SlideShare una empresa de Scribd logo
1 de 39
Descargar para leer sin conexión
Your organizationis at risk! Upgrade your IT security & IT governance now. 
Cyril Soeri MA RA CISA -Tjong A Hung Consulting N.V. 
Gregory Tai-Apin CISA, ISO 27001 ISMS Certified Lead Implementer, COBIT 5 Foundation Graduate -BNETS 
Jai UditBSc –Telecom AuthoriteitSuriname 
1
Programma 
•Cyber risks: a clear and present danger; 
•Incidents and financial impacts; 
•Personnelidentifiedas weaklinks at IT security incidents; 
•Solutions to cyber threats? 
•National solutions to IT incidents. 
2
Introduction 
3
Awareness of your IT environment 
•Do you have your company’s e-mail accounts on your privately owned smartphone? 
•Consider a Bring Your Own Device policy (BYOD); 
•Do you use open WIFI networks to contact your employer and clients? 
•Consider Virtual Private Network connection (VPN) and encryption techniques; 
•Do you share your company’s work files on your smartphone or dropboxaccount? 
•Consider access controls and information classification; 
•Do you use your tablet, smartphone to read your clients’ data? 
•Consider a BYOD policy; 
•Do you have confidential and work related conversations using VOIP? 
•Consider encryption techniques; 
•Are you aware of the ICT security policy plan of your company? 
•ICT awareness –People, Policy & Technology (PPT). 
4
Cyber risks: a clear and present danger 
Source: Global State of Information Security Survey 2015, PwC, 30 September 2014 
www.pwc.com/gsiss2015 
5
Known cyber attacks and risks (1) 
Stock exchanges also have become routine targets 
A survey of 46 global securities exchanges conducted by the International Organization of Securities Commissions (IOSCO) and the World Federation of Exchanges Office found that more than half (53%)had experienced a cyber attack. 
Consumer data 
Huge heists of consumer data were also reported in South Korea, where 105 million payment card accounts were exposed in a security breach. And in Verden, Germany, city officials announced the theft of 18 millione-mail addresses, passwords, and other information. 
Banks & ATM accounts 
Cyber thieves plundered more than $45 millionfrom worldwide ATM accounts of two banksin the Middle East. 
6
Known cyber attacks and risks (2) 
Government surveillance & cyber attacks 
•The revelations of cyber surveillance of individuals, businesses, and nations has also prompted many international businesses and governments to reconsider purchase of products and services from companies that may be affiliated with government entities. 
•Other examples of state-sponsored espionage were uncovered by security firm Symantec, which discovered attacks against major European governments that has been under way for at least four years. Because of the chosen targets and sophisticated malware employed, Symantec believes a state-sponsored group is coordinating the attacks. 
•Geopolitical discord, most notably between Russia and Ukraine, resulted in a volley of cyber attacks between the two nations that took down and defaced government websites on both sides of the conflict, as well as spread malware to the computers of embassies. 
7
Known cyber attacks and risks (3) 
Heartbleed defect 
•One of the year’s most far-reaching incidents was the Heartbleed defect, which impacted almost two-thirds of web servers around the world, including some of the most popular e-mail and social networking sites. 
•It is believed to have compromised millions of websites, online shopping destinations, and security applications, as well as software like instant messaging, remote access tools, and networking devices. 
•In the first intrusion attributed to the Heartbleed defect, a US hospital chain reported theft of 4.5 million patient records in August. 
8
Known cyber attacks and risks (4) 
Internet of things 
•We also saw increases in attacks on connected consumer devices—such as baby monitors, home thermostats, and televisions—that comprise the Internet of Things, a nascent ecosystem of devices that interconnect information, operational, and consumer technologies. These Internet- connected devices are vulnerable to attack because they lack fundamental security safeguards, a point verified by a recent HP Fortify on Demand study. 
•HP reviewed 10 of the most commonly used connected devices and found that 70% contain serious vulnerabilities. 
9
Incidents and financial impacts 
10
IT Security compliance or penalties 
Regulators around the world are more proactively addressing cyber risks 
•In an indicator of how the regulatory landscape is evolving, the US Securities and Exchange Commission (SEC Office of Compliance Inspections and Examinations (OCIE) recently announced that it plans to examine the cybersecurity preparedness of more than 50 registered broker-dealers and investment advisers. 
•In Asia, the Singapore Personal Data Protection Act establishes new standards for the collection, use, and disclosure of personal data. Organizations that do not comply with the act are subject to financial penalties of up to $1 million (SGD) or $788,995 (USD). 
•The new guidance highlights several unique requirements, such as suggesting that organizations have cyber insurance and be able to produce a comprehensive inventory of all security incidents and breaches. SEC guidance also requires that businesses implement risk-assessment processes, as well as more effectively assess vendor risks and due diligence. 
11
Average incidents by company 
12
Costs of incidents by company 
13
Information Security Budget by company 
14
Personnelidentifiedas weaklinks at IT security incidents 
15
Insiders versus outsiders 
16
17
18
Solutions to cyber threats 
By Gregory Tai-Apin, CISA 
19
20
Whatcanyoudo? 
21
First thingsfirst 
•IT Governanceframework 
•Useof widelyacceptedstandards 
22
COBIT 5 Framework 
•Simply stated, COBIT 5 helps enterprises create optimal value from IT by maintaining a balance between realising benefits and optimising risk levels and resource use. 
•COBIT 5 enables information and related technology to be governed and managed in a holistic manner for the entire enterprise, taking in the full end-to-end business and functional areas of responsibility, considering the IT-related interests of internal and external stakeholders. 
•The COBIT 5 principlesand enablersare generic and useful for enterprises of all sizes, whether commercial, not-for-profit or in the public sector. 
23
•COBIT 5 brings together the five principlesthat allow the enterprise to build an effective governanceand managementframework based on a holistic set of seven enablersthat optimises informationand technologyinvestment and use for the benefit of stakeholders. 
•COBIT 5 does not focus only on the ‘IT function’, but treats information and related technologies as assets that need to be dealt with just like any other asset by everyone in the enterprise. 
COBIT 5 provides a comprehensive framework that assists enterprises to achieve their goals and deliver value through effective governance and management of enterprise IT. 
24
25
26
27
28
29
30
31
ISO27001 
•ISO 27001is a specification for an information security management system (ISMS) 
•14 control objectives, 114 controls (mentioned in the Annex A of the Standard) 
32
33
Cyber essentials-minimum requirementsfor Cyber Security basedon ISO27001 
34
TEN steps toreduceyour Cyber Risk 
35
36
UsefulLink 
https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/73128/12-1120-10-steps-to-cyber-security-executive.pdf 
37
National solutions to IT incidents 
CERT –Computer Emergency Response Team 
38
Q&A 
ICT Associatie Surinamewww.ict-as.sr. info@ict-as.sr; ictassociatiesuriname@gmail.com. PrinsHendrikstraat18, Paramaribo. 
Tjong A Hung Consulting N.V. 
www.tahconsulting.com. Cyril.Soeri@tah.sr. Flustraat35, Paramaribo. Tel. nr: 5310330 / 7190047. 
BNETS 
www.bnets.sr. info@bnets.sr. Hofstraat 1, PPS Gebouw, 3e etage, Paramaribo. Tel. nr.:475994. 
Telecom AuthoriteitSuriname 
www.tas.sr. dsecretariaat@tas.sr. LallaRookhweg228, Paramaribo. 532523. 
39

Más contenido relacionado

La actualidad más candente

Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...PECB
 
Information Security
Information SecurityInformation Security
Information Securitysteffiann88
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.Chinatu Uzuegbu
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimesChinatu Uzuegbu
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...PECB
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1Anne Starr
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiKnowledge Group
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-securityStephen Cobb
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective amarukanda
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...Michael Noel
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in ITAnushka Perera
 
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Gohsuke Takama
 

La actualidad más candente (20)

Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber SurveyKristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
Kristina Tanasichuk: Presentation of GTSC/InfraGard Cyber Survey
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
Cybersecurity in ME April 25 slides
Cybersecurity in ME April 25 slidesCybersecurity in ME April 25 slides
Cybersecurity in ME April 25 slides
 
Information Security
Information SecurityInformation Security
Information Security
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
Practical approach to combating cyber crimes
Practical approach to combating cyber crimesPractical approach to combating cyber crimes
Practical approach to combating cyber crimes
 
GDPR Webinar - feb
GDPR Webinar - febGDPR Webinar - feb
GDPR Webinar - feb
 
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
gkkSecurity essentials domain 1
gkkSecurity essentials   domain 1gkkSecurity essentials   domain 1
gkkSecurity essentials domain 1
 
06 網絡安全挑戰與防衛
06 網絡安全挑戰與防衛06 網絡安全挑戰與防衛
06 網絡安全挑戰與防衛
 
IT compliance
IT complianceIT compliance
IT compliance
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
Cyber security general perspective a
Cyber security general perspective aCyber security general perspective a
Cyber security general perspective a
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Policies and Law in IT
Policies and Law in ITPolicies and Law in IT
Policies and Law in IT
 
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
Security, Privacy Data Protection and Perspectives to Counter Cybercrime 0409...
 
Cyber Risks
Cyber RisksCyber Risks
Cyber Risks
 
U S Embassy Event - Today’S Cyber Threats
U S  Embassy  Event - Today’S  Cyber  ThreatsU S  Embassy  Event - Today’S  Cyber  Threats
U S Embassy Event - Today’S Cyber Threats
 

Similar a Upgrade IT Security & Governance to Reduce Cyber Risks

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurityIT Governance Ltd
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards ComplianceDr. Prashant Vats
 
Pharmaceutical companies and security
Pharmaceutical companies and securityPharmaceutical companies and security
Pharmaceutical companies and securityJuliette Foine
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...ARMA International
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaUlf Mattsson
 
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdf
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdfWritten-Blog_Ethic_AI_08Aug23_pub_jce.pdf
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdfjiricejka
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sDr Lendy Spires
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsIBM Security
 
Secure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsSecure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsLionel Briand
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfVikashSinghBaghel1
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSPreetiDevidas
 
Using international standards to improve EU cyber security
Using international standards to improve EU cyber securityUsing international standards to improve EU cyber security
Using international standards to improve EU cyber securityIT Governance Ltd
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...James Fisher
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...Judith Beckhard Cardoso
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations centerCMR WORLD TECH
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeUlf Mattsson
 

Similar a Upgrade IT Security & Governance to Reduce Cyber Risks (20)

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurity
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
Pharmaceutical companies and security
Pharmaceutical companies and securityPharmaceutical companies and security
Pharmaceutical companies and security
 
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
Rick Borden, Chief Privacy Officer, White & Williams LLP - #InfoGov17 - Cyber...
 
A practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpaA practical data privacy and security approach to ffiec, gdpr and ccpa
A practical data privacy and security approach to ffiec, gdpr and ccpa
 
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdf
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdfWritten-Blog_Ethic_AI_08Aug23_pub_jce.pdf
Written-Blog_Ethic_AI_08Aug23_pub_jce.pdf
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT'sWSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
WSIS10 Action Line C5 Building Confidence and Security in the use of ICT's
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Secure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech ApplicationsSecure and Compliant Data Management in FinTech Applications
Secure and Compliant Data Management in FinTech Applications
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdfCYBER SECURITY  FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
CYBER SECURITY FOR PRIVATE AND DOMESTIC USE -VIKASH SINGH BAGHEL.pdf
 
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONSIMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
IMPACT OF REMOTE WORK:NEW THREATS AND SOLUTIONS
 
Using international standards to improve EU cyber security
Using international standards to improve EU cyber securityUsing international standards to improve EU cyber security
Using international standards to improve EU cyber security
 
Session 5.2 Martin Koyabe
Session 5.2 Martin KoyabeSession 5.2 Martin Koyabe
Session 5.2 Martin Koyabe
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
protectingyourbusinessfromcyberrisks-pptforseminarnov122014-141120120959-conv...
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
New regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscapeNew regulations and the evolving cybersecurity technology landscape
New regulations and the evolving cybersecurity technology landscape
 

Más de Cyril Soeri

Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015
Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015
Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015Cyril Soeri
 
Financial Professional in Suriname
Financial Professional in SurinameFinancial Professional in Suriname
Financial Professional in SurinameCyril Soeri
 
Crowdfunding presention 13.07.16
Crowdfunding presention 13.07.16Crowdfunding presention 13.07.16
Crowdfunding presention 13.07.16Cyril Soeri
 
Presentation - Sustainability reporting (2016) NL
Presentation - Sustainability reporting (2016) NLPresentation - Sustainability reporting (2016) NL
Presentation - Sustainability reporting (2016) NLCyril Soeri
 
Doorlichting van de Financiele Administratie
Doorlichting van de Financiele AdministratieDoorlichting van de Financiele Administratie
Doorlichting van de Financiele AdministratieCyril Soeri
 
Presentatie ICT-AS Vision 2020 d.d. 3.7.15
Presentatie ICT-AS Vision 2020 d.d. 3.7.15Presentatie ICT-AS Vision 2020 d.d. 3.7.15
Presentatie ICT-AS Vision 2020 d.d. 3.7.15Cyril Soeri
 
CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)Cyril Soeri
 
presentatie Management letter (basic)
presentatie Management letter (basic)presentatie Management letter (basic)
presentatie Management letter (basic)Cyril Soeri
 
PPD overzicht activiteiten 2012
PPD overzicht activiteiten 2012PPD overzicht activiteiten 2012
PPD overzicht activiteiten 2012Cyril Soeri
 
ICT Association Suriname's Vision 2020
ICT Association Suriname's Vision 2020ICT Association Suriname's Vision 2020
ICT Association Suriname's Vision 2020Cyril Soeri
 
SUVA - Financial Reporting Act - July 2014 (Dutch)
SUVA - Financial Reporting Act - July 2014 (Dutch)SUVA - Financial Reporting Act - July 2014 (Dutch)
SUVA - Financial Reporting Act - July 2014 (Dutch)Cyril Soeri
 
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri Cyril Soeri
 
Seminar Electronische Transacties Wet
Seminar Electronische Transacties Wet Seminar Electronische Transacties Wet
Seminar Electronische Transacties Wet Cyril Soeri
 
Due Diligence And Liability For Non Executive Board Members
Due Diligence And Liability For Non Executive Board MembersDue Diligence And Liability For Non Executive Board Members
Due Diligence And Liability For Non Executive Board MembersCyril Soeri
 
ICT Association Suriname Presentation On eGovernment 2012
ICT Association Suriname Presentation On eGovernment 2012ICT Association Suriname Presentation On eGovernment 2012
ICT Association Suriname Presentation On eGovernment 2012Cyril Soeri
 
ICT Association Suriname at Virtual Educa Caribbean 2012
ICT Association Suriname at Virtual Educa Caribbean 2012ICT Association Suriname at Virtual Educa Caribbean 2012
ICT Association Suriname at Virtual Educa Caribbean 2012Cyril Soeri
 
Presentation IFRS Seminar 2011 IFRS Compliance Analysis Suriname
Presentation IFRS Seminar 2011   IFRS Compliance Analysis SurinamePresentation IFRS Seminar 2011   IFRS Compliance Analysis Suriname
Presentation IFRS Seminar 2011 IFRS Compliance Analysis SurinameCyril Soeri
 
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011Cyril Soeri
 
Presentation IFRS Seminar 2011 Suriname: Situational And Needs Analysis
Presentation IFRS Seminar 2011   Suriname: Situational And Needs AnalysisPresentation IFRS Seminar 2011   Suriname: Situational And Needs Analysis
Presentation IFRS Seminar 2011 Suriname: Situational And Needs AnalysisCyril Soeri
 

Más de Cyril Soeri (19)

Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015
Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015
Suriname ICT Vision 2020 by ICT Associatie Suriname June 2015
 
Financial Professional in Suriname
Financial Professional in SurinameFinancial Professional in Suriname
Financial Professional in Suriname
 
Crowdfunding presention 13.07.16
Crowdfunding presention 13.07.16Crowdfunding presention 13.07.16
Crowdfunding presention 13.07.16
 
Presentation - Sustainability reporting (2016) NL
Presentation - Sustainability reporting (2016) NLPresentation - Sustainability reporting (2016) NL
Presentation - Sustainability reporting (2016) NL
 
Doorlichting van de Financiele Administratie
Doorlichting van de Financiele AdministratieDoorlichting van de Financiele Administratie
Doorlichting van de Financiele Administratie
 
Presentatie ICT-AS Vision 2020 d.d. 3.7.15
Presentatie ICT-AS Vision 2020 d.d. 3.7.15Presentatie ICT-AS Vision 2020 d.d. 3.7.15
Presentatie ICT-AS Vision 2020 d.d. 3.7.15
 
CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)CISA Domain 1 - IS Auditing (day 1)
CISA Domain 1 - IS Auditing (day 1)
 
presentatie Management letter (basic)
presentatie Management letter (basic)presentatie Management letter (basic)
presentatie Management letter (basic)
 
PPD overzicht activiteiten 2012
PPD overzicht activiteiten 2012PPD overzicht activiteiten 2012
PPD overzicht activiteiten 2012
 
ICT Association Suriname's Vision 2020
ICT Association Suriname's Vision 2020ICT Association Suriname's Vision 2020
ICT Association Suriname's Vision 2020
 
SUVA - Financial Reporting Act - July 2014 (Dutch)
SUVA - Financial Reporting Act - July 2014 (Dutch)SUVA - Financial Reporting Act - July 2014 (Dutch)
SUVA - Financial Reporting Act - July 2014 (Dutch)
 
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri
IFRS for SME update ICAC June 2014 Andrew Brathwaithe and Cyril Soeri
 
Seminar Electronische Transacties Wet
Seminar Electronische Transacties Wet Seminar Electronische Transacties Wet
Seminar Electronische Transacties Wet
 
Due Diligence And Liability For Non Executive Board Members
Due Diligence And Liability For Non Executive Board MembersDue Diligence And Liability For Non Executive Board Members
Due Diligence And Liability For Non Executive Board Members
 
ICT Association Suriname Presentation On eGovernment 2012
ICT Association Suriname Presentation On eGovernment 2012ICT Association Suriname Presentation On eGovernment 2012
ICT Association Suriname Presentation On eGovernment 2012
 
ICT Association Suriname at Virtual Educa Caribbean 2012
ICT Association Suriname at Virtual Educa Caribbean 2012ICT Association Suriname at Virtual Educa Caribbean 2012
ICT Association Suriname at Virtual Educa Caribbean 2012
 
Presentation IFRS Seminar 2011 IFRS Compliance Analysis Suriname
Presentation IFRS Seminar 2011   IFRS Compliance Analysis SurinamePresentation IFRS Seminar 2011   IFRS Compliance Analysis Suriname
Presentation IFRS Seminar 2011 IFRS Compliance Analysis Suriname
 
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011
Presentation IFRS Seminar 2011 - World Bank Mission 26 May 2011
 
Presentation IFRS Seminar 2011 Suriname: Situational And Needs Analysis
Presentation IFRS Seminar 2011   Suriname: Situational And Needs AnalysisPresentation IFRS Seminar 2011   Suriname: Situational And Needs Analysis
Presentation IFRS Seminar 2011 Suriname: Situational And Needs Analysis
 

Último

VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurSuhani Kapoor
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Delhi Call girls
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdfOrient Homes
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in managementchhavia330
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Roomdivyansh0kumar0
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewasmakika9823
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfPaul Menig
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetDenis Gagné
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyEthan lee
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Tina Ji
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...anilsa9823
 

Último (20)

VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service JamshedpurVIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
VIP Call Girl Jamshedpur Aashi 8250192130 Independent Escort Service Jamshedpur
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
 
Catalogue ONG NUOC PPR DE NHAT .pdf
Catalogue ONG NUOC PPR DE NHAT      .pdfCatalogue ONG NUOC PPR DE NHAT      .pdf
Catalogue ONG NUOC PPR DE NHAT .pdf
 
GD Birla and his contribution in management
GD Birla and his contribution in managementGD Birla and his contribution in management
GD Birla and his contribution in management
 
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service DewasVip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
Vip Dewas Call Girls #9907093804 Contact Number Escorts Service Dewas
 
Grateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdfGrateful 7 speech thanking everyone that has helped.pdf
Grateful 7 speech thanking everyone that has helped.pdf
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
 
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
Russian Faridabad Call Girls(Badarpur) : ☎ 8168257667, @4999
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
 

Upgrade IT Security & Governance to Reduce Cyber Risks

  • 1. Your organizationis at risk! Upgrade your IT security & IT governance now. Cyril Soeri MA RA CISA -Tjong A Hung Consulting N.V. Gregory Tai-Apin CISA, ISO 27001 ISMS Certified Lead Implementer, COBIT 5 Foundation Graduate -BNETS Jai UditBSc –Telecom AuthoriteitSuriname 1
  • 2. Programma •Cyber risks: a clear and present danger; •Incidents and financial impacts; •Personnelidentifiedas weaklinks at IT security incidents; •Solutions to cyber threats? •National solutions to IT incidents. 2
  • 4. Awareness of your IT environment •Do you have your company’s e-mail accounts on your privately owned smartphone? •Consider a Bring Your Own Device policy (BYOD); •Do you use open WIFI networks to contact your employer and clients? •Consider Virtual Private Network connection (VPN) and encryption techniques; •Do you share your company’s work files on your smartphone or dropboxaccount? •Consider access controls and information classification; •Do you use your tablet, smartphone to read your clients’ data? •Consider a BYOD policy; •Do you have confidential and work related conversations using VOIP? •Consider encryption techniques; •Are you aware of the ICT security policy plan of your company? •ICT awareness –People, Policy & Technology (PPT). 4
  • 5. Cyber risks: a clear and present danger Source: Global State of Information Security Survey 2015, PwC, 30 September 2014 www.pwc.com/gsiss2015 5
  • 6. Known cyber attacks and risks (1) Stock exchanges also have become routine targets A survey of 46 global securities exchanges conducted by the International Organization of Securities Commissions (IOSCO) and the World Federation of Exchanges Office found that more than half (53%)had experienced a cyber attack. Consumer data Huge heists of consumer data were also reported in South Korea, where 105 million payment card accounts were exposed in a security breach. And in Verden, Germany, city officials announced the theft of 18 millione-mail addresses, passwords, and other information. Banks & ATM accounts Cyber thieves plundered more than $45 millionfrom worldwide ATM accounts of two banksin the Middle East. 6
  • 7. Known cyber attacks and risks (2) Government surveillance & cyber attacks •The revelations of cyber surveillance of individuals, businesses, and nations has also prompted many international businesses and governments to reconsider purchase of products and services from companies that may be affiliated with government entities. •Other examples of state-sponsored espionage were uncovered by security firm Symantec, which discovered attacks against major European governments that has been under way for at least four years. Because of the chosen targets and sophisticated malware employed, Symantec believes a state-sponsored group is coordinating the attacks. •Geopolitical discord, most notably between Russia and Ukraine, resulted in a volley of cyber attacks between the two nations that took down and defaced government websites on both sides of the conflict, as well as spread malware to the computers of embassies. 7
  • 8. Known cyber attacks and risks (3) Heartbleed defect •One of the year’s most far-reaching incidents was the Heartbleed defect, which impacted almost two-thirds of web servers around the world, including some of the most popular e-mail and social networking sites. •It is believed to have compromised millions of websites, online shopping destinations, and security applications, as well as software like instant messaging, remote access tools, and networking devices. •In the first intrusion attributed to the Heartbleed defect, a US hospital chain reported theft of 4.5 million patient records in August. 8
  • 9. Known cyber attacks and risks (4) Internet of things •We also saw increases in attacks on connected consumer devices—such as baby monitors, home thermostats, and televisions—that comprise the Internet of Things, a nascent ecosystem of devices that interconnect information, operational, and consumer technologies. These Internet- connected devices are vulnerable to attack because they lack fundamental security safeguards, a point verified by a recent HP Fortify on Demand study. •HP reviewed 10 of the most commonly used connected devices and found that 70% contain serious vulnerabilities. 9
  • 11. IT Security compliance or penalties Regulators around the world are more proactively addressing cyber risks •In an indicator of how the regulatory landscape is evolving, the US Securities and Exchange Commission (SEC Office of Compliance Inspections and Examinations (OCIE) recently announced that it plans to examine the cybersecurity preparedness of more than 50 registered broker-dealers and investment advisers. •In Asia, the Singapore Personal Data Protection Act establishes new standards for the collection, use, and disclosure of personal data. Organizations that do not comply with the act are subject to financial penalties of up to $1 million (SGD) or $788,995 (USD). •The new guidance highlights several unique requirements, such as suggesting that organizations have cyber insurance and be able to produce a comprehensive inventory of all security incidents and breaches. SEC guidance also requires that businesses implement risk-assessment processes, as well as more effectively assess vendor risks and due diligence. 11
  • 12. Average incidents by company 12
  • 13. Costs of incidents by company 13
  • 15. Personnelidentifiedas weaklinks at IT security incidents 15
  • 17. 17
  • 18. 18
  • 19. Solutions to cyber threats By Gregory Tai-Apin, CISA 19
  • 20. 20
  • 22. First thingsfirst •IT Governanceframework •Useof widelyacceptedstandards 22
  • 23. COBIT 5 Framework •Simply stated, COBIT 5 helps enterprises create optimal value from IT by maintaining a balance between realising benefits and optimising risk levels and resource use. •COBIT 5 enables information and related technology to be governed and managed in a holistic manner for the entire enterprise, taking in the full end-to-end business and functional areas of responsibility, considering the IT-related interests of internal and external stakeholders. •The COBIT 5 principlesand enablersare generic and useful for enterprises of all sizes, whether commercial, not-for-profit or in the public sector. 23
  • 24. •COBIT 5 brings together the five principlesthat allow the enterprise to build an effective governanceand managementframework based on a holistic set of seven enablersthat optimises informationand technologyinvestment and use for the benefit of stakeholders. •COBIT 5 does not focus only on the ‘IT function’, but treats information and related technologies as assets that need to be dealt with just like any other asset by everyone in the enterprise. COBIT 5 provides a comprehensive framework that assists enterprises to achieve their goals and deliver value through effective governance and management of enterprise IT. 24
  • 25. 25
  • 26. 26
  • 27. 27
  • 28. 28
  • 29. 29
  • 30. 30
  • 31. 31
  • 32. ISO27001 •ISO 27001is a specification for an information security management system (ISMS) •14 control objectives, 114 controls (mentioned in the Annex A of the Standard) 32
  • 33. 33
  • 34. Cyber essentials-minimum requirementsfor Cyber Security basedon ISO27001 34
  • 35. TEN steps toreduceyour Cyber Risk 35
  • 36. 36
  • 38. National solutions to IT incidents CERT –Computer Emergency Response Team 38
  • 39. Q&A ICT Associatie Surinamewww.ict-as.sr. info@ict-as.sr; ictassociatiesuriname@gmail.com. PrinsHendrikstraat18, Paramaribo. Tjong A Hung Consulting N.V. www.tahconsulting.com. Cyril.Soeri@tah.sr. Flustraat35, Paramaribo. Tel. nr: 5310330 / 7190047. BNETS www.bnets.sr. info@bnets.sr. Hofstraat 1, PPS Gebouw, 3e etage, Paramaribo. Tel. nr.:475994. Telecom AuthoriteitSuriname www.tas.sr. dsecretariaat@tas.sr. LallaRookhweg228, Paramaribo. 532523. 39