SlideShare a Scribd company logo
1 of 24
Download to read offline
The Future Evolution of Cybersecurity
Cybersecurity Prediction Conference
October 12th 2014, Rome Italy
Matthew Rosenquist
Cybersecurity Strategist, Intel Corp
Biography
2
Matthew Rosenquist
Cybersecurity Strategist
Intel Security Group
Matthew benefits from 20 years in the field of security, specializing in strategy, threats,
operations, crisis management, measuring value, communicating industry changes, and
developing cost effective capabilities which deliver the optimal level of security. As a
cybersecurity strategist, he works to understand and communicate the future of security
and drive industry collaboration to tackle challenges and uncover opportunities to
significantly improve global computing security.
Mr. Rosenquist built and managed Intel’s first global 24x7 Security Operations Center,
overseen internal platform security products and services, was the first Incident
Commander for Intel’s worldwide IT emergency response team, and managed security
for Intel’s multi-billion dollar worldwide mergers and acquisitions activities. He has
conducted investigations, defended corporate assets, established policies, developed
strategies to protect Intel’s global manufacturing, and owned the security playbook for
the PC strategic planning group. Most recently, Matthew worked to identify the
synergies of Intel and McAfee as part of the creation of the Intel Security Group, one of
the largest security product organizations in the world.
Twitter @Matt_Rosenquist
LinkedIn
Blogs Intel IT Peer Network
Technology connects and
enriches the lives of every
person on earth
Security is critical to protect
computing technology
from threats which
undermine the health of
the industry
“...If security breaks down, technology breaks down”
Brian Krebs
Noted Cybersecurity Reporter
5
• Understand the value of security in technology
and shifting trends
• Better insights to today’s challenges and prepare
for tomorrows dangers
• Identify opportunities and best practices for
better security across the industry
• Define what success looks like:
• How do we prepare?
• How do we achieve sustainable security?
• Can we maintain an optimal balance of risk?
Peering into the future of cybersecurity
Chain Reactions Drive Cybersecurity Evolution…
6
Technology-Landscape Environmental changes
Graphic
7
More Users
~4B internet users by 2020
6.6B mobile cellular accts 2013
New users are less savvy, more
likely to share sensitive data
Easier to manipulate & victimize
More Devices
50B ‘things’ connected by 2020
35% will be M2M connections
Proliferation of sensor data
New architecture vulnerabilities
More Usages
New services, applications, social
ecosystems, and infrastructures
New data types, aggregation
Risky behaviors, untested tech,
and unforeseen consequences
Technology-Landscape Environmental changes
8
More Data
13x increase of mobile data 2012-17
3x data increase by 2018
30GB per person/mo. (2x 2013)
18% CAGR of Business traffic
Cheaper to store data vs delete
Greater Value
$14T Internet of Things value, 2022
$90T value of the networked
economy by end of next decade
Enterprises responsible 85% data
Controlling financial, defense &
critical infrastructure
Personal activity and health telemetry
Evolving IT Infrastructures
M2M, Software Defined Infrastructures
(SDDC, SDN, Virtualization), cloud
4x DC traffic by 2018, 31% CAGR
13,300 trillion connections by 2020
Internet of Things M2M networks will
grow fastest
ITU International Telecommunications Union
9
 A growing target-rich environment of more users,
data, and devices
 Motivation for attacks rise as information and
systems increase in value
 New technology adoption, infrastructures, and
usages creates a larger attack surface
Easy Users/Devices/Data
Target Graphic
Effects of Technology-Landscape changes
More attractive targets emerge as
opportunities for attacks
Threat Evolution
10
Threat Agents Evolve
Rise of government surveillance,
cyberwarfare, information control
Social, political attacks, outsourcing
Motivations shift from personal
gains to aspirations of control
Investment grows
Powerful, organized, and well
funded new threat agents
Resources & community thrives
Success reinforces investment and
attracts new attackers
Nation-state ‘equalizer’
Seeking New Targets
Government, industrial, business
Satisfy dark-markets and for-profit
vulnerability research
Hardware attacks up, POS, mobile,
ATM, vehicles, industrial
Attackers maintain the initiative
$400b
Annual
cost of
global cybercrime
Threat Evolution
11
Security talent pool shrinks
70% orgs are understaffed
58% senior and 36% staff level
positions went unfilled in 2013
High leadership turnover
Tools and Methods
Powerful tools and code emerge
Reverse-engineering and reuse
15% of vulnerabilities exploited
Markets for exploits, services,
vulnerabilities, data, and skills
Threats Accelerate
Professionals emerge, educated,
organized, focused, and capable
Attacking further down the stack,
firmware and base code
Faster reconnaissance, recruiting,
and development of compromises
12
 Attackers capabilities increases with investments,
experience, and professional threat agents
 Successes boosts confidence, raises the lure for
more attacks and boldness to expand scope
 Defenders struggle with a growing attack surface,
challenging effectiveness models, lack of talent,
and insufficient resources
Effects of the Threat Evolution
Threats advance, outpacing defenders
The Race to Evolve is On!
Impacts and Effects
13
Speed of Attacks
Increased pace: vulnerability to
exploit to compromises
New malware at 4 per second
1M+ victims/day (12/second)
Collective impact
$3T impact to the tech market
20%-30% of IT budgets
Privacy, personal finance
Emerging Life-Safety risks
Stress and Fear
Outages, downtime, reporting
Data breaches, reputation, IP
Job loss, brand, competition,
downsize, other major impacts,
What’s next?
An average Day
in an Average
Enterprise
49%
Impacts and Effects
14
Annual malware growth rate
200M+ total malware samples
Organizations suffering
data loss
Online adults victims of
cybercrime or negative situations
Worldwide IT security spending in
2014, 7.9% increase
Organizations compromised by
attacker bypassing all defenses
552MTotal identities exposed in 2013,
493% increase
$71B 97%
93%50%
31 million
New 3-month
record
4 Levels of Cybersecurity Impacts
15
Denial of Service (A)
• Access of customers
• Availability of data,
systems, & services
• DDOS network attacks,
ransom-ware data
locking attacks
Data Theft
& Exposure (C)
• ID Theft
• Privacy
• Data Breach
• Transaction data
• Database hacks,
skimming, lost
storage, keylogging
Monitor &
Manipulate (I)
• Internal-access
surveillance for
advantage
• Tamper / Manipulation
• Long-term data
gathering campaign
Own & Obliterate (C/I/A)
• Administrative ownership and control
• Capability of unrecoverable obliteration
• Strategic attack, undermining of org capability
Security Competency
Attacker Innovation
Today, we are here.
We have yet to experience,
understand, and adapt to
emerging impacts
16
 Users are impacted more and more. Awareness
increases and security issues are recognized as a
serious problem
 Organizations feel the pain in losses, negative
press, interruption, leadership, & competitiveness
 Demands for more securely designed products,
trustworthy vendors, better user-behaviors,
advanced security systems, and more regulation to
protect assets, usability, privacy, and availability
Effects of Impacts
Expectations around security rise, driving change
www.informationisbeautiful.net
Defenses Respond
Graphic
17
Comprehensive
Security as a continuous cycle
Defense-In-Depth process
Technology and Behaviors
Obstacles and Opposition
Ubiquitous
Security must follow data from
creation to deletion
Layered across IT ecosystem
Contextual aspects gain in
importance
Seeking Optimal Risk
Risk management planning
Perceptions by executives
Balancing the triple constraints
of Cost, Risk, and Usability
Meeting users shifting demands
18
Unified
Consolidation of security
functions
Independent security controls
work together
Security industry collaborates
across usages
Better Designs
Industry standards & BKM’s
evolve for specific threats
Trustworthy products, designed
to be harder to compromise
Robust architectures with built-in
security for detection & response
Explicit Regulations
Increase in number and specificity
Raise the bar, but not a guarantee
of security
Cover more segments and usages
Can be impediments to growth
Defenses Respond
The Future of Securing Technology
19
Smart Security innovation must deliver more capable solutions
to keep pace with threats
Ubiquitous Security must protect data wherever it exists or is used,
for all parties and devices across the compute landscape
Trusted Technology and security providers must be trustworthy,
in the creation and operation of their products
Strong Products and services must be hardened to resist
compromise and make security transparent to users
Open Platforms and security standards must be open to
promote collaboration and accelerate adoption
The compute
industry
must
transform to
become
sustainably
secure
Good Practices will Emerge…
20
Smarter vs More
Collaboration across security
functions improving effectiveness
Better IT choices & enablement
Measurably balancing the triple
constraints of risk, cost, & usability
Expectations Drive Change
Society’s expectations shift with
pain, impact, and inconvenience
Trust will be valued, demanded
Better security, privacy, and more
control (even if it is not used)
Improved controls
Innovation intersecting emerging
attacks to keep pace with attackers
Integration across solutions vs
point products
Intelligence, analysis, and action
Analysis Conclusion
21
 Verge of rapid changes, will get worse before
it gets better
 Threat landscape becomes more
professional, organized, and funded
 Technology ecosystem grows rapidly, creating
new attack surfaces
 Value of security rises in the eyes of the
public, government, and commercial sectors
 Attackers will outpace defenders in the short
term, until fundamental changes take place
 Defenses will evolve to be smarter, with
optimal and sustainable security as the goal
Recommendations
22
 Leadership is crucial. Take definitive steps to be ahead of the risk curve. Do
what is great, while it is small…
 Seek an optimal and sustainable level of security
 Stay aware of your threats, assets, controls, and exposures over time
 Get in front of technology adoption and leverage security to enable rather
than impede desired usages
 Treat security as a cycle. Prevention is important, but is never impervious.
Plan across the cycle, including feedback loops for continual improvement
 Leverage defensive advantages, experts, and continuously implement
industry best-known-methods
 Stay positive, keep learning, and collaborate across the community. We are
stronger together than individually
23
Security Industry Data and Sources
24
• 3.6B people by 2020. Source: ITU International Telecommunications Union
• 6.6B mobile cellular subscriptions in 2013. Source: WorldBank.org
• Growth of devices chart. Source: BI Intelligence
• 50B ‘things’ connected by 2020. Source: Cisco
• 35% will be M2M connections. Source: Cisco
• More Data growth estimate graphic Source: IDC
• 13x increase of mobile data 2012-17 Source: Cisco
• 3x data increase by 2018 Source: Cisco
• 30GB per person/mo. (2x 2013) Source: Cisco
• 18% CAGR of Business traffic Source: Cisco
• $14.4 trillion dollars by 2022Internet of Things value. Source: Cisco
• Theoretical network connections table. Source: Cisco
• 4x DC traffic by 2018, 31% CAGR. Source: Cisco
• 13,300 trillion connections by 2020. Source: Cisco
• 70% of organizations claim they do not have enough IT security staff. Source: Ponemon Institute report: Understaffed and at Risk
• 58% of senior staff positions and 36% of staff positions went unfilled in 2013. Source: Ponemon Institute report: Understaffed and at Risk
• 15% of vulnerabilities exploited Source: University of Maryland
• Average Day in an Average Enterprise Stopwatch. Source: Check Point Security Report 2014
• New malware at 4 per second. Source: McAfee
• 1M+ victims/day (12/second). Source: McAfee
• $3T impact to the tech market: Source: World 2014 World Economic Forum’s Risk and Responsibility in a Hyperconnected World
• 20%-30% of IT budgets. Sources: McKinsey report (20-30%), Forrester 21%, SANS 11%-25%
• 49%, 200M+ total malware samples 240 per minute, 4 per second Source: McAfee Threat Report Q1 2014
• 50% Online adults victims of cybercrime or negative situations Source: Symantec
• 93% Organizations suffering data loss: Source: UK Government BIS survey 2013
• $71B Worldwide IT security spending in 2014, 7.9% increase Source: Gartner
• 97% Organizations compromised by attacker bypassing all defenses. Source: FireEye and Mandiant report Cybersecurity’s Maginot Line
• 552M Total identities exposed in 2013, 493% increase Source: Symantec
• Data Breach bubble graph. Source: http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/

More Related Content

What's hot

Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Matthew Rosenquist
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Bloxx
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...PECB
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMatthew Rosenquist
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsOurCrowd
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Vertex Holdings
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationPECB
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber securityInderjeet Singh
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew RosenquistMatthew Rosenquist
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNorth Texas Chapter of the ISSA
 
2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew RosenquistMatthew Rosenquist
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraKnowledge Group
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?PECB
 

What's hot (20)

Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
 
Challenges in implementating cyber security
Challenges in implementating cyber securityChallenges in implementating cyber security
Challenges in implementating cyber security
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon SwainNTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
NTXISSACSC2 - Bring Your Own Device: The Great Debate by Brandon Swain
 
2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist2017 InfraGard Atlanta Conference - Matthew Rosenquist
2017 InfraGard Atlanta Conference - Matthew Rosenquist
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 
Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016Must Know Cyber Security Stats of 2016
Must Know Cyber Security Stats of 2016
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 

Similar to 2014 the future evolution of cybersecurity

Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Microsoft
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONChristopherTHyatt
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Cybersecurity Challenges in the Modern Digital Landscape.docx
Cybersecurity Challenges in the Modern Digital Landscape.docxCybersecurity Challenges in the Modern Digital Landscape.docx
Cybersecurity Challenges in the Modern Digital Landscape.docxPelorusTechnologies
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligencewbesse
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technologyijtsrd
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceNeetaSahay1
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistMatthew Rosenquist
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?Cognizant
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBookPablo Junco
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?PECB
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Security
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptabilityitnewsafrica
 
Safeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfSafeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfjasonuchiha2
 

Similar to 2014 the future evolution of cybersecurity (20)

Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
Cybersecurity Challenges in the Modern Digital Landscape.docx
Cybersecurity Challenges in the Modern Digital Landscape.docxCybersecurity Challenges in the Modern Digital Landscape.docx
Cybersecurity Challenges in the Modern Digital Landscape.docx
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technology
 
Enable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplaceEnable your employees to work securely from anywhere with digital workplace
Enable your employees to work securely from anywhere with digital workplace
 
Dr K Subramanian
Dr K SubramanianDr K Subramanian
Dr K Subramanian
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew RosenquistTop 10 cybersecurity predictions for 2016 by Matthew Rosenquist
Top 10 cybersecurity predictions for 2016 by Matthew Rosenquist
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
 
Cybersecurity Improvement eBook
Cybersecurity Improvement eBookCybersecurity Improvement eBook
Cybersecurity Improvement eBook
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Safeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdfSafeguarding the Digital Realm.pdf
Safeguarding the Digital Realm.pdf
 

More from Matthew Rosenquist

Improving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security BudgetsImproving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security BudgetsMatthew Rosenquist
 
Six Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdfSix Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdfMatthew Rosenquist
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Matthew Rosenquist
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity PredictionsMatthew Rosenquist
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMatthew Rosenquist
 
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree ProgramsCybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree ProgramsMatthew Rosenquist
 
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...Matthew Rosenquist
 
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew RosenquistCybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew RosenquistMatthew Rosenquist
 
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...Matthew Rosenquist
 
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018Matthew Rosenquist
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistMatthew Rosenquist
 
2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat ReportMatthew Rosenquist
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...Matthew Rosenquist
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew RosenquistMatthew Rosenquist
 
Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015Matthew Rosenquist
 
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...Matthew Rosenquist
 
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013Matthew Rosenquist
 

More from Matthew Rosenquist (17)

Improving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security BudgetsImproving Healthcare Risk Assessments to Maximize Security Budgets
Improving Healthcare Risk Assessments to Maximize Security Budgets
 
Six Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdfSix Scenarios How Russia May Use Nukes.pdf
Six Scenarios How Russia May Use Nukes.pdf
 
Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022Top Cyber News Magazine - Oct 2022
Top Cyber News Magazine - Oct 2022
 
2022 Cybersecurity Predictions
2022 Cybersecurity Predictions2022 Cybersecurity Predictions
2022 Cybersecurity Predictions
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree ProgramsCybersecurity Curricula Guidelines for Post-Secondary Degree Programs
Cybersecurity Curricula Guidelines for Post-Secondary Degree Programs
 
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
How Cyber Attacks are Changing Security - CSE ISCWest 2017 - Matthew Rosenqui...
 
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew RosenquistCybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
Cybersecurity Risks and Recommendations - PSA TEC 2017 - Matthew Rosenquist
 
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
2019 Keynote at the Techno Security and Digital Forensics Conference - The Ve...
 
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
Preparing for the Next Evolutions of Ransomware - Matthew Rosenquist 2018
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
 
2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report2015 August - Intel Security McAfee Labs Quarterly Threat Report
2015 August - Intel Security McAfee Labs Quarterly Threat Report
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist
 
Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015Top 10 Cybersecurity Predictions for 2015
Top 10 Cybersecurity Predictions for 2015
 
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...
Intel Cyber Security Briefing at the Cyberstrat14 Security Conference in Hels...
 
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013Intel IT Experts Tour   Cyber Security - Matthew Rosenquist 2013
Intel IT Experts Tour Cyber Security - Matthew Rosenquist 2013
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 

2014 the future evolution of cybersecurity

  • 1. The Future Evolution of Cybersecurity Cybersecurity Prediction Conference October 12th 2014, Rome Italy Matthew Rosenquist Cybersecurity Strategist, Intel Corp
  • 2. Biography 2 Matthew Rosenquist Cybersecurity Strategist Intel Security Group Matthew benefits from 20 years in the field of security, specializing in strategy, threats, operations, crisis management, measuring value, communicating industry changes, and developing cost effective capabilities which deliver the optimal level of security. As a cybersecurity strategist, he works to understand and communicate the future of security and drive industry collaboration to tackle challenges and uncover opportunities to significantly improve global computing security. Mr. Rosenquist built and managed Intel’s first global 24x7 Security Operations Center, overseen internal platform security products and services, was the first Incident Commander for Intel’s worldwide IT emergency response team, and managed security for Intel’s multi-billion dollar worldwide mergers and acquisitions activities. He has conducted investigations, defended corporate assets, established policies, developed strategies to protect Intel’s global manufacturing, and owned the security playbook for the PC strategic planning group. Most recently, Matthew worked to identify the synergies of Intel and McAfee as part of the creation of the Intel Security Group, one of the largest security product organizations in the world. Twitter @Matt_Rosenquist LinkedIn Blogs Intel IT Peer Network
  • 3. Technology connects and enriches the lives of every person on earth Security is critical to protect computing technology from threats which undermine the health of the industry
  • 4. “...If security breaks down, technology breaks down” Brian Krebs Noted Cybersecurity Reporter
  • 5. 5 • Understand the value of security in technology and shifting trends • Better insights to today’s challenges and prepare for tomorrows dangers • Identify opportunities and best practices for better security across the industry • Define what success looks like: • How do we prepare? • How do we achieve sustainable security? • Can we maintain an optimal balance of risk? Peering into the future of cybersecurity
  • 6. Chain Reactions Drive Cybersecurity Evolution… 6
  • 7. Technology-Landscape Environmental changes Graphic 7 More Users ~4B internet users by 2020 6.6B mobile cellular accts 2013 New users are less savvy, more likely to share sensitive data Easier to manipulate & victimize More Devices 50B ‘things’ connected by 2020 35% will be M2M connections Proliferation of sensor data New architecture vulnerabilities More Usages New services, applications, social ecosystems, and infrastructures New data types, aggregation Risky behaviors, untested tech, and unforeseen consequences
  • 8. Technology-Landscape Environmental changes 8 More Data 13x increase of mobile data 2012-17 3x data increase by 2018 30GB per person/mo. (2x 2013) 18% CAGR of Business traffic Cheaper to store data vs delete Greater Value $14T Internet of Things value, 2022 $90T value of the networked economy by end of next decade Enterprises responsible 85% data Controlling financial, defense & critical infrastructure Personal activity and health telemetry Evolving IT Infrastructures M2M, Software Defined Infrastructures (SDDC, SDN, Virtualization), cloud 4x DC traffic by 2018, 31% CAGR 13,300 trillion connections by 2020 Internet of Things M2M networks will grow fastest ITU International Telecommunications Union
  • 9. 9  A growing target-rich environment of more users, data, and devices  Motivation for attacks rise as information and systems increase in value  New technology adoption, infrastructures, and usages creates a larger attack surface Easy Users/Devices/Data Target Graphic Effects of Technology-Landscape changes More attractive targets emerge as opportunities for attacks
  • 10. Threat Evolution 10 Threat Agents Evolve Rise of government surveillance, cyberwarfare, information control Social, political attacks, outsourcing Motivations shift from personal gains to aspirations of control Investment grows Powerful, organized, and well funded new threat agents Resources & community thrives Success reinforces investment and attracts new attackers Nation-state ‘equalizer’ Seeking New Targets Government, industrial, business Satisfy dark-markets and for-profit vulnerability research Hardware attacks up, POS, mobile, ATM, vehicles, industrial Attackers maintain the initiative $400b Annual cost of global cybercrime
  • 11. Threat Evolution 11 Security talent pool shrinks 70% orgs are understaffed 58% senior and 36% staff level positions went unfilled in 2013 High leadership turnover Tools and Methods Powerful tools and code emerge Reverse-engineering and reuse 15% of vulnerabilities exploited Markets for exploits, services, vulnerabilities, data, and skills Threats Accelerate Professionals emerge, educated, organized, focused, and capable Attacking further down the stack, firmware and base code Faster reconnaissance, recruiting, and development of compromises
  • 12. 12  Attackers capabilities increases with investments, experience, and professional threat agents  Successes boosts confidence, raises the lure for more attacks and boldness to expand scope  Defenders struggle with a growing attack surface, challenging effectiveness models, lack of talent, and insufficient resources Effects of the Threat Evolution Threats advance, outpacing defenders The Race to Evolve is On!
  • 13. Impacts and Effects 13 Speed of Attacks Increased pace: vulnerability to exploit to compromises New malware at 4 per second 1M+ victims/day (12/second) Collective impact $3T impact to the tech market 20%-30% of IT budgets Privacy, personal finance Emerging Life-Safety risks Stress and Fear Outages, downtime, reporting Data breaches, reputation, IP Job loss, brand, competition, downsize, other major impacts, What’s next? An average Day in an Average Enterprise
  • 14. 49% Impacts and Effects 14 Annual malware growth rate 200M+ total malware samples Organizations suffering data loss Online adults victims of cybercrime or negative situations Worldwide IT security spending in 2014, 7.9% increase Organizations compromised by attacker bypassing all defenses 552MTotal identities exposed in 2013, 493% increase $71B 97% 93%50% 31 million New 3-month record
  • 15. 4 Levels of Cybersecurity Impacts 15 Denial of Service (A) • Access of customers • Availability of data, systems, & services • DDOS network attacks, ransom-ware data locking attacks Data Theft & Exposure (C) • ID Theft • Privacy • Data Breach • Transaction data • Database hacks, skimming, lost storage, keylogging Monitor & Manipulate (I) • Internal-access surveillance for advantage • Tamper / Manipulation • Long-term data gathering campaign Own & Obliterate (C/I/A) • Administrative ownership and control • Capability of unrecoverable obliteration • Strategic attack, undermining of org capability Security Competency Attacker Innovation Today, we are here. We have yet to experience, understand, and adapt to emerging impacts
  • 16. 16  Users are impacted more and more. Awareness increases and security issues are recognized as a serious problem  Organizations feel the pain in losses, negative press, interruption, leadership, & competitiveness  Demands for more securely designed products, trustworthy vendors, better user-behaviors, advanced security systems, and more regulation to protect assets, usability, privacy, and availability Effects of Impacts Expectations around security rise, driving change www.informationisbeautiful.net
  • 17. Defenses Respond Graphic 17 Comprehensive Security as a continuous cycle Defense-In-Depth process Technology and Behaviors Obstacles and Opposition Ubiquitous Security must follow data from creation to deletion Layered across IT ecosystem Contextual aspects gain in importance Seeking Optimal Risk Risk management planning Perceptions by executives Balancing the triple constraints of Cost, Risk, and Usability Meeting users shifting demands
  • 18. 18 Unified Consolidation of security functions Independent security controls work together Security industry collaborates across usages Better Designs Industry standards & BKM’s evolve for specific threats Trustworthy products, designed to be harder to compromise Robust architectures with built-in security for detection & response Explicit Regulations Increase in number and specificity Raise the bar, but not a guarantee of security Cover more segments and usages Can be impediments to growth Defenses Respond
  • 19. The Future of Securing Technology 19 Smart Security innovation must deliver more capable solutions to keep pace with threats Ubiquitous Security must protect data wherever it exists or is used, for all parties and devices across the compute landscape Trusted Technology and security providers must be trustworthy, in the creation and operation of their products Strong Products and services must be hardened to resist compromise and make security transparent to users Open Platforms and security standards must be open to promote collaboration and accelerate adoption The compute industry must transform to become sustainably secure
  • 20. Good Practices will Emerge… 20 Smarter vs More Collaboration across security functions improving effectiveness Better IT choices & enablement Measurably balancing the triple constraints of risk, cost, & usability Expectations Drive Change Society’s expectations shift with pain, impact, and inconvenience Trust will be valued, demanded Better security, privacy, and more control (even if it is not used) Improved controls Innovation intersecting emerging attacks to keep pace with attackers Integration across solutions vs point products Intelligence, analysis, and action
  • 21. Analysis Conclusion 21  Verge of rapid changes, will get worse before it gets better  Threat landscape becomes more professional, organized, and funded  Technology ecosystem grows rapidly, creating new attack surfaces  Value of security rises in the eyes of the public, government, and commercial sectors  Attackers will outpace defenders in the short term, until fundamental changes take place  Defenses will evolve to be smarter, with optimal and sustainable security as the goal
  • 22. Recommendations 22  Leadership is crucial. Take definitive steps to be ahead of the risk curve. Do what is great, while it is small…  Seek an optimal and sustainable level of security  Stay aware of your threats, assets, controls, and exposures over time  Get in front of technology adoption and leverage security to enable rather than impede desired usages  Treat security as a cycle. Prevention is important, but is never impervious. Plan across the cycle, including feedback loops for continual improvement  Leverage defensive advantages, experts, and continuously implement industry best-known-methods  Stay positive, keep learning, and collaborate across the community. We are stronger together than individually
  • 23. 23
  • 24. Security Industry Data and Sources 24 • 3.6B people by 2020. Source: ITU International Telecommunications Union • 6.6B mobile cellular subscriptions in 2013. Source: WorldBank.org • Growth of devices chart. Source: BI Intelligence • 50B ‘things’ connected by 2020. Source: Cisco • 35% will be M2M connections. Source: Cisco • More Data growth estimate graphic Source: IDC • 13x increase of mobile data 2012-17 Source: Cisco • 3x data increase by 2018 Source: Cisco • 30GB per person/mo. (2x 2013) Source: Cisco • 18% CAGR of Business traffic Source: Cisco • $14.4 trillion dollars by 2022Internet of Things value. Source: Cisco • Theoretical network connections table. Source: Cisco • 4x DC traffic by 2018, 31% CAGR. Source: Cisco • 13,300 trillion connections by 2020. Source: Cisco • 70% of organizations claim they do not have enough IT security staff. Source: Ponemon Institute report: Understaffed and at Risk • 58% of senior staff positions and 36% of staff positions went unfilled in 2013. Source: Ponemon Institute report: Understaffed and at Risk • 15% of vulnerabilities exploited Source: University of Maryland • Average Day in an Average Enterprise Stopwatch. Source: Check Point Security Report 2014 • New malware at 4 per second. Source: McAfee • 1M+ victims/day (12/second). Source: McAfee • $3T impact to the tech market: Source: World 2014 World Economic Forum’s Risk and Responsibility in a Hyperconnected World • 20%-30% of IT budgets. Sources: McKinsey report (20-30%), Forrester 21%, SANS 11%-25% • 49%, 200M+ total malware samples 240 per minute, 4 per second Source: McAfee Threat Report Q1 2014 • 50% Online adults victims of cybercrime or negative situations Source: Symantec • 93% Organizations suffering data loss: Source: UK Government BIS survey 2013 • $71B Worldwide IT security spending in 2014, 7.9% increase Source: Gartner • 97% Organizations compromised by attacker bypassing all defenses. Source: FireEye and Mandiant report Cybersecurity’s Maginot Line • 552M Total identities exposed in 2013, 493% increase Source: Symantec • Data Breach bubble graph. Source: http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/