  and	
  
	
  
	
  external	
  threats	
  while	
  enabling	
  beneficial	
  collabora5on	
  within	
  
	
  our	
  security	
  infrastructures.	
  	
  

	
  
	
  

	
  
	
  
	
  

	
  
	
  
	
  

	
  Your	
  Challenges	
  –	
  Our	
  Services	
  	
  
	
  We	
  realize	
  that	
  no	
  engagement	
  is	
  the	
  same,	
  we	
  tailor	
  our	
   	
  
	
  services	
  to	
  unique	
  requirements.	
  	
  	
  

	
  

	
  

	
  

	
  

	
  
CIS	
  –	
  Our	
  Intelligence	
  Services	
  
§  The	
  parameters	
  for	
  our	
  CIS	
  ac5vi5es	
  are	
  defined	
  by	
  CSCSS	
  leadership	
  and	
  
our	
  CSCSS	
  Select	
  Intelligence	
  CommiCee	
  which	
  defines	
  CIS	
  func5ons	
  are	
  
to	
  obtain	
  and	
  provide	
  informa5on	
  and	
  perform	
  other	
  tasks	
  rela5ng	
  to	
  the	
  
acts	
  and	
  inten5ons	
  aCackers.	
  	
  	
  	
  
CSCSS	
  Intelligence	
  Services	
  conduct	
  our	
  
assignments	
  and	
  opera5ons:	
  	
  
	
  
•  In	
  the	
  interests	
  of	
  na?onal	
  
transna?onal	
  level	
  security;	
  
•  par5cular	
  reference	
  to	
  the	
  cyber	
  
defence,	
  cyberlaw	
  and	
  related	
  and	
  
interna5onal	
  law	
  and	
  policies;	
  
•  in	
  the	
  interests	
  of	
  the	
  economic	
  
security	
  and	
  na?onal	
  security;	
  and	
  
•  in	
  support	
  of	
  the	
  preven?on	
  or	
  
detec?on	
  of	
  serious	
  crime.	
  
Understanding	
  the	
  Threat	
  
Cyber	
  intelligence	
  relates	
  to	
  effec5ve	
  threat	
  enterprise	
  risk	
  management	
  as	
  
organiza5ons	
  spread	
  business	
  and	
  opera5ons	
  around	
  the	
  world.	
  	
  

The Landscape
Cyberspace

Hostile Actors.

State
Sponsored

Cyberspace"	
  is	
  the	
  term	
  used	
  to	
  describe	
  the	
  
2
electronic	
  medium	
  of	
  digital	
  networks	
  used	
  
to	
  store,	
  modify	
  and	
  communicate	
  
informa5on.	
  	
  
Hos5le	
  actors	
  exploit	
  cyberspace	
  to	
  conduct	
  
espionage	
  opera5ons	
  (stealing	
  informa5on)	
  
or	
  launch	
  damaging	
  computer	
  network	
  
aCacks.	
  	
  
Foreign	
  states,	
  criminals,	
  'hack5vist'	
  groups	
  
and	
  terrorists	
  use	
  cyber	
  to	
  target	
  
government,	
  military,	
  businesses	
  and	
  
individuals.	
  
Your Logo
CSCSS	
  Cyber	
  +	
  Intelligence	
  Services	
  (CIS)	
  
CSCSS	
  Intelligence	
  Services	
  provide	
  client	
  services	
  that:	
  
	
  Operate	
  with	
  a	
  Global	
  Prospec?ve	
  
	
  CSCSS	
  Global	
  Presence:	
  	
  Canada,	
  UK/EU,	
  	
  East	
  Asia	
  /	
  India,	
  	
  Asia	
  Pacific	
  /
	
  Australia,	
  Africa,	
  and	
  the	
  United	
  States	
  
§  Deliver	
  A	
  Mul?disciplinary	
  Approach:	
  	
  CIS	
  provides	
  robust	
  cyber	
  
Intelligence	
  Services	
  and	
  security	
  solu5ons	
  to	
  clients	
  and	
  industries,	
  
enabling	
  them	
  to	
  confidently	
  pursue	
  the	
  opportuni5es	
  offered	
  by	
  the	
  
cyber	
  revolu5on.	
  
Our	
  engagement	
  with	
  	
  our	
  clients	
  and	
  partners	
  to	
  
plan,	
  develop	
  and	
  manage	
  corporate	
  cyber	
  +	
  
security	
  and	
  manage	
  their	
  threats	
  and	
  develop	
  
intelligence	
  opera5ons	
  in	
  today’s	
  complex	
  cyber	
  
environments	
  that	
  draw	
  on	
  CSCSS	
  intellect,	
  
experience,	
  knowledge	
  and	
  global	
  prospec?ve.	
  	
  	
  
CSCSS	
  Intelligence	
  Services	
  Demonstrate	
  
§  Superior	
  interpersonal	
  and	
  liaison	
  skills	
  in	
  
order	
  to	
  build	
  strong	
  rela5onships	
  with	
  our	
  
corporate	
  partners	
  and	
  staff;	
  	
  
§  Provide	
  an	
  ‘Intelligence’	
  presence	
  and	
  
impact,	
  with	
  a	
  proven	
  ability	
  to	
  interact	
  
effec5vely	
  with	
  diverse	
  cultures	
  and	
  
backgrounds;	
  	
  
§  Deliver	
  specialized	
  exper?se	
  skills	
  and	
  
knowledge,	
  high	
  levels	
  of	
  maturity	
  and	
  self-­‐
management	
  skills,	
  with	
  excellent	
  judgment	
  
and	
  the	
  ability	
  to	
  assess	
  risks;	
  	
  
§  Resilience	
  and	
  mo?va?on,	
  with	
  a	
  
determina5on	
  to	
  achieve	
  results	
  in	
  difficult	
  and	
  
high-­‐pressure	
  environments;	
  	
  
§  Highest	
  levels	
  of	
  personal	
  integrity	
  and	
  
professionalism,	
  which	
  CSCSS	
  will	
  con5nue	
  to	
  
support	
  through	
  comprehensive	
  training	
  and	
  
development	
  programs.	
  	
  
	
  
CIS	
  –	
  Services	
  Delivery	
  
§  Exper?se	
  and	
  experience	
  with	
  various	
  agencies	
  within	
  the	
  law	
  
enforcement	
  and	
  military	
  intelligence	
  communi5es	
  we	
  deliver	
  a	
  spectrum	
  
ac5onable	
  intelligence	
  services:	
  
•  Na5on	
  Player	
  Threat	
  profiling	
  and	
  Corporate	
  
Risk	
  Profiling	
  
•  Incident	
  Response	
  +	
  Forensics	
  /	
  Malware	
  
Analysis	
  
•  Cybercrime	
  Cyber	
  Fraud	
  Preven5on	
  and	
  
Inves5ga5on	
  services	
  
•  Open	
  Source	
  Intelligence	
  (OSINT)	
  
•  Directed	
  Threat	
  Research	
  and	
  Collec5on	
  
(DTR+C)	
  
•  Cyber	
  Intelligence	
  (CYBINT)	
  
•  Breach	
  Event	
  Forensics	
  +	
  Analysis	
  
•  Structured	
  Threat	
  informa5on	
  +	
  Ac5on
CIS	
  Structured	
  Threat	
  Informa?on	
  +	
  Ac?on	
  
•  Structured	
  Threat	
  Informa?on	
  providing	
  a	
  unifying	
  a	
  diverse	
  set	
  of	
  cyber	
  
threat	
  informa5on	
  sets	
  including:	
  
§ 
§ 
§ 
§ 

§ 
§ 

§ 
§ 

Cyber Observables
Threat Vectors + Indicators
Incidents + Response
Adversary Tactics, Techniques, and
Procedures (including attack patterns,
malware, exploits, kill chains, tools,
infrastructure, victim targeting, etc.)
Exploit Targets (e.g., vulnerabilities,
weaknesses or configurations)
Courses of Action (e.g., incident response or
vulnerability/weakness remedies or
mitigations)
Cyber Attack Campaigns
Cyber Threat Actors	
  
CIS	
  Intelligence	
  Assets	
  /	
  Experience	
  +	
  Exper?se	
  	
  
CSCSS	
  Intelligence	
  Service	
  staff	
  is	
  composed	
  of:	
  	
  
	
  

§  Intelligence	
  Analysts,	
  Network	
  engineers,	
  and	
  Computer	
  Security	
  Analysts	
  
who	
  have	
  worked	
  with	
  various	
  governments	
  within	
  the	
  law	
  enforcement	
  and	
  
military	
  intelligence	
  community.	
  CSCSS	
  personnel	
  have	
  been	
  security	
  screened	
  
to	
  NATO	
  SECRET	
  in	
  accordance	
  with	
  host	
  na5on,	
  5i	
  and	
  NATO	
  security	
  (and	
  
above)	
  requirements.	
  
§  Our	
  standard	
  is	
  a	
  comprehensive,	
  highly	
  trained,	
  highly	
  skilled	
  and	
  agile	
  team	
  
that	
  enables	
  CSCSS	
  to	
  provide	
  a	
  response	
  to	
  the	
  evolving	
  trends	
  and	
  
challenges	
  faced	
  by	
  our	
  clients.	
  
§  Intelligence	
  staff	
  members,	
  associated	
  with	
  CSCSS	
  Intelligence	
  Services,	
  have	
  
provided	
  opera5onal	
  support	
  to:	
  	
  the	
  MET,	
  Department	
  of	
  State,	
  Naval	
  
Systems	
  Center,	
  Army	
  Intelligence	
  Center	
  of	
  Excellence	
  and	
  White	
  House	
  
Communica5ons	
  Agency	
  as	
  well	
  as	
  Police	
  and	
  Military	
  Intelligence	
  Agencies.	
  
	
  
CSCSS	
  Cyber	
  +	
  Intelligence	
  Services	
  /	
  Divisions	
  
and	
  Groups	
  
§  CIS	
  is	
  formed	
  from	
  our	
  divisions	
  and	
  experienced	
  professionals	
  offer	
  
and	
  deliver	
  unparalleled	
  exper5se	
  in	
  cyber	
  assurance,	
  engineering,	
  
solu5ons,	
  IT	
  management,	
  and	
  mission	
  assurance.	
  	
  
CSCSS	
  Cyber	
  +	
  Intelligence	
  Services	
  /	
  Divisions	
  
and	
  Groups	
  

•  CIS	
  provides	
  protec/ve	
  security	
  

services	
  to	
  businesses	
  and	
  
organiza2ons	
  spanning	
  na2onal	
  cri2cal	
  
infrastructures.	
  	
  

§ 
§ 
§ 
§ 
§ 

Banking & Financial Services
Water
Agriculture
Public Health
Emergency Services
How	
  is	
  CIS	
  Intelligence	
  Services	
  Tackling	
  the	
  
Cyber	
  Threat?	
  
	
  

	
  CSCSS	
  Cyber	
  Intelligence	
  Services	
  and	
  Groups	
  work	
  in	
  concert	
  to	
  tackle	
  the	
  cyber	
  
	
  threat	
  along	
  with	
  public-­‐private	
  sector	
  and	
  industry.	
  	
  	
  
• 

We	
  are	
  dedicated	
  to	
  tackling	
  the	
  cyber	
  threat	
  by:	
  

§  Iden?fying	
  cyber	
  opera5ons	
  targe5ng	
  industry	
  and	
  gathering	
  intelligence	
  in	
  
order	
  to	
  beCer	
  understand	
  the	
  threat	
  posed.	
  	
  

§  Providing	
  protec5ve	
  security	
  advice	
  to	
  the	
  Na5onal	
  -­‐	
  Cri5cal	
  Na5onal	
  
Infrastructure	
  Providers	
  and	
  Industry	
  	
  	
  

§  Responding	
  to	
  computer	
  network	
  aCacks	
  by	
  engaging	
  with	
  and	
  assis5ng	
  
vic5ms.	
  	
  

§  Repor?ng	
  to	
  government	
  and	
  other	
  stakeholders	
  on	
  the	
  cyber	
  threat	
  to	
  
assist	
  policy	
  makers	
  to	
  beCer	
  decide	
  how	
  best	
  to	
  ensure	
  cyber	
  security.	
  
How	
  is	
  CIS	
  Intelligence	
  Services	
  Tackling	
  the	
  
Cyber	
  Threat?	
  
Cyber Intelligence
Convergent + integrated
Enhanced Security

Address	
  the	
  Evolving	
  Threats	
  and	
  increased	
  risks	
  of	
  cyber	
  crimes,	
  our	
  Intelligence	
  Services	
  work	
  directly	
  with	
  	
  
public-­‐private	
  	
  sector	
  partners	
  to	
  enhance	
  cybersecurity.	
  	
  	
  We	
  work	
  to	
  promote	
  cybersecurity	
  awareness	
  	
  
and	
  cyber	
  literacy	
  amongst	
  all	
  Internet	
  users.	
  	
  
	
  
CIS	
  Collaborates	
  with	
  the	
  financial	
  and	
  other	
  cri5cal	
  infrastructure	
  sectors	
  to	
  improve	
  network	
  security	
  with	
  a	
  	
  
special	
  focus	
  on	
  and	
  	
  dedicated	
  to	
  comba5ng	
  serious	
  cyber	
  crime,	
  cyber	
  aCacks	
  and	
  protec5ng	
  	
  
cri5cal	
  infrastructure.	
  	
  
Engage	
  with	
  CCSCSS	
  Cyber	
  Intelligence	
  Services	
  
All	
  our	
  opera5ons	
  are	
  conducted	
  within	
  a	
  framework	
  of	
  	
  Interna5onal	
  law	
  
and	
  legisla5ve	
  acts	
  that	
  defines	
  our	
  roles	
  and	
  ac5vi5es	
  in	
  cyberspace..	
  	
  	
  
	
  	
  	
  	
  Why	
  Engaging	
  with	
  CIS?	
  
	
  

§ 
§ 
§ 
§ 
§ 
§ 
§ 

Dedicated	
  Intelligence	
  +	
  Cybersecurity	
  Professionals	
  
Confiden5ality	
  /	
  Non	
  Disclosure	
  
Deep	
  Cyber	
  +	
  Intelligence	
  Exper5se	
  
Engagements:	
  	
  Are	
  defined	
  by	
  client	
  needs	
  and	
  requirements	
  
We	
  deliver	
  Impact,	
  Exper5se,	
  Experience	
  and	
  ROI	
  
We	
  are	
  Globally	
  Focused	
  
Agile	
  Services	
  
Ques?on	
  &	
  Answer
	
  
Next	
  Steps
	
  
CSCSS	
  /	
  Centre	
  for	
  Strategic	
  Cyberspace	
  +	
  Security	
  Science	
  
Leadership	
  /	
  Research	
  /	
  Defence	
  
	
  
informa5on@cscss.org	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  
hCp://www.cscss.org/contact_us.php	
  

	
  
RICHARD	
  ZALUSKI	
  
Chief	
  Execu?ve	
  Officer	
  
richard.zaluski@cscss.org	
  

	
  

More Related Content

What's hot

Global Maritime Cyber Strategy
Global Maritime Cyber StrategyGlobal Maritime Cyber Strategy
Global Maritime Cyber StrategyIan Kelly
 
Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Ferenc Fresz
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyAgus Wicaksono
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...BCM Institute
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaSyed Peer
 
Save yourself with the CSDF - ISACA Auckland - 16 June 2021
Save yourself with the CSDF - ISACA Auckland - 16 June 2021Save yourself with the CSDF - ISACA Auckland - 16 June 2021
Save yourself with the CSDF - ISACA Auckland - 16 June 2021Chris Hails
 
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'Chris Hails
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatuChinatu Uzuegbu
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureFidelis Cybersecurity
 
Crossing the streams: How security professionals can leverage the NZ Privacy ...
Crossing the streams: How security professionals can leverage the NZ Privacy ...Crossing the streams: How security professionals can leverage the NZ Privacy ...
Crossing the streams: How security professionals can leverage the NZ Privacy ...Chris Hails
 
Equipping the cyber workforce
Equipping the cyber workforce Equipping the cyber workforce
Equipping the cyber workforce CyberRecruit
 
Cybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionCybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionNext Dimension Inc.
 
Brunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attackBrunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attackBrunswick Group
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 

What's hot (20)

Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 
CRI-Corporate-Profile (1)
CRI-Corporate-Profile (1)CRI-Corporate-Profile (1)
CRI-Corporate-Profile (1)
 
Global Maritime Cyber Strategy
Global Maritime Cyber StrategyGlobal Maritime Cyber Strategy
Global Maritime Cyber Strategy
 
Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0Cyber_Services_2015_company_intro_ENG_v2p0
Cyber_Services_2015_company_intro_ENG_v2p0
 
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
Sean McCloskey: How do we Strengthen the Public-Private Partnership to Mitiga...
 
Building Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital EconomyBuilding Cyber Resilience in the Digital Economy
Building Cyber Resilience in the Digital Economy
 
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
Cyber Resilience – Strengthening Cybersecurity Posture & Preparedness by Phil...
 
Brochure - Jan 14
Brochure - Jan 14Brochure - Jan 14
Brochure - Jan 14
 
Insight Session with Dr. Daniel Gerstein, Deputy Under Secretary, S&T, DHS
Insight Session with Dr. Daniel Gerstein, Deputy Under Secretary, S&T, DHSInsight Session with Dr. Daniel Gerstein, Deputy Under Secretary, S&T, DHS
Insight Session with Dr. Daniel Gerstein, Deputy Under Secretary, S&T, DHS
 
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, DohaGCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
GCC Operational Technology Security Forum & Exhibition, 21-23 March 2017, Doha
 
Save yourself with the CSDF - ISACA Auckland - 16 June 2021
Save yourself with the CSDF - ISACA Auckland - 16 June 2021Save yourself with the CSDF - ISACA Auckland - 16 June 2021
Save yourself with the CSDF - ISACA Auckland - 16 June 2021
 
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'
Auckland (ISC)2 Chapter - Building the ‘Bob Semple Cyber Tank'
 
Combating cyber crimes chinatu
Combating cyber crimes chinatuCombating cyber crimes chinatu
Combating cyber crimes chinatu
 
Extend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in AzureExtend Network Visibility and Secure Applications and Data in Azure
Extend Network Visibility and Secure Applications and Data in Azure
 
Crossing the streams: How security professionals can leverage the NZ Privacy ...
Crossing the streams: How security professionals can leverage the NZ Privacy ...Crossing the streams: How security professionals can leverage the NZ Privacy ...
Crossing the streams: How security professionals can leverage the NZ Privacy ...
 
Equipping the cyber workforce
Equipping the cyber workforce Equipping the cyber workforce
Equipping the cyber workforce
 
Cybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next DimensionCybersecurity: Protection strategies from Cisco and Next Dimension
Cybersecurity: Protection strategies from Cisco and Next Dimension
 
Brunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attackBrunswick Intelligence - Building reputational resilience to cyber attack
Brunswick Intelligence - Building reputational resilience to cyber attack
 
CDS_2015_PER(1)
CDS_2015_PER(1)CDS_2015_PER(1)
CDS_2015_PER(1)
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 

Similar to CSCSS CYBER INTELLIGENCE SERVICES

Best cybersecurity services for organizations
Best cybersecurity services for organizationsBest cybersecurity services for organizations
Best cybersecurity services for organizationswilsonconsulting1
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Ioannis Aligizakis, M.Sc.
 
NXLEVL Capabilities Brief-2017
NXLEVL Capabilities Brief-2017NXLEVL Capabilities Brief-2017
NXLEVL Capabilities Brief-2017Bobby L. Sheppard
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Netpluz Asia Pte Ltd
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscapeJisc
 
Cyber Security: Cyber Incident Response Methodology
Cyber Security:  Cyber Incident Response MethodologyCyber Security:  Cyber Incident Response Methodology
Cyber Security: Cyber Incident Response MethodologySignals Defense, LLC
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesOllie Whitehouse
 
Cyber capability brochureCybersecurity Today A fresh l.docx
Cyber capability brochureCybersecurity Today  A fresh l.docxCyber capability brochureCybersecurity Today  A fresh l.docx
Cyber capability brochureCybersecurity Today A fresh l.docxfaithxdunce63732
 
Find the best cyebersecurity services
Find the best cyebersecurity servicesFind the best cyebersecurity services
Find the best cyebersecurity serviceswilsonconsulting1
 
Global Cybersecurity Consulting Firm
Global Cybersecurity Consulting FirmGlobal Cybersecurity Consulting Firm
Global Cybersecurity Consulting Firmwilsonconsulting1
 
Wilson Consulting Group: A Cybersecurity Company
Wilson Consulting Group: A Cybersecurity CompanyWilson Consulting Group: A Cybersecurity Company
Wilson Consulting Group: A Cybersecurity Companywilsonconsulting1
 
VCISO | Virtual Chief Information Security | VCISO services - 2023
VCISO |  Virtual Chief Information Security | VCISO services - 2023VCISO |  Virtual Chief Information Security | VCISO services - 2023
VCISO | Virtual Chief Information Security | VCISO services - 2023Cyber Security Experts
 
Security Breach: It's not if, it's not when, it's will you know
Security Breach: It's not if, it's not when, it's will you knowSecurity Breach: It's not if, it's not when, it's will you know
Security Breach: It's not if, it's not when, it's will you knowqmatheson
 
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Alex Yates
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...Booz Allen Hamilton
 

Similar to CSCSS CYBER INTELLIGENCE SERVICES (20)

Best cybersecurity services for organizations
Best cybersecurity services for organizationsBest cybersecurity services for organizations
Best cybersecurity services for organizations
 
Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy Microsoft Cyber Defense Operation Center Strategy
Microsoft Cyber Defense Operation Center Strategy
 
NXLEVL Capabilities Brief-2017
NXLEVL Capabilities Brief-2017NXLEVL Capabilities Brief-2017
NXLEVL Capabilities Brief-2017
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscape
 
Cyber Security: Cyber Incident Response Methodology
Cyber Security:  Cyber Incident Response MethodologyCyber Security:  Cyber Incident Response Methodology
Cyber Security: Cyber Incident Response Methodology
 
NCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory ServicesNCC Group C Suite Cyber Security Advisory Services
NCC Group C Suite Cyber Security Advisory Services
 
Untitled document.otd
Untitled document.otdUntitled document.otd
Untitled document.otd
 
Cyber capability brochureCybersecurity Today A fresh l.docx
Cyber capability brochureCybersecurity Today  A fresh l.docxCyber capability brochureCybersecurity Today  A fresh l.docx
Cyber capability brochureCybersecurity Today A fresh l.docx
 
Find the best cyebersecurity services
Find the best cyebersecurity servicesFind the best cyebersecurity services
Find the best cyebersecurity services
 
Global Cybersecurity Consulting Firm
Global Cybersecurity Consulting FirmGlobal Cybersecurity Consulting Firm
Global Cybersecurity Consulting Firm
 
Wilson Consulting Group: A Cybersecurity Company
Wilson Consulting Group: A Cybersecurity CompanyWilson Consulting Group: A Cybersecurity Company
Wilson Consulting Group: A Cybersecurity Company
 
VCISO | Virtual Chief Information Security | VCISO services - 2023
VCISO |  Virtual Chief Information Security | VCISO services - 2023VCISO |  Virtual Chief Information Security | VCISO services - 2023
VCISO | Virtual Chief Information Security | VCISO services - 2023
 
Security Breach: It's not if, it's not when, it's will you know
Security Breach: It's not if, it's not when, it's will you knowSecurity Breach: It's not if, it's not when, it's will you know
Security Breach: It's not if, it's not when, it's will you know
 
ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)ePlus Virtual Chief Information Security Officer (vCISO)
ePlus Virtual Chief Information Security Officer (vCISO)
 
Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)Cyber risk-overview-wtw (1)
Cyber risk-overview-wtw (1)
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...
CyberM3 Business Enablement: Cybersecurity That Empowers Your Business with C...
 
braincavesoft-com-cyber-security.pdf
braincavesoft-com-cyber-security.pdfbraincavesoft-com-cyber-security.pdf
braincavesoft-com-cyber-security.pdf
 
braincavesoft-com-cyber-security (1).pdf
braincavesoft-com-cyber-security (1).pdfbraincavesoft-com-cyber-security (1).pdf
braincavesoft-com-cyber-security (1).pdf
 

Recently uploaded

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Recently uploaded (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

CSCSS CYBER INTELLIGENCE SERVICES

  • 2. CSCSS  Cyber  Intelligence  Services  (CIS)        Se3ng  the  Stage                CSCSS  Cyber  Intelligence  Services  plays  vital  role  in  enabling  the      rela5onship  between  defense  and  cyber  intelligence  services  as  a          mission.                                            The  Threat  Landscape    The  threat  landscape  presents  an  incredible  challenge  facing      industry  in  securing  informa5on  from  evolving  internal  and      external  threats  while  enabling  beneficial  collabora5on  within    our  security  infrastructures.                      Your  Challenges  –  Our  Services      We  realize  that  no  engagement  is  the  same,  we  tailor  our      services  to  unique  requirements.                
  • 3. CIS  –  Our  Intelligence  Services   §  The  parameters  for  our  CIS  ac5vi5es  are  defined  by  CSCSS  leadership  and   our  CSCSS  Select  Intelligence  CommiCee  which  defines  CIS  func5ons  are   to  obtain  and  provide  informa5on  and  perform  other  tasks  rela5ng  to  the   acts  and  inten5ons  aCackers.         CSCSS  Intelligence  Services  conduct  our   assignments  and  opera5ons:       •  In  the  interests  of  na?onal   transna?onal  level  security;   •  par5cular  reference  to  the  cyber   defence,  cyberlaw  and  related  and   interna5onal  law  and  policies;   •  in  the  interests  of  the  economic   security  and  na?onal  security;  and   •  in  support  of  the  preven?on  or   detec?on  of  serious  crime.  
  • 4. Understanding  the  Threat   Cyber  intelligence  relates  to  effec5ve  threat  enterprise  risk  management  as   organiza5ons  spread  business  and  opera5ons  around  the  world.     The Landscape Cyberspace Hostile Actors. State Sponsored Cyberspace"  is  the  term  used  to  describe  the   2 electronic  medium  of  digital  networks  used   to  store,  modify  and  communicate   informa5on.     Hos5le  actors  exploit  cyberspace  to  conduct   espionage  opera5ons  (stealing  informa5on)   or  launch  damaging  computer  network   aCacks.     Foreign  states,  criminals,  'hack5vist'  groups   and  terrorists  use  cyber  to  target   government,  military,  businesses  and   individuals.   Your Logo
  • 5. CSCSS  Cyber  +  Intelligence  Services  (CIS)   CSCSS  Intelligence  Services  provide  client  services  that:    Operate  with  a  Global  Prospec?ve    CSCSS  Global  Presence:    Canada,  UK/EU,    East  Asia  /  India,    Asia  Pacific  /  Australia,  Africa,  and  the  United  States   §  Deliver  A  Mul?disciplinary  Approach:    CIS  provides  robust  cyber   Intelligence  Services  and  security  solu5ons  to  clients  and  industries,   enabling  them  to  confidently  pursue  the  opportuni5es  offered  by  the   cyber  revolu5on.   Our  engagement  with    our  clients  and  partners  to   plan,  develop  and  manage  corporate  cyber  +   security  and  manage  their  threats  and  develop   intelligence  opera5ons  in  today’s  complex  cyber   environments  that  draw  on  CSCSS  intellect,   experience,  knowledge  and  global  prospec?ve.      
  • 6. CSCSS  Intelligence  Services  Demonstrate   §  Superior  interpersonal  and  liaison  skills  in   order  to  build  strong  rela5onships  with  our   corporate  partners  and  staff;     §  Provide  an  ‘Intelligence’  presence  and   impact,  with  a  proven  ability  to  interact   effec5vely  with  diverse  cultures  and   backgrounds;     §  Deliver  specialized  exper?se  skills  and   knowledge,  high  levels  of  maturity  and  self-­‐ management  skills,  with  excellent  judgment   and  the  ability  to  assess  risks;     §  Resilience  and  mo?va?on,  with  a   determina5on  to  achieve  results  in  difficult  and   high-­‐pressure  environments;     §  Highest  levels  of  personal  integrity  and   professionalism,  which  CSCSS  will  con5nue  to   support  through  comprehensive  training  and   development  programs.      
  • 7. CIS  –  Services  Delivery   §  Exper?se  and  experience  with  various  agencies  within  the  law   enforcement  and  military  intelligence  communi5es  we  deliver  a  spectrum   ac5onable  intelligence  services:   •  Na5on  Player  Threat  profiling  and  Corporate   Risk  Profiling   •  Incident  Response  +  Forensics  /  Malware   Analysis   •  Cybercrime  Cyber  Fraud  Preven5on  and   Inves5ga5on  services   •  Open  Source  Intelligence  (OSINT)   •  Directed  Threat  Research  and  Collec5on   (DTR+C)   •  Cyber  Intelligence  (CYBINT)   •  Breach  Event  Forensics  +  Analysis   •  Structured  Threat  informa5on  +  Ac5on
  • 8. CIS  Structured  Threat  Informa?on  +  Ac?on   •  Structured  Threat  Informa?on  providing  a  unifying  a  diverse  set  of  cyber   threat  informa5on  sets  including:   §  §  §  §  §  §  §  §  Cyber Observables Threat Vectors + Indicators Incidents + Response Adversary Tactics, Techniques, and Procedures (including attack patterns, malware, exploits, kill chains, tools, infrastructure, victim targeting, etc.) Exploit Targets (e.g., vulnerabilities, weaknesses or configurations) Courses of Action (e.g., incident response or vulnerability/weakness remedies or mitigations) Cyber Attack Campaigns Cyber Threat Actors  
  • 9. CIS  Intelligence  Assets  /  Experience  +  Exper?se     CSCSS  Intelligence  Service  staff  is  composed  of:       §  Intelligence  Analysts,  Network  engineers,  and  Computer  Security  Analysts   who  have  worked  with  various  governments  within  the  law  enforcement  and   military  intelligence  community.  CSCSS  personnel  have  been  security  screened   to  NATO  SECRET  in  accordance  with  host  na5on,  5i  and  NATO  security  (and   above)  requirements.   §  Our  standard  is  a  comprehensive,  highly  trained,  highly  skilled  and  agile  team   that  enables  CSCSS  to  provide  a  response  to  the  evolving  trends  and   challenges  faced  by  our  clients.   §  Intelligence  staff  members,  associated  with  CSCSS  Intelligence  Services,  have   provided  opera5onal  support  to:    the  MET,  Department  of  State,  Naval   Systems  Center,  Army  Intelligence  Center  of  Excellence  and  White  House   Communica5ons  Agency  as  well  as  Police  and  Military  Intelligence  Agencies.    
  • 10. CSCSS  Cyber  +  Intelligence  Services  /  Divisions   and  Groups   §  CIS  is  formed  from  our  divisions  and  experienced  professionals  offer   and  deliver  unparalleled  exper5se  in  cyber  assurance,  engineering,   solu5ons,  IT  management,  and  mission  assurance.    
  • 11. CSCSS  Cyber  +  Intelligence  Services  /  Divisions   and  Groups   •  CIS  provides  protec/ve  security   services  to  businesses  and   organiza2ons  spanning  na2onal  cri2cal   infrastructures.     §  §  §  §  §  Banking & Financial Services Water Agriculture Public Health Emergency Services
  • 12. How  is  CIS  Intelligence  Services  Tackling  the   Cyber  Threat?      CSCSS  Cyber  Intelligence  Services  and  Groups  work  in  concert  to  tackle  the  cyber    threat  along  with  public-­‐private  sector  and  industry.       •  We  are  dedicated  to  tackling  the  cyber  threat  by:   §  Iden?fying  cyber  opera5ons  targe5ng  industry  and  gathering  intelligence  in   order  to  beCer  understand  the  threat  posed.     §  Providing  protec5ve  security  advice  to  the  Na5onal  -­‐  Cri5cal  Na5onal   Infrastructure  Providers  and  Industry       §  Responding  to  computer  network  aCacks  by  engaging  with  and  assis5ng   vic5ms.     §  Repor?ng  to  government  and  other  stakeholders  on  the  cyber  threat  to   assist  policy  makers  to  beCer  decide  how  best  to  ensure  cyber  security.  
  • 13. How  is  CIS  Intelligence  Services  Tackling  the   Cyber  Threat?   Cyber Intelligence Convergent + integrated Enhanced Security Address  the  Evolving  Threats  and  increased  risks  of  cyber  crimes,  our  Intelligence  Services  work  directly  with     public-­‐private    sector  partners  to  enhance  cybersecurity.      We  work  to  promote  cybersecurity  awareness     and  cyber  literacy  amongst  all  Internet  users.       CIS  Collaborates  with  the  financial  and  other  cri5cal  infrastructure  sectors  to  improve  network  security  with  a     special  focus  on  and    dedicated  to  comba5ng  serious  cyber  crime,  cyber  aCacks  and  protec5ng     cri5cal  infrastructure.    
  • 14. Engage  with  CCSCSS  Cyber  Intelligence  Services   All  our  opera5ons  are  conducted  within  a  framework  of    Interna5onal  law   and  legisla5ve  acts  that  defines  our  roles  and  ac5vi5es  in  cyberspace..              Why  Engaging  with  CIS?     §  §  §  §  §  §  §  Dedicated  Intelligence  +  Cybersecurity  Professionals   Confiden5ality  /  Non  Disclosure   Deep  Cyber  +  Intelligence  Exper5se   Engagements:    Are  defined  by  client  needs  and  requirements   We  deliver  Impact,  Exper5se,  Experience  and  ROI   We  are  Globally  Focused   Agile  Services  
  • 15. Ques?on  &  Answer   Next  Steps   CSCSS  /  Centre  for  Strategic  Cyberspace  +  Security  Science   Leadership  /  Research  /  Defence     informa5on@cscss.org                     hCp://www.cscss.org/contact_us.php     RICHARD  ZALUSKI   Chief  Execu?ve  Officer   richard.zaluski@cscss.org