SlideShare una empresa de Scribd logo
1 de 24
Descargar para leer sin conexión
Data Security
Best Practices for Risk Awareness and Mitigation
Nick Chandi
About me
Welcome Networks
• IT Services and Support to Accounting firms and
Businesses
• Private Cloud Servers, Virtual Desktops and Microsoft
Azure
• Support more than 200 Software. Office 365, CCH
Products, Caseware, QuickBooks, Sage 50, Adobe,
and other tax software etc.
Over 18 years of IT experience
•
•
City of Spring Hill, Tenn. – Nov, 2017
Ransom Demand: $250,000
2016
Ransom: $20,000
Personal or business information can be sold online
Victims Profile
• Government institutions like the Office of Personnel
Management, CRA, IRS, Police
• Retailers including Sony, Walmart, CVS and Costco
• Large insurance companies
• Online businesses like the Ashley Madison dating site
• Thousands of small & medium size businesses
How big is the problem?
• 90% of Canadian businesses experience cyber intrusions each year
• Millions of new threats released every month. Every new threat is
faster, sneakier and uses creativity of hackers.
• Malware attacks nearly doubled to 8.19 billion from last year
• Costs the global economy up to $ 600 billion annually
• Source: ICCTC (Information and Communications Technology Council of Canada), Dell SonicWALL (GRID) Network
Current Major Challenge - Ransomware
• Through e-mails, infected programs and compromised websites
• Can infect PC, Mac, Servers, Network shares, Dropbox, mobile
devices, emails, online accounts, databases and other systems
• Ransom note - Pay to regain access or data is permanently
encrypted
• Few hundred dollars to over tens of thousands of dollars!
• Average ransom payment: $1077 per infection
• Use BitCoin or other hard to trace online payment method
• Nothing helps but GOOD backups, may lay dormant for days or
weeks
• Infamous CryptoLocker, Cryptowall, Lockey and KeRanger
• Horror story – Ransomware hit 7 days of productivity
• Ransom for data decryption, Ransom to prevent it from being
published externally online
10
Current Major Challenge - Ransomware
Ransomware – why it’s so hard
Crimeware-as-a-service
What’s at Risk?
• Single device or the whole infrastructure
• Data Loss – Personal or business information
• Financial Loss
• Reputation damage
• ID Theft – Target names, birthdays, medical IDs, Social
Insurance numbers, street addresses, e-mail addresses and
employment information. Employee Payrolls hijacked.
• Possible intellectual property theft, fraud or crime. Hack into
Business Wire, Marketwired, PR Newswire
Heavy fines in certain industries
Managing Risks
Anti-virus Software
• On PC, tablets, and mobile
• Only use reputable anti-virus/anti-spyware
• Kaspersky, Bitdefender, AVG, McAfee, ESET,
Symantec, Malwarebytes
• Can catch phishing attempts in emails, social
media sites
Fully Patched Systems
Malware & exploit kits target
unpatched systems
Protection with modern firewall
• Old routers & firewalls may not be able to
filter out risks
• Firmware & regular updates from the
vendor for latest threats
• Utilize an intrusion prevention system (IPS)
or malware detection and isolation
Email
Never click links in an unsolicited email or attachments
In doubt – upload to virustotal.com
• Avoid enabling Macros in MS Office documents
• Avoid sending sensitive information by clear text email
• Use secure portals for data exchange
• Some traits of fake email
• Email is not addressed to you by name
• Personal information request
• Call for an urgent action or a threat (i.e. closing your account)
• Incorrect spelling or grammar
• About an event or entity that you have no idea about
Managing Risks - Phishing
Compromised Passwords
• Responsible for over 20% of data
breaches
• Use complex and random characters
• Long passwords are better
• Avoid birth date, mother’s maiden name,
children's names or last four digits of
SIN
• Never double dip. Always have a strong
& unique password for every site
• Password Management: True Key,
1Password, Dashlane, KeyPass.
• Consider two-factor authentication
Add Extra Layer of Protection
Multifactor authentications Duo Security, Google, Microsoft etc.
Managing Risks
Compromised Websites
• #1 Target for Hackers
• Exploit laced web pages. Malvertising - Block advertising laced
websites. NoScript plugin for Firefox/Chrome
• Don't save critical information in browser
• Most SAAS are delivered through web browser today so keep
browsers and plugins up to date
• Watch for browser redirections. Be aware of suspicious websites
that open on your device and downloads start automatically
• Never submit sensitive information without https://
• Virtualized secured browsers from cloud for sensitive work
Compromised Websites
Compromised Websites
Securing Mobile Devices
• Malicious app on Android ecosystem continue to rise
• Install applications only from trusted play stores like
Google Play, Apple Store
• Update to the latest version of Android or iOS
• Avoid jailbreaking iOS or rooting the Android device, as it
increases the damage caused by possible infection
• Install AV and other mobile security apps for Android
devices
• Always password protect your mobile device & account
• Always enable remote wipe
Managing Risks - Establish Policies
• Limit access to critical data
• Limit use of untrusted public Wi-Fi for sensitive work. Wi-Fi
Hijacking
• Establish cyber securities policies for guest internet use – no
local access
• Just doing backup is not good enough
• Disaster happens
Bit of Social Engineering
• Getting yourself informed about common online
misinformation and scams
• Fraudulent emails, telephone calls or in-person visits to
steal employee credentials
• Be aware of the dangers of social media. Social Media – a
channel for ID Theft. Geo-tagging – Foursquare
• Train employees to be security-minded from the moment
they’re hired
Important to shore up your company's last line of defense
Final Thoughts
It’s not all gloom and doom
Malware is here to stay
Tremendous rewards if risks well managed
Your Last Line of Defense: Employees
29
Thank you
Nick Chandi
604-515-1700
http://ww.welcomenetworks.comGet in Touch

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids Information Security Awareness: at Work, at Home, and For Your Kids
Information Security Awareness: at Work, at Home, and For Your Kids
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
Internet security
Internet securityInternet security
Internet security
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Tim Willoughby presentation to cloud workshop 2016
Tim Willoughby presentation to cloud workshop 2016Tim Willoughby presentation to cloud workshop 2016
Tim Willoughby presentation to cloud workshop 2016
 
Cyber crimes Challenges in Global and Oman
Cyber crimes Challenges in Global and OmanCyber crimes Challenges in Global and Oman
Cyber crimes Challenges in Global and Oman
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Information Security Engineering
Information Security EngineeringInformation Security Engineering
Information Security Engineering
 
Cyber security awareness presentation nepal
Cyber security awareness presentation nepalCyber security awareness presentation nepal
Cyber security awareness presentation nepal
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Protecting Your Business from Cybercrime - Cybersecurity 101
Protecting Your Business from Cybercrime - Cybersecurity 101Protecting Your Business from Cybercrime - Cybersecurity 101
Protecting Your Business from Cybercrime - Cybersecurity 101
 
Network Security
Network SecurityNetwork Security
Network Security
 
Dos and Don'ts of Internet Security
Dos and Don'ts of Internet SecurityDos and Don'ts of Internet Security
Dos and Don'ts of Internet Security
 
Cyber security awareness for students
 Cyber security awareness for students Cyber security awareness for students
Cyber security awareness for students
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
Prince banton cybercrime presentation
Prince banton cybercrime presentationPrince banton cybercrime presentation
Prince banton cybercrime presentation
 

Similar a Data security best practices for risk awareness and mitigation

csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
apyn
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
Ben Graybar
 
6. Security Threats with E-Commerce
6. Security Threats with E-Commerce6. Security Threats with E-Commerce
6. Security Threats with E-Commerce
Jitendra Tomar
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
Randy Bowman
 
E business internet fraud
E business internet fraudE business internet fraud
E business internet fraud
Radiant Minds
 
Insurance Cyber Risks Presentation
Insurance  Cyber Risks PresentationInsurance  Cyber Risks Presentation
Insurance Cyber Risks Presentation
Neville Cartwright
 

Similar a Data security best practices for risk awareness and mitigation (20)

NEDMA18 Keynote: Cyber Security – what you need to know, what you need to do
NEDMA18 Keynote: Cyber Security – what you need to know, what you need to doNEDMA18 Keynote: Cyber Security – what you need to know, what you need to do
NEDMA18 Keynote: Cyber Security – what you need to know, what you need to do
 
Digital Security and Hygiene.pptx
Digital Security and Hygiene.pptxDigital Security and Hygiene.pptx
Digital Security and Hygiene.pptx
 
Steps and Tips to Protect Yourself and your Private Information while Online....
Steps and Tips to Protect Yourself and your Private Information while Online....Steps and Tips to Protect Yourself and your Private Information while Online....
Steps and Tips to Protect Yourself and your Private Information while Online....
 
csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
 
Phishing Whaling and Hacking Case Studies.pptx
Phishing Whaling and Hacking Case Studies.pptxPhishing Whaling and Hacking Case Studies.pptx
Phishing Whaling and Hacking Case Studies.pptx
 
Unveiling the dark web. The importance of your cybersecurity posture
Unveiling the dark web. The importance of your cybersecurity postureUnveiling the dark web. The importance of your cybersecurity posture
Unveiling the dark web. The importance of your cybersecurity posture
 
Cyber security
Cyber security Cyber security
Cyber security
 
DWP Cybersecurity 101 for Nonprofits
DWP Cybersecurity 101 for NonprofitsDWP Cybersecurity 101 for Nonprofits
DWP Cybersecurity 101 for Nonprofits
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
CCIAOR Cyber Security Forum
CCIAOR Cyber Security ForumCCIAOR Cyber Security Forum
CCIAOR Cyber Security Forum
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Protecting Your Business From Cybercrime
Protecting Your Business From CybercrimeProtecting Your Business From Cybercrime
Protecting Your Business From Cybercrime
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
6. Security Threats with E-Commerce
6. Security Threats with E-Commerce6. Security Threats with E-Commerce
6. Security Threats with E-Commerce
 
One of 2 protect your business
One of 2 protect your businessOne of 2 protect your business
One of 2 protect your business
 
Mcwt presentation 1
Mcwt presentation 1Mcwt presentation 1
Mcwt presentation 1
 
Information Security Awareness Training
Information Security Awareness TrainingInformation Security Awareness Training
Information Security Awareness Training
 
E business internet fraud
E business internet fraudE business internet fraud
E business internet fraud
 
Cyber Security Seminar
Cyber Security SeminarCyber Security Seminar
Cyber Security Seminar
 
Insurance Cyber Risks Presentation
Insurance  Cyber Risks PresentationInsurance  Cyber Risks Presentation
Insurance Cyber Risks Presentation
 

Último

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Data security best practices for risk awareness and mitigation

  • 1. Data Security Best Practices for Risk Awareness and Mitigation Nick Chandi
  • 2. About me Welcome Networks • IT Services and Support to Accounting firms and Businesses • Private Cloud Servers, Virtual Desktops and Microsoft Azure • Support more than 200 Software. Office 365, CCH Products, Caseware, QuickBooks, Sage 50, Adobe, and other tax software etc. Over 18 years of IT experience • •
  • 3. City of Spring Hill, Tenn. – Nov, 2017 Ransom Demand: $250,000
  • 4. 2016 Ransom: $20,000 Personal or business information can be sold online
  • 5. Victims Profile • Government institutions like the Office of Personnel Management, CRA, IRS, Police • Retailers including Sony, Walmart, CVS and Costco • Large insurance companies • Online businesses like the Ashley Madison dating site • Thousands of small & medium size businesses
  • 6. How big is the problem? • 90% of Canadian businesses experience cyber intrusions each year • Millions of new threats released every month. Every new threat is faster, sneakier and uses creativity of hackers. • Malware attacks nearly doubled to 8.19 billion from last year • Costs the global economy up to $ 600 billion annually • Source: ICCTC (Information and Communications Technology Council of Canada), Dell SonicWALL (GRID) Network
  • 7. Current Major Challenge - Ransomware • Through e-mails, infected programs and compromised websites • Can infect PC, Mac, Servers, Network shares, Dropbox, mobile devices, emails, online accounts, databases and other systems • Ransom note - Pay to regain access or data is permanently encrypted • Few hundred dollars to over tens of thousands of dollars! • Average ransom payment: $1077 per infection • Use BitCoin or other hard to trace online payment method • Nothing helps but GOOD backups, may lay dormant for days or weeks • Infamous CryptoLocker, Cryptowall, Lockey and KeRanger • Horror story – Ransomware hit 7 days of productivity • Ransom for data decryption, Ransom to prevent it from being published externally online 10
  • 8. Current Major Challenge - Ransomware
  • 9. Ransomware – why it’s so hard
  • 11. What’s at Risk? • Single device or the whole infrastructure • Data Loss – Personal or business information • Financial Loss • Reputation damage • ID Theft – Target names, birthdays, medical IDs, Social Insurance numbers, street addresses, e-mail addresses and employment information. Employee Payrolls hijacked. • Possible intellectual property theft, fraud or crime. Hack into Business Wire, Marketwired, PR Newswire Heavy fines in certain industries
  • 12. Managing Risks Anti-virus Software • On PC, tablets, and mobile • Only use reputable anti-virus/anti-spyware • Kaspersky, Bitdefender, AVG, McAfee, ESET, Symantec, Malwarebytes • Can catch phishing attempts in emails, social media sites Fully Patched Systems Malware & exploit kits target unpatched systems Protection with modern firewall • Old routers & firewalls may not be able to filter out risks • Firmware & regular updates from the vendor for latest threats • Utilize an intrusion prevention system (IPS) or malware detection and isolation
  • 13. Email Never click links in an unsolicited email or attachments In doubt – upload to virustotal.com • Avoid enabling Macros in MS Office documents • Avoid sending sensitive information by clear text email • Use secure portals for data exchange • Some traits of fake email • Email is not addressed to you by name • Personal information request • Call for an urgent action or a threat (i.e. closing your account) • Incorrect spelling or grammar • About an event or entity that you have no idea about
  • 14. Managing Risks - Phishing
  • 15. Compromised Passwords • Responsible for over 20% of data breaches • Use complex and random characters • Long passwords are better • Avoid birth date, mother’s maiden name, children's names or last four digits of SIN • Never double dip. Always have a strong & unique password for every site • Password Management: True Key, 1Password, Dashlane, KeyPass. • Consider two-factor authentication
  • 16. Add Extra Layer of Protection Multifactor authentications Duo Security, Google, Microsoft etc. Managing Risks
  • 17. Compromised Websites • #1 Target for Hackers • Exploit laced web pages. Malvertising - Block advertising laced websites. NoScript plugin for Firefox/Chrome • Don't save critical information in browser • Most SAAS are delivered through web browser today so keep browsers and plugins up to date • Watch for browser redirections. Be aware of suspicious websites that open on your device and downloads start automatically • Never submit sensitive information without https:// • Virtualized secured browsers from cloud for sensitive work
  • 20. Securing Mobile Devices • Malicious app on Android ecosystem continue to rise • Install applications only from trusted play stores like Google Play, Apple Store • Update to the latest version of Android or iOS • Avoid jailbreaking iOS or rooting the Android device, as it increases the damage caused by possible infection • Install AV and other mobile security apps for Android devices • Always password protect your mobile device & account • Always enable remote wipe
  • 21. Managing Risks - Establish Policies • Limit access to critical data • Limit use of untrusted public Wi-Fi for sensitive work. Wi-Fi Hijacking • Establish cyber securities policies for guest internet use – no local access • Just doing backup is not good enough • Disaster happens
  • 22. Bit of Social Engineering • Getting yourself informed about common online misinformation and scams • Fraudulent emails, telephone calls or in-person visits to steal employee credentials • Be aware of the dangers of social media. Social Media – a channel for ID Theft. Geo-tagging – Foursquare • Train employees to be security-minded from the moment they’re hired Important to shore up your company's last line of defense
  • 23. Final Thoughts It’s not all gloom and doom Malware is here to stay Tremendous rewards if risks well managed Your Last Line of Defense: Employees