SlideShare a Scribd company logo
cybersecurity and data
theft prevention:
What Every Board of
Directors Should Know
about Managing
Risk in their
Organization
a high level primer for every member of the board
Scope of this Document
The primary responsibility of any board of directors is to secure the future of the organization(s) they oversee. To do
so, board members need consistent access to information on circumstances and risks that could affect the future of the
organization. Cybersecurity is a prime example of information that directly affects the wealth and future prospects of an
organization but has heretofore not been subject to board level review and oversight.
However, in the wake of the devastating number of high-profile cyber-incidents and their significant financial and legal
ramifications, cybersecurity is no longer a topic that can be left solely to the IT department. It is now essential that the
board ask strategic and thoughtful questions on how well the organization they oversee is prepared to face the new
world of high-risk data breaches and realize continued success in these tumultuous times.
This document provides a non-technical overview on cybersecurity and provides recommendations for the topics that
every board member should consider.
Legal Notice
Please note that this document represents the views and interpretations of the authors and editors, acting on behalf
of Raytheon|Websense, unless stated otherwise. This publication should not be construed as legal advice from
Raytheon|Websense. Third-party sources are quoted as appropriate. Raytheon|Websense is not responsible for the
content of the external sources, including external websites referenced in this document. This document is intended for
information purposes only. Reproduction is authorized provided the source is acknowledged.
a high level primer for every member of the board
Table of Contents
Executive Summary									 		 4
Cybersecurity Becomes a Top-Tier Issue
Five Tenets of Cybersecurity Oversight for the Board of Directors
Key Areas of Inquiry for the Board
Key Tenets for the Board									 		 6
Tenet 1: Cybersecurity is a risk management issue, not a technological one.
Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board.
Tenet 3: Board members must understand the legal aspects of cybersecurity regulations.
Tenet 4: Board members must identify acceptable cyber risk levels in business operations.
Tenet 5: Board of Directors must adopt a well-defined cyber risk management framework.
Key Areas of Inquiry for the Board								 	 11
1.	 The organization’s critical data.
2.	 Current risks to that data.
3.	 Key performance indicators of the security posture.
4.	 Data breach protocol for mitigation, remediation and public relations.
5.	 Procedures for upgrading the security posture and training personnel.
Conclusion								 	 				 12
Recommended Readings & References								 	 13
a high level primer for every member of the board
Executive Summary
Cybersecurity Becomes a Top-Tier Issue
2014 saw some of the biggest organizations in the world became victims of costly cyber-attacks and data theft
incidents. These high profile events ushered in a new era for all organizations in which cyber-attacks are now a part of
doing business. As a result, cybersecurity has become a top-tier issue for all boards of directors. It is, however, a complex
and fluid discipline that is beyond most directors’ area of expertise. This document will guide directors in their approach
and assessment of the cybersecurity posture and processes of the organization(s) they oversee.
Five Tenets of Cybersecurity Oversight for the Board of Directors
Raytheon|Websense identifies five tenets that provide directors the foundation to accomplish the formidable-but
necessary task of cybersecurity oversight at the board level:
Tenet 1: Cybersecurity is a risk management issue, not a technological one.
The board of directors must demand a regular health check and risk assessment of the organization’s security posture.
Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board.
The board must be briefed by the Chief Information Security or Chief Risk Officer at every meeting. These roles should
report directly to the board.
Tenet 3: Board members must understand the legal aspects of cybersecurity regulations.
A data breach exposes organizations to the risk of civil and criminal disciplinary actions and fines by regulatory bodies,
class action suits from customers and shareholders as well as legal actions by affected partners.
Tenet 4: Board members must identify acceptable risk levels in business operations.
Business judgment applies to cybersecurity as a part of business operations. Boards must quantify and manage
cybersecurity risk as they do in other business categories.
Tenet 5: Board members must adopt a well-defined risk management framework.
The Framework is a risk-based compilation of guidelines designed to help assess current capabilities and the creation of
a prioritized plan for improving cybersecurity practices.
// 04
a high level primer for every member of the board
Key Areas of Inquiry for the Board
For effective oversight, directors will need to Identify:
1.	 The organization’s critical data.
2.	 Current risks to that data.
3.	 Key performance indicators of the security posture.
4.	 Data breach protocol for mitigation, remediation and public relations.
5.	 Procedures for upgrading the security posture and training personnel.
// 05
a high level primer for every member of the board
Key Tenets for the Board
With 22,000 customers worldwide, Raytheon|Websense has an established track record developed over more
than twenty years of experience as a leading cybersecurity provider. During this significant period of time,
Raytheon|Websense has developed a series of cybersecurity tenets which can serve as the strategic foundation for a
board of directors’ approach to understanding the tools and processes of an effective cybersecurity posture.
Tenet 1: Cybersecurity is a risk management issue, not a technological one.
Sophisticated organizations look at cybersecurity through the prism of risk management. At the board level, business
risks are categorized into one or more of the following:
•	 Business disruption risk.
•	 Reputational risk.
•	 Legal risk.
•	 Regulatory and compliance risk.
Cybersecurity risk will fall under one or more of these categories, depending upon the organization’s business model and
sensitivity to various types of risk.
The board of directors must receive and review an update and business risk assessment of the organization’s security
posture at every board meeting. The board will need to prioritize the elements of every cybersecurity risk assessment
as each applies to its respective business risk. By asking the questions below, boards can ensure they have a proper
understanding and context of cyber risks to the organization:
1.	 Have we identified the value of the organization’s most critical information assets?
•	 What information makes the organization competitive?
•	 What percentage of the overall information assets does this represent, where is it stored, used and shared?
2.	 Have we received a detailed summary on the security incidents that have occurred (including those attacks that
were successfully thwarted)?
•	 What intelligence can be gained from these threats and attacks?
•	 How can that intelligence be most effectively applied for incidence remediation and prevention of
future attacks?
Cybersecurity and Data Theft
Prevention: What Every Board of
Directors Should Know about
Managing Risk in their Organization
// 06
a high level primer for every member of the board
3.	 What assurances do you have that employees, suppliers, partners, overseas subsidiaries, cloud providers etc., can
be trusted with the organization’s most critical information assets?
•	 What controls are in place to militate against anticipated risks and how well documented are these?
4.	 What is the appetite for risk in the organization?
•	 How well documented is this?
•	 How is this risk posture reflected in operations and decision making?
5.	 To what extent are the representatives across the business, i.e. Manufacturing, Operations, R&D, Legal, HR, etc.
engaged in an organization-wide and regular risk-based discussion on cybersecurity?
6.	 Has the business quantified the potential business effects of cyber-attacks – i.e. data loss, disruption and costs
arising from a failure to protect the organization from a significant incident?
7.	 Has the organization benchmarked its risk posture and integrity against comparable organizations that may be
open to this form of information sharing?
8.	 Has the organization tested its cyber-resilience and response in the wake of a significant incident? Has this testing
been incorporated into the organization’s Disaster Recovery & Business Continuity Planning Process?
9.	 Does the person responsible for cybersecurity have a mentor among the board members to help them prepare
information in the most appropriate manner possible?
Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board.
Every board meeting should discuss the topic of cybersecurity to some degree. Board members are generally tired of
hearing about threats. Instead, they want to hear about risks and understand the impact of what the organization has
witnessed. Avoid repeating meaningless KPI statistics that hide the true nature of what is happing in the organization’s
infrastructure. At its core, the board wants to know, “How secure are we?”
The Chief Information Security or Chief Risk Officer should report directly to the board. They should not be “buried”
within the IT or Operations departments. The board of directors must probe the officer in charge of cybersecurity to do
the following:
1.	 Focus on metrics that explain the impact attacks have or could have had on the organization. How have these
metrics changed since the last review period and what might one infer from such changes?
2.	 Report by department who has been targeted and the nature of the attack. Indicate how well the organization’s
security mechanisms responded and quantify, if possible, the impact of a successful attack.
3.	 Identify the overall cybersecurity strategy and response to known risks and attempted attacks.
4.	 Explain the key issues that are at the forefront of the officer’s mind.
5.	 Provide a recap of key incidents that have occurred in the organization’s industry and how they relate to the risk-
posture of the organization and discuss any roadblocks to implementing a holistic Data Theft Prevention approach.
This is a key metric, as it is relevant to the board in terms of legal risk. The board must have a clear understanding
of how well the organization is protected, organized and prepared in its security posture relative to its industry
// 07
a high level primer for every member of the board
peers. If an industry peer suffers a data breach and the board’s organization is similarly protected, the board will
know that a higher level of security is needed. Meeting or surpassing industry security standards may also help
the organization avoid punitive damages should it fall victim to data theft. On the other hand, if the organization’s
security budget is significantly higher than its peers, it may indicate to the board that they’re spending too much
money on cybersecurity, the security resources are inefficiently allocated, or both.
The board must also, from time-to-time, seek external review of the cybersecurity in place to gain an alternative
perspective on the organization’s risk posture.
Tenet 3: Board members must understand the legal aspects of cybersecurity regulations.
The loss or theft of critical information exposes organizations to the risk of action by regulatory bodies. Moreover, when
cyber-attacks disrupt business operations, organizations may fail to meet obligations to customers, resulting in class
action suits from customers and even shareholders.
Furthermore, the U.S. Securities and Exchange Commission has stated that, “Public companies that are victims of
cyber-attacks should consider disclosing additional information beyond what’s required to help protect customers
whose private data could be at risk.” Also, knowledge of a cyber-attack may be regarded as information likely to inform
investment decisions and be treated as “inside information” that meets the “reasonable investor” test.
There are three broad areas of concern with regards to legal frameworks:
1.	 Compliance with national and industry-specific regulations – PII and other data are huge privacy and compliance
risks for organizations. Compliance is complex and multi-layered, with national and industry-specific security and
privacy laws often varying widely. Directors must ensure that management is aware of civil and criminal liabilities
that may attach to failure to comply with security and privacy compliance schemes. Many organizations have
at least some level of program in place to manage cyber risk. Such risk programs should be incorporated within
overall corporate risk management strategies with the appropriate executive control and authority.
2.	 Risks and liabilities associated with third-party service providers – Directors should probe the contractual
relationships and liabilities with IT outsourcing, business process outsourcing and cloud computing providers.
Many third-party agreements are vague on the definitions of who is responsible for the safeguarding of the
organization’s critical information. Moreover, incident notification and remediation procedures are often
overlooked. Individuals in the organization have frequently created chains-of-trust between organizational
stakeholders and it is the responsibility of the directors to ensure that such agreements are appropriately defined
and audited. Additionally, directors should be aware of what their own organization’s security, privacy and
reporting obligations are to its customers and partners. Failure to account for this risk could lead to lengthy legal
battles and loss of reputation.
3.	 Data breach awareness policy and notification processes – The board must be made aware of major data
breaches and has a duty to remain informed of such matters. This duty also pertains to attempted breaches,
although there is reasonable latitude allowed with regard to the scale, severity and potential impact of the breach
or attempted breach. Notification processes, however, is a complex area of concern. In the event of a breach - even
without the subsequent transmission of the data elsewhere – the board’s first priority must be to seek external
legal and data breach notification advice in order to establish the correct notification processes in a timely matter.
// 08
a high level primer for every member of the board
From the board’s perspective, the following information must be recorded for any possible breach declaration:
•	 The geographic sphere of operations where the information was used and affected. Also very important in
data breach notification is the locale of the citizens whose data was impacted. Disclosure laws generally
follow the citizen’s domicile, not the physical location of the breach itself.
•	 The reporting requirements in relation to the laws of the specific location - i.e. the legal reporting
requirements in Europe differ widely from those in the US, for example, and will even vary from state-to-
state within the U.S.
•	 And, whether or when a breach has occurred is a complex question. Safe harbor clauses may come
into effect.
Tenet 4: Board members must identify acceptable cyber risk levels in business operations.
It’s important to note that the board of directors always sets the tone for the organization, and as such, communicates to
members of the organization how cybersecurity should be viewed. This will have a marked effect on the security culture
within the organization. Certainly board members face remarkable challenges, not least the fact that many may have
spent the majority of their careers in the pre-digital era. They must not be fazed by the highly technical jargon used by
“experts in the field” or the complexity and fluidity of modern technology. Instead, they must elevate the discussion to
one of risk-versus-reward. As a former chief of the SEC’s Office of Internet Enforcement recently remarked:
“I do not believe it’s realistic to expect board members to have anything but a high-level understanding of the nature of
cyber threats and how they impact the business of the corporation. Just as you need a good accounting firm to give you
financial expertise, from the board’s perspective this field … requires you to tap into … the necessary expertise and make
sure your company is doing all it can to protect itself.”
However, it behoves all board of directors to educate themselves broadly on the types of cyber risks to which their
organization and sector may be vulnerable. As such, directors should request and expect regular updates from the
organization on recent trends in industry-specific data breaches and on security intelligence reports from information
sharing centers.
In general terms, common sense and business judgment must apply in cybersecurity as much as any other sphere of
business operations. Many of the same types of questions and approaches used by boards to quantify and manage other
categories of risk, such as insurance and recovery plans, apply equally here as well.
Tenet 5: Board of Directors must adopt a well-defined cyber risk management framework.
The organization should structure its cybersecurity defenses in order that their effectiveness and applicability can be
independently assessed. The framework should seek to:
1.	 Define a set of activities to anticipate and defend against cyber-attacks.
2.	 Define a set of measurements to assess to what degree an organization has implemented its defense strategies
and benchmark how prepared they are to protect systems against an attack.
3.	 Define a benchmark profile that can be used to identify opportunities for improving an organization’s
cybersecurity posture by comparing a current profile with a target profile.
// 09
a high level primer for every member of the board
One such framework was created by the National Institute of Standards and Technology (NIST). The “Framework for
Improving Critical Infrastructure Cybersecurity” was the result of an executive order issued by the US President in 2013
to establish a set of voluntary cybersecurity standards for critical infrastructure companies. The framework is a risk-
based compilation of guidelines designed to help organizations assess current capabilities and draft a prioritized road-
map toward improved cybersecurity practices. The NIST Framework also creates a common language for the discussion
of cybersecurity issues that can facilitate internal and external collaboration.
There are many other benefits associated with adopting such a framework. First, the NIST Framework may set
cybersecurity standards for future legal rulings. Secondly, organizations that adopt the NIST Framework at the highest
possible risk-tolerance level may be better positioned to comply with future cybersecurity and privacy regulations.
It’s important to note, however, that there is no one-size-fits-all solution for cybersecurity. The US government cannot
provide comprehensive, prescriptive guidelines across all industries. It is therefore the responsibility of the directors to
ensure that any framework adopted is appropriate to the circumstances in which it is applied. With that said, there are
a number of questions directors should pose to their management teams to begin the process of understanding and
managing risk.
// 10
a high level primer for every member of the board
Key Areas of Inquiry for the Board
Having established the broad tenets of a comprehensive cybersecurity strategy, the following is a list of areas that
directors may wish to refer to in their next board meeting:
1.	 Identify the organization’s critical data.
•	 What is our most critical data that drives the business success?
•	 Where is it stored, used and shared?
•	 What are the consequences of a breach featuring this information?
2.	 Current risks to that data.
•	 What are the top risks facing the organization with regards to cybersecurity integrity when adopting new
technology – i.e. new technology such as cloud computing and mobile (BYOD)?
•	 What are the third party risks such as outsourcing and SaaS, and risk of data theft from external actors and
Insider Threats?
3.	 Key performance indicators of the security posture.
•	 How do we educate employees to raise their Security IQ and create awareness of threats and risky
behavior?
•	 Do we use independent third parties to periodically test our defenses?
•	 What other risk assessment methods have been put in place and what did the results indicate?
4.	 Data breach protocol for mitigation, remediation and public relations.
•	 What steps have been taken to manage cybersecurity governance and the legal frameworks for the
territories in which the organization operates and the domiciles of individuals from which data is collected?
•	 In the event of a serious breach, what protocols and procedures have been developed? Have these been
tested?
•	 What is the communications plan for the event of a serious information breach?
•	 What is the crisis management plan and has it ever been tested?
5.	 Procedures for upgrading the security posture and training personnel.
•	 To what extent have we measured the risk of data loss or attack across our extended value chain of
partners, suppliers and customers?
•	 When was the last major breach? What happened as a result and what lessons were learned?
// 11
a high level primer for every member of the board
Conclusion
The familiar maxim, “national defense is too important to leave to the military,” also applies to the cybersecurity of your
organization. Of course, the IT team is on the front lines of cyber defense and monitoring the risk to your data, as it
should be; but the impact of data theft is too important for the board of directors not to be involved at a strategic level.
For most boards of directors, however, the prospect of overseeing cybersecurity is a formidable task. However, it is
certainly achievable with a holistic approach and the right cybersecurity partner.
Raytheon|Websense’s Data Theft Prevention solution is an advanced and holistic approach to data security and cyber
risk management. It identifies the critical data at the heart of your organization, provides in-depth risk assessment and
analysis of your security posture and prevents your critical data from leaving when it should not. It also enables your
organization to innovate and grow with confidence.
These factors and security attributes are the key advantages in performing successful, board–level oversight duties as
well as frontline IT security decision-making. Identifying the weaknesses in your security posture as well as potential
threats to your critical data are the first steps to take when reviewing and assessing your current risk levels. The results
of a complete risk assessment will drive the security processes and strategies going forward.
Contact Raytheon|Websense for a complementary risk assessment of your current security posture with our RiskVision™
technology. It will identify threats that your current system is missing or cannot recognize and then provide you with an
in-depth report on your cybersecurity system’s weaknesses and vulnerabilities. No security posture, regardless of the
investment level, can protect your critical data against threats it cannot see.
About Raytheon|Websense
On May 29, 2015, Raytheon Company (NYSE: RTN) and Vista Equity Partners completed a joint venture transaction
creating a new company that combines Websense®, a Vista Equity portfolio company, and Raytheon Cyber Products, a
product line of Raytheon’s Intelligence, Information and Services business. The newly-formed commercial cybersecurity
company will be known on an interim basis as Raytheon|Websense. The company expects to introduce a new brand
identity upon completion of standard organizational integration activity.
To access the latest Raytheon|Websense security insights and connect through social media, please visit
www.websense.com/smc.
For more information, visit http://www.websense.com or http://www.websense.com/triton.
// 12
a high level primer for every member of the board
Recommended Reading
& References
1.	 Framework for Improving Critical Infrastructure Cybersecurity:
http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf
2.	 The UK Cyber Security Strategy:
https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/60961/uk-cyber-security-
strategy-final.pdf
3.	 The 2015 Raytheon|Websense Threat Report:
http://www.websense.com/content/websense-2015-threat-report.aspx
4.	 2014 Ponemon Report on CyberSecurity:
http://www.websense.com/content/2014-ponemon-report-part-2-thank-you.aspx
5.	 ENISA’s work on National Cyber Security Strategies:
http://www.enisa.europa.eu/activities/Resilience-and-CIIP/national-cyber-security-strategies-ncsss
6.	 Related Raytheon|Websense publications on Data Theft Prevention:
http://www.websense.com/content/data-theft-prevention.aspx
// 13
Copyright © 2015 Raytheon Company. [WP-DTPBOARDOFDIRECTORS-ENUS-06JULY15]
enter a new era of cybersecurity
Learn more: www.websense.com

More Related Content

What's hot

Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
Tripwire
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
Dawn Yankeelov
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
Khawar Nehal khawar.nehal@atrc.net.pk
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
Vincent Toms
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
Semir Ibrahimovic
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
Paul McGillicuddy
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
Colleen Beck-Domanico
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Sarah Nirschl
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
Ken M. Shaurette
 
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Puneet Kukreja
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15James Fisher
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
Cheffley White
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
Scalar Decisions
 
2015 IA survey - Protiviti
2015 IA survey - Protiviti2015 IA survey - Protiviti
2015 IA survey - Protiviti
Simone Luca Giargia
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
ISACA
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
Proofpoint
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFLaurie Mosca-Cocca
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
Leon Fouche
 

What's hot (20)

Sans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business MissionSans 20 CSC: Connecting Security to the Business Mission
Sans 20 CSC: Connecting Security to the Business Mission
 
Avoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of ITAvoiding The Seven Deadly Sins of IT
Avoiding The Seven Deadly Sins of IT
 
Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity Shaping Your Future in Banking Cybersecurity
Shaping Your Future in Banking Cybersecurity
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
Cyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial InstitutionsCyber Security Tips and Resources for Financial Institutions
Cyber Security Tips and Resources for Financial Institutions
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
Perception Gaps in Cyber Resilience: What Are Your Blind Spots?
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
 
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
Establishing an insider threat programme: Know your Snowden - Puneet Kukreja,...
 
Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15Foley-Cybersecurity-White-Paper_3.9.15
Foley-Cybersecurity-White-Paper_3.9.15
 
Cyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate BoardsCyber-risk Oversight Handbook for Corporate Boards
Cyber-risk Oversight Handbook for Corporate Boards
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2015 IA survey - Protiviti
2015 IA survey - Protiviti2015 IA survey - Protiviti
2015 IA survey - Protiviti
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
 
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ... 2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
2020 Cost of Insider Threats Global Report with Dr. Larry Ponemon, Chairman ...
 
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDFGT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
GT11_ATT_GuideBk_CyberSecurity_FINAL_V.PDF
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 

Viewers also liked

Bank Director List of Worries
Bank Director List of WorriesBank Director List of Worries
Bank Director List of Worries
Bank Director
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Shawn Tuma
 
10 Rules for Vendors - an Overview
10 Rules for Vendors - an Overview10 Rules for Vendors - an Overview
10 Rules for Vendors - an Overview
Gary Hayslip CISSP, CISA, CRISC, CCSK
 
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data LossLeadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Shawn Tuma
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
Wynyard Group
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
Gary Hayslip CISSP, CISA, CRISC, CCSK
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
centralohioissa
 
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
Philip Beyer
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
North Texas Chapter of the ISSA
 
NTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISONTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISO
North Texas Chapter of the ISSA
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
centralohioissa
 
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Tripwire
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
Paul Melson
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
Russell_Kennedy
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Shawn Tuma
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Phil Agcaoili
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
Jim Brashear
 
Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom? Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom?
Rahul Neel Mani
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Knowledge Group
 

Viewers also liked (19)

Bank Director List of Worries
Bank Director List of WorriesBank Director List of Worries
Bank Director List of Worries
 
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially LitigatorsCybersecurity Issues All Lawyers Should Know -- Especially Litigators
Cybersecurity Issues All Lawyers Should Know -- Especially Litigators
 
10 Rules for Vendors - an Overview
10 Rules for Vendors - an Overview10 Rules for Vendors - an Overview
10 Rules for Vendors - an Overview
 
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data LossLeadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
Leadership: Legal Counsel's Role in Guiding Through Cybersecurity and Data Loss
 
Cyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teamsCyber risk tips for boards and executive teams
Cyber risk tips for boards and executive teams
 
RSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to SuccessRSA 2017 - CISO's 5 steps to Success
RSA 2017 - CISO's 5 steps to Success
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
(Consulting) Couch to CISO: A Security Leader's First 100 Days and Beyond
 
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor AgreementsNTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
NTXISSACSC4 - Mitigating Security Risks in Vendor Agreements
 
NTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISONTXISSACSC4 - A Day in the Life of a CISO
NTXISSACSC4 - A Day in the Life of a CISO
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
Talking To The Board: How To Improve Your Board's Cyber Security Literacy – U...
 
Cybersecurity and The Board
Cybersecurity and The BoardCybersecurity and The Board
Cybersecurity and The Board
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
Cybersecurity Legal and Compliance Issues Business & IT Leaders Must Know -- ...
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom? Is Cyber Security the Elephant in the Boardroom?
Is Cyber Security the Elephant in the Boardroom?
 
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl PereiraCyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
Cyber Security Transformation - A New Approach for 2015 & Beyond - Daryl Pereira
 

Similar to Websense

Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
savassociates1
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
Sanjay Chadha, CPA, CA
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementDaren Dunkel
 
Item46763
Item46763Item46763
Item46763
madunix
 
10 Questions for the C-Suite in Assessing Cyber Risk
10 Questions for the C-Suite in Assessing Cyber Risk10 Questions for the C-Suite in Assessing Cyber Risk
10 Questions for the C-Suite in Assessing Cyber Risk
Mark Gibson
 
Cyber security: five leadership issues worthy of Board and executive attention
Cyber security: five leadership issues worthy of Board and executive attentionCyber security: five leadership issues worthy of Board and executive attention
Cyber security: five leadership issues worthy of Board and executive attention
Ramón Gómez de Olea y Bustinza
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber Security
Stacy Willis
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing Processes
EMC
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
FERMA
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
harsh arora
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
Meg Weber
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
Meg Weber
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Anil
 
The case for a Cybersecurity Expert on the Board of an SEC firm
The case for a Cybersecurity Expert on the Board of an SEC firmThe case for a Cybersecurity Expert on the Board of an SEC firm
The case for a Cybersecurity Expert on the Board of an SEC firm
David Sweigert
 
For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10
David X Martin
 
Transforming Information Security: Designing a State-of-the-Art Extended Team
Transforming Information Security: Designing a State-of-the-Art Extended TeamTransforming Information Security: Designing a State-of-the-Art Extended Team
Transforming Information Security: Designing a State-of-the-Art Extended Team
EMC
 
Risk Management
Risk ManagementRisk Management
Risk Management
ijtsrd
 
Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...
Livingstone Advisory
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
Bradley Susser
 

Similar to Websense (20)

Cyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor uploadCyber presentation spet 2019 v8sentfor upload
Cyber presentation spet 2019 v8sentfor upload
 
Weakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chainWeakest links of an organization's Cybersecurity chain
Weakest links of an organization's Cybersecurity chain
 
A CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk ManagementA CIRO's-eye view of Digital Risk Management
A CIRO's-eye view of Digital Risk Management
 
Item46763
Item46763Item46763
Item46763
 
10 Questions for the C-Suite in Assessing Cyber Risk
10 Questions for the C-Suite in Assessing Cyber Risk10 Questions for the C-Suite in Assessing Cyber Risk
10 Questions for the C-Suite in Assessing Cyber Risk
 
Cyber security: five leadership issues worthy of Board and executive attention
Cyber security: five leadership issues worthy of Board and executive attentionCyber security: five leadership issues worthy of Board and executive attention
Cyber security: five leadership issues worthy of Board and executive attention
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber Security
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing Processes
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Department of Homeland Security Guidance
Department of Homeland Security GuidanceDepartment of Homeland Security Guidance
Department of Homeland Security Guidance
 
DHS Guidelines
DHS GuidelinesDHS Guidelines
DHS Guidelines
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
The case for a Cybersecurity Expert on the Board of an SEC firm
The case for a Cybersecurity Expert on the Board of an SEC firmThe case for a Cybersecurity Expert on the Board of an SEC firm
The case for a Cybersecurity Expert on the Board of an SEC firm
 
For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10For Corporate Boards, a Cyber Security Top 10
For Corporate Boards, a Cyber Security Top 10
 
Transforming Information Security: Designing a State-of-the-Art Extended Team
Transforming Information Security: Designing a State-of-the-Art Extended TeamTransforming Information Security: Designing a State-of-the-Art Extended Team
Transforming Information Security: Designing a State-of-the-Art Extended Team
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...Current enterprise information security measures continue to fail us. Why is ...
Current enterprise information security measures continue to fail us. Why is ...
 
The Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk AssessmentThe Significance of IT Security Management & Risk Assessment
The Significance of IT Security Management & Risk Assessment
 

More from CMR WORLD TECH

Cyber Security
Cyber SecurityCyber Security
Cyber Security
CMR WORLD TECH
 
Cyber Security for Everyone Course - Final Project Presentation
Cyber Security for Everyone Course - Final Project PresentationCyber Security for Everyone Course - Final Project Presentation
Cyber Security for Everyone Course - Final Project Presentation
CMR WORLD TECH
 
CPQ Básico
CPQ BásicoCPQ Básico
CPQ Básico
CMR WORLD TECH
 
Cpq basics bycesaribeiro
Cpq basics bycesaribeiroCpq basics bycesaribeiro
Cpq basics bycesaribeiro
CMR WORLD TECH
 
Apexbasic
ApexbasicApexbasic
Apexbasic
CMR WORLD TECH
 
Questoes processautomation
Questoes processautomationQuestoes processautomation
Questoes processautomation
CMR WORLD TECH
 
Process automationppt
Process automationpptProcess automationppt
Process automationppt
CMR WORLD TECH
 
Transcript mva.cesar
Transcript mva.cesarTranscript mva.cesar
Transcript mva.cesar
CMR WORLD TECH
 
Aws migration-whitepaper-en
Aws migration-whitepaper-enAws migration-whitepaper-en
Aws migration-whitepaper-en
CMR WORLD TECH
 
Delivery readness for pick season and higth volume
Delivery readness for pick season and higth volumeDelivery readness for pick season and higth volume
Delivery readness for pick season and higth volume
CMR WORLD TECH
 
Why digital-will-become-the-primary-channel-for-b2 b-engagement
Why digital-will-become-the-primary-channel-for-b2 b-engagementWhy digital-will-become-the-primary-channel-for-b2 b-engagement
Why digital-will-become-the-primary-channel-for-b2 b-engagement
CMR WORLD TECH
 
Transcript Micrsosft Java Azure
Transcript Micrsosft Java Azure Transcript Micrsosft Java Azure
Transcript Micrsosft Java Azure
CMR WORLD TECH
 
Buisiness UK Trading Marketing Finance
Buisiness UK Trading Marketing Finance Buisiness UK Trading Marketing Finance
Buisiness UK Trading Marketing Finance
CMR WORLD TECH
 
Hyperledger arch wg_paper_1_consensus
Hyperledger arch wg_paper_1_consensusHyperledger arch wg_paper_1_consensus
Hyperledger arch wg_paper_1_consensus
CMR WORLD TECH
 
Master lob-e-book
Master lob-e-bookMaster lob-e-book
Master lob-e-book
CMR WORLD TECH
 
Apexand visualforcearchitecture
Apexand visualforcearchitectureApexand visualforcearchitecture
Apexand visualforcearchitecture
CMR WORLD TECH
 
Trailblazers guide-to-apps
Trailblazers guide-to-appsTrailblazers guide-to-apps
Trailblazers guide-to-apps
CMR WORLD TECH
 
Berkeley program on_data_science___analytics_1
Berkeley program on_data_science___analytics_1Berkeley program on_data_science___analytics_1
Berkeley program on_data_science___analytics_1
CMR WORLD TECH
 
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
CMR WORLD TECH
 
Salesforce voice-and-tone
Salesforce voice-and-toneSalesforce voice-and-tone
Salesforce voice-and-tone
CMR WORLD TECH
 

More from CMR WORLD TECH (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security for Everyone Course - Final Project Presentation
Cyber Security for Everyone Course - Final Project PresentationCyber Security for Everyone Course - Final Project Presentation
Cyber Security for Everyone Course - Final Project Presentation
 
CPQ Básico
CPQ BásicoCPQ Básico
CPQ Básico
 
Cpq basics bycesaribeiro
Cpq basics bycesaribeiroCpq basics bycesaribeiro
Cpq basics bycesaribeiro
 
Apexbasic
ApexbasicApexbasic
Apexbasic
 
Questoes processautomation
Questoes processautomationQuestoes processautomation
Questoes processautomation
 
Process automationppt
Process automationpptProcess automationppt
Process automationppt
 
Transcript mva.cesar
Transcript mva.cesarTranscript mva.cesar
Transcript mva.cesar
 
Aws migration-whitepaper-en
Aws migration-whitepaper-enAws migration-whitepaper-en
Aws migration-whitepaper-en
 
Delivery readness for pick season and higth volume
Delivery readness for pick season and higth volumeDelivery readness for pick season and higth volume
Delivery readness for pick season and higth volume
 
Why digital-will-become-the-primary-channel-for-b2 b-engagement
Why digital-will-become-the-primary-channel-for-b2 b-engagementWhy digital-will-become-the-primary-channel-for-b2 b-engagement
Why digital-will-become-the-primary-channel-for-b2 b-engagement
 
Transcript Micrsosft Java Azure
Transcript Micrsosft Java Azure Transcript Micrsosft Java Azure
Transcript Micrsosft Java Azure
 
Buisiness UK Trading Marketing Finance
Buisiness UK Trading Marketing Finance Buisiness UK Trading Marketing Finance
Buisiness UK Trading Marketing Finance
 
Hyperledger arch wg_paper_1_consensus
Hyperledger arch wg_paper_1_consensusHyperledger arch wg_paper_1_consensus
Hyperledger arch wg_paper_1_consensus
 
Master lob-e-book
Master lob-e-bookMaster lob-e-book
Master lob-e-book
 
Apexand visualforcearchitecture
Apexand visualforcearchitectureApexand visualforcearchitecture
Apexand visualforcearchitecture
 
Trailblazers guide-to-apps
Trailblazers guide-to-appsTrailblazers guide-to-apps
Trailblazers guide-to-apps
 
Berkeley program on_data_science___analytics_1
Berkeley program on_data_science___analytics_1Berkeley program on_data_science___analytics_1
Berkeley program on_data_science___analytics_1
 
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
Rep consumer experience_in_the_retail_renaissance_en_28_mar18_final_dm_
 
Salesforce voice-and-tone
Salesforce voice-and-toneSalesforce voice-and-tone
Salesforce voice-and-tone
 

Recently uploaded

Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
TravisMalana
 
Everything you wanted to know about LIHTC
Everything you wanted to know about LIHTCEverything you wanted to know about LIHTC
Everything you wanted to know about LIHTC
Roger Valdez
 
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
u86oixdj
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
g4dpvqap0
 
The Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series DatabaseThe Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series Database
javier ramirez
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP
 
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
mbawufebxi
 
Influence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business PlanInfluence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business Plan
jerlynmaetalle
 
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
Subhajit Sahu
 
一比一原版(NYU毕业证)纽约大学毕业证成绩单
一比一原版(NYU毕业证)纽约大学毕业证成绩单一比一原版(NYU毕业证)纽约大学毕业证成绩单
一比一原版(NYU毕业证)纽约大学毕业证成绩单
ewymefz
 
Adjusting OpenMP PageRank : SHORT REPORT / NOTES
Adjusting OpenMP PageRank : SHORT REPORT / NOTESAdjusting OpenMP PageRank : SHORT REPORT / NOTES
Adjusting OpenMP PageRank : SHORT REPORT / NOTES
Subhajit Sahu
 
Ch03-Managing the Object-Oriented Information Systems Project a.pdf
Ch03-Managing the Object-Oriented Information Systems Project a.pdfCh03-Managing the Object-Oriented Information Systems Project a.pdf
Ch03-Managing the Object-Oriented Information Systems Project a.pdf
haila53
 
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
pchutichetpong
 
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
74nqk8xf
 
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
ahzuo
 
Adjusting primitives for graph : SHORT REPORT / NOTES
Adjusting primitives for graph : SHORT REPORT / NOTESAdjusting primitives for graph : SHORT REPORT / NOTES
Adjusting primitives for graph : SHORT REPORT / NOTES
Subhajit Sahu
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
Timothy Spann
 
The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...
jerlynmaetalle
 
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
NABLAS株式会社
 
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
dwreak4tg
 

Recently uploaded (20)

Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
 
Everything you wanted to know about LIHTC
Everything you wanted to know about LIHTCEverything you wanted to know about LIHTC
Everything you wanted to know about LIHTC
 
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
 
The Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series DatabaseThe Building Blocks of QuestDB, a Time Series Database
The Building Blocks of QuestDB, a Time Series Database
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
 
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
 
Influence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business PlanInfluence of Marketing Strategy and Market Competition on Business Plan
Influence of Marketing Strategy and Market Competition on Business Plan
 
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
Algorithmic optimizations for Dynamic Levelwise PageRank (from STICD) : SHORT...
 
一比一原版(NYU毕业证)纽约大学毕业证成绩单
一比一原版(NYU毕业证)纽约大学毕业证成绩单一比一原版(NYU毕业证)纽约大学毕业证成绩单
一比一原版(NYU毕业证)纽约大学毕业证成绩单
 
Adjusting OpenMP PageRank : SHORT REPORT / NOTES
Adjusting OpenMP PageRank : SHORT REPORT / NOTESAdjusting OpenMP PageRank : SHORT REPORT / NOTES
Adjusting OpenMP PageRank : SHORT REPORT / NOTES
 
Ch03-Managing the Object-Oriented Information Systems Project a.pdf
Ch03-Managing the Object-Oriented Information Systems Project a.pdfCh03-Managing the Object-Oriented Information Systems Project a.pdf
Ch03-Managing the Object-Oriented Information Systems Project a.pdf
 
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
Data Centers - Striving Within A Narrow Range - Research Report - MCG - May 2...
 
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
一比一原版(Coventry毕业证书)考文垂大学毕业证如何办理
 
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
 
Adjusting primitives for graph : SHORT REPORT / NOTES
Adjusting primitives for graph : SHORT REPORT / NOTESAdjusting primitives for graph : SHORT REPORT / NOTES
Adjusting primitives for graph : SHORT REPORT / NOTES
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
 
The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...
 
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
 
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
一比一原版(BCU毕业证书)伯明翰城市大学毕业证如何办理
 

Websense

  • 1. cybersecurity and data theft prevention: What Every Board of Directors Should Know about Managing Risk in their Organization
  • 2. a high level primer for every member of the board Scope of this Document The primary responsibility of any board of directors is to secure the future of the organization(s) they oversee. To do so, board members need consistent access to information on circumstances and risks that could affect the future of the organization. Cybersecurity is a prime example of information that directly affects the wealth and future prospects of an organization but has heretofore not been subject to board level review and oversight. However, in the wake of the devastating number of high-profile cyber-incidents and their significant financial and legal ramifications, cybersecurity is no longer a topic that can be left solely to the IT department. It is now essential that the board ask strategic and thoughtful questions on how well the organization they oversee is prepared to face the new world of high-risk data breaches and realize continued success in these tumultuous times. This document provides a non-technical overview on cybersecurity and provides recommendations for the topics that every board member should consider. Legal Notice Please note that this document represents the views and interpretations of the authors and editors, acting on behalf of Raytheon|Websense, unless stated otherwise. This publication should not be construed as legal advice from Raytheon|Websense. Third-party sources are quoted as appropriate. Raytheon|Websense is not responsible for the content of the external sources, including external websites referenced in this document. This document is intended for information purposes only. Reproduction is authorized provided the source is acknowledged.
  • 3. a high level primer for every member of the board Table of Contents Executive Summary 4 Cybersecurity Becomes a Top-Tier Issue Five Tenets of Cybersecurity Oversight for the Board of Directors Key Areas of Inquiry for the Board Key Tenets for the Board 6 Tenet 1: Cybersecurity is a risk management issue, not a technological one. Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board. Tenet 3: Board members must understand the legal aspects of cybersecurity regulations. Tenet 4: Board members must identify acceptable cyber risk levels in business operations. Tenet 5: Board of Directors must adopt a well-defined cyber risk management framework. Key Areas of Inquiry for the Board 11 1. The organization’s critical data. 2. Current risks to that data. 3. Key performance indicators of the security posture. 4. Data breach protocol for mitigation, remediation and public relations. 5. Procedures for upgrading the security posture and training personnel. Conclusion 12 Recommended Readings & References 13
  • 4. a high level primer for every member of the board Executive Summary Cybersecurity Becomes a Top-Tier Issue 2014 saw some of the biggest organizations in the world became victims of costly cyber-attacks and data theft incidents. These high profile events ushered in a new era for all organizations in which cyber-attacks are now a part of doing business. As a result, cybersecurity has become a top-tier issue for all boards of directors. It is, however, a complex and fluid discipline that is beyond most directors’ area of expertise. This document will guide directors in their approach and assessment of the cybersecurity posture and processes of the organization(s) they oversee. Five Tenets of Cybersecurity Oversight for the Board of Directors Raytheon|Websense identifies five tenets that provide directors the foundation to accomplish the formidable-but necessary task of cybersecurity oversight at the board level: Tenet 1: Cybersecurity is a risk management issue, not a technological one. The board of directors must demand a regular health check and risk assessment of the organization’s security posture. Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board. The board must be briefed by the Chief Information Security or Chief Risk Officer at every meeting. These roles should report directly to the board. Tenet 3: Board members must understand the legal aspects of cybersecurity regulations. A data breach exposes organizations to the risk of civil and criminal disciplinary actions and fines by regulatory bodies, class action suits from customers and shareholders as well as legal actions by affected partners. Tenet 4: Board members must identify acceptable risk levels in business operations. Business judgment applies to cybersecurity as a part of business operations. Boards must quantify and manage cybersecurity risk as they do in other business categories. Tenet 5: Board members must adopt a well-defined risk management framework. The Framework is a risk-based compilation of guidelines designed to help assess current capabilities and the creation of a prioritized plan for improving cybersecurity practices. // 04
  • 5. a high level primer for every member of the board Key Areas of Inquiry for the Board For effective oversight, directors will need to Identify: 1. The organization’s critical data. 2. Current risks to that data. 3. Key performance indicators of the security posture. 4. Data breach protocol for mitigation, remediation and public relations. 5. Procedures for upgrading the security posture and training personnel. // 05
  • 6. a high level primer for every member of the board Key Tenets for the Board With 22,000 customers worldwide, Raytheon|Websense has an established track record developed over more than twenty years of experience as a leading cybersecurity provider. During this significant period of time, Raytheon|Websense has developed a series of cybersecurity tenets which can serve as the strategic foundation for a board of directors’ approach to understanding the tools and processes of an effective cybersecurity posture. Tenet 1: Cybersecurity is a risk management issue, not a technological one. Sophisticated organizations look at cybersecurity through the prism of risk management. At the board level, business risks are categorized into one or more of the following: • Business disruption risk. • Reputational risk. • Legal risk. • Regulatory and compliance risk. Cybersecurity risk will fall under one or more of these categories, depending upon the organization’s business model and sensitivity to various types of risk. The board of directors must receive and review an update and business risk assessment of the organization’s security posture at every board meeting. The board will need to prioritize the elements of every cybersecurity risk assessment as each applies to its respective business risk. By asking the questions below, boards can ensure they have a proper understanding and context of cyber risks to the organization: 1. Have we identified the value of the organization’s most critical information assets? • What information makes the organization competitive? • What percentage of the overall information assets does this represent, where is it stored, used and shared? 2. Have we received a detailed summary on the security incidents that have occurred (including those attacks that were successfully thwarted)? • What intelligence can be gained from these threats and attacks? • How can that intelligence be most effectively applied for incidence remediation and prevention of future attacks? Cybersecurity and Data Theft Prevention: What Every Board of Directors Should Know about Managing Risk in their Organization // 06
  • 7. a high level primer for every member of the board 3. What assurances do you have that employees, suppliers, partners, overseas subsidiaries, cloud providers etc., can be trusted with the organization’s most critical information assets? • What controls are in place to militate against anticipated risks and how well documented are these? 4. What is the appetite for risk in the organization? • How well documented is this? • How is this risk posture reflected in operations and decision making? 5. To what extent are the representatives across the business, i.e. Manufacturing, Operations, R&D, Legal, HR, etc. engaged in an organization-wide and regular risk-based discussion on cybersecurity? 6. Has the business quantified the potential business effects of cyber-attacks – i.e. data loss, disruption and costs arising from a failure to protect the organization from a significant incident? 7. Has the organization benchmarked its risk posture and integrity against comparable organizations that may be open to this form of information sharing? 8. Has the organization tested its cyber-resilience and response in the wake of a significant incident? Has this testing been incorporated into the organization’s Disaster Recovery & Business Continuity Planning Process? 9. Does the person responsible for cybersecurity have a mentor among the board members to help them prepare information in the most appropriate manner possible? Tenet 2: Provide meaning behind the metrics – make cybersecurity real to the board. Every board meeting should discuss the topic of cybersecurity to some degree. Board members are generally tired of hearing about threats. Instead, they want to hear about risks and understand the impact of what the organization has witnessed. Avoid repeating meaningless KPI statistics that hide the true nature of what is happing in the organization’s infrastructure. At its core, the board wants to know, “How secure are we?” The Chief Information Security or Chief Risk Officer should report directly to the board. They should not be “buried” within the IT or Operations departments. The board of directors must probe the officer in charge of cybersecurity to do the following: 1. Focus on metrics that explain the impact attacks have or could have had on the organization. How have these metrics changed since the last review period and what might one infer from such changes? 2. Report by department who has been targeted and the nature of the attack. Indicate how well the organization’s security mechanisms responded and quantify, if possible, the impact of a successful attack. 3. Identify the overall cybersecurity strategy and response to known risks and attempted attacks. 4. Explain the key issues that are at the forefront of the officer’s mind. 5. Provide a recap of key incidents that have occurred in the organization’s industry and how they relate to the risk- posture of the organization and discuss any roadblocks to implementing a holistic Data Theft Prevention approach. This is a key metric, as it is relevant to the board in terms of legal risk. The board must have a clear understanding of how well the organization is protected, organized and prepared in its security posture relative to its industry // 07
  • 8. a high level primer for every member of the board peers. If an industry peer suffers a data breach and the board’s organization is similarly protected, the board will know that a higher level of security is needed. Meeting or surpassing industry security standards may also help the organization avoid punitive damages should it fall victim to data theft. On the other hand, if the organization’s security budget is significantly higher than its peers, it may indicate to the board that they’re spending too much money on cybersecurity, the security resources are inefficiently allocated, or both. The board must also, from time-to-time, seek external review of the cybersecurity in place to gain an alternative perspective on the organization’s risk posture. Tenet 3: Board members must understand the legal aspects of cybersecurity regulations. The loss or theft of critical information exposes organizations to the risk of action by regulatory bodies. Moreover, when cyber-attacks disrupt business operations, organizations may fail to meet obligations to customers, resulting in class action suits from customers and even shareholders. Furthermore, the U.S. Securities and Exchange Commission has stated that, “Public companies that are victims of cyber-attacks should consider disclosing additional information beyond what’s required to help protect customers whose private data could be at risk.” Also, knowledge of a cyber-attack may be regarded as information likely to inform investment decisions and be treated as “inside information” that meets the “reasonable investor” test. There are three broad areas of concern with regards to legal frameworks: 1. Compliance with national and industry-specific regulations – PII and other data are huge privacy and compliance risks for organizations. Compliance is complex and multi-layered, with national and industry-specific security and privacy laws often varying widely. Directors must ensure that management is aware of civil and criminal liabilities that may attach to failure to comply with security and privacy compliance schemes. Many organizations have at least some level of program in place to manage cyber risk. Such risk programs should be incorporated within overall corporate risk management strategies with the appropriate executive control and authority. 2. Risks and liabilities associated with third-party service providers – Directors should probe the contractual relationships and liabilities with IT outsourcing, business process outsourcing and cloud computing providers. Many third-party agreements are vague on the definitions of who is responsible for the safeguarding of the organization’s critical information. Moreover, incident notification and remediation procedures are often overlooked. Individuals in the organization have frequently created chains-of-trust between organizational stakeholders and it is the responsibility of the directors to ensure that such agreements are appropriately defined and audited. Additionally, directors should be aware of what their own organization’s security, privacy and reporting obligations are to its customers and partners. Failure to account for this risk could lead to lengthy legal battles and loss of reputation. 3. Data breach awareness policy and notification processes – The board must be made aware of major data breaches and has a duty to remain informed of such matters. This duty also pertains to attempted breaches, although there is reasonable latitude allowed with regard to the scale, severity and potential impact of the breach or attempted breach. Notification processes, however, is a complex area of concern. In the event of a breach - even without the subsequent transmission of the data elsewhere – the board’s first priority must be to seek external legal and data breach notification advice in order to establish the correct notification processes in a timely matter. // 08
  • 9. a high level primer for every member of the board From the board’s perspective, the following information must be recorded for any possible breach declaration: • The geographic sphere of operations where the information was used and affected. Also very important in data breach notification is the locale of the citizens whose data was impacted. Disclosure laws generally follow the citizen’s domicile, not the physical location of the breach itself. • The reporting requirements in relation to the laws of the specific location - i.e. the legal reporting requirements in Europe differ widely from those in the US, for example, and will even vary from state-to- state within the U.S. • And, whether or when a breach has occurred is a complex question. Safe harbor clauses may come into effect. Tenet 4: Board members must identify acceptable cyber risk levels in business operations. It’s important to note that the board of directors always sets the tone for the organization, and as such, communicates to members of the organization how cybersecurity should be viewed. This will have a marked effect on the security culture within the organization. Certainly board members face remarkable challenges, not least the fact that many may have spent the majority of their careers in the pre-digital era. They must not be fazed by the highly technical jargon used by “experts in the field” or the complexity and fluidity of modern technology. Instead, they must elevate the discussion to one of risk-versus-reward. As a former chief of the SEC’s Office of Internet Enforcement recently remarked: “I do not believe it’s realistic to expect board members to have anything but a high-level understanding of the nature of cyber threats and how they impact the business of the corporation. Just as you need a good accounting firm to give you financial expertise, from the board’s perspective this field … requires you to tap into … the necessary expertise and make sure your company is doing all it can to protect itself.” However, it behoves all board of directors to educate themselves broadly on the types of cyber risks to which their organization and sector may be vulnerable. As such, directors should request and expect regular updates from the organization on recent trends in industry-specific data breaches and on security intelligence reports from information sharing centers. In general terms, common sense and business judgment must apply in cybersecurity as much as any other sphere of business operations. Many of the same types of questions and approaches used by boards to quantify and manage other categories of risk, such as insurance and recovery plans, apply equally here as well. Tenet 5: Board of Directors must adopt a well-defined cyber risk management framework. The organization should structure its cybersecurity defenses in order that their effectiveness and applicability can be independently assessed. The framework should seek to: 1. Define a set of activities to anticipate and defend against cyber-attacks. 2. Define a set of measurements to assess to what degree an organization has implemented its defense strategies and benchmark how prepared they are to protect systems against an attack. 3. Define a benchmark profile that can be used to identify opportunities for improving an organization’s cybersecurity posture by comparing a current profile with a target profile. // 09
  • 10. a high level primer for every member of the board One such framework was created by the National Institute of Standards and Technology (NIST). The “Framework for Improving Critical Infrastructure Cybersecurity” was the result of an executive order issued by the US President in 2013 to establish a set of voluntary cybersecurity standards for critical infrastructure companies. The framework is a risk- based compilation of guidelines designed to help organizations assess current capabilities and draft a prioritized road- map toward improved cybersecurity practices. The NIST Framework also creates a common language for the discussion of cybersecurity issues that can facilitate internal and external collaboration. There are many other benefits associated with adopting such a framework. First, the NIST Framework may set cybersecurity standards for future legal rulings. Secondly, organizations that adopt the NIST Framework at the highest possible risk-tolerance level may be better positioned to comply with future cybersecurity and privacy regulations. It’s important to note, however, that there is no one-size-fits-all solution for cybersecurity. The US government cannot provide comprehensive, prescriptive guidelines across all industries. It is therefore the responsibility of the directors to ensure that any framework adopted is appropriate to the circumstances in which it is applied. With that said, there are a number of questions directors should pose to their management teams to begin the process of understanding and managing risk. // 10
  • 11. a high level primer for every member of the board Key Areas of Inquiry for the Board Having established the broad tenets of a comprehensive cybersecurity strategy, the following is a list of areas that directors may wish to refer to in their next board meeting: 1. Identify the organization’s critical data. • What is our most critical data that drives the business success? • Where is it stored, used and shared? • What are the consequences of a breach featuring this information? 2. Current risks to that data. • What are the top risks facing the organization with regards to cybersecurity integrity when adopting new technology – i.e. new technology such as cloud computing and mobile (BYOD)? • What are the third party risks such as outsourcing and SaaS, and risk of data theft from external actors and Insider Threats? 3. Key performance indicators of the security posture. • How do we educate employees to raise their Security IQ and create awareness of threats and risky behavior? • Do we use independent third parties to periodically test our defenses? • What other risk assessment methods have been put in place and what did the results indicate? 4. Data breach protocol for mitigation, remediation and public relations. • What steps have been taken to manage cybersecurity governance and the legal frameworks for the territories in which the organization operates and the domiciles of individuals from which data is collected? • In the event of a serious breach, what protocols and procedures have been developed? Have these been tested? • What is the communications plan for the event of a serious information breach? • What is the crisis management plan and has it ever been tested? 5. Procedures for upgrading the security posture and training personnel. • To what extent have we measured the risk of data loss or attack across our extended value chain of partners, suppliers and customers? • When was the last major breach? What happened as a result and what lessons were learned? // 11
  • 12. a high level primer for every member of the board Conclusion The familiar maxim, “national defense is too important to leave to the military,” also applies to the cybersecurity of your organization. Of course, the IT team is on the front lines of cyber defense and monitoring the risk to your data, as it should be; but the impact of data theft is too important for the board of directors not to be involved at a strategic level. For most boards of directors, however, the prospect of overseeing cybersecurity is a formidable task. However, it is certainly achievable with a holistic approach and the right cybersecurity partner. Raytheon|Websense’s Data Theft Prevention solution is an advanced and holistic approach to data security and cyber risk management. It identifies the critical data at the heart of your organization, provides in-depth risk assessment and analysis of your security posture and prevents your critical data from leaving when it should not. It also enables your organization to innovate and grow with confidence. These factors and security attributes are the key advantages in performing successful, board–level oversight duties as well as frontline IT security decision-making. Identifying the weaknesses in your security posture as well as potential threats to your critical data are the first steps to take when reviewing and assessing your current risk levels. The results of a complete risk assessment will drive the security processes and strategies going forward. Contact Raytheon|Websense for a complementary risk assessment of your current security posture with our RiskVision™ technology. It will identify threats that your current system is missing or cannot recognize and then provide you with an in-depth report on your cybersecurity system’s weaknesses and vulnerabilities. No security posture, regardless of the investment level, can protect your critical data against threats it cannot see. About Raytheon|Websense On May 29, 2015, Raytheon Company (NYSE: RTN) and Vista Equity Partners completed a joint venture transaction creating a new company that combines Websense®, a Vista Equity portfolio company, and Raytheon Cyber Products, a product line of Raytheon’s Intelligence, Information and Services business. The newly-formed commercial cybersecurity company will be known on an interim basis as Raytheon|Websense. The company expects to introduce a new brand identity upon completion of standard organizational integration activity. To access the latest Raytheon|Websense security insights and connect through social media, please visit www.websense.com/smc. For more information, visit http://www.websense.com or http://www.websense.com/triton. // 12
  • 13. a high level primer for every member of the board Recommended Reading & References 1. Framework for Improving Critical Infrastructure Cybersecurity: http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf 2. The UK Cyber Security Strategy: https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/60961/uk-cyber-security- strategy-final.pdf 3. The 2015 Raytheon|Websense Threat Report: http://www.websense.com/content/websense-2015-threat-report.aspx 4. 2014 Ponemon Report on CyberSecurity: http://www.websense.com/content/2014-ponemon-report-part-2-thank-you.aspx 5. ENISA’s work on National Cyber Security Strategies: http://www.enisa.europa.eu/activities/Resilience-and-CIIP/national-cyber-security-strategies-ncsss 6. Related Raytheon|Websense publications on Data Theft Prevention: http://www.websense.com/content/data-theft-prevention.aspx // 13
  • 14. Copyright © 2015 Raytheon Company. [WP-DTPBOARDOFDIRECTORS-ENUS-06JULY15] enter a new era of cybersecurity Learn more: www.websense.com