SlideShare une entreprise Scribd logo
1  sur  15
Télécharger pour lire hors ligne
WTO – CRI Presentation
March 26, 2019
The Cyber Readiness Institute
CRI convenes senior leaders of global
companies and their value chain partners
from across sectors to share cybersecurity
best practices and to develop content and
tools to improve the cyber readiness of
small and medium-sized businesses, in order
to secure global value chains.
The Cyber Readiness Institute
empowers small and medium-
sized organizations with
practical tools and resources
to improve their
cybersecurity.
Our first offering is the
free, validated Cyber
Readiness Program.
Our Co-Chairs and Members are
cyber experts and business
leaders – from across sectors
and regions – who have come
together to secure global
value chains.
Leadership at the WTO to support SMEs
• Informal Working Group to advance MSMEs engagement with
global markets. Work on trade finance. Analysis in 2016
World Trade Report.
• E-commerce negotiations, to create legal certainty and
enhance opportunities for MSMEs and others.
• Address regulatory barriers, advance trade facilitation.
• Global Trade Helpdesk initiative, with UNCTAD and ITC.
• ICC-WTO Small Business Champions initiative. Trade
dialogues.
CRI’s Program complements and reinforces such efforts.
Cyber readiness is
critical for SMBs.
60% of cyber attacks target SMBs.
66% of SMBs had at least one cyber
incident in the past two years.
60% of small companies go out of
business within 6 months of a cyber
attack.
Just 25% of SMBs report getting
monthly training on good “cyber
hygiene.”
By 2020, 50% of companies will
evaluate cybersecurity when selecting
business partners.
Authentication: 63% of data breaches
result from weak or stolen passwords.
Patching: Hackers check to see when
software companies issue a patch to
address a security issue. Within hours
of the patch being released, they
develop malware to exploit the
vulnerability knowing many will fail
to install the patch.
Phishing: 91% of all cyber attacks
start with a phishing email. And 81%
of companies that fell for a phishing
attack lost customers.
Removable Media: SMBs report that 27%
of malware infections originated from
infected USBs.
What to focus on, and why?
The CRI Program focuses on four key issues.
Authentication
A weak password
is an easy
access point to
your most
sensitive
information and
systems.
Patching
Patches are
updates to your
software and
systems that
contain
important
security
remedies.
Phishing
Phishing is an
email-borne
attack that
attempts to
use your email
account to do
something
malicious.
USBs
USBs and
removable
media devices
are easy
gateways for
malware to
infect your
computer.
The Program also provides guidance on
moving to the Cloud.
The CRI Approach
• Preventive measures.
• Organizational culture
of cyber readiness.
• Practical tools that can
be customized for each
organization.
• Self-guided, led by
internal Cyber Leader.
Cyber Readiness Program: 5 Stages
• Get Started: prepare organization and select
Cyber Readiness Leader. Tips on being an
effective Cyber Readiness Leader. Commitment
letter between CEO and the Leader.
• Assess & Prioritize: learn about the four key
issues: Authentication, Patching, Phishing, and
USB use. Prioritize what to protect and what to
move to the cloud and when. Establish baseline
metrics.
• Agree & Commit: Access and modify policy
templates so they are practical for
organization. Develop incident response plan
from template.
• Roll Out: Introduce the Cyber Readiness Program
to workforce. Access training and communication
kit. Workforce commitment letter.
• Measure Success: Re-do baseline metrics to
measure impact. Obtain a certificate from the
Cyber Readiness Institute.
SMBs Piloting the Cyber Readiness Program
Sector Location
Agriculture Egypt
Health & Fitness Switzerland
Money Transfer Egypt
Real Estate United States
Investment United States
Higher Education United States
Telecommunications South Africa
Supply Management Switzerland
Manufacturing United States
Construction United States
Software Egypt
Manufacturing United States
Investment United States
IT Services United States
IT Services United States
Dairy United States
Library United States
Healthcare United States
Food Service United States
CRI Members and Champions
2019 Global Distribution: CRI Champions
• This year, we will touch over 1 million SMBs in Europe,
the Americas, Asia, and the Middle East.
• Champions – universities, companies, industry groups, and
others – raise awareness about the Cyber Readiness
Program to their networks. We support them.
• Champions give input to improve our impact and content.
• Translations in 2019: French, Spanish, Chinese, Arabic,
Japanese, and German.
• The Cyber Readiness Program is a free, validated tool for
stakeholders. Work with us to disseminate it globally!
The Program
What can the MSMEs Working Group do?
• Include cybersecurity in work program, as a key factor
supporting MSME integration into value chains.
• Encourage WTO and partner organizations –
UNCTAD, UNIDO, ITC, and others – to work to
advance MSME cybersecurity.
• At the national level: Work with CRI to distribute the
Program via relevant Ministries, national industry
groups, and other channels. It’s free.
• Organize a webinar with CRI experts and your national
stakeholders to discuss MSME cyber readiness – and
practical steps for improvement.
Thank you!
Jennifer Brant
jbrant@cyberreadinessinstitute.org

Contenu connexe

Similaire à wkshp26mar19_presentation.pdf

Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...International Federation of Accountants
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfMetaorange
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxMetaorange
 
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...Nordic APIs
 
S sdlc datasheet q1-2015 v fnl
S sdlc datasheet q1-2015 v fnlS sdlc datasheet q1-2015 v fnl
S sdlc datasheet q1-2015 v fnlSally Chan
 
Approaches to Cyber Resilience and Supply Chain Assurance
Approaches to Cyber Resilience and Supply Chain AssuranceApproaches to Cyber Resilience and Supply Chain Assurance
Approaches to Cyber Resilience and Supply Chain AssuranceLeonardo
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018FERMA
 
How To Set Security Awareness Strategic Goals, KPIs and Metrics
How To Set Security Awareness Strategic Goals, KPIs and MetricsHow To Set Security Awareness Strategic Goals, KPIs and Metrics
How To Set Security Awareness Strategic Goals, KPIs and MetricsTerranova Security
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016FERMA
 
Csmp overview may 14
Csmp overview may 14Csmp overview may 14
Csmp overview may 14Jock ANDRE
 
How Companies Like Siemens Manage Cyber Risk
How Companies Like Siemens Manage Cyber RiskHow Companies Like Siemens Manage Cyber Risk
How Companies Like Siemens Manage Cyber RiskEtQ, Inc.
 
INTERFACE by apidays_Building a developer program in a large corporation from...
INTERFACE by apidays_Building a developer program in a large corporation from...INTERFACE by apidays_Building a developer program in a large corporation from...
INTERFACE by apidays_Building a developer program in a large corporation from...apidays
 
Tech Conferences To Share Ways Of Building A Robust Cybersecurity Culture
Tech Conferences To Share Ways Of Building A Robust Cybersecurity CultureTech Conferences To Share Ways Of Building A Robust Cybersecurity Culture
Tech Conferences To Share Ways Of Building A Robust Cybersecurity CultureInternet 2Conf
 
5 Steps To Masterminding An Effective Security Awareness Program
5 Steps To Masterminding An Effective Security Awareness Program5 Steps To Masterminding An Effective Security Awareness Program
5 Steps To Masterminding An Effective Security Awareness ProgramTerranova Security
 
Corporate Social Responsibility microsoft
Corporate Social Responsibility microsoftCorporate Social Responsibility microsoft
Corporate Social Responsibility microsoftShivam Padmani
 
Towards Quantification of Cyber Risk
Towards Quantification of Cyber RiskTowards Quantification of Cyber Risk
Towards Quantification of Cyber RiskKirstjen Nielsen
 
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptxjamiejohngianna
 
IT Guide for Mobility: Making the case for Security leaders
IT Guide for Mobility: Making the case for Security leadersIT Guide for Mobility: Making the case for Security leaders
IT Guide for Mobility: Making the case for Security leadersCisco Mobility
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA
 

Similaire à wkshp26mar19_presentation.pdf (20)

Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
 
How to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdfHow to assess your Cybersecurity Vulnerability_.pdf
How to assess your Cybersecurity Vulnerability_.pdf
 
How to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptxHow to assess your Cybersecurity Vulnerability_.pptx
How to assess your Cybersecurity Vulnerability_.pptx
 
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...
Getting Better at Risk Management Using Event Driven Mesh Architecture - Ragh...
 
S sdlc datasheet q1-2015 v fnl
S sdlc datasheet q1-2015 v fnlS sdlc datasheet q1-2015 v fnl
S sdlc datasheet q1-2015 v fnl
 
Approaches to Cyber Resilience and Supply Chain Assurance
Approaches to Cyber Resilience and Supply Chain AssuranceApproaches to Cyber Resilience and Supply Chain Assurance
Approaches to Cyber Resilience and Supply Chain Assurance
 
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
Ferma perspectives #2 - Cyber Risk Governance 09.10.2018
 
How To Set Security Awareness Strategic Goals, KPIs and Metrics
How To Set Security Awareness Strategic Goals, KPIs and MetricsHow To Set Security Awareness Strategic Goals, KPIs and Metrics
How To Set Security Awareness Strategic Goals, KPIs and Metrics
 
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
Cybersecurity mitigation strategies webinar AIG ecoDa FERMA 24 March 2016
 
Csmp overview may 14
Csmp overview may 14Csmp overview may 14
Csmp overview may 14
 
How Companies Like Siemens Manage Cyber Risk
How Companies Like Siemens Manage Cyber RiskHow Companies Like Siemens Manage Cyber Risk
How Companies Like Siemens Manage Cyber Risk
 
INTERFACE by apidays_Building a developer program in a large corporation from...
INTERFACE by apidays_Building a developer program in a large corporation from...INTERFACE by apidays_Building a developer program in a large corporation from...
INTERFACE by apidays_Building a developer program in a large corporation from...
 
Tech Conferences To Share Ways Of Building A Robust Cybersecurity Culture
Tech Conferences To Share Ways Of Building A Robust Cybersecurity CultureTech Conferences To Share Ways Of Building A Robust Cybersecurity Culture
Tech Conferences To Share Ways Of Building A Robust Cybersecurity Culture
 
5 Steps To Masterminding An Effective Security Awareness Program
5 Steps To Masterminding An Effective Security Awareness Program5 Steps To Masterminding An Effective Security Awareness Program
5 Steps To Masterminding An Effective Security Awareness Program
 
Corporate Social Responsibility microsoft
Corporate Social Responsibility microsoftCorporate Social Responsibility microsoft
Corporate Social Responsibility microsoft
 
Towards Quantification of Cyber Risk
Towards Quantification of Cyber RiskTowards Quantification of Cyber Risk
Towards Quantification of Cyber Risk
 
Strategic Cybersecurity
Strategic CybersecurityStrategic Cybersecurity
Strategic Cybersecurity
 
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx
01-Build-an-IT-Risk-Management-Program--Phases-1-3.pptx
 
IT Guide for Mobility: Making the case for Security leaders
IT Guide for Mobility: Making the case for Security leadersIT Guide for Mobility: Making the case for Security leaders
IT Guide for Mobility: Making the case for Security leaders
 
NQA Your Risk Assurance Partner
NQA Your Risk Assurance PartnerNQA Your Risk Assurance Partner
NQA Your Risk Assurance Partner
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 

Dernier (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

wkshp26mar19_presentation.pdf

  • 1. WTO – CRI Presentation March 26, 2019
  • 2. The Cyber Readiness Institute CRI convenes senior leaders of global companies and their value chain partners from across sectors to share cybersecurity best practices and to develop content and tools to improve the cyber readiness of small and medium-sized businesses, in order to secure global value chains.
  • 3. The Cyber Readiness Institute empowers small and medium- sized organizations with practical tools and resources to improve their cybersecurity. Our first offering is the free, validated Cyber Readiness Program. Our Co-Chairs and Members are cyber experts and business leaders – from across sectors and regions – who have come together to secure global value chains.
  • 4. Leadership at the WTO to support SMEs • Informal Working Group to advance MSMEs engagement with global markets. Work on trade finance. Analysis in 2016 World Trade Report. • E-commerce negotiations, to create legal certainty and enhance opportunities for MSMEs and others. • Address regulatory barriers, advance trade facilitation. • Global Trade Helpdesk initiative, with UNCTAD and ITC. • ICC-WTO Small Business Champions initiative. Trade dialogues. CRI’s Program complements and reinforces such efforts.
  • 5. Cyber readiness is critical for SMBs. 60% of cyber attacks target SMBs. 66% of SMBs had at least one cyber incident in the past two years. 60% of small companies go out of business within 6 months of a cyber attack. Just 25% of SMBs report getting monthly training on good “cyber hygiene.” By 2020, 50% of companies will evaluate cybersecurity when selecting business partners. Authentication: 63% of data breaches result from weak or stolen passwords. Patching: Hackers check to see when software companies issue a patch to address a security issue. Within hours of the patch being released, they develop malware to exploit the vulnerability knowing many will fail to install the patch. Phishing: 91% of all cyber attacks start with a phishing email. And 81% of companies that fell for a phishing attack lost customers. Removable Media: SMBs report that 27% of malware infections originated from infected USBs. What to focus on, and why?
  • 6. The CRI Program focuses on four key issues. Authentication A weak password is an easy access point to your most sensitive information and systems. Patching Patches are updates to your software and systems that contain important security remedies. Phishing Phishing is an email-borne attack that attempts to use your email account to do something malicious. USBs USBs and removable media devices are easy gateways for malware to infect your computer. The Program also provides guidance on moving to the Cloud.
  • 7. The CRI Approach • Preventive measures. • Organizational culture of cyber readiness. • Practical tools that can be customized for each organization. • Self-guided, led by internal Cyber Leader. Cyber Readiness Program: 5 Stages • Get Started: prepare organization and select Cyber Readiness Leader. Tips on being an effective Cyber Readiness Leader. Commitment letter between CEO and the Leader. • Assess & Prioritize: learn about the four key issues: Authentication, Patching, Phishing, and USB use. Prioritize what to protect and what to move to the cloud and when. Establish baseline metrics. • Agree & Commit: Access and modify policy templates so they are practical for organization. Develop incident response plan from template. • Roll Out: Introduce the Cyber Readiness Program to workforce. Access training and communication kit. Workforce commitment letter. • Measure Success: Re-do baseline metrics to measure impact. Obtain a certificate from the Cyber Readiness Institute.
  • 8.
  • 9.
  • 10. SMBs Piloting the Cyber Readiness Program Sector Location Agriculture Egypt Health & Fitness Switzerland Money Transfer Egypt Real Estate United States Investment United States Higher Education United States Telecommunications South Africa Supply Management Switzerland Manufacturing United States Construction United States Software Egypt Manufacturing United States Investment United States IT Services United States IT Services United States Dairy United States Library United States Healthcare United States Food Service United States
  • 11. CRI Members and Champions
  • 12. 2019 Global Distribution: CRI Champions • This year, we will touch over 1 million SMBs in Europe, the Americas, Asia, and the Middle East. • Champions – universities, companies, industry groups, and others – raise awareness about the Cyber Readiness Program to their networks. We support them. • Champions give input to improve our impact and content. • Translations in 2019: French, Spanish, Chinese, Arabic, Japanese, and German. • The Cyber Readiness Program is a free, validated tool for stakeholders. Work with us to disseminate it globally!
  • 14. What can the MSMEs Working Group do? • Include cybersecurity in work program, as a key factor supporting MSME integration into value chains. • Encourage WTO and partner organizations – UNCTAD, UNIDO, ITC, and others – to work to advance MSME cybersecurity. • At the national level: Work with CRI to distribute the Program via relevant Ministries, national industry groups, and other channels. It’s free. • Organize a webinar with CRI experts and your national stakeholders to discuss MSME cyber readiness – and practical steps for improvement.