SlideShare ist ein Scribd-Unternehmen logo
1 von 24
Downloaden Sie, um offline zu lesen
Jonathan Raymond,
TELUSSecurity Solutions
Why a Rotman-TELUS Study?
Why Canada?
 Canada has its own security culture. Decisions should be
made using our own experiences
Why Rotman?
 Security is a business issue; Rotman is a business thought
leader
Why TELUS?
 We continue in our commitment to security research
through TELUS Security Labs
2
Why this study matters
The study answers key questions like:
 What’s happening to my peers?
 What issues should I be concerned about?
 How do I compare to top performers?
 What best practices should we adopt?
 What does “secure enough” look like?
3
Study enhancements
Focused questions
 Explored topics that were likely to change year-on-year
 Focus on funding and staffing “post recession”
 Examined concerns around social media, virtualization,
cloud computing and mobile devices
 Looked at the impact of outsourcing on security
effectiveness
 Consolidated questions to improve response rates
4
5
The threat landscape continues to grow
 Breaches have grown 29%
from 2009
 Getting better at keeping
out malware
 Breach costs are down by
78%
0
4
8
12
16
2010 2009 2008
TELUS Security Labs
 www.telussecuritylabs.com
 30 researchers, $3M budget
 Security threat research and outsourced development for
security product vendors
 Primary customers are 45 of the world’s leading security
product vendors
6
7
 $$$: Financial malware have started looking beyond Internet Explorer to steal credentials.
 Code Reuse: Master Boot Record (MBR) infector rootkits are making a comeback and
those already there are also infecting newer architectures such as IA-64. (Zimuse,
Alureon/Tidserv, Mebratix, Yonsole)
 We think with HTML5 exploit attacks will increase in 2011. Look out for PDF attachments
to email!
8
Attacks are more focused
 Getting better at keeping
out malware and common
attacks (21% drop)
 Breach costs are down by
78%
 Attackers are apparently
becoming less
opportunistic
1. Malware and spam
2. Device theft
3. Phishing
4. Unauthorized access to
information by employees
5. Bots within the
organization / Denial of
Service attacks
Top Breach Types
Insiders continue to be a problem
 1 in 3 breaches originates internally
• Accidental or innocent
• Deliberate and malicious
• Device theft or loss
9
10
Data loss and compliance top of mind
 Contracts are an effective
mechanism for managing
third party security
compliance
 Publicly traded
organizations more
concerned about new
technology, less concerned
about user accountability
1. Loss of sensitive data
2. Compliance with
Regulations
3. Managing security of new
technologies
4. User understanding and
accountability of access
5. Managing business
partner risks
Ranked Concerns
A pattern of under investment
 Budgets cut on average by 10% in 2009
 Less investment in 2010 with average budgets moving to
6.5% of the IT budget
 Use of outsourcing has increased
11
0%
10%
20%
30%
< 1 % 1% - 2% 3% - 4% 5% - 6% 7% - 9% 10% -15% 16% - 25% 25% plus
Government Private Public
Average Optimal
12
Security leadership in demand
$70,000
$90,000
$110,000
$130,000
$150,000
CIO CSO Director
2010 2009
 The business is increasingly
directing how security risks
should be managed
 Half of respondents have
10+ years of experience
 Most top earners had 6+
years in IT security
13
Watch for security employee satisfaction
 Managers and below are
seeing slight salary
reductions
 Individual security
professionals are tasked
with more
 Team sizes have shrunk
 As the economy recovers
staff retention will be an
issue
$70,000
$90,000
$110,000
Manager Security
Analyst
System
Admin
2010 2009
A note of caution
Reduced budgets and increased security
workloads are laying the ground for long
term erosion of our security posture
14
Outsourcing and Security Incidents
Outsourcing appears to have no significant negative
impact on an organization’s security incident rate
• Consistent with the 2009 study, no correlation between
breach rates and the decision whether or not to
outsource could be found.
15
Secure development practices are lagging
 No significant increase in the number of companies using
secure development practices
 1 in 4 respondents just assume secure development will
happen
 A concern as respondents are reporting more data centric
attacks
 However, those that are already include security into their
development practices are increasing their investment
• Twice as likely to adopt preventative practices
• ~90% test their system security
16
17
The company that owns the Nasdaq Stock Market
confirmed over the weekend that its computer network
had been broken into, specifically a service that lets
leaders of companies, including board members, securely
share confidential documents.
Wall St Journal 7 Feb 2011
Dozens of military, government and education websites have been hacked
and are up for sale, according to researchers from Imperva's Hacker
Intelligence Initiative (HII).
The list includes defence, state and university sites in Europe and the US
that have been hacked exploiting SQL injection vulnerabilities, the
researchers said.
Administrator access to these sites is being sold at $55 to $499 each, said
Noa Bar Yosef, senior security strategist at Imperva.
In some cases, hackers are selling personally identifiable information (PII)
from infiltrated sites at $20 for 1,000 records.
Computer Weekly 24 Jan 2011
18
Invest in prevention
1. Integration of security
into development
2. Business partner security
policy compliance
3. Business partner privacy
policy compliance
4. Creating a vulnerability
management process
5. Developing a security
policy
1. SSL VPN
2. Firewalls
3. IPSEC based VPN
4. Anti-Virus
5. Email Security (anti-spam,
anti-malware)
Top 5 Initiatives Top 5 Technologies
19
Challenge of new technologies
 Organizations that block
social media experienced
marginally more breaches
than those that allow it
 The dilemma of smart
phones: how to secure
them without making them
dumb phones
20
Complexity undermines initiatives
 Complex technologies,
such as encryption, are
failing to deliver value
 Technology integrators are
not addressing
requirements management
20. Security Information &
Event management
(SIEM)
21. Data Leakage Prevention
22. Application Security
Assessment Tools
(web/code)
23. Database Encryption
24. Email Encryption
Lowest ranked technologies
21
The obligatory cloud slide
1. Data location
2. Outside the business
3. Multi-tenancy
4. Ability to audit
5. Remove data form the
cloud
6. Difficult to perform
forensics
7. Availability
1. Malicious control of the
hypervisor
2. Keeping VM images
patched
3. Shared resource
dependencies
4. Monitoring inter-VM
communications
5. No visibility into host
system security
2009 Concerns 2010 Concerns
22
The key concerns of government
1. Disclosure or loss of
sensitive information
2. Compliance
3. User accountability
4. Security risks from new
technology
5. Managing risks from third
parties
NB: these logos do not represent
response rates to this survey
Top performers
 Building capabilities to manage the vulnerability lifecycle
from start to finish
 Investing in senior leadership
 Integrating security into their development lifecycle
And our advice from 2008 and 2009 still holds true today
 Invest in the right level of staff and give them authority
 Focus on training for IT, business and external partners
 If you don’t plan on enforcing a security policy be prepared
for breaches
23
24
telus.com/securitystudy
Available online
Jonathan.raymond@telus.com
(+1) 416 882 7683

Weitere ähnliche Inhalte

Was ist angesagt?

Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat ReportChris Hewitt
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesJoseph DeFever
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware IBM Security
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsLumension
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the BoardroomMarko Suswanto
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsShawn Tuma
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09Tammy Clark
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnKloudLearn
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
The State of IT Security for 2019
The State of IT Security for 2019The State of IT Security for 2019
The State of IT Security for 2019Precisely
 
2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends ReportSymantec
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforceRodrigo Varas
 
10 security problems unique to it
10 security problems unique to it10 security problems unique to it
10 security problems unique to itIT-Toolkits.org
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemIBM Security
 
Are Your IT Systems Secure?
Are Your IT Systems Secure?Are Your IT Systems Secure?
Are Your IT Systems Secure?Nex-Tech
 

Was ist angesagt? (18)

Mimecast Threat Report
Mimecast Threat ReportMimecast Threat Report
Mimecast Threat Report
 
Cybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & PracticesCybersecurity: Perceptions & Practices
Cybersecurity: Perceptions & Practices
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Paul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware TrendsPaul Henry’s 2011 Malware Trends
Paul Henry’s 2011 Malware Trends
 
Cybersecurity in the Boardroom
Cybersecurity in the BoardroomCybersecurity in the Boardroom
Cybersecurity in the Boardroom
 
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial InstitutionsCybersecurity: Cyber Risk Management for Banks & Financial Institutions
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
 
Security Firm Program - Corporate College
Security Firm Program - Corporate CollegeSecurity Firm Program - Corporate College
Security Firm Program - Corporate College
 
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
The Cost Of Preventing Breaches Educause Nat Conf Denver Nov 09
 
Employee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - KloudlearnEmployee Awareness in Cyber Security - Kloudlearn
Employee Awareness in Cyber Security - Kloudlearn
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Organizational Security: When People are Involved
Organizational Security: When People are InvolvedOrganizational Security: When People are Involved
Organizational Security: When People are Involved
 
The State of IT Security for 2019
The State of IT Security for 2019The State of IT Security for 2019
The State of IT Security for 2019
 
2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report2010 Annual Study: U.S. Enterprise Encryption Trends Report
2010 Annual Study: U.S. Enterprise Encryption Trends Report
 
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune SystemCybersecurity in the Cognitive Era: Priming Your Digital Immune System
Cybersecurity in the Cognitive Era: Priming Your Digital Immune System
 
Impacts cloud remote_workforce
Impacts cloud remote_workforceImpacts cloud remote_workforce
Impacts cloud remote_workforce
 
10 security problems unique to it
10 security problems unique to it10 security problems unique to it
10 security problems unique to it
 
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune SystemCybersecurity In The Cognitive Era: Priming Your Digital Immune System
Cybersecurity In The Cognitive Era: Priming Your Digital Immune System
 
Are Your IT Systems Secure?
Are Your IT Systems Secure?Are Your IT Systems Secure?
Are Your IT Systems Secure?
 

Andere mochten auch

Privacy impact assessment
Privacy impact assessmentPrivacy impact assessment
Privacy impact assessmentSpringer
 
Experiencias en el glenn doman pipe velandia
Experiencias en el glenn doman pipe velandiaExperiencias en el glenn doman pipe velandia
Experiencias en el glenn doman pipe velandiaPipe Velandia
 
Vista previa, ensamble y conexión de los componentes de la tarjeta madre.
Vista previa, ensamble y conexión  de los componentes de la tarjeta madre.Vista previa, ensamble y conexión  de los componentes de la tarjeta madre.
Vista previa, ensamble y conexión de los componentes de la tarjeta madre.Wilmer Mellizo
 
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...Atlantic Security Conference
 
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FORAnastasiya Skliar
 
Juniper Network Certification
Juniper Network CertificationJuniper Network Certification
Juniper Network CertificationHector Tavares
 
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...Kokeileva Suomi
 
Workshop on Identity & Access Management.
Workshop on Identity & Access Management.Workshop on Identity & Access Management.
Workshop on Identity & Access Management.cisoplatform
 
Tips for Charitable Donations | Stephen Overton
Tips for Charitable Donations | Stephen OvertonTips for Charitable Donations | Stephen Overton
Tips for Charitable Donations | Stephen OvertonStephen Overton
 
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godini
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godiniIzvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godini
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godiniphskola
 

Andere mochten auch (14)

Privacy impact assessment
Privacy impact assessmentPrivacy impact assessment
Privacy impact assessment
 
TIAD : In a chocolate factory
TIAD : In a chocolate factoryTIAD : In a chocolate factory
TIAD : In a chocolate factory
 
Experiencias en el glenn doman pipe velandia
Experiencias en el glenn doman pipe velandiaExperiencias en el glenn doman pipe velandia
Experiencias en el glenn doman pipe velandia
 
Vista previa, ensamble y conexión de los componentes de la tarjeta madre.
Vista previa, ensamble y conexión  de los componentes de la tarjeta madre.Vista previa, ensamble y conexión  de los componentes de la tarjeta madre.
Vista previa, ensamble y conexión de los componentes de la tarjeta madre.
 
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...Rafal m. los   wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
Rafal m. los wh1t3 rabbit - ultimate hack - layers 8 & 9 of the osi model -...
 
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR
9 SIGNS YOU HAVE FOUND THE SEO COMPANY YOU HAVE BEEN LOOKING FOR
 
Juniper Network Certification
Juniper Network CertificationJuniper Network Certification
Juniper Network Certification
 
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...
Annukka Berg: Kokeilujen muotoilu, tekeminen ja tilaaminen - järjestystä koke...
 
Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011Adam w. mosher - geo tagging - atlseccon2011
Adam w. mosher - geo tagging - atlseccon2011
 
Case Lapinjärvi
Case LapinjärviCase Lapinjärvi
Case Lapinjärvi
 
Workshop on Identity & Access Management.
Workshop on Identity & Access Management.Workshop on Identity & Access Management.
Workshop on Identity & Access Management.
 
TIAD 2016 : Is Automation Worth My Time?
TIAD 2016 : Is Automation Worth My Time?TIAD 2016 : Is Automation Worth My Time?
TIAD 2016 : Is Automation Worth My Time?
 
Tips for Charitable Donations | Stephen Overton
Tips for Charitable Donations | Stephen OvertonTips for Charitable Donations | Stephen Overton
Tips for Charitable Donations | Stephen Overton
 
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godini
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godiniIzvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godini
Izvestaj o radu Poljoprivredno-hemijske škole u školskoj 2015/2016. godini
 

Ähnlich wie Jonathan raymond 2010 rotman telus - atlseccon2011

Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementDMIMarketing
 
McNair_Paper_Hill
McNair_Paper_HillMcNair_Paper_Hill
McNair_Paper_HillDennis Hill
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligencewbesse
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk ManagementDMIMarketing
 
Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10Deepa Devadas
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concernsJohn Napier
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekkoDMI
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistMatthew Rosenquist
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityMarkLogic
 
2013 global encryption trends study
2013 global encryption trends study2013 global encryption trends study
2013 global encryption trends studyBee_Ware
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 

Ähnlich wie Jonathan raymond 2010 rotman telus - atlseccon2011 (20)

Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
McNair_Paper_Hill
McNair_Paper_HillMcNair_Paper_Hill
McNair_Paper_Hill
 
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
16231
1623116231
16231
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10Gp2 Public Policy Assign8 644 Sp10
Gp2 Public Policy Assign8 644 Sp10
 
Information security trends and concerns
Information security trends and concernsInformation security trends and concerns
Information security trends and concerns
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 
Future of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.RosenquistFuture of Cybersecurity 2016 - M.Rosenquist
Future of Cybersecurity 2016 - M.Rosenquist
 
The Three Pitfalls of Data Security
The Three Pitfalls of Data SecurityThe Three Pitfalls of Data Security
The Three Pitfalls of Data Security
 
2013 global encryption trends study
2013 global encryption trends study2013 global encryption trends study
2013 global encryption trends study
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 

Mehr von Atlantic Security Conference

Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011Atlantic Security Conference
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Atlantic Security Conference
 
Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011Atlantic Security Conference
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Atlantic Security Conference
 
Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011Atlantic Security Conference
 
Robert beggs incident response teams - atlseccon2011
Robert beggs   incident response teams - atlseccon2011Robert beggs   incident response teams - atlseccon2011
Robert beggs incident response teams - atlseccon2011Atlantic Security Conference
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011Atlantic Security Conference
 

Mehr von Atlantic Security Conference (11)

Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011Henry stern - turning point on war on spam - atlseccon2011
Henry stern - turning point on war on spam - atlseccon2011
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011Dean carey - data loss-prevention - atlseccon2011
Dean carey - data loss-prevention - atlseccon2011
 
Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011Joe power - managing risk through compliance - atlseccon2011
Joe power - managing risk through compliance - atlseccon2011
 
Ron perris compliance-v-security - atlseccon2011
Ron perris   compliance-v-security - atlseccon2011Ron perris   compliance-v-security - atlseccon2011
Ron perris compliance-v-security - atlseccon2011
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011
 
Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011Winston morton - intrusion prevention - atlseccon2011
Winston morton - intrusion prevention - atlseccon2011
 
Robert beggs incident response teams - atlseccon2011
Robert beggs   incident response teams - atlseccon2011Robert beggs   incident response teams - atlseccon2011
Robert beggs incident response teams - atlseccon2011
 
Larry fermi generic nac overview-expanded - atlseccon2011
Larry fermi   generic nac overview-expanded - atlseccon2011Larry fermi   generic nac overview-expanded - atlseccon2011
Larry fermi generic nac overview-expanded - atlseccon2011
 

Kürzlich hochgeladen

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Kürzlich hochgeladen (20)

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Jonathan raymond 2010 rotman telus - atlseccon2011

  • 2. Why a Rotman-TELUS Study? Why Canada?  Canada has its own security culture. Decisions should be made using our own experiences Why Rotman?  Security is a business issue; Rotman is a business thought leader Why TELUS?  We continue in our commitment to security research through TELUS Security Labs 2
  • 3. Why this study matters The study answers key questions like:  What’s happening to my peers?  What issues should I be concerned about?  How do I compare to top performers?  What best practices should we adopt?  What does “secure enough” look like? 3
  • 4. Study enhancements Focused questions  Explored topics that were likely to change year-on-year  Focus on funding and staffing “post recession”  Examined concerns around social media, virtualization, cloud computing and mobile devices  Looked at the impact of outsourcing on security effectiveness  Consolidated questions to improve response rates 4
  • 5. 5 The threat landscape continues to grow  Breaches have grown 29% from 2009  Getting better at keeping out malware  Breach costs are down by 78% 0 4 8 12 16 2010 2009 2008
  • 6. TELUS Security Labs  www.telussecuritylabs.com  30 researchers, $3M budget  Security threat research and outsourced development for security product vendors  Primary customers are 45 of the world’s leading security product vendors 6
  • 7. 7  $$$: Financial malware have started looking beyond Internet Explorer to steal credentials.  Code Reuse: Master Boot Record (MBR) infector rootkits are making a comeback and those already there are also infecting newer architectures such as IA-64. (Zimuse, Alureon/Tidserv, Mebratix, Yonsole)  We think with HTML5 exploit attacks will increase in 2011. Look out for PDF attachments to email!
  • 8. 8 Attacks are more focused  Getting better at keeping out malware and common attacks (21% drop)  Breach costs are down by 78%  Attackers are apparently becoming less opportunistic 1. Malware and spam 2. Device theft 3. Phishing 4. Unauthorized access to information by employees 5. Bots within the organization / Denial of Service attacks Top Breach Types
  • 9. Insiders continue to be a problem  1 in 3 breaches originates internally • Accidental or innocent • Deliberate and malicious • Device theft or loss 9
  • 10. 10 Data loss and compliance top of mind  Contracts are an effective mechanism for managing third party security compliance  Publicly traded organizations more concerned about new technology, less concerned about user accountability 1. Loss of sensitive data 2. Compliance with Regulations 3. Managing security of new technologies 4. User understanding and accountability of access 5. Managing business partner risks Ranked Concerns
  • 11. A pattern of under investment  Budgets cut on average by 10% in 2009  Less investment in 2010 with average budgets moving to 6.5% of the IT budget  Use of outsourcing has increased 11 0% 10% 20% 30% < 1 % 1% - 2% 3% - 4% 5% - 6% 7% - 9% 10% -15% 16% - 25% 25% plus Government Private Public Average Optimal
  • 12. 12 Security leadership in demand $70,000 $90,000 $110,000 $130,000 $150,000 CIO CSO Director 2010 2009  The business is increasingly directing how security risks should be managed  Half of respondents have 10+ years of experience  Most top earners had 6+ years in IT security
  • 13. 13 Watch for security employee satisfaction  Managers and below are seeing slight salary reductions  Individual security professionals are tasked with more  Team sizes have shrunk  As the economy recovers staff retention will be an issue $70,000 $90,000 $110,000 Manager Security Analyst System Admin 2010 2009
  • 14. A note of caution Reduced budgets and increased security workloads are laying the ground for long term erosion of our security posture 14
  • 15. Outsourcing and Security Incidents Outsourcing appears to have no significant negative impact on an organization’s security incident rate • Consistent with the 2009 study, no correlation between breach rates and the decision whether or not to outsource could be found. 15
  • 16. Secure development practices are lagging  No significant increase in the number of companies using secure development practices  1 in 4 respondents just assume secure development will happen  A concern as respondents are reporting more data centric attacks  However, those that are already include security into their development practices are increasing their investment • Twice as likely to adopt preventative practices • ~90% test their system security 16
  • 17. 17 The company that owns the Nasdaq Stock Market confirmed over the weekend that its computer network had been broken into, specifically a service that lets leaders of companies, including board members, securely share confidential documents. Wall St Journal 7 Feb 2011 Dozens of military, government and education websites have been hacked and are up for sale, according to researchers from Imperva's Hacker Intelligence Initiative (HII). The list includes defence, state and university sites in Europe and the US that have been hacked exploiting SQL injection vulnerabilities, the researchers said. Administrator access to these sites is being sold at $55 to $499 each, said Noa Bar Yosef, senior security strategist at Imperva. In some cases, hackers are selling personally identifiable information (PII) from infiltrated sites at $20 for 1,000 records. Computer Weekly 24 Jan 2011
  • 18. 18 Invest in prevention 1. Integration of security into development 2. Business partner security policy compliance 3. Business partner privacy policy compliance 4. Creating a vulnerability management process 5. Developing a security policy 1. SSL VPN 2. Firewalls 3. IPSEC based VPN 4. Anti-Virus 5. Email Security (anti-spam, anti-malware) Top 5 Initiatives Top 5 Technologies
  • 19. 19 Challenge of new technologies  Organizations that block social media experienced marginally more breaches than those that allow it  The dilemma of smart phones: how to secure them without making them dumb phones
  • 20. 20 Complexity undermines initiatives  Complex technologies, such as encryption, are failing to deliver value  Technology integrators are not addressing requirements management 20. Security Information & Event management (SIEM) 21. Data Leakage Prevention 22. Application Security Assessment Tools (web/code) 23. Database Encryption 24. Email Encryption Lowest ranked technologies
  • 21. 21 The obligatory cloud slide 1. Data location 2. Outside the business 3. Multi-tenancy 4. Ability to audit 5. Remove data form the cloud 6. Difficult to perform forensics 7. Availability 1. Malicious control of the hypervisor 2. Keeping VM images patched 3. Shared resource dependencies 4. Monitoring inter-VM communications 5. No visibility into host system security 2009 Concerns 2010 Concerns
  • 22. 22 The key concerns of government 1. Disclosure or loss of sensitive information 2. Compliance 3. User accountability 4. Security risks from new technology 5. Managing risks from third parties NB: these logos do not represent response rates to this survey
  • 23. Top performers  Building capabilities to manage the vulnerability lifecycle from start to finish  Investing in senior leadership  Integrating security into their development lifecycle And our advice from 2008 and 2009 still holds true today  Invest in the right level of staff and give them authority  Focus on training for IT, business and external partners  If you don’t plan on enforcing a security policy be prepared for breaches 23