SlideShare una empresa de Scribd logo
1 de 31
Descargar para leer sin conexión
Scammed: Defend Against
Social Engineering
Presenter
• Co-founder and President at
A-LIGN, leading the firm’s
service delivery function of all
audits
• Professional designations:
– CPA
– CCSK
– CISSP
– PCIP
– QSA
– ISO 27001, ISO 9001, and ISO 22301
Lead Auditor
– HITRUST CCSFP
Gene Geiger
President at A-LIGN
WWW.A-LIGN.COM | ©2018
Agenda
• The Cybersecurity Landscape
• Security Trends and Risks
• Real World Breaches
• Case Study of a Social Engineering Attack
• Breach Prevention Solutions
• Q&A Session
WWW.A-LIGN.COM | ©2018
THE CYBERSECURITY
LANDSCAPE
Data Breach vs. Data Incident
WWW.A-LIGN.COM | ©2018
A data incident is a
security event that
compromises the
integrity,
confidentiality, or
availability of an
information asset
A data breach is an
incident in which
sensitive, protected
or confidential data
has potentially
been viewed,
stolen or used by
an individual not
authorized to do so
Data breaches may
involve:
• PCI – Payment card
information
• PHI - Personal
health information
• PII - Personally
identifiable
information
• Trade secrets
• Intellectual
property
Recent Data Breaches
• Yahoo
• >1 billion affected users
• Equifax
• >140 million affected users
• LinkedIn
• 117 million affected users
• Facebook
• 87 million affected users
• Target
• 70 million affected users
• Uber
• 57 million affected users
• Internal Revenue Service (IRS)
• 700,000 affected users
WWW.A-LIGN.COM | ©2018
The Cybersecurity
Landscape
Source: Verizon’s 2017 Data Breach Investigations Report
“No locale, industry or
organization is
bulletproof when it
comes to the
compromise of data.”
-Verizon’s 2017 Data
Breach Investigations
Report
WWW.A-LIGN.COM | ©2018
Data Breach Statistics
WWW.A-LIGN.COM | ©2018
Source: Verizon’s 2017 Data Breach Investigations Report
SECURITY TRENDS
AND RISKS
Security Trends
WWW.A-LIGN.COM | ©2018
Security Trends
WWW.A-LIGN.COM | ©2018
Cost of a Breach
• Fines
–HIPAA
–PCI
• Settlement and lawsuit costs
• Reputation
• Ability to capture new Business
WWW.A-LIGN.COM | ©2018
Average Cost of a Breach
• $3.62 million: Consolidated total cost of a
breach
• $141/per record: Cost incurred per record of
sensitive/confidential information
• $1.56 million in U.S.: Post data breach response
activities
WWW.A-LIGN.COM | ©2018
PCI DSS Fines
Breach fines and resulting lawsuits are even higher in potential
cost!
Visa Noncompliance Fines
Month Level 1 Level 2
1 to 3 $10,000/month $5,000/month
4 to 6 $50,000/month $25,000/month
7+ $100,000/month $50,000/month
WWW.A-LIGN.COM | ©2018
HIPAA Fines
• Category 1
– A violation that the CE was unaware of and could not
have realistically avoided
– Had a reasonable amount of care had been taken to abide
by HIPAA Rules
– Minimum fine of $100 per violation up to $50,000
• Category 2
– A violation that the CE should have been aware of but
could not have avoided even with a reasonable amount of
care
– Falls short of willful neglect of HIPAA Rules
– Minimum fine of $1,000 per violation up to $50,000
WWW.A-LIGN.COM | ©2018
HIPAA Fines
• Category 3
– A violation suffered as a direct result of willful neglect
of HIPAA Rules
– Only in cases where an attempt has been made to
correct the violation
– Minimum fine of $10,000 per violation up to $50,000
• Category 4
– A violation of HIPAA Rules constituting willful neglect
– No attempt has been made to correct the violation
– Minimum fine of $50,000 per violation
WWW.A-LIGN.COM | ©2018
Breach Fallout:
• 78.8 million affected users
• Largest healthcare data breach ever reported
• Accessed information may have included:
– Names
– Dates of birth
– Social Security numbers
– Health care ID numbers
– Home addresses
– Email addresses
– Work information like income data
• Previously fined $1.7 million for data security failures by OCR
in 2009
• Pending fines, settlements, other costs
WWW.A-LIGN.COM | ©2018
Breach Fallout:
• Fines
– PCI Council could fine Target between $400 million and $1.1
billion
• Settlement Cost
– $10 million from users
– Additional settlements pending
• Class-Action Lawsuit
– $5 million in damages pending
• Loss in credibility/business
– After Target’s data breach, sales fell by 46% loss of more than
$200 million in profits
WWW.A-LIGN.COM | ©2018
REAL WORLD
BREACHES
Breached by A-LIGN
• Scenario 1
– A-LIGN’s penetration testing team posed as an
internal IT group
– A survey was sent to a group of employees
– Follow up with phone call
WWW.A-LIGN.COM | ©2018
Breached by A-LIGN
Survey sent to employees in scenario 1
WWW.A-LIGN.COM | ©2018
Breached by A-LIGN
• Scenario 2
– Penetration testing team posed as the HR
department and an email was sent to the IT staff
– They were asked to login and update HR information
– Goal was to get them to click the link within the
email only
WWW.A-LIGN.COM | ©2018
Breached by A-LIGN
• Scenario 1
– 100 total targets
– 42 survey visits
– 9 credentials gathered
– 6 opt outs
• Scenario 2
– 8 total targets
– 6 visits
– No credentials
Scenario #1 Email Engagement
Credentials Captured Opt-out Link Followed No Action
Scenario #2 Email Engagement
Link Followed No Action
WWW.A-LIGN.COM | ©2018
Why is This Happening?
• No written and/or implemented information
security policy
• Not complied with applicable standards
• No recent assessments/penetration tests
• Not improving information security
WWW.A-LIGN.COM | ©2018
BREACH PREVENTION
SOLUTIONS
Solutions
• Improving policies and procedures
• Restrict access with proper authorization and
access controls
• Improve third-party vendor management
• Design and follow an incident response program
• Compliance audits and penetration testing
• Employee education and security training
WWW.A-LIGN.COM | ©2018
Breach Prevention
• Data breaches can never be fully prevented,
but preparation can help your organization
– Recurring/scheduled security tests
– Enforcement of strong security policies
– Training of employees
WWW.A-LIGN.COM | ©2018
Compliance Audits and Penetration
Testing
• Be in compliance with the necessary standards
• Understand potential risk of your organizations
• Cyber risk & privacy, compliance and security audits available
– SOC 1, SOC 2, SOC for Cybersecurity
– HIPAA, HITRUST
– PCI DSS
– FISMA, FedRAMP
– Penetration Testing
– ISO 27001
– CFPB
– GDPR
WWW.A-LIGN.COM | ©2018
Summary/Questions
888.702.5446 | www.A-LIGN.com | info@a-lign.com
WWW.A-LIGN.COM | ©2018
A-LIGN Can Help
• A-LIGN is a leading information security
audit firm focused on security, privacy
and compliance frameworks including:
– SOC 1 Examinations, SOC 2 / AT-C 105 and
205 Examinations, SOC for Cybersecurity
Examinations, Penetration Testing, ISAE
3402, HITRUST, FFIEC Cybersecurity
Assessment Services, FedRAMP
Assessment, FISMA Assessment, ISO 27001
Certification and more
• A Public Company Accounting Oversight
Board (PCAOB) registered auditor
• Enrolled in the American Institute of
CPAs’ (AICPA) Peer Review Program
WWW.A-LIGN.COM | ©2018
Sources
• http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
• http://www.esecurityplanet.com/network-security/all-time-high-of-1093-data-breaches-reported-in-
u.s.-in-2016.html
• https://www.nytimes.com/2014/02/27/business/target-reports-on-fourth-quarter-earnings.html?_r=0
• http://thehill.com/policy/cybersecurity/316034-united-states-leads-world-in-data-breaches
• http://www-03.ibm.com/security/data-breach/
• http://www.experian.com/assets/data-breach/white-papers/2017-experian-data-breach-industry-
forecast.pdf
• https://www.hhs.gov/ocr/privacy/hipaa/administrative/enforcementrule/enforcementfinalrule.html
• https://www.owasp.org/index.php/Top_10_2013-A5-Security_Misconfiguration
• https://www.owasp.org/index.php/SQL_Injection_Prevention_Cheat_Sheet
• http://www.darkreading.com/risk/compliance/target-pci-auditor-trustwave-sued-by-banks/d/d-
id/1127936
• https://fas.org/sgp/crs/misc/R43496.pdf
WWW.A-LIGN.COM | ©2018

Más contenido relacionado

La actualidad más candente

Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementPriyanka Aash
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecurityDoug Copley
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protectioncentralohioissa
 
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...Citrin Cooperman
 
Vendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenVendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenPriyanka Aash
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkChaitanya Bhatt
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security ServicesGraham Mann
 
Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?John D. Johnson
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardEnergySec
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsColleen Beck-Domanico
 
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroPriyanka Aash
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Resolver Inc.
 
Dynamic Cyber Defense
Dynamic Cyber DefenseDynamic Cyber Defense
Dynamic Cyber DefenseEnergySec
 
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...Citrin Cooperman
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTicTac Data Recovery
 
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...Rea & Associates
 

La actualidad más candente (20)

Integrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk ManagementIntegrating Cybersecurity into Supply Chain Risk Management
Integrating Cybersecurity into Supply Chain Risk Management
 
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBMProtecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
 
Security Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of SecuritySecurity Program Guidance and Establishing a Culture of Security
Security Program Guidance and Establishing a Culture of Security
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
 
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...
MasterSnacks: Cybersecurity - Third-Party Crashers: Avoiding Service Provider...
 
Vendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and OftenVendor Security Practices: Turn the Rocks Over Early and Often
Vendor Security Practices: Turn the Rocks Over Early and Often
 
OWASP based Threat Modeling Framework
OWASP based Threat Modeling FrameworkOWASP based Threat Modeling Framework
OWASP based Threat Modeling Framework
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Does audit make us more secure
Does audit make us more secureDoes audit make us more secure
Does audit make us more secure
 
A Guide to Managed Security Services
A Guide to Managed Security ServicesA Guide to Managed Security Services
A Guide to Managed Security Services
 
Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?Managing Enterprise Risk: Why U No Haz Metrics?
Managing Enterprise Risk: Why U No Haz Metrics?
 
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced ScorecardHow to Build Your Own Cyber Security Framework using a Balanced Scorecard
How to Build Your Own Cyber Security Framework using a Balanced Scorecard
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To CiroDon't Get Left In The Dust How To Evolve From Ciso To Ciro
Don't Get Left In The Dust How To Evolve From Ciso To Ciro
 
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
Why Your Organization Should Leverage Data Science for Risk Intelligence and ...
 
Dynamic Cyber Defense
Dynamic Cyber DefenseDynamic Cyber Defense
Dynamic Cyber Defense
 
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
MasterSnacks: Cybersecurity - Playing Offense: A Proactive Approach to Cybers...
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
 
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...
[ON-DEMAND WEBINAR] Managed Service Providers vs Managed Security Service Pro...
 

Similar a Scammed: Defend Against Social Engineering

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurityIT Governance Ltd
 
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsPrivacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsNicholas Van Exan
 
Don't let them take a byte
Don't let them take a byteDon't let them take a byte
Don't let them take a bytelgcdcpas
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingJoe Nathans
 
Moving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting IntroductionMoving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting IntroductionBlackbaud
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...Judith Beckhard Cardoso
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security EssentialsSkoda Minotti
 
Isaca csx2018-continuous assurance
Isaca csx2018-continuous assuranceIsaca csx2018-continuous assurance
Isaca csx2018-continuous assuranceFrançois Samarcq
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxAkramAlqadasi1
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsSkoda Minotti
 
FINRA's Record-Breaking Sanctions of 2015
FINRA's Record-Breaking Sanctions of 2015FINRA's Record-Breaking Sanctions of 2015
FINRA's Record-Breaking Sanctions of 2015Smarsh
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team SportQuarles & Brady
 
Senior Management Awareness presetnation
Senior Management Awareness presetnationSenior Management Awareness presetnation
Senior Management Awareness presetnationNanda Mohan Shenoy
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSScott Suhy
 
The Case for a Turnkey Approach to Fraud Operations
The Case for a Turnkey Approach to Fraud OperationsThe Case for a Turnkey Approach to Fraud Operations
The Case for a Turnkey Approach to Fraud OperationsLaurent Pacalin
 
Legal vectors - Survey of Law, Regulation and Technology Risk
Legal vectors - Survey of Law, Regulation and Technology RiskLegal vectors - Survey of Law, Regulation and Technology Risk
Legal vectors - Survey of Law, Regulation and Technology RiskWilliam Gamble
 
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be SecuredCountdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be SecuredPrecisely
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachKevin Murphy
 

Similar a Scammed: Defend Against Social Engineering (20)

Using international standards to improve US cybersecurity
Using international standards to improve US cybersecurityUsing international standards to improve US cybersecurity
Using international standards to improve US cybersecurity
 
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security ProsPrivacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
Privacy & Pwnage: Privacy, Data Breaches and Lessons for Security Pros
 
Don't let them take a byte
Don't let them take a byteDon't let them take a byte
Don't let them take a byte
 
NextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive BriefingNextLevel Cyber Security Executive Briefing
NextLevel Cyber Security Executive Briefing
 
Moving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting IntroductionMoving to the Cloud: A Security and Hosting Introduction
Moving to the Cloud: A Security and Hosting Introduction
 
A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...A holistic approach to risk management 20210210 w acfe france & cyber rea...
A holistic approach to risk management 20210210 w acfe france & cyber rea...
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
 
Isaca csx2018-continuous assurance
Isaca csx2018-continuous assuranceIsaca csx2018-continuous assurance
Isaca csx2018-continuous assurance
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
New Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law RequirementsNew Ohio Cybersecurity Law Requirements
New Ohio Cybersecurity Law Requirements
 
FINRA's Record-Breaking Sanctions of 2015
FINRA's Record-Breaking Sanctions of 2015FINRA's Record-Breaking Sanctions of 2015
FINRA's Record-Breaking Sanctions of 2015
 
nerfslides.pptx
nerfslides.pptxnerfslides.pptx
nerfslides.pptx
 
Data Breach Response is a Team Sport
Data Breach Response is a Team SportData Breach Response is a Team Sport
Data Breach Response is a Team Sport
 
Senior Management Awareness presetnation
Senior Management Awareness presetnationSenior Management Awareness presetnation
Senior Management Awareness presetnation
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
The Basics of Cyber Insurance
The Basics of Cyber InsuranceThe Basics of Cyber Insurance
The Basics of Cyber Insurance
 
The Case for a Turnkey Approach to Fraud Operations
The Case for a Turnkey Approach to Fraud OperationsThe Case for a Turnkey Approach to Fraud Operations
The Case for a Turnkey Approach to Fraud Operations
 
Legal vectors - Survey of Law, Regulation and Technology Risk
Legal vectors - Survey of Law, Regulation and Technology RiskLegal vectors - Survey of Law, Regulation and Technology Risk
Legal vectors - Survey of Law, Regulation and Technology Risk
 
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be SecuredCountdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
 

Más de Resolver Inc.

How to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsHow to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsResolver Inc.
 
ERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsResolver Inc.
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementResolver Inc.
 
Taking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityTaking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityResolver Inc.
 
Terrorism in a Corporate Setting
Terrorism in a Corporate SettingTerrorism in a Corporate Setting
Terrorism in a Corporate SettingResolver Inc.
 
Reporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceReporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceResolver Inc.
 
An Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationAn Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationResolver Inc.
 
Information Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeInformation Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeResolver Inc.
 
Security Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementSecurity Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementResolver Inc.
 
Modelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreModelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreResolver Inc.
 
How Resolver Uses Resolver
How Resolver Uses ResolverHow Resolver Uses Resolver
How Resolver Uses ResolverResolver Inc.
 
A Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyA Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyResolver Inc.
 
An Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationAn Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationResolver Inc.
 
How to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceHow to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceResolver Inc.
 
An Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationAn Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationResolver Inc.
 
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Resolver Inc.
 
Leveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramLeveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramResolver Inc.
 
Int:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonInt:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonResolver Inc.
 
An Intro to Resolver's Incident Management Application
An Intro to Resolver's Incident Management ApplicationAn Intro to Resolver's Incident Management Application
An Intro to Resolver's Incident Management ApplicationResolver Inc.
 
Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskResolver Inc.
 

Más de Resolver Inc. (20)

How to Prove the Value of Security Investments
How to Prove the Value of Security InvestmentsHow to Prove the Value of Security Investments
How to Prove the Value of Security Investments
 
ERM Benchmarking Survey Results
ERM Benchmarking Survey ResultsERM Benchmarking Survey Results
ERM Benchmarking Survey Results
 
Best Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability ManagementBest Practices and ROI for Risk-based Vulnerability Management
Best Practices and ROI for Risk-based Vulnerability Management
 
Taking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business ContinuityTaking a Data-Driven Approach to Business Continuity
Taking a Data-Driven Approach to Business Continuity
 
Terrorism in a Corporate Setting
Terrorism in a Corporate SettingTerrorism in a Corporate Setting
Terrorism in a Corporate Setting
 
Reporting to the Board on Corporate Compliance
Reporting to the Board on Corporate ComplianceReporting to the Board on Corporate Compliance
Reporting to the Board on Corporate Compliance
 
An Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance ApplicationAn Intro to Resolver's Compliance Application
An Intro to Resolver's Compliance Application
 
Information Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data SafeInformation Security Best Practices: Keeping Your Company's Data Safe
Information Security Best Practices: Keeping Your Company's Data Safe
 
Security Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk ManagementSecurity Trends: From "Silos" to Integrated Risk Management
Security Trends: From "Silos" to Integrated Risk Management
 
Modelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver CoreModelling your Business Processes with Resolver Core
Modelling your Business Processes with Resolver Core
 
How Resolver Uses Resolver
How Resolver Uses ResolverHow Resolver Uses Resolver
How Resolver Uses Resolver
 
A Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management StrategyA Peek at adidas Group's Integrated Risk & Security Management Strategy
A Peek at adidas Group's Integrated Risk & Security Management Strategy
 
An Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience ApplicationAn Intro to Resolver's Resilience Application
An Intro to Resolver's Resilience Application
 
How to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business ResilienceHow to Achieve a Fully Integrated Approach to Business Resilience
How to Achieve a Fully Integrated Approach to Business Resilience
 
An Intro to Resolver's Risk Application
An Intro to Resolver's Risk ApplicationAn Intro to Resolver's Risk Application
An Intro to Resolver's Risk Application
 
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
Why You Should Prioritize Third Party Risk Management (TPRM) in Today's Marke...
 
Leveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM ProgramLeveraging Change Leadership to Find Success in your IRM Program
Leveraging Change Leadership to Find Success in your IRM Program
 
Int:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will AndersonInt:rsect: CEO Address with Will Anderson
Int:rsect: CEO Address with Will Anderson
 
An Intro to Resolver's Incident Management Application
An Intro to Resolver's Incident Management ApplicationAn Intro to Resolver's Incident Management Application
An Intro to Resolver's Incident Management Application
 
Risk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New RiskRisk Intelligence: Threats are the New Risk
Risk Intelligence: Threats are the New Risk
 

Último

Smarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxSmarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxolyaivanovalion
 
Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts ServiceSapana Sha
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFxolyaivanovalion
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxolyaivanovalion
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystSamantha Rae Coolbeth
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Callshivangimorya083
 
Ukraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSUkraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSAishani27
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...Suhani Kapoor
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxolyaivanovalion
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionfulawalesam
 
Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfLars Albertsson
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfLars Albertsson
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxolyaivanovalion
 
定制英国白金汉大学毕业证(UCB毕业证书) 成绩单原版一比一
定制英国白金汉大学毕业证(UCB毕业证书)																			成绩单原版一比一定制英国白金汉大学毕业证(UCB毕业证书)																			成绩单原版一比一
定制英国白金汉大学毕业证(UCB毕业证书) 成绩单原版一比一ffjhghh
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxolyaivanovalion
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusTimothy Spann
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiSuhani Kapoor
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsappssapnasaifi408
 

Último (20)

Smarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptxSmarteg dropshipping via API with DroFx.pptx
Smarteg dropshipping via API with DroFx.pptx
 
Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts Service
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFx
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFx
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data Analyst
 
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
꧁❤ Greater Noida Call Girls Delhi ❤꧂ 9711199171 ☎️ Hard And Sexy Vip Call
 
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in  KishangarhDelhi 99530 vip 56974 Genuine Escort Service Call Girls in  Kishangarh
Delhi 99530 vip 56974 Genuine Escort Service Call Girls in Kishangarh
 
Ukraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICSUkraine War presentation: KNOW THE BASICS
Ukraine War presentation: KNOW THE BASICS
 
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
VIP High Class Call Girls Jamshedpur Anushka 8250192130 Independent Escort Se...
 
Mature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptxMature dropshipping via API with DroFx.pptx
Mature dropshipping via API with DroFx.pptx
 
Week-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interactionWeek-01-2.ppt BBB human Computer interaction
Week-01-2.ppt BBB human Computer interaction
 
Schema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdfSchema on read is obsolete. Welcome metaprogramming..pdf
Schema on read is obsolete. Welcome metaprogramming..pdf
 
Industrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdfIndustrialised data - the key to AI success.pdf
Industrialised data - the key to AI success.pdf
 
CebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptxCebaBaby dropshipping via API with DroFX.pptx
CebaBaby dropshipping via API with DroFX.pptx
 
定制英国白金汉大学毕业证(UCB毕业证书) 成绩单原版一比一
定制英国白金汉大学毕业证(UCB毕业证书)																			成绩单原版一比一定制英国白金汉大学毕业证(UCB毕业证书)																			成绩单原版一比一
定制英国白金汉大学毕业证(UCB毕业证书) 成绩单原版一比一
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptx
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and Milvus
 
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service AmravatiVIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
VIP Call Girls in Amravati Aarohi 8250192130 Independent Escort Service Amravati
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
 
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
꧁❤ Aerocity Call Girls Service Aerocity Delhi ❤꧂ 9999965857 ☎️ Hard And Sexy ...
 

Scammed: Defend Against Social Engineering

  • 2. Presenter • Co-founder and President at A-LIGN, leading the firm’s service delivery function of all audits • Professional designations: – CPA – CCSK – CISSP – PCIP – QSA – ISO 27001, ISO 9001, and ISO 22301 Lead Auditor – HITRUST CCSFP Gene Geiger President at A-LIGN WWW.A-LIGN.COM | ©2018
  • 3. Agenda • The Cybersecurity Landscape • Security Trends and Risks • Real World Breaches • Case Study of a Social Engineering Attack • Breach Prevention Solutions • Q&A Session WWW.A-LIGN.COM | ©2018
  • 5. Data Breach vs. Data Incident WWW.A-LIGN.COM | ©2018 A data incident is a security event that compromises the integrity, confidentiality, or availability of an information asset A data breach is an incident in which sensitive, protected or confidential data has potentially been viewed, stolen or used by an individual not authorized to do so Data breaches may involve: • PCI – Payment card information • PHI - Personal health information • PII - Personally identifiable information • Trade secrets • Intellectual property
  • 6. Recent Data Breaches • Yahoo • >1 billion affected users • Equifax • >140 million affected users • LinkedIn • 117 million affected users • Facebook • 87 million affected users • Target • 70 million affected users • Uber • 57 million affected users • Internal Revenue Service (IRS) • 700,000 affected users WWW.A-LIGN.COM | ©2018
  • 7. The Cybersecurity Landscape Source: Verizon’s 2017 Data Breach Investigations Report “No locale, industry or organization is bulletproof when it comes to the compromise of data.” -Verizon’s 2017 Data Breach Investigations Report WWW.A-LIGN.COM | ©2018
  • 8. Data Breach Statistics WWW.A-LIGN.COM | ©2018 Source: Verizon’s 2017 Data Breach Investigations Report
  • 12. Cost of a Breach • Fines –HIPAA –PCI • Settlement and lawsuit costs • Reputation • Ability to capture new Business WWW.A-LIGN.COM | ©2018
  • 13. Average Cost of a Breach • $3.62 million: Consolidated total cost of a breach • $141/per record: Cost incurred per record of sensitive/confidential information • $1.56 million in U.S.: Post data breach response activities WWW.A-LIGN.COM | ©2018
  • 14. PCI DSS Fines Breach fines and resulting lawsuits are even higher in potential cost! Visa Noncompliance Fines Month Level 1 Level 2 1 to 3 $10,000/month $5,000/month 4 to 6 $50,000/month $25,000/month 7+ $100,000/month $50,000/month WWW.A-LIGN.COM | ©2018
  • 15. HIPAA Fines • Category 1 – A violation that the CE was unaware of and could not have realistically avoided – Had a reasonable amount of care had been taken to abide by HIPAA Rules – Minimum fine of $100 per violation up to $50,000 • Category 2 – A violation that the CE should have been aware of but could not have avoided even with a reasonable amount of care – Falls short of willful neglect of HIPAA Rules – Minimum fine of $1,000 per violation up to $50,000 WWW.A-LIGN.COM | ©2018
  • 16. HIPAA Fines • Category 3 – A violation suffered as a direct result of willful neglect of HIPAA Rules – Only in cases where an attempt has been made to correct the violation – Minimum fine of $10,000 per violation up to $50,000 • Category 4 – A violation of HIPAA Rules constituting willful neglect – No attempt has been made to correct the violation – Minimum fine of $50,000 per violation WWW.A-LIGN.COM | ©2018
  • 17. Breach Fallout: • 78.8 million affected users • Largest healthcare data breach ever reported • Accessed information may have included: – Names – Dates of birth – Social Security numbers – Health care ID numbers – Home addresses – Email addresses – Work information like income data • Previously fined $1.7 million for data security failures by OCR in 2009 • Pending fines, settlements, other costs WWW.A-LIGN.COM | ©2018
  • 18. Breach Fallout: • Fines – PCI Council could fine Target between $400 million and $1.1 billion • Settlement Cost – $10 million from users – Additional settlements pending • Class-Action Lawsuit – $5 million in damages pending • Loss in credibility/business – After Target’s data breach, sales fell by 46% loss of more than $200 million in profits WWW.A-LIGN.COM | ©2018
  • 20. Breached by A-LIGN • Scenario 1 – A-LIGN’s penetration testing team posed as an internal IT group – A survey was sent to a group of employees – Follow up with phone call WWW.A-LIGN.COM | ©2018
  • 21. Breached by A-LIGN Survey sent to employees in scenario 1 WWW.A-LIGN.COM | ©2018
  • 22. Breached by A-LIGN • Scenario 2 – Penetration testing team posed as the HR department and an email was sent to the IT staff – They were asked to login and update HR information – Goal was to get them to click the link within the email only WWW.A-LIGN.COM | ©2018
  • 23. Breached by A-LIGN • Scenario 1 – 100 total targets – 42 survey visits – 9 credentials gathered – 6 opt outs • Scenario 2 – 8 total targets – 6 visits – No credentials Scenario #1 Email Engagement Credentials Captured Opt-out Link Followed No Action Scenario #2 Email Engagement Link Followed No Action WWW.A-LIGN.COM | ©2018
  • 24. Why is This Happening? • No written and/or implemented information security policy • Not complied with applicable standards • No recent assessments/penetration tests • Not improving information security WWW.A-LIGN.COM | ©2018
  • 26. Solutions • Improving policies and procedures • Restrict access with proper authorization and access controls • Improve third-party vendor management • Design and follow an incident response program • Compliance audits and penetration testing • Employee education and security training WWW.A-LIGN.COM | ©2018
  • 27. Breach Prevention • Data breaches can never be fully prevented, but preparation can help your organization – Recurring/scheduled security tests – Enforcement of strong security policies – Training of employees WWW.A-LIGN.COM | ©2018
  • 28. Compliance Audits and Penetration Testing • Be in compliance with the necessary standards • Understand potential risk of your organizations • Cyber risk & privacy, compliance and security audits available – SOC 1, SOC 2, SOC for Cybersecurity – HIPAA, HITRUST – PCI DSS – FISMA, FedRAMP – Penetration Testing – ISO 27001 – CFPB – GDPR WWW.A-LIGN.COM | ©2018
  • 29. Summary/Questions 888.702.5446 | www.A-LIGN.com | info@a-lign.com WWW.A-LIGN.COM | ©2018
  • 30. A-LIGN Can Help • A-LIGN is a leading information security audit firm focused on security, privacy and compliance frameworks including: – SOC 1 Examinations, SOC 2 / AT-C 105 and 205 Examinations, SOC for Cybersecurity Examinations, Penetration Testing, ISAE 3402, HITRUST, FFIEC Cybersecurity Assessment Services, FedRAMP Assessment, FISMA Assessment, ISO 27001 Certification and more • A Public Company Accounting Oversight Board (PCAOB) registered auditor • Enrolled in the American Institute of CPAs’ (AICPA) Peer Review Program WWW.A-LIGN.COM | ©2018
  • 31. Sources • http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/ • http://www.esecurityplanet.com/network-security/all-time-high-of-1093-data-breaches-reported-in- u.s.-in-2016.html • https://www.nytimes.com/2014/02/27/business/target-reports-on-fourth-quarter-earnings.html?_r=0 • http://thehill.com/policy/cybersecurity/316034-united-states-leads-world-in-data-breaches • http://www-03.ibm.com/security/data-breach/ • http://www.experian.com/assets/data-breach/white-papers/2017-experian-data-breach-industry- forecast.pdf • https://www.hhs.gov/ocr/privacy/hipaa/administrative/enforcementrule/enforcementfinalrule.html • https://www.owasp.org/index.php/Top_10_2013-A5-Security_Misconfiguration • https://www.owasp.org/index.php/SQL_Injection_Prevention_Cheat_Sheet • http://www.darkreading.com/risk/compliance/target-pci-auditor-trustwave-sued-by-banks/d/d- id/1127936 • https://fas.org/sgp/crs/misc/R43496.pdf WWW.A-LIGN.COM | ©2018