SlideShare ist ein Scribd-Unternehmen logo
1 von 39
Identity Theft and Data Compromise
Presented by David Speciale, J.D., CITRMS
Texas Water Conservation Association
                              October 2012




November 5, 2012       © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   2
Identity Theft and Data Compromise




        – An overview of Identity Theft and Data Breach and its Impact on
          Consumers and Business



        – How to Reduce Cyber Risk and Exposure




November 5, 2012          © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   3
Identify Theft Defined




• Identity theft occurs when someone steals personal identifiable
  information and uses it to assume an identity in order to commit
  fraud or other crimes and or receive a service, information or
  merchandise




November 5, 2012     © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   4
PII




November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   5
November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   6
• Fastest growing Crime in the United States




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   7
• 2011 Number of victims rose to just under 12 million




November 5, 2012     © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   8
Identity Theft



                                Criminal                                Drivers License


                   Medical


                                                                      Social Security



                   Credit Card




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   9
November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   10
• Identity theft is on the rise, according to a report released by Javelin
  Strategy & Research.

• The crime struck almost 12 million victims in 2011, a whopping 13
  percent increase from 2010.

• The main reasons why: the growing number of data breaches and
  increasing reliance on smartphones and social media.




November 5, 2012      © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   11
Niagara Falls

• 4 phones are lost at Niagara Falls each day




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   12
Smartphones



• Smartphone users are about a third more likely to become victims
  than non-users.

• Nearly 7 percent of smartphone users experienced identity fraud in
  2011.

• And 62 percent of smartphone users do not use password protection
  for their home screens, which means anyone who finds or takes
  their phones will have access to the information inside.




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   13
• High-profile data attacks on companies likely contributed to the rise
  in identity theft crimes in 2011.

• The number of people who were notified that their information was
  lost in a data breach in 2011 increased by 67 percent from the
  previous year.




November 5, 2012     © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   14
Data Loss



                   Not if….
                       But when...




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   15
Data Breaches Affect Businesses Regardless of Size

                                                   •      Symantec 2010 Global SMB Survey
                                                             –     74% of small and mid-size businesses were targeted
                                                                   for cybercrime
                                                             –     42% lost confidential or private data
                                                             –     40% experienced direct financial costs due to attacks
                                                             –     Average cost of the attack was $188,242


                                                   •      Privacy Rights Clearinghouse
                                                             –     Over 542 million Records breached since 2005


                                                   •      2011 Javelin Strategy & Research
                                                             –     Small Business Owner’s Mean Victim Fraud Cost is
                                                                   more than double that of Consumers
                                                                     • SMBO: $1,574
                                                                     • Consumer: $631


                                                   •      Verizon 2011 Data Breach Report
                                                             –     Hospitality (40%), Retail (25%), and Financial
                                                                   Services (23%) represented the highest percentage
                                                             –     96% of breaches could have been avoided by the
                                                                   victim business without having to use extremely
                                                                   difficult or expensive actions



November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential                        16
Breaches-Municipalities



• Boston Water and Sewer Commission

• City of Burlington, Washington

• Wayne County, Minnesota




November 5, 2012    © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   17
Hackers come in all shapes and sizes

              •A person who breaks into a computer system with the purpose of inflicting damage or stealing data. Black hat hackers are
Black Hat      known as the "bad guys"
 Hacker

              •The use of disruptive activities or the threat of such activities, against computers or networks, with the intention to cause harm
               or further social, ideological, religious, political, or similar objectives or to intimidate someone in the furtherance of such
 Cyber         objectives
Terrorist


              •Hacktivism is the act of hacking or breaking into a computer system, in order to disrupt services and bring attention to a political
               or social cause. The individual who performs an act of hacktivism is said to be a hacktivist
Hacktivist


              •An amateur who tries to illegally gain access to a computer system using scripts (i.e., programs) that others have written. While
               they may have some programming skill, script kiddies do not have the experience to write their own programs that exploit
 Script        vulnerabilities. Script kiddies may try to compromise any computer on the Internet they can connect to
 Kiddie

              •People who break into a computer system and inform the company that they have done so. They are concerned
               employees, hobbyists, or security professionals who are paid to find vulnerabilities. White hat hackers are known as the "good
 White         guys"
  Hat
 Hacker


 November 5, 2012                           © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential                           18
Breaches




                                                                     • Negligence
                                                                     • Internal Theft
                                                                     • Organized Crime




November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   19
Litigation/Settlements


                                          Wells Fargo

                                    $6.7 million

                       Veterans Administration (VA)

                                     $20 million

                                              TJX Inc.

                                   $256 million


November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   20
Technology is in the hand of the criminals


•   Counterfeiting of checks, personal identification, account access
    devices, signature verification, business documentation and
    reference letters is a major exposure area. This has carried over to
    the electronic environment
•       PC document scanning/laser printing, color copiers
•       PC Check Printing Packages with MICR Ink
•       Skimmers, Plastic Card Embosser/Mag-Strip duplicators
•       User IDs, Passwords, & Tokens vs. Malicious software & Hacker Tools




November 5, 2012          © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   21
Skimming Device




                   • Restaurant employee caught using
                     skimming device to capture ATM and
                     Credit Card numbers in Drive-Thru
                     window
                   • Employee was paid $1,000 for 50
                     numbers and $2,000 for
                     100 numbers provided to recruiter
                   • Recruiter was paid $4,000 for every
                     restaurant employee he recruited by
                     ring leader
November 5, 2012            © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   22
New Technology – New Exploitations

• High Risk Functionality – Inter-bank Money Movement, Wire Transfers and
  Bill Pay
• Online account maintenance and product sign-up
• New Payment Channels – Paypal, Obopay, etc.
• Peer to Peer file sharing (PTP & BTB) Exploits
• Social Networks – Facebook, MySpace, Twitter, LinkedIn, etc.
• Online Games with Internet Connectivity – (i.e. Sony – PS3)
• Dating & Special Interest websites, chat rooms




November 5, 2012       © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   23
Mobile Fraud Examples

• New Trojan Endangers Windows Mobile Devices – This malware affects
  Windows Mobile Pocket PC devices. The Trojan sends the infected
   device’s serial number, operating system and other sensitive
   information to the Trojan’s creators.
• Security Hole Found in Apple’s iPhone – flaw could have allowed
   hackers to take control of the cell phone to spread spam or steal
  data if its owner visits a doctored website or internet hotspot.
• Car Whisper – A Bluetooth mobile phone exploit called “car whisperer”
  hackers to take advantage of default Bluetooth passwords. The
   hackers sit at a hotspot and snoop information off your phone.




November 5, 2012     © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   24
Data Risk Scenario


  Missing computer device storing PII, such as a laptop, USB flash
                  drive or portable hard drive

• Laptop stolen from a parked vehicle

• Luggage containing a laptop or portable storage device fails to arrive at
  destinations

• Laptop or portable storage device is stolen from a business or home
  office




November 5, 2012       © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   25
Data Risk Scenario

Breach caused by a vendor

Outside vendor for services that involve PII or PHI of customers, clients or
  employees
• Payroll processor or benefits provider suffers a breach that exposes
  employee PII




November 5, 2012       © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   26
Immediate to do list: Assess and Cover Risk

• Complete “data” audit to determine
   • Type of personal information you retain

• Complete a Security audit to determine weaknesses

• Focus on Vendor Management

• Determine the types and methods of insurance coverage and related services that
  are available to respond to the risk
    • 1st Party Costs (mailing, consults, mail-house, forensics, etc.)
    • 3rd Party Costs (Regulatory or Civil Liability and defense)




November 5, 2012        © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   27
Immediate to do list: Documentation & Programs



• Written Information Security Policy

• Data Breach Response Plan w/ Remediation Resources in Place

• Data Security and Privacy Awareness Programs




November 5, 2012      © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   28
5 ways to ensure that
                   you are protecting data




November 5, 2012      © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   29
Protecting Data




                                                   Utilize strong passwords and access controls
                                                   on all computers, smart phones
                                                   and network devices




November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   30
Protecting Data



Employ Encryption (using built in features
and/or or enterprise solutions)




November 5, 2012         © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   31
Protecting Data




                                   Ensure policies prohibiting removal of
                                   unencrypted personal data and unsecured
                                   technologies are followed and enforced




November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   32
Protecting Data

Destroy or delete all paper and digital files once retention criteria is met

     Destroy all equipment/device memory once taken out of service




November 5, 2012      © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   33
Protecting Data

Educate and train on data handling and privacy best practices to
ensure a high awareness level




November 5, 2012     © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   34
Conclusion

Not “if” but “when”

Develop a plan to manage your privacy

Be prepared to respond effectively, mitigate damages and protect
  reputations!




November 5, 2012      © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   35
November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   36
WHO HAS THE FIRST QUESTION




November 5, 2012         © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   37
November 5, 2012   © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   38
David Speciale, J.D., CITRMS (Certified Identity Theft Risk Management
Specialist), is Director of Business Acquisition at Identity Theft 911, a leader in
identity theft and data breach management, remediation and resolution services.
David has held senior management positions throughout the United States with
Allstate Insurance Company. While with AIG as vice president for South East Asia
he lived in Japan for 10 years. Upon his return to the U.S. with AIG, his
responsibilities included international operations. David has written and lectured
extensively on identity theft and data security. He is a member of the International
Association of Privacy Professionals.

Contact Information:
Email: dspeciale@idt911.com
Phone: 401-787-4248

Identity Theft 911, LLC & IDT 911 maintains offices in Providence, R.I., New York
City, N.Y. and our Operations & Fraud Resolution Center in Scottsdale, Arizona. In
addition, we have staff regional Sales Representatives throughout the U.S.




November 5, 2012          © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential   39

Weitere ähnliche Inhalte

Was ist angesagt?

Identity theft ppt
Identity theft pptIdentity theft ppt
Identity theft pptCut 2 Shreds
 
Cyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security ForensicsCyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security Forensicsbtr-security
 
Fraud and risk communication
Fraud and risk communicationFraud and risk communication
Fraud and risk communicationRosetta
 
Your Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity TheftYour Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity TheftElizabeth Dimit
 
Identity Theft: How to Avoid It
Identity Theft: How to Avoid ItIdentity Theft: How to Avoid It
Identity Theft: How to Avoid Ithewie
 
H -Tech frauds of identity theft, Identity cloning and address mirroring
H -Tech frauds of identity theft, Identity cloning and address mirroringH -Tech frauds of identity theft, Identity cloning and address mirroring
H -Tech frauds of identity theft, Identity cloning and address mirroringGAURAV. H .TANDON
 
Identity Theft business
Identity Theft businessIdentity Theft business
Identity Theft businessMatt Smith
 
Baker Tilly Presents: Emerging Trends in Cybersecurity
Baker Tilly Presents: Emerging Trends in CybersecurityBaker Tilly Presents: Emerging Trends in Cybersecurity
Baker Tilly Presents: Emerging Trends in CybersecurityBakerTillyConsulting
 
Preventing Nonprofit Banking Fraud and the Tools You Can Use!
Preventing Nonprofit Banking Fraud and the Tools You Can Use!Preventing Nonprofit Banking Fraud and the Tools You Can Use!
Preventing Nonprofit Banking Fraud and the Tools You Can Use!tomciolkosz
 
Social networking and identity theft
Social networking and identity theft Social networking and identity theft
Social networking and identity theft carlgiardina
 
THE CHANGING FACE OF IDENTITY THEFT
THE CHANGING FACE OF IDENTITY THEFTTHE CHANGING FACE OF IDENTITY THEFT
THE CHANGING FACE OF IDENTITY THEFT- Mark - Fullbright
 
Unearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet FraudUnearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet FraudInternet Law Center
 
Privacy Safe Guarding Sensitive PII Handbook 2013
Privacy Safe Guarding Sensitive PII Handbook 2013Privacy Safe Guarding Sensitive PII Handbook 2013
Privacy Safe Guarding Sensitive PII Handbook 2013- Mark - Fullbright
 
Identity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your RiskIdentity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your Riskmilfamln
 
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsBlake A. Klinkner
 
Risk Managers Presentation
Risk Managers PresentationRisk Managers Presentation
Risk Managers Presentationpat7777
 

Was ist angesagt? (20)

Identity theft ppt
Identity theft pptIdentity theft ppt
Identity theft ppt
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Cyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security ForensicsCyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security Forensics
 
Fraud and risk communication
Fraud and risk communicationFraud and risk communication
Fraud and risk communication
 
Your Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity TheftYour Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity Theft
 
Identity Theft: How to Avoid It
Identity Theft: How to Avoid ItIdentity Theft: How to Avoid It
Identity Theft: How to Avoid It
 
H -Tech frauds of identity theft, Identity cloning and address mirroring
H -Tech frauds of identity theft, Identity cloning and address mirroringH -Tech frauds of identity theft, Identity cloning and address mirroring
H -Tech frauds of identity theft, Identity cloning and address mirroring
 
Identity Theft business
Identity Theft businessIdentity Theft business
Identity Theft business
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Identity Theft ppt
Identity Theft pptIdentity Theft ppt
Identity Theft ppt
 
Baker Tilly Presents: Emerging Trends in Cybersecurity
Baker Tilly Presents: Emerging Trends in CybersecurityBaker Tilly Presents: Emerging Trends in Cybersecurity
Baker Tilly Presents: Emerging Trends in Cybersecurity
 
Identity Theft: The Other You
Identity Theft: The Other YouIdentity Theft: The Other You
Identity Theft: The Other You
 
Preventing Nonprofit Banking Fraud and the Tools You Can Use!
Preventing Nonprofit Banking Fraud and the Tools You Can Use!Preventing Nonprofit Banking Fraud and the Tools You Can Use!
Preventing Nonprofit Banking Fraud and the Tools You Can Use!
 
Social networking and identity theft
Social networking and identity theft Social networking and identity theft
Social networking and identity theft
 
THE CHANGING FACE OF IDENTITY THEFT
THE CHANGING FACE OF IDENTITY THEFTTHE CHANGING FACE OF IDENTITY THEFT
THE CHANGING FACE OF IDENTITY THEFT
 
Unearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet FraudUnearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet Fraud
 
Privacy Safe Guarding Sensitive PII Handbook 2013
Privacy Safe Guarding Sensitive PII Handbook 2013Privacy Safe Guarding Sensitive PII Handbook 2013
Privacy Safe Guarding Sensitive PII Handbook 2013
 
Identity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your RiskIdentity Theft: How to Reduce Your Risk
Identity Theft: How to Reduce Your Risk
 
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
 
Risk Managers Presentation
Risk Managers PresentationRisk Managers Presentation
Risk Managers Presentation
 

Andere mochten auch

PREVENTING ID THEFT GUIDE FOR CONSUMERS
PREVENTING ID THEFT GUIDE FOR CONSUMERSPREVENTING ID THEFT GUIDE FOR CONSUMERS
PREVENTING ID THEFT GUIDE FOR CONSUMERSGreg Ewers
 
2014 legalshield and Identify Theft Information
2014 legalshield and Identify Theft Information2014 legalshield and Identify Theft Information
2014 legalshield and Identify Theft InformationLynn Kronk
 
How to Prevent Identity Theft
How to Prevent Identity TheftHow to Prevent Identity Theft
How to Prevent Identity Thefthotspotshield
 
How to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudHow to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudEnglish Online Inc.
 
Privacy Identity Theft National ID Card and REAL ID Act
Privacy Identity Theft National ID Card and REAL ID ActPrivacy Identity Theft National ID Card and REAL ID Act
Privacy Identity Theft National ID Card and REAL ID ActAmin Bandeali
 
Identity theft blue4it nljug
Identity theft blue4it nljugIdentity theft blue4it nljug
Identity theft blue4it nljugBrian Vermeer
 
Identity Theft Consumer Seminar
Identity Theft Consumer SeminarIdentity Theft Consumer Seminar
Identity Theft Consumer Seminarronwolfinger
 
Identity theft: Developers are key - JFokus 2017
Identity theft: Developers are key - JFokus 2017Identity theft: Developers are key - JFokus 2017
Identity theft: Developers are key - JFokus 2017Brian Vermeer
 
Consumer Protection: Identity Theft
Consumer Protection:  Identity TheftConsumer Protection:  Identity Theft
Consumer Protection: Identity Theftvcrisafulli
 
How to Protect Yourself From Identity Theft
How to Protect Yourself From Identity TheftHow to Protect Yourself From Identity Theft
How to Protect Yourself From Identity TheftExperian_US
 
Indentify Theft Slide Show
Indentify Theft Slide ShowIndentify Theft Slide Show
Indentify Theft Slide Showrobinlgray
 
Identity theft power_point
Identity theft power_pointIdentity theft power_point
Identity theft power_pointefandeye
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft PresentationMonikaPenkova
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft PresentationRandall Chesnutt
 
E-Commerce Integration and Implementation Issues
E-Commerce Integration and Implementation IssuesE-Commerce Integration and Implementation Issues
E-Commerce Integration and Implementation IssuesNurul Izzah
 

Andere mochten auch (20)

PREVENTING ID THEFT GUIDE FOR CONSUMERS
PREVENTING ID THEFT GUIDE FOR CONSUMERSPREVENTING ID THEFT GUIDE FOR CONSUMERS
PREVENTING ID THEFT GUIDE FOR CONSUMERS
 
Social Illness-Cyber Crime
Social Illness-Cyber CrimeSocial Illness-Cyber Crime
Social Illness-Cyber Crime
 
2014 legalshield and Identify Theft Information
2014 legalshield and Identify Theft Information2014 legalshield and Identify Theft Information
2014 legalshield and Identify Theft Information
 
How to Prevent Identity Theft
How to Prevent Identity TheftHow to Prevent Identity Theft
How to Prevent Identity Theft
 
How to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and FraudHow to Prevent Identity Theft and Fraud
How to Prevent Identity Theft and Fraud
 
Privacy Identity Theft National ID Card and REAL ID Act
Privacy Identity Theft National ID Card and REAL ID ActPrivacy Identity Theft National ID Card and REAL ID Act
Privacy Identity Theft National ID Card and REAL ID Act
 
Identity theft blue4it nljug
Identity theft blue4it nljugIdentity theft blue4it nljug
Identity theft blue4it nljug
 
Identity Theft Consumer Seminar
Identity Theft Consumer SeminarIdentity Theft Consumer Seminar
Identity Theft Consumer Seminar
 
Faculty presentation 21 st december 2015
Faculty presentation 21 st december 2015Faculty presentation 21 st december 2015
Faculty presentation 21 st december 2015
 
Identity theft: Developers are key - JFokus 2017
Identity theft: Developers are key - JFokus 2017Identity theft: Developers are key - JFokus 2017
Identity theft: Developers are key - JFokus 2017
 
Consumer Protection: Identity Theft
Consumer Protection:  Identity TheftConsumer Protection:  Identity Theft
Consumer Protection: Identity Theft
 
How to Protect Yourself From Identity Theft
How to Protect Yourself From Identity TheftHow to Protect Yourself From Identity Theft
How to Protect Yourself From Identity Theft
 
Indentify Theft Slide Show
Indentify Theft Slide ShowIndentify Theft Slide Show
Indentify Theft Slide Show
 
Identity theft power_point
Identity theft power_pointIdentity theft power_point
Identity theft power_point
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft Presentation
 
Identity theft
Identity theftIdentity theft
Identity theft
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft Presentation
 
E-Commerce Integration and Implementation Issues
E-Commerce Integration and Implementation IssuesE-Commerce Integration and Implementation Issues
E-Commerce Integration and Implementation Issues
 
Identity theft godwin oyedokun
Identity theft   godwin oyedokunIdentity theft   godwin oyedokun
Identity theft godwin oyedokun
 

Ähnlich wie Identity Theft and Data Compromise - TWCA Fall 2012

Cloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowCloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowAct-On Software
 
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborTurner and Associates, Inc.
 
NSTIC and IDESG Update
NSTIC and IDESG UpdateNSTIC and IDESG Update
NSTIC and IDESG UpdateIan Glazer
 
Douglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationDouglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationTurner and Associates, Inc.
 
When Data Loss Is An Inside Job
When Data Loss Is An Inside JobWhen Data Loss Is An Inside Job
When Data Loss Is An Inside JobIDT911
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksSurfWatch Labs
 
2011 Annual Study - U.S. Cost of a Data Breach - March 2012
2011 Annual Study - U.S. Cost of a Data Breach - March 20122011 Annual Study - U.S. Cost of a Data Breach - March 2012
2011 Annual Study - U.S. Cost of a Data Breach - March 2012Symantec
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
Top 10 Government Breaches of 2012
Top 10 Government Breaches of 2012Top 10 Government Breaches of 2012
Top 10 Government Breaches of 2012IDT911
 
Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Patrick Florer
 
Investigating & proving cybercrime
Investigating & proving cybercrimeInvestigating & proving cybercrime
Investigating & proving cybercrimeJenny Reid
 
Managing Personally Identifiable Information (PII)
Managing Personally Identifiable Information (PII)Managing Personally Identifiable Information (PII)
Managing Personally Identifiable Information (PII)KP Naidu
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 febmharbpavia
 
OSC2012: Identity Analytics: Exploiting Digital Breadcrumbs
OSC2012: Identity Analytics: Exploiting Digital BreadcrumbsOSC2012: Identity Analytics: Exploiting Digital Breadcrumbs
OSC2012: Identity Analytics: Exploiting Digital BreadcrumbsAccenture the Netherlands
 
Data Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesData Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesSeccuris Inc.
 
Halvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Alisha Deboer
 

Ähnlich wie Identity Theft and Data Compromise - TWCA Fall 2012 (20)

Cloud Privacy
Cloud PrivacyCloud Privacy
Cloud Privacy
 
Cloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to KnowCloud Privacy Update: What You Need to Know
Cloud Privacy Update: What You Need to Know
 
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas JamborData Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
Data Breaches - Sageworks, Inc., Webinar Series by Douglas Jambor
 
NSTIC and IDESG Update
NSTIC and IDESG UpdateNSTIC and IDESG Update
NSTIC and IDESG Update
 
Douglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity PresentationDouglas Jambor Sageworks Cybersecurity Presentation
Douglas Jambor Sageworks Cybersecurity Presentation
 
When Data Loss Is An Inside Job
When Data Loss Is An Inside JobWhen Data Loss Is An Inside Job
When Data Loss Is An Inside Job
 
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical RisksGathering Intel from the Dark Web to Identify and Prioritize Critical Risks
Gathering Intel from the Dark Web to Identify and Prioritize Critical Risks
 
2011 Annual Study - U.S. Cost of a Data Breach - March 2012
2011 Annual Study - U.S. Cost of a Data Breach - March 20122011 Annual Study - U.S. Cost of a Data Breach - March 2012
2011 Annual Study - U.S. Cost of a Data Breach - March 2012
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
Top 10 Government Breaches of 2012
Top 10 Government Breaches of 2012Top 10 Government Breaches of 2012
Top 10 Government Breaches of 2012
 
Cyber Threat Landscape
Cyber Threat LandscapeCyber Threat Landscape
Cyber Threat Landscape
 
Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12Isaca houston presentation 12 4 12
Isaca houston presentation 12 4 12
 
Investigating & proving cybercrime
Investigating & proving cybercrimeInvestigating & proving cybercrime
Investigating & proving cybercrime
 
Managing Personally Identifiable Information (PII)
Managing Personally Identifiable Information (PII)Managing Personally Identifiable Information (PII)
Managing Personally Identifiable Information (PII)
 
Cyber liability and public entities infographic
Cyber liability and public entities infographic Cyber liability and public entities infographic
Cyber liability and public entities infographic
 
Final cyber risk report 24 feb
Final cyber risk report 24 febFinal cyber risk report 24 feb
Final cyber risk report 24 feb
 
OSC2012: Identity Analytics: Exploiting Digital Breadcrumbs
OSC2012: Identity Analytics: Exploiting Digital BreadcrumbsOSC2012: Identity Analytics: Exploiting Digital Breadcrumbs
OSC2012: Identity Analytics: Exploiting Digital Breadcrumbs
 
Data Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective StrategiesData Loss Prevention: Challenges, Impacts & Effective Strategies
Data Loss Prevention: Challenges, Impacts & Effective Strategies
 
Halvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber WebinarHalvorsen on Risk Cyber Webinar
Halvorsen on Risk Cyber Webinar
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 

Mehr von The Texas Network, LLC

WHCRWA MUD directors' outreach workshop June 8, 2017
WHCRWA MUD directors' outreach workshop June 8, 2017WHCRWA MUD directors' outreach workshop June 8, 2017
WHCRWA MUD directors' outreach workshop June 8, 2017The Texas Network, LLC
 
TWCA Webinar - New “Waters of the United States” Rule
TWCA Webinar - New “Waters of the United States” RuleTWCA Webinar - New “Waters of the United States” Rule
TWCA Webinar - New “Waters of the United States” RuleThe Texas Network, LLC
 
Pass the Salt: Desalination Brine Disposal Challenges
Pass the Salt: Desalination Brine Disposal ChallengesPass the Salt: Desalination Brine Disposal Challenges
Pass the Salt: Desalination Brine Disposal ChallengesThe Texas Network, LLC
 
Methods to promote freshwater inflow to East Matagorda Bay
Methods to promote freshwater inflow to East Matagorda BayMethods to promote freshwater inflow to East Matagorda Bay
Methods to promote freshwater inflow to East Matagorda BayThe Texas Network, LLC
 
The Economic Power of Water - GE’s Focus on Reuse
The Economic Power of Water - GE’s Focus on ReuseThe Economic Power of Water - GE’s Focus on Reuse
The Economic Power of Water - GE’s Focus on ReuseThe Texas Network, LLC
 
Texas Drought Over? (But then again…)
Texas Drought Over?  (But then again…)Texas Drought Over?  (But then again…)
Texas Drought Over? (But then again…)The Texas Network, LLC
 
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...The Texas Network, LLC
 
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESS
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESSSURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESS
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESSThe Texas Network, LLC
 
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT The Texas Network, LLC
 
U.S. Army Corps of Engineers Infrastructure Strategies in Texas
U.S. Army Corps of Engineers Infrastructure Strategies in TexasU.S. Army Corps of Engineers Infrastructure Strategies in Texas
U.S. Army Corps of Engineers Infrastructure Strategies in TexasThe Texas Network, LLC
 
Individual liability for Water Authority Board Members
Individual liability for Water Authority Board MembersIndividual liability for Water Authority Board Members
Individual liability for Water Authority Board MembersThe Texas Network, LLC
 
The Future is Now: The Rapidly Evolving Landscape of ASR in Texas
The Future is Now: The Rapidly Evolving Landscape of ASR in TexasThe Future is Now: The Rapidly Evolving Landscape of ASR in Texas
The Future is Now: The Rapidly Evolving Landscape of ASR in TexasThe Texas Network, LLC
 
Pecos/Devils River Watershed Projects Part II
Pecos/Devils River Watershed Projects Part IIPecos/Devils River Watershed Projects Part II
Pecos/Devils River Watershed Projects Part IIThe Texas Network, LLC
 

Mehr von The Texas Network, LLC (20)

WHCRWA MUD directors' outreach workshop June 8, 2017
WHCRWA MUD directors' outreach workshop June 8, 2017WHCRWA MUD directors' outreach workshop June 8, 2017
WHCRWA MUD directors' outreach workshop June 8, 2017
 
WHCRWA APWA Presentation on CIP
WHCRWA APWA Presentation on CIPWHCRWA APWA Presentation on CIP
WHCRWA APWA Presentation on CIP
 
WHCRWA Town Hall and Open House 2015
WHCRWA Town Hall and Open House 2015WHCRWA Town Hall and Open House 2015
WHCRWA Town Hall and Open House 2015
 
TWCA Webinar - New “Waters of the United States” Rule
TWCA Webinar - New “Waters of the United States” RuleTWCA Webinar - New “Waters of the United States” Rule
TWCA Webinar - New “Waters of the United States” Rule
 
Pass the Salt: Desalination Brine Disposal Challenges
Pass the Salt: Desalination Brine Disposal ChallengesPass the Salt: Desalination Brine Disposal Challenges
Pass the Salt: Desalination Brine Disposal Challenges
 
Texas Water Development Board Update
Texas Water Development Board UpdateTexas Water Development Board Update
Texas Water Development Board Update
 
Professional Ethics
Professional EthicsProfessional Ethics
Professional Ethics
 
Groundwater Management GMA/GCD Panel
Groundwater Management GMA/GCD PanelGroundwater Management GMA/GCD Panel
Groundwater Management GMA/GCD Panel
 
Methods to promote freshwater inflow to East Matagorda Bay
Methods to promote freshwater inflow to East Matagorda BayMethods to promote freshwater inflow to East Matagorda Bay
Methods to promote freshwater inflow to East Matagorda Bay
 
The Economic Power of Water - GE’s Focus on Reuse
The Economic Power of Water - GE’s Focus on ReuseThe Economic Power of Water - GE’s Focus on Reuse
The Economic Power of Water - GE’s Focus on Reuse
 
Texas Drought Over? (But then again…)
Texas Drought Over?  (But then again…)Texas Drought Over?  (But then again…)
Texas Drought Over? (But then again…)
 
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...
Evaluating the Relative Cost of Service from Publicly Funded vs. Privately Fi...
 
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESS
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESSSURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESS
SURFACE WATER ISSUES IN THE GMA 7 JPINT PLANNING PROCESS
 
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT
RESPONDING TO A WATER SUPPLY CONTAMINATION EVENT
 
TWCA Speech – Rep. James Frank
TWCA Speech – Rep. James FrankTWCA Speech – Rep. James Frank
TWCA Speech – Rep. James Frank
 
U.S. Army Corps of Engineers Infrastructure Strategies in Texas
U.S. Army Corps of Engineers Infrastructure Strategies in TexasU.S. Army Corps of Engineers Infrastructure Strategies in Texas
U.S. Army Corps of Engineers Infrastructure Strategies in Texas
 
Individual liability for Water Authority Board Members
Individual liability for Water Authority Board MembersIndividual liability for Water Authority Board Members
Individual liability for Water Authority Board Members
 
From Projectile to Pump Station
From Projectile to Pump StationFrom Projectile to Pump Station
From Projectile to Pump Station
 
The Future is Now: The Rapidly Evolving Landscape of ASR in Texas
The Future is Now: The Rapidly Evolving Landscape of ASR in TexasThe Future is Now: The Rapidly Evolving Landscape of ASR in Texas
The Future is Now: The Rapidly Evolving Landscape of ASR in Texas
 
Pecos/Devils River Watershed Projects Part II
Pecos/Devils River Watershed Projects Part IIPecos/Devils River Watershed Projects Part II
Pecos/Devils River Watershed Projects Part II
 

Kürzlich hochgeladen

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESmohitsingh558521
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 

Kürzlich hochgeladen (20)

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICESSALESFORCE EDUCATION CLOUD | FEXLE SERVICES
SALESFORCE EDUCATION CLOUD | FEXLE SERVICES
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 

Identity Theft and Data Compromise - TWCA Fall 2012

  • 1. Identity Theft and Data Compromise Presented by David Speciale, J.D., CITRMS
  • 2. Texas Water Conservation Association October 2012 November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 2
  • 3. Identity Theft and Data Compromise – An overview of Identity Theft and Data Breach and its Impact on Consumers and Business – How to Reduce Cyber Risk and Exposure November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 3
  • 4. Identify Theft Defined • Identity theft occurs when someone steals personal identifiable information and uses it to assume an identity in order to commit fraud or other crimes and or receive a service, information or merchandise November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 4
  • 5. PII November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 5
  • 6. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 6
  • 7. • Fastest growing Crime in the United States November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 7
  • 8. • 2011 Number of victims rose to just under 12 million November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 8
  • 9. Identity Theft Criminal Drivers License Medical Social Security Credit Card November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 9
  • 10. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 10
  • 11. • Identity theft is on the rise, according to a report released by Javelin Strategy & Research. • The crime struck almost 12 million victims in 2011, a whopping 13 percent increase from 2010. • The main reasons why: the growing number of data breaches and increasing reliance on smartphones and social media. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 11
  • 12. Niagara Falls • 4 phones are lost at Niagara Falls each day November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 12
  • 13. Smartphones • Smartphone users are about a third more likely to become victims than non-users. • Nearly 7 percent of smartphone users experienced identity fraud in 2011. • And 62 percent of smartphone users do not use password protection for their home screens, which means anyone who finds or takes their phones will have access to the information inside. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 13
  • 14. • High-profile data attacks on companies likely contributed to the rise in identity theft crimes in 2011. • The number of people who were notified that their information was lost in a data breach in 2011 increased by 67 percent from the previous year. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 14
  • 15. Data Loss Not if…. But when... November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 15
  • 16. Data Breaches Affect Businesses Regardless of Size • Symantec 2010 Global SMB Survey – 74% of small and mid-size businesses were targeted for cybercrime – 42% lost confidential or private data – 40% experienced direct financial costs due to attacks – Average cost of the attack was $188,242 • Privacy Rights Clearinghouse – Over 542 million Records breached since 2005 • 2011 Javelin Strategy & Research – Small Business Owner’s Mean Victim Fraud Cost is more than double that of Consumers • SMBO: $1,574 • Consumer: $631 • Verizon 2011 Data Breach Report – Hospitality (40%), Retail (25%), and Financial Services (23%) represented the highest percentage – 96% of breaches could have been avoided by the victim business without having to use extremely difficult or expensive actions November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 16
  • 17. Breaches-Municipalities • Boston Water and Sewer Commission • City of Burlington, Washington • Wayne County, Minnesota November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 17
  • 18. Hackers come in all shapes and sizes •A person who breaks into a computer system with the purpose of inflicting damage or stealing data. Black hat hackers are Black Hat known as the "bad guys" Hacker •The use of disruptive activities or the threat of such activities, against computers or networks, with the intention to cause harm or further social, ideological, religious, political, or similar objectives or to intimidate someone in the furtherance of such Cyber objectives Terrorist •Hacktivism is the act of hacking or breaking into a computer system, in order to disrupt services and bring attention to a political or social cause. The individual who performs an act of hacktivism is said to be a hacktivist Hacktivist •An amateur who tries to illegally gain access to a computer system using scripts (i.e., programs) that others have written. While they may have some programming skill, script kiddies do not have the experience to write their own programs that exploit Script vulnerabilities. Script kiddies may try to compromise any computer on the Internet they can connect to Kiddie •People who break into a computer system and inform the company that they have done so. They are concerned employees, hobbyists, or security professionals who are paid to find vulnerabilities. White hat hackers are known as the "good White guys" Hat Hacker November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 18
  • 19. Breaches • Negligence • Internal Theft • Organized Crime November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 19
  • 20. Litigation/Settlements Wells Fargo $6.7 million Veterans Administration (VA) $20 million TJX Inc. $256 million November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 20
  • 21. Technology is in the hand of the criminals • Counterfeiting of checks, personal identification, account access devices, signature verification, business documentation and reference letters is a major exposure area. This has carried over to the electronic environment • PC document scanning/laser printing, color copiers • PC Check Printing Packages with MICR Ink • Skimmers, Plastic Card Embosser/Mag-Strip duplicators • User IDs, Passwords, & Tokens vs. Malicious software & Hacker Tools November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 21
  • 22. Skimming Device • Restaurant employee caught using skimming device to capture ATM and Credit Card numbers in Drive-Thru window • Employee was paid $1,000 for 50 numbers and $2,000 for 100 numbers provided to recruiter • Recruiter was paid $4,000 for every restaurant employee he recruited by ring leader November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 22
  • 23. New Technology – New Exploitations • High Risk Functionality – Inter-bank Money Movement, Wire Transfers and Bill Pay • Online account maintenance and product sign-up • New Payment Channels – Paypal, Obopay, etc. • Peer to Peer file sharing (PTP & BTB) Exploits • Social Networks – Facebook, MySpace, Twitter, LinkedIn, etc. • Online Games with Internet Connectivity – (i.e. Sony – PS3) • Dating & Special Interest websites, chat rooms November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 23
  • 24. Mobile Fraud Examples • New Trojan Endangers Windows Mobile Devices – This malware affects Windows Mobile Pocket PC devices. The Trojan sends the infected device’s serial number, operating system and other sensitive information to the Trojan’s creators. • Security Hole Found in Apple’s iPhone – flaw could have allowed hackers to take control of the cell phone to spread spam or steal data if its owner visits a doctored website or internet hotspot. • Car Whisper – A Bluetooth mobile phone exploit called “car whisperer” hackers to take advantage of default Bluetooth passwords. The hackers sit at a hotspot and snoop information off your phone. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 24
  • 25. Data Risk Scenario Missing computer device storing PII, such as a laptop, USB flash drive or portable hard drive • Laptop stolen from a parked vehicle • Luggage containing a laptop or portable storage device fails to arrive at destinations • Laptop or portable storage device is stolen from a business or home office November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 25
  • 26. Data Risk Scenario Breach caused by a vendor Outside vendor for services that involve PII or PHI of customers, clients or employees • Payroll processor or benefits provider suffers a breach that exposes employee PII November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 26
  • 27. Immediate to do list: Assess and Cover Risk • Complete “data” audit to determine • Type of personal information you retain • Complete a Security audit to determine weaknesses • Focus on Vendor Management • Determine the types and methods of insurance coverage and related services that are available to respond to the risk • 1st Party Costs (mailing, consults, mail-house, forensics, etc.) • 3rd Party Costs (Regulatory or Civil Liability and defense) November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 27
  • 28. Immediate to do list: Documentation & Programs • Written Information Security Policy • Data Breach Response Plan w/ Remediation Resources in Place • Data Security and Privacy Awareness Programs November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 28
  • 29. 5 ways to ensure that you are protecting data November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 29
  • 30. Protecting Data Utilize strong passwords and access controls on all computers, smart phones and network devices November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 30
  • 31. Protecting Data Employ Encryption (using built in features and/or or enterprise solutions) November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 31
  • 32. Protecting Data Ensure policies prohibiting removal of unencrypted personal data and unsecured technologies are followed and enforced November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 32
  • 33. Protecting Data Destroy or delete all paper and digital files once retention criteria is met Destroy all equipment/device memory once taken out of service November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 33
  • 34. Protecting Data Educate and train on data handling and privacy best practices to ensure a high awareness level November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 34
  • 35. Conclusion Not “if” but “when” Develop a plan to manage your privacy Be prepared to respond effectively, mitigate damages and protect reputations! November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 35
  • 36. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 36
  • 37. WHO HAS THE FIRST QUESTION November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 37
  • 38. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 38
  • 39. David Speciale, J.D., CITRMS (Certified Identity Theft Risk Management Specialist), is Director of Business Acquisition at Identity Theft 911, a leader in identity theft and data breach management, remediation and resolution services. David has held senior management positions throughout the United States with Allstate Insurance Company. While with AIG as vice president for South East Asia he lived in Japan for 10 years. Upon his return to the U.S. with AIG, his responsibilities included international operations. David has written and lectured extensively on identity theft and data security. He is a member of the International Association of Privacy Professionals. Contact Information: Email: dspeciale@idt911.com Phone: 401-787-4248 Identity Theft 911, LLC & IDT 911 maintains offices in Providence, R.I., New York City, N.Y. and our Operations & Fraud Resolution Center in Scottsdale, Arizona. In addition, we have staff regional Sales Representatives throughout the U.S. November 5, 2012 © 2003-2011 Identity Theft 911, LLC. All Rights Reserved - Confidential 39

Hinweis der Redaktion

  1. Intro Dave Speciale
  2. We are going to cover the challenges relating to identity theft and data breach. The impact identity theft and data breach has on the consumer and business. We will cover the state and federal compliance requirements relating to data security and how and why a compliance plan is vital to your organization. We will review methods to help prevent a data breach and ways to mitigate the damages when a breach takes place. And finally ERM Best Practices in the Cyber World.
  3. PII explain
  4. A Tsunami can be devastating. We are all aware of what has recently taken place in Japan. Identity theft and data breach I want you to think of how devastating it can be to an individual business. Give an example.
  5. Identity Theft has been first on the list of consumer complaints for 11 consecutive years. Epidemic proportionsNot Enough resources
  6. A whopping 13% increase over prior year. A new victim every 3 seconds HAS ANYONE BEEN A VICTIM OF IDENTITY THEFT? PLEASE AK THE PERSON TO YOUR RIGHT IF THEY HAVE BEEN A VICTIM. DISCUSS
  7. There are five common types of Identity Theft. Identity thieves know that in the United States one's drivers license is the number one source of identification. Fake drivers licenses are not only used to sneak into bars anymore. With a stolen drivers license a person could get arrested for DWI, or DUI (Use your name, claim they have no ID, and post bail) then fail to appear in court.. Many thieves use your drivers license when applying for jobs, to open new bank accounts, or even start a business. Until recently many states had your social security number as your drivers license number, unfortunately many of these numbers are still in old files and on the web. Social Security Number Identity Theft is perhaps the most misunderstood of identity theft. Some people have said, “I wish someone would steal my identity – My credit is messed up anyway, good luck!”. Please be careful of what you wish for. In the United States almost everything you do is tied to your social security number, when a thief gets this information, be it a stolen wallet or hacked database they can do almost anything to you and your name. Get copies of your credit reports, get employment, change your name, reroute credit, get loans, buy a house, a business, and rack up thousands of dollars in bills in your name. Many illegal immigrants have gotten employment, opened business, or applied for federal assistance with someone else’s social security number.Financial Identity Theft - Credit Card Identity Theft, also know as financial identity theft is the most thought of all identity theft, as it is the most common, and easiest to pull off. While there is anunlimited number of ways thieves get your credit card information, the two most common are mail theft, and dumpster diving. While sending and receiving your mail in a PO box, and shredding documents can deter a thief from your information, it will not stop them. As they also steal the mail and trash from companies you do business with, or hack their computers and steel their data. Medical Identity Theft is one of the most difficult types of Identity Theft to correct. Medical identity Theft is the unauthorized misrepresentation of individual identifiable health information for the purpose of obtaining access to services, which may result in long-lasting harm to an individual interacting with health healthcare benefits. It frequently results in erroneous entries being put into existing medical records, and can involve the creation of factious medical records in the victims name. A great example of medical Identity theft is a case in point. A women who owned a horse farm in Florida. Criminal/character identity Theft-Criminal Identity Theft is when the thief becomes you. Many thieves have their utilities, their homes, establish other credit cards, buy cars and make fake identity to be you. While for a time these thieves will even pay the bills. Some will take things to more extreme cases. I recall a high school Liberian from a Midwestern state retired after 30 impeccable years of service. She and her husband moved to Florida. She decided to answer an add for a part time Liberian in the local high school. She interviewed however did not get the job even she was the ideal candidate. She eventually found out the reason she did not get the job because she had two arrests for prostitution. Obviously she was not aware of the police record . Someone had stolen her identity and when arrested gave the vital information to the police. Identity theft is not just about credit cards
  8. No one is immune from identity theft. After his social security number was published in the Congressional Record the former Chairman of the Joint Chiefs of Staff General SHAL I KASK VILI became an identity theft victim.
  9. It’s no surprise that identity theft continues to be a time-consuming and expensive problem, but it’s just one fraction of the overall identity picture. A consumer’s identity portfolio is comprised of many different pieces and financial identity theft is just one portion. Medical, criminal and child identity theft, just to name a few, are some other factors consumers need to consider when monitoring their records for fraud.
  10. And that’s only a tiny fraction of the $30 billion worth of devices that go missing around the globe each year. ( Yes I will hold while you make sure your cell is still at hand). With more personal info than ever being stored the mobile way, there’s a lot on the line if you and your beloved IPhone get separated. People have come to depend on there phones as there wingman. They help us remember birthdays, get directions and capture memories.
  11. Boston-Contractor lost a hard drive with customer contact informationCity of Burlington-A hacker or hackers managed to transfer $ 400,000 in city funds to accounts across the country. City employees may have also had their direct deposit bank account information compromised.Wayne Count MI- sends out email blast containing some 1300 names and social security numbers of employees department of personnel/Human Resources
  12. There are various ways a breach can take place. Negligence accounts for approximately 37% of all breaches.An example of negligence. In early 2010, the Massachusetts Secretary of State’s office accidentally released the Social Security numbers of, dates and locations of birth, and height , weight, hair color of 139,000 investment advisers registered with the state. The data were mistakenly sent to an investment industry publication that requested a list of registered investment companies, which is public information, from the Securities Division. The Securities Division mistakenly sent them a CD-Rom with the wrong data.Internal Theft-A hacker in India breached the databases of Digital River Inc, a Minnesota-based e-commerce company, leaving 200,000 customer records compromised. To make matters worse, an American teenager somehow got his hands on the data and attempted to sell it to a Colorado marketing firm for $500,000. Digital River suspects that a contractor working for them aided in the theft.Organized crime targeted a high – volume Redondo Beach, Calif., Arco gas station. The crime ring assigned a low-level person to infiltrate the business and waited eight months while he worked himself into a position that allowed him to plant a high-tech device skimmer, which gathered customers’ credit information. More than 1,000 customers were affected: the criminal spent nearly $300,000 before the scam was uncovered.
  13. As mentioned a data breach can be very costly. Wells Fargo settled out of courtWells Fargo settles lawsuit / Class action alleged bank sold customers' financial informationWells Fargo agreed on to a $6.7 million settlement of a class-action lawsuit that accused the banking giant of illegally selling customers' financial information to telemarketers. The settlement calls for the bank to pay $3.2 million to 81 charities and provide $3.5 million worth of online services to customers. VA will pay $20 million to settle lawsuit over stolen laptop's dataThe Department of Veterans Affairs has agreed to pay $20 million to current and former military personnel to settle a class action lawsuit on behalf of the men and women whose personal data was on a laptop computer stolen during a burglary.The names, dates of birth and Social Security numbers of about 26.5 million active duty troops and veterans were on the laptop and external drive, which disappeared while in the custody of a Veterans Affairs data analyst in 2006. 800,000 people answered the email imagine the expense to service this number of calls/people.The theft led to an urgent search by federal authorities that ended with recovery of the laptop and a conclusion that the missing data had not been improperly used.TJX Inc. probably the most famous case has paid out big bucks Let's face it, there is a war out there: criminals are after sensitive information.  Certainly the $256 million is much more than what TJX would have spent on just securing their wireless communications.  The parent company of T.J. Maxx and Marshall stores, disclosed in January 2007 that its systems were hacked, exposing at least 45.7 million credit and debit cards to possible fraud. Under the terms of the settlement, the company will pay $2.5 million to create a data security fund for states and a settlement amount of $5.5 million and $1.75 million to cover expenses related to the states' investigations. In addition, TJX said it agreed to certify that TJX's computer system meets detailed data security requirements specified by the states; and encourage the development of new technologies to address systemic vulnerabilities in the U.S. payment card system. "Under this settlement, TJX and the attorneys general have agreed to take leadership roles in exploring n...