SlideShare ist ein Scribd-Unternehmen logo
1 von 10
Round Table : Emerging New Threats And Top
CISO Priorities In 2022
Which Are The Biggest Threats Or Security Challenges
You Are Facing Today
● Single dashboard for enterprise security visibility, security awareness and right set of tool availability is
missing
● Expansion of threat landscape
● Technology growth – IoT, AI/ML adds in unseen vulnerabilities
● Workforce inventory is a rising challenge
● Safeguarding critical data
● Supplier dependencies
● Supplier security is weak
● As the technology grows, vulnerabilities increase – it is hard to keep up
● Retaining security resources like talent
● In security industry competency levels are a big challenge
● Perimeter security with ambiguous borders with time
Which Are The Biggest Threats Or Security Challenges
You Are Facing Today
● Increase in ransomware attacks
● Data availability post incidents
● Security maturity model not in place
● Response levels from Government side is poor
● No regular patch updates and system upgrades in place
● Need to focus on incident response levels
● Insider threats
● Log4J and DevSecOps challenges
● BYOD
● Central visibility is missing
● Phishing attacks
● Bridgeline between DevOps and security is weak
● Implementing multiple tools and being unable to understand the cumulative output
Which Are The Biggest Threats Or Security Challenges
You Are Facing Today
• IoT Threats - New medical devices are introduced and integrated (IoT)
• Security contractual obligations are strong in RFI & SOWs
• Cybersecurity Insurance need has increased
• Threat Intelligence
• Automating access controls. Adapting to PAM, MFA
• API Integration
How To Secure A Complex Hybrid Environment (Cloud,
End Point, Data, Mobile etc) Against New Age Threats
● Boundariless access and operating from an open environment
● Upgrading old legacy systems
● Governing the existing policies and processes
● BackUps are vulnerable
● Lockbit, REViL
● Informed decisions
● Leveraging to existing security platform and align to industry best practices
● Secure perimeter, assets, devices and data
● Delivery assurance from 3rd party side to assure secured deliverables
● Visibility of the network is minimal
● Auto deploy using the tool
How To Secure A Complex Hybrid Environment (Cloud,
End Point, Data, Mobile etc) Against New Age Threats
● Identification of unknown assets
● Increase in attack surface visibility
● Frequent Red and Blue Teaming exercises
● Taking ownership rolewise
● Understanding the current threat landscape is important
● Risk mitigation need to be fast and quick decision making
What Are The Top Priorities You Have In The Next 12
Months
● Investing in the right set of tools enabled within the network
● VDI based solutions
● Hardening
● Native DLP
● Investing in insurance
● Honey pot solutions
● Focus on vendor security and readiness evaluation before investing in partner
● Investing in training and security awareness frequently
● Focus on the exit process
● Automate PIM/PAM solutions
What Are The Top Priorities You Have In The Next 12
Months
● EDR/MDR/XDR (Detection and Response)
● Micro segmentation and Zero Trust
● SASE
● Workload protection
● Runtime protection
● Container security
● Endpoint security
● Attack surface management
● Automated RED teaming
What Are The Top Priorities You Have In The Next 12
Months
● Automation
● Passwordless solutions
● Network, DNS security
● Revamp EMR (Electronic Media Reporting)
● Investing in DevSecOps
● Open-source tools usage
Thankyou

Weitere ähnliche Inhalte

Ähnlich wie Emerging New Threats And Top CISO Priorities In 2022 (Chennai)

Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
VictoriaChavesta
 
Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data security
Priyanka Aash
 

Ähnlich wie Emerging New Threats And Top CISO Priorities In 2022 (Chennai) (20)

Cyber Rangers S1 E2
Cyber Rangers S1 E2Cyber Rangers S1 E2
Cyber Rangers S1 E2
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Fortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptxFortify-Application_Security_Foundation_Training.pptx
Fortify-Application_Security_Foundation_Training.pptx
 
Managing security threats in today’s enterprise
Managing security threats in today’s enterpriseManaging security threats in today’s enterprise
Managing security threats in today’s enterprise
 
Ciso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data securityCiso round table on effective implementation of dlp & data security
Ciso round table on effective implementation of dlp & data security
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
 
Webinar: 10 Reasons Why Backup Breaks and How to Fix It
Webinar: 10 Reasons Why Backup Breaks and How to Fix ItWebinar: 10 Reasons Why Backup Breaks and How to Fix It
Webinar: 10 Reasons Why Backup Breaks and How to Fix It
 
How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19How Good Security Architecture Saves Corporate Workers from COVID-19
How Good Security Architecture Saves Corporate Workers from COVID-19
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Secure Your High Risk Data
 Secure Your High Risk Data  Secure Your High Risk Data
Secure Your High Risk Data
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
How can you deliver a secure product
How can you deliver a secure productHow can you deliver a secure product
How can you deliver a secure product
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
 
The 2019 Security Strategy
The 2019 Security StrategyThe 2019 Security Strategy
The 2019 Security Strategy
 
Security-Invest Where it Matters Most
Security-Invest Where it Matters MostSecurity-Invest Where it Matters Most
Security-Invest Where it Matters Most
 
Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutions
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
NZISF Talk: Six essential security services
NZISF Talk: Six essential security servicesNZISF Talk: Six essential security services
NZISF Talk: Six essential security services
 

Mehr von Priyanka Aash

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Emerging New Threats And Top CISO Priorities In 2022 (Chennai)

  • 1. Round Table : Emerging New Threats And Top CISO Priorities In 2022
  • 2. Which Are The Biggest Threats Or Security Challenges You Are Facing Today ● Single dashboard for enterprise security visibility, security awareness and right set of tool availability is missing ● Expansion of threat landscape ● Technology growth – IoT, AI/ML adds in unseen vulnerabilities ● Workforce inventory is a rising challenge ● Safeguarding critical data ● Supplier dependencies ● Supplier security is weak ● As the technology grows, vulnerabilities increase – it is hard to keep up ● Retaining security resources like talent ● In security industry competency levels are a big challenge ● Perimeter security with ambiguous borders with time
  • 3. Which Are The Biggest Threats Or Security Challenges You Are Facing Today ● Increase in ransomware attacks ● Data availability post incidents ● Security maturity model not in place ● Response levels from Government side is poor ● No regular patch updates and system upgrades in place ● Need to focus on incident response levels ● Insider threats ● Log4J and DevSecOps challenges ● BYOD ● Central visibility is missing ● Phishing attacks ● Bridgeline between DevOps and security is weak ● Implementing multiple tools and being unable to understand the cumulative output
  • 4. Which Are The Biggest Threats Or Security Challenges You Are Facing Today • IoT Threats - New medical devices are introduced and integrated (IoT) • Security contractual obligations are strong in RFI & SOWs • Cybersecurity Insurance need has increased • Threat Intelligence • Automating access controls. Adapting to PAM, MFA • API Integration
  • 5. How To Secure A Complex Hybrid Environment (Cloud, End Point, Data, Mobile etc) Against New Age Threats ● Boundariless access and operating from an open environment ● Upgrading old legacy systems ● Governing the existing policies and processes ● BackUps are vulnerable ● Lockbit, REViL ● Informed decisions ● Leveraging to existing security platform and align to industry best practices ● Secure perimeter, assets, devices and data ● Delivery assurance from 3rd party side to assure secured deliverables ● Visibility of the network is minimal ● Auto deploy using the tool
  • 6. How To Secure A Complex Hybrid Environment (Cloud, End Point, Data, Mobile etc) Against New Age Threats ● Identification of unknown assets ● Increase in attack surface visibility ● Frequent Red and Blue Teaming exercises ● Taking ownership rolewise ● Understanding the current threat landscape is important ● Risk mitigation need to be fast and quick decision making
  • 7. What Are The Top Priorities You Have In The Next 12 Months ● Investing in the right set of tools enabled within the network ● VDI based solutions ● Hardening ● Native DLP ● Investing in insurance ● Honey pot solutions ● Focus on vendor security and readiness evaluation before investing in partner ● Investing in training and security awareness frequently ● Focus on the exit process ● Automate PIM/PAM solutions
  • 8. What Are The Top Priorities You Have In The Next 12 Months ● EDR/MDR/XDR (Detection and Response) ● Micro segmentation and Zero Trust ● SASE ● Workload protection ● Runtime protection ● Container security ● Endpoint security ● Attack surface management ● Automated RED teaming
  • 9. What Are The Top Priorities You Have In The Next 12 Months ● Automation ● Passwordless solutions ● Network, DNS security ● Revamp EMR (Electronic Media Reporting) ● Investing in DevSecOps ● Open-source tools usage