SlideShare a Scribd company logo
1 of 1
Download to read offline
average annual cost 
of cybercrime facing 
businesses 
Overcoming 
Cyber Attacks 
Are businesses today doing enough to succeed in the 
battle against cyber security threats and are the traditional 
methods they are using the most effective? 
Cyber challenges facing today’s businesses 
Are you protected? 
Major real life data breaches in 2013/14 
Number of records stolen 
Yet 52% 
There was a 62% 
Effectiveness of traditional security solutions 
Password protection Antivirus software 
90% 
1 0 1 0 1 0 0 1 
0 1 E A S Y 1 0 0 UPDATE 
0 1 1 0 0 0 0 1 
1 0 1 0 1 1 0 0 
0 1 1 0 0 0 0 1 
1 0 1 0 1 1 0 0 
0 1 1 0 0 0 0 1 
1 0 1 0 1 1 0 0 
0 1 1 0 0 0 0 1 
1 0 1 0 1 1 0 0 
...while48% 
$7,000,000 
...yet81% 
1 0 1 0 1 1 0 0 
0 1 1 0 0 0 0 1 
Proactive defense in depth 
The Cyber Security Council's 5 most effective solutions for dealing with cyber threat: 
Patch system and 
application software 
within 48 hours 
Reduce number 
of users with 
administrative 
privileges 
Patch system 
software within 
within 48 hours 
Use of standard, 
secure system 
configurations 
Application 
whitelisting 
App control is the #1 strategy for 
overcoming real world attacks 
(Australian DoD) 
of passwords are 
vulnerable to hacking 
Top 5 
common passwords of 2013 
92% of organizations 
say up to date antivirus 
software is in use today... 
... yet only 34% 
rate it as highly effective in 
preventing cyber intrusions 
Firewalls 
88% say a perimeter 
firewall is in use today... 
...the remaining 12% 
have plans to implement one 
34% of an 
organization’s total time on IT 
security issues is dedicated 
to managing user profiles ... 
92% of critical 
Microsoft vulnerabilities 
would be mitigated by 
removing admin rights 
100% of Internet 
Explorer vulnerabilities 
would be mitigated by 
removing admin rights. 
@ 
Phishing 
53% 
Rogue software 
/downloads 
60% 
Target 
Unpatched 
vulnerabilities 
74% 
Targeted 
attacks (APTs) 
77% 
$7m= 
of companies are either 
not prepared or only 
minimally prepared to 
deal with attacks 
is dedicated to securing 
the endpoint... 
say that securing the 
endpoint is difficult 
to achieve 
increase in the number 
of data breaches in 2013 
Over 288,000 new 
cyber threats are 
reported every day 
– that’s 3 per 
second 
US Military Veterans LivingSocial Adobe 
110 
Million 
70 
Million 
50 
Million 
38 
Million 
Man in the 
middle attacks 
38% 
++- - = 
1 . 1 2 3 4 5 6 
2 . password 
3 . 1 2 3 4 5 6 7 8 
4 . q w e r t y 
5 . a b c 1 2 3 
6th of never 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
1 0 1 0 1 0 0 1 
0 1 1 0 0 0 0 1 
A 
Avecto 
@avecto 
Avecto 
avecto.com 
info@avecto.com 
Sources 
Infosec Security Survey: conducted by Avecto at InfoSec 2014. 
The Internet Society: http://www.internetsociety.org/history?gclid=CLyb45al-b0CFcHn 
wgodhIMAxwhttp: //www.personal.psu.edu/users/j/m/jms6423/Engproj/History%20of%20Computer%20Crime.xhtml 
Computer Hope: http://www.computerhope.com/history/internet.htm 
Heartbleed.com: http://heartbleed.com/ 
Microsoft: http://research.microsoft.com/en-us/um/people/mbj/Smiley/smiley.html 
About.com: http://email.about.com/od/emailtrivia/f/first_spam.htm 
Internet World Stats: http://www.internetworldstats.com/emarketing.htm 
LiveScience: http://www.livescience.com/20727-internet-history.html 
Wikipedia: http://en.wikipedia.org/wiki/Timeline_of_computer_viruses_and_worms 
http://www.nytimes.com/2014/02/09/us/snowden-used-low-cost-tool-to-best-nsa.html?hp&_r=2 
Pew Research Internet Project: http://www.pewinternet.org/2014/03/11/world-wide-web-timeline/ 
UK 
Hobart House 
Cheadle Royal Business Park 
Cheadle, Cheshire, SK8 3SR 
Phone +44 (0)845 519 0114 
Fax +44 (0)845 519 0115 
Americas 
125 Cambridge Park Drive 
Suite 301, Cambridge, 
MA 02140, USA 
Phone 978 703 4169 
Fax 978 910 0448 
Australia 
Level 8 
350 Collins Street, Melbourne, 
Victoria 3000, Australia 
Phone +613 8605 4822 
Fax +613 8601 1180 
Security 
Infographic

More Related Content

What's hot

NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...North Texas Chapter of the ISSA
 
Infographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threatsInfographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threatsProofpoint
 
The Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicThe Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicCisco Security
 
What are the top 10 web security risks?
What are the top 10 web security risks?What are the top 10 web security risks?
What are the top 10 web security risks?Jacklin Berry
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Proofpoint
 
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad AndrewsNorth Texas Chapter of the ISSA
 
Microsoft john weigelt 2016
Microsoft john weigelt 2016Microsoft john weigelt 2016
Microsoft john weigelt 2016ColloqueRISQ
 
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...Jacob Tranter
 
4 Ways to Respond to Today's Advanced Threats
4 Ways to Respond to Today's Advanced Threats4 Ways to Respond to Today's Advanced Threats
4 Ways to Respond to Today's Advanced ThreatsSymantec
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Ernest Staats
 
To Catch a Phish, or: Why You Must Automate Email Security
To Catch a Phish, or: Why You Must Automate Email Security To Catch a Phish, or: Why You Must Automate Email Security
To Catch a Phish, or: Why You Must Automate Email Security Catherine Arizan
 
Cyber Security Challenges and Strategies
Cyber Security Challenges and StrategiesCyber Security Challenges and Strategies
Cyber Security Challenges and StrategiesTom Freer
 
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 VulnerabilityOpen Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 VulnerabilityBlack Duck by Synopsys
 
Web App Se Saidi Scan
Web App Se Saidi ScanWeb App Se Saidi Scan
Web App Se Saidi ScanAung Khant
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boardsPaul McGillicuddy
 

What's hot (20)

NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
NTXISSACSC2 - Next-Generation Security and the Problem of Exploitation by Mat...
 
Infographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threatsInfographic - Three steps to stopping advanced email threats
Infographic - Three steps to stopping advanced email threats
 
The Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicThe Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware Infographic
 
What are the top 10 web security risks?
What are the top 10 web security risks?What are the top 10 web security risks?
What are the top 10 web security risks?
 
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
Adapted from an ESG report - Seeing Is Securing - Protecting Against Advanced...
 
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 3 - DREAD by Brad Andrews
 
Microsoft john weigelt 2016
Microsoft john weigelt 2016Microsoft john weigelt 2016
Microsoft john weigelt 2016
 
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
Resolution - Security - Cisco Advanced Malware Protection for Endpoints - Fea...
 
The Cyber Attack Risk
The Cyber Attack RiskThe Cyber Attack Risk
The Cyber Attack Risk
 
4 Ways to Respond to Today's Advanced Threats
4 Ways to Respond to Today's Advanced Threats4 Ways to Respond to Today's Advanced Threats
4 Ways to Respond to Today's Advanced Threats
 
ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017ISACA State of Cyber Security 2017
ISACA State of Cyber Security 2017
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3
 
To Catch a Phish, or: Why You Must Automate Email Security
To Catch a Phish, or: Why You Must Automate Email Security To Catch a Phish, or: Why You Must Automate Email Security
To Catch a Phish, or: Why You Must Automate Email Security
 
Cyber Security Challenges and Strategies
Cyber Security Challenges and StrategiesCyber Security Challenges and Strategies
Cyber Security Challenges and Strategies
 
About Cybersecurity
About CybersecurityAbout Cybersecurity
About Cybersecurity
 
Security automation
Security automationSecurity automation
Security automation
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 VulnerabilityOpen Source Insight:  Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
Open Source Insight: Equifax, Apache Struts, & CVE-2017-5638 Vulnerability
 
Web App Se Saidi Scan
Web App Se Saidi ScanWeb App Se Saidi Scan
Web App Se Saidi Scan
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 

Viewers also liked

ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology PillarsPriyanka Aash
 
120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business models120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business modelsOlivier CATEURA, PhD
 
Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...sidhota
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 Derek Harp
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...Ahmed Al Enizi
 
CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDSiva Sasthri
 
Scada Security & Penetration Testing
Scada Security & Penetration TestingScada Security & Penetration Testing
Scada Security & Penetration TestingAhmed Sherif
 
SCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsSCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsAleksandr Timorin
 
التعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحليةالتعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحليةAhmed Al Enizi
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolShah Sheikh
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber SecurityJAZEEL K T
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Yehia Mamdouh
 

Viewers also liked (16)

SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
ATP Technology Pillars
ATP Technology PillarsATP Technology Pillars
ATP Technology Pillars
 
120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business models120213 cateura grenoble em smart grid toward which business models
120213 cateura grenoble em smart grid toward which business models
 
Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...Cyber security of smart grid communication: Risk analysis and experimental te...
Cyber security of smart grid communication: Risk analysis and experimental te...
 
SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016 SANS ICS Security Survey Report 2016
SANS ICS Security Survey Report 2016
 
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...Dubai Cyber Security   01   Ics Scada Cyber Security Solutions and Challenges...
Dubai Cyber Security 01 Ics Scada Cyber Security Solutions and Challenges...
 
Introduction to ICS/SCADA security
Introduction to ICS/SCADA securityIntroduction to ICS/SCADA security
Introduction to ICS/SCADA security
 
CYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRIDCYBER SECURITY IN THE SMART GRID
CYBER SECURITY IN THE SMART GRID
 
Scada Security & Penetration Testing
Scada Security & Penetration TestingScada Security & Penetration Testing
Scada Security & Penetration Testing
 
SCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanismsSCADA deep inside: protocols and security mechanisms
SCADA deep inside: protocols and security mechanisms
 
التعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحليةالتعرف على الاختراقات في الشبكات المحلية
التعرف على الاختراقات في الشبكات المحلية
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 
PT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrolPT-DTS SCADA Security using MaxPatrol
PT-DTS SCADA Security using MaxPatrol
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Smart Grid Cyber Security
Smart Grid Cyber SecuritySmart Grid Cyber Security
Smart Grid Cyber Security
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 

Similar to Overcoming Cyber Attacks

ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...Cyber Security Alliance
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014Peggy Lawless
 
Continuing Education Conferance
Continuing Education ConferanceContinuing Education Conferance
Continuing Education ConferanceTommy Riggins
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundohdbundo
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3Lumension
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYvenkatvajradhar1
 
2008 Trends
2008 Trends2008 Trends
2008 TrendsTBledsoe
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyougUlf Mattsson
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShowAdam Heller
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of securityMatthew Pascucci
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSantiago Cavanna
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019Ulf Mattsson
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdfRakeshPatel583282
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...Rishi Singh
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)Sarah Jarvis
 

Similar to Overcoming Cyber Attacks (20)

ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
EndpointSecurityConcerns2014
EndpointSecurityConcerns2014EndpointSecurityConcerns2014
EndpointSecurityConcerns2014
 
Continuing Education Conferance
Continuing Education ConferanceContinuing Education Conferance
Continuing Education Conferance
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
State of endpoint risk v3
State of endpoint risk v3State of endpoint risk v3
State of endpoint risk v3
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITYARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
ARTIFICIAL INTELLIGENCE IN CYBER-SECURITY
 
2008 Trends
2008 Trends2008 Trends
2008 Trends
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security11 19-2015 - iasaca membership conference - the state of security
11 19-2015 - iasaca membership conference - the state of security
 
Segurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago CavannaSegurinfo2014 Santiago Cavanna
Segurinfo2014 Santiago Cavanna
 
What i learned at issa international summit 2019
What i learned at issa international summit 2019What i learned at issa international summit 2019
What i learned at issa international summit 2019
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party  Cyb...
Joint Presentation on The State of Cybersecurity ('15-'16) & Third Party Cyb...
 
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
SYMANTEC_DELOITTE_PARTNERSHIP-UK (3)
 

More from Inuit AB

PowerShell som ett verktyg för cyberattacker
PowerShell som ett verktyg för cyberattackerPowerShell som ett verktyg för cyberattacker
PowerShell som ett verktyg för cyberattackerInuit AB
 
5 reasons to use OpManager Plus
5 reasons to use OpManager Plus5 reasons to use OpManager Plus
5 reasons to use OpManager PlusInuit AB
 
IT asset management in ServiceDesk Plus
IT asset management in ServiceDesk PlusIT asset management in ServiceDesk Plus
IT asset management in ServiceDesk PlusInuit AB
 
New OpManager v12
New OpManager v12New OpManager v12
New OpManager v12Inuit AB
 
Sammanfattning av 2014 Trustwave Global Security Report
Sammanfattning av 2014 Trustwave Global Security Report Sammanfattning av 2014 Trustwave Global Security Report
Sammanfattning av 2014 Trustwave Global Security Report Inuit AB
 
Varför älskar kunderna ServiceDesk Plus?
Varför älskar kunderna ServiceDesk Plus?Varför älskar kunderna ServiceDesk Plus?
Varför älskar kunderna ServiceDesk Plus?Inuit AB
 
Applikationssäkerhet - Infographic
 Applikationssäkerhet - Infographic Applikationssäkerhet - Infographic
Applikationssäkerhet - InfographicInuit AB
 
Viktigt med processer för Luleå Tekniska Universitet
Viktigt med processer för Luleå Tekniska UniversitetViktigt med processer för Luleå Tekniska Universitet
Viktigt med processer för Luleå Tekniska UniversitetInuit AB
 
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferens
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferensInuit forum 1-2014 - Reportage från ManageEngine användarkonferens
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferensInuit AB
 
Få kontroll över ärenden, resurser och processer med ServiceDesk Plus
Få kontroll över ärenden, resurser och processer med ServiceDesk PlusFå kontroll över ärenden, resurser och processer med ServiceDesk Plus
Få kontroll över ärenden, resurser och processer med ServiceDesk PlusInuit AB
 
Developing a 360° view of risk and compliance
Developing a 360° view of risk and complianceDeveloping a 360° view of risk and compliance
Developing a 360° view of risk and complianceInuit AB
 

More from Inuit AB (11)

PowerShell som ett verktyg för cyberattacker
PowerShell som ett verktyg för cyberattackerPowerShell som ett verktyg för cyberattacker
PowerShell som ett verktyg för cyberattacker
 
5 reasons to use OpManager Plus
5 reasons to use OpManager Plus5 reasons to use OpManager Plus
5 reasons to use OpManager Plus
 
IT asset management in ServiceDesk Plus
IT asset management in ServiceDesk PlusIT asset management in ServiceDesk Plus
IT asset management in ServiceDesk Plus
 
New OpManager v12
New OpManager v12New OpManager v12
New OpManager v12
 
Sammanfattning av 2014 Trustwave Global Security Report
Sammanfattning av 2014 Trustwave Global Security Report Sammanfattning av 2014 Trustwave Global Security Report
Sammanfattning av 2014 Trustwave Global Security Report
 
Varför älskar kunderna ServiceDesk Plus?
Varför älskar kunderna ServiceDesk Plus?Varför älskar kunderna ServiceDesk Plus?
Varför älskar kunderna ServiceDesk Plus?
 
Applikationssäkerhet - Infographic
 Applikationssäkerhet - Infographic Applikationssäkerhet - Infographic
Applikationssäkerhet - Infographic
 
Viktigt med processer för Luleå Tekniska Universitet
Viktigt med processer för Luleå Tekniska UniversitetViktigt med processer för Luleå Tekniska Universitet
Viktigt med processer för Luleå Tekniska Universitet
 
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferens
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferensInuit forum 1-2014 - Reportage från ManageEngine användarkonferens
Inuit forum 1-2014 - Reportage från ManageEngine användarkonferens
 
Få kontroll över ärenden, resurser och processer med ServiceDesk Plus
Få kontroll över ärenden, resurser och processer med ServiceDesk PlusFå kontroll över ärenden, resurser och processer med ServiceDesk Plus
Få kontroll över ärenden, resurser och processer med ServiceDesk Plus
 
Developing a 360° view of risk and compliance
Developing a 360° view of risk and complianceDeveloping a 360° view of risk and compliance
Developing a 360° view of risk and compliance
 

Recently uploaded

WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 

Recently uploaded (20)

WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Overcoming Cyber Attacks

  • 1. average annual cost of cybercrime facing businesses Overcoming Cyber Attacks Are businesses today doing enough to succeed in the battle against cyber security threats and are the traditional methods they are using the most effective? Cyber challenges facing today’s businesses Are you protected? Major real life data breaches in 2013/14 Number of records stolen Yet 52% There was a 62% Effectiveness of traditional security solutions Password protection Antivirus software 90% 1 0 1 0 1 0 0 1 0 1 E A S Y 1 0 0 UPDATE 0 1 1 0 0 0 0 1 1 0 1 0 1 1 0 0 0 1 1 0 0 0 0 1 1 0 1 0 1 1 0 0 0 1 1 0 0 0 0 1 1 0 1 0 1 1 0 0 0 1 1 0 0 0 0 1 1 0 1 0 1 1 0 0 ...while48% $7,000,000 ...yet81% 1 0 1 0 1 1 0 0 0 1 1 0 0 0 0 1 Proactive defense in depth The Cyber Security Council's 5 most effective solutions for dealing with cyber threat: Patch system and application software within 48 hours Reduce number of users with administrative privileges Patch system software within within 48 hours Use of standard, secure system configurations Application whitelisting App control is the #1 strategy for overcoming real world attacks (Australian DoD) of passwords are vulnerable to hacking Top 5 common passwords of 2013 92% of organizations say up to date antivirus software is in use today... ... yet only 34% rate it as highly effective in preventing cyber intrusions Firewalls 88% say a perimeter firewall is in use today... ...the remaining 12% have plans to implement one 34% of an organization’s total time on IT security issues is dedicated to managing user profiles ... 92% of critical Microsoft vulnerabilities would be mitigated by removing admin rights 100% of Internet Explorer vulnerabilities would be mitigated by removing admin rights. @ Phishing 53% Rogue software /downloads 60% Target Unpatched vulnerabilities 74% Targeted attacks (APTs) 77% $7m= of companies are either not prepared or only minimally prepared to deal with attacks is dedicated to securing the endpoint... say that securing the endpoint is difficult to achieve increase in the number of data breaches in 2013 Over 288,000 new cyber threats are reported every day – that’s 3 per second US Military Veterans LivingSocial Adobe 110 Million 70 Million 50 Million 38 Million Man in the middle attacks 38% ++- - = 1 . 1 2 3 4 5 6 2 . password 3 . 1 2 3 4 5 6 7 8 4 . q w e r t y 5 . a b c 1 2 3 6th of never 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 1 0 1 0 1 0 0 1 0 1 1 0 0 0 0 1 A Avecto @avecto Avecto avecto.com info@avecto.com Sources Infosec Security Survey: conducted by Avecto at InfoSec 2014. The Internet Society: http://www.internetsociety.org/history?gclid=CLyb45al-b0CFcHn wgodhIMAxwhttp: //www.personal.psu.edu/users/j/m/jms6423/Engproj/History%20of%20Computer%20Crime.xhtml Computer Hope: http://www.computerhope.com/history/internet.htm Heartbleed.com: http://heartbleed.com/ Microsoft: http://research.microsoft.com/en-us/um/people/mbj/Smiley/smiley.html About.com: http://email.about.com/od/emailtrivia/f/first_spam.htm Internet World Stats: http://www.internetworldstats.com/emarketing.htm LiveScience: http://www.livescience.com/20727-internet-history.html Wikipedia: http://en.wikipedia.org/wiki/Timeline_of_computer_viruses_and_worms http://www.nytimes.com/2014/02/09/us/snowden-used-low-cost-tool-to-best-nsa.html?hp&_r=2 Pew Research Internet Project: http://www.pewinternet.org/2014/03/11/world-wide-web-timeline/ UK Hobart House Cheadle Royal Business Park Cheadle, Cheshire, SK8 3SR Phone +44 (0)845 519 0114 Fax +44 (0)845 519 0115 Americas 125 Cambridge Park Drive Suite 301, Cambridge, MA 02140, USA Phone 978 703 4169 Fax 978 910 0448 Australia Level 8 350 Collins Street, Melbourne, Victoria 3000, Australia Phone +613 8605 4822 Fax +613 8601 1180 Security Infographic