SlideShare una empresa de Scribd logo
1 de 1
Descargar para leer sin conexión
Threat Landscape:
Law Firms
Balancing security
with usability
User acceptance
and behavior
User education
and awareness
Culture of firm
Law Firms Get A Powerful Wake-Up Call
About Cyber Threats
Law firms are prime targets for cyber
attackers. One out of four law firms
with more than 100 attorneys have
suffered a cyber breach.1
Their rich
data stores make them extremely
attractive to cyber criminals.
• Clients’ personally identifiable
information (PII)
• Payment card information (PCI)
• Confidential details of lawsuits and
merger and acquisition deals
• Intellectual property
Other
A growing number of big corporate clients
are demanding that their law firms take
more steps to guard against online
intrusions that could compromise sensitive
information as global concerns about
hacker threats mount.”
– “Law Firms are Pressed on Security for Data,”
New York Times, March 26, 2014.
– ABA Model Rule of Professional Conduct 1.6
A lawyer shall make reasonable efforts to
prevent the inadvertent or unauthorized
disclosure of, or unauthorized access to,
information relating to the representation of
a client.”
“
“
22%
22%
24%
1%
31%
• 63% of law firms spend less than 0.5% of
gross revenues for data breach detection
and prevention
• 85% of law firms spend less than 0.5%
of gross revenues on response and
remediation efforts
30% of law firms reported that
breaches resulted in a loss of
billable hours.2
Better security for law firms:
the challenges6
but
Biggest worries facing law firms
Steps to Stronger Cyber Security for Law Firms
1. American Bar Association. “Legal Technology Report.” 2015.
2. American Bar Association. “Legal Technology Report.” 2015.
3. Marsh USA. “Law Firm Cyber Survey.” 2014.
4. American Bar Association. “Legal Technology Report.” 2015.
5. ALM Legal Intelligence. “American Law Tech Survey.” 2015
6. International Legal Technology Association. “2015 Tech Survey.”
December 2015.
1. Decide on a chain of command. Include list of
persons authorized to perform specific tasks,
such as restore compromised systems or
communicate with the press
2. Create a formal written security policy.
Include policies and procedures, as well as
administrative, physical and technical
safeguards for information assets
3. Train everyone in the firm.
Educate everyone, from executives to clerks,
on proper security etiquette
4. Invest in security solutions. Identify and get
the right tools for your needs: deterring cyber
attackers, detecting when they manage to
infiltrate your environment or containing and
eradicating threats
5. Acquire current threat intelligence.
Reduce the time between detection and
remediation with strong contextual
intelligence alongside your alerts
6. Consider an incident response retainer
service. Don’t waste precious time in the
event of a breach
7. Evaluate cyber insurance coverage.
Transfer some of your financial risk to
a third party
• 77% of law firms’ CIOs believe cyber
threats are more serious than they were
two years ago4
• 79% of law firms ranked cyber security
as a top 10 risk
• 72% of law firms have not assessed how
much a breach would cost them
• 62% of law firms have not calculated lost
revenue from a breach
• Fewer than 50% of law firms are insured
against cyber breaches
Many law firms don’t take the threat seriously3
Few firms invest in cyber protection5?
Costs of a cyber breach
add up:
FOR MORE INFORMATION
VISIT: WWW.FIREEYE.COM
© 2016 FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or service names are or may be
trademarks or service marks of their respective owners. INFO.OTA.EN.US.052516
Damaged reputation
Lost customers
Business disruption
Investigation
Remediation
Customer notifications
Fines and penalties
Litigation
$
Other
Outsiders trying
to break into
network
Not knowing if
data has been
compromised
Not knowing if the firm
is under attack
9%
25%
23%
16%
16%
11%

Más contenido relacionado

Más de FireEye, Inc.

Más de FireEye, Inc. (20)

Asia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand StillAsia Pacific & The Security Gap: Don't Stand Still
Asia Pacific & The Security Gap: Don't Stand Still
 
EMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand StillEMEA & The Security Gap: Don't Stand Still
EMEA & The Security Gap: Don't Stand Still
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点
 
[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat Prognosis[Infographic] Healthcare Cyber Security: Threat Prognosis
[Infographic] Healthcare Cyber Security: Threat Prognosis
 
[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers[Infographic] Email: The First Security Gap Targeted by Attackers
[Infographic] Email: The First Security Gap Targeted by Attackers
 
M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점 M-Trends 2015: 최일선에서 본 관점
M-Trends 2015: 최일선에서 본 관점
 
M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点M-Trends 2015 セキュリティ最前線からの視点
M-Trends 2015 セキュリティ最前線からの視点
 
M-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontM-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du front
 
5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses 5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses
 
Connected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersConnected Cares: The Open Road For Hackers
Connected Cares: The Open Road For Hackers
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent Threat
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Último (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

[Infographic] Threat Landscape: Law Firms

  • 1. Threat Landscape: Law Firms Balancing security with usability User acceptance and behavior User education and awareness Culture of firm Law Firms Get A Powerful Wake-Up Call About Cyber Threats Law firms are prime targets for cyber attackers. One out of four law firms with more than 100 attorneys have suffered a cyber breach.1 Their rich data stores make them extremely attractive to cyber criminals. • Clients’ personally identifiable information (PII) • Payment card information (PCI) • Confidential details of lawsuits and merger and acquisition deals • Intellectual property Other A growing number of big corporate clients are demanding that their law firms take more steps to guard against online intrusions that could compromise sensitive information as global concerns about hacker threats mount.” – “Law Firms are Pressed on Security for Data,” New York Times, March 26, 2014. – ABA Model Rule of Professional Conduct 1.6 A lawyer shall make reasonable efforts to prevent the inadvertent or unauthorized disclosure of, or unauthorized access to, information relating to the representation of a client.” “ “ 22% 22% 24% 1% 31% • 63% of law firms spend less than 0.5% of gross revenues for data breach detection and prevention • 85% of law firms spend less than 0.5% of gross revenues on response and remediation efforts 30% of law firms reported that breaches resulted in a loss of billable hours.2 Better security for law firms: the challenges6 but Biggest worries facing law firms Steps to Stronger Cyber Security for Law Firms 1. American Bar Association. “Legal Technology Report.” 2015. 2. American Bar Association. “Legal Technology Report.” 2015. 3. Marsh USA. “Law Firm Cyber Survey.” 2014. 4. American Bar Association. “Legal Technology Report.” 2015. 5. ALM Legal Intelligence. “American Law Tech Survey.” 2015 6. International Legal Technology Association. “2015 Tech Survey.” December 2015. 1. Decide on a chain of command. Include list of persons authorized to perform specific tasks, such as restore compromised systems or communicate with the press 2. Create a formal written security policy. Include policies and procedures, as well as administrative, physical and technical safeguards for information assets 3. Train everyone in the firm. Educate everyone, from executives to clerks, on proper security etiquette 4. Invest in security solutions. Identify and get the right tools for your needs: deterring cyber attackers, detecting when they manage to infiltrate your environment or containing and eradicating threats 5. Acquire current threat intelligence. Reduce the time between detection and remediation with strong contextual intelligence alongside your alerts 6. Consider an incident response retainer service. Don’t waste precious time in the event of a breach 7. Evaluate cyber insurance coverage. Transfer some of your financial risk to a third party • 77% of law firms’ CIOs believe cyber threats are more serious than they were two years ago4 • 79% of law firms ranked cyber security as a top 10 risk • 72% of law firms have not assessed how much a breach would cost them • 62% of law firms have not calculated lost revenue from a breach • Fewer than 50% of law firms are insured against cyber breaches Many law firms don’t take the threat seriously3 Few firms invest in cyber protection5? Costs of a cyber breach add up: FOR MORE INFORMATION VISIT: WWW.FIREEYE.COM © 2016 FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or service names are or may be trademarks or service marks of their respective owners. INFO.OTA.EN.US.052516 Damaged reputation Lost customers Business disruption Investigation Remediation Customer notifications Fines and penalties Litigation $ Other Outsiders trying to break into network Not knowing if data has been compromised Not knowing if the firm is under attack 9% 25% 23% 16% 16% 11%