SlideShare une entreprise Scribd logo
1  sur  1
Télécharger pour lire hors ligne
62%
About SecureLink
Businesses rely on the SecureLink platform to bridge the gap between enterprise technology
vendors and their customers. The SecureLink solution streamlines support operations and
reduces liability for vendors while ensuring security, accountability, and compliance for their clients.
Recognized as experts in third party vendor access and remote support, SecureLink serves more
than 30,000 organizations globally. Founded in 2003, the company is privately owned and based
in Austin, Texas.
COMMON EXPLOITS
THIRD-PARTY REMOTE SUPPORT THREATS
Vendor Access Process Risks
of 450 data breaches
studied were linked to a
third-party component of IT
system administration
②
of security leaders strongly agreed that the risk level to their
organization was increasing due to the number of interactions
and connections with customers, suppliers and partners.
①
“A firm’s level of cybersecurity is only as good as the cybersecurity of its vendors.”
Benjamin M. Lawsky, New York State's first Superintendent of Financial Services
①
IBM CISO Assessment, 2014
②
Trustwave Global Security Report, 2013
③
CyberArk All Access Pass, 2014
④
Spiceworks Voice of IT Panel - VPN Survey
⑤
Gartner: 2014 CIO Agenda
⑥
EiQ Networks Survey, 2014
⑦
PWC Global State of Information Security Survey, 2015
Sources:
of the network managers
who allow VPN access state
their vendors can access
department-specific
business applications (i.e.
database software,
accounting software)④
“Backoff” (POS malware)
of all targeted cyber attacks
exploit privileged accounts
during the attack process③
November 2013
40,000,000
Credit Cards
July 2014
868,000
Payment Cards
September 2014
56,000,000
Credit Cards
May 2011
150
Locations
October 2014
216
Locations
42%don’t feel they have the
right skills and
capabilities to prevent
breach⑤
9%of security leaders
name CPO as top
strategic partner①
15%believe their
organizations are
“well prepared” for a
security breach⑥
Vulnerabilities
Shared credentials / Privileged accounts
Limited Audit and Accountability
NOTABLE BREACHES
63%
Personnel Risks
The Future
Virtual Private Network (VPN) Desktop Sharing
conducted an inventory of all third parties that
handle personal data of employees and customers⑦
do not perform risk assessments on third- party
vendors (up from 47% in 2013)⑦
SecureLink, Inc. 12600 Hill Country Blvd. Suite 200, Austin, TX 78738
ofc: 512.637.8700 // fax: 512.637.8701 // securelink.com
50% of IT professionals feel unprepared
infections
of businesses②
1000
80%
2/3
Vulnerabilities
Easy target for Hackers
Full network access / credentials
that originated from stolen third-party credentials or the
exploitation of desktop sharing tools used for third-party remote support.

Contenu connexe

Tendances

Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust modelCristian Garcia G.
 
Security and information assurance
Security and information assuranceSecurity and information assurance
Security and information assurancebdemchak
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
Cyber security cgi moving forward
Cyber security cgi  moving forwardCyber security cgi  moving forward
Cyber security cgi moving forwardNils Thulin
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of SecurityVeracode
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Asia Pte Ltd
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016Shannon G., MBA
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Enterprise Management Associates
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsSai Huda
 
Application Security
Application SecurityApplication Security
Application Securityonenolesguy
 
2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence PackageMike Maziarka
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlienVault
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security ArchitecturePriyanka Aash
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityDavid Zaizar
 

Tendances (18)

Forrester no more chewy centers- the zero trust model
Forrester   no more chewy centers- the zero trust modelForrester   no more chewy centers- the zero trust model
Forrester no more chewy centers- the zero trust model
 
Security and information assurance
Security and information assuranceSecurity and information assurance
Security and information assurance
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
Cyber security cgi moving forward
Cyber security cgi  moving forwardCyber security cgi  moving forward
Cyber security cgi moving forward
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016The State Of Information and Cyber Security in 2016
The State Of Information and Cyber Security in 2016
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Global Cybersecurity Market (2017 - 2022)
Global Cybersecurity Market (2017 -  2022) Global Cybersecurity Market (2017 -  2022)
Global Cybersecurity Market (2017 - 2022)
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
 
Application Security
Application SecurityApplication Security
Application Security
 
SME Cyber Insurance
SME Cyber Insurance SME Cyber Insurance
SME Cyber Insurance
 
2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package
 
Alien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligenceAlien vault sans cyber threat intelligence
Alien vault sans cyber threat intelligence
 
From Business Architecture to Security Architecture
From Business Architecture to Security ArchitectureFrom Business Architecture to Security Architecture
From Business Architecture to Security Architecture
 
Fighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud CybersecurityFighting The Top 7 Threats to Cloud Cybersecurity
Fighting The Top 7 Threats to Cloud Cybersecurity
 

Similaire à Third-party Remote Support Threats Inforgraphic

Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guideNis
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber securityCarol Meng-Shih Wang
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicNetmagic Solutions Pvt. Ltd.
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...Entrust Datacard
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanTripwire
 
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...EC-Council
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the CloudGGV Capital
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.Chinatu Uzuegbu
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Brianna Johnson
 
How to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsHow to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsBMI Healthcare
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingSeqrite
 

Similaire à Third-party Remote Support Threats Inforgraphic (20)

Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guide
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO Review
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO Review
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
What you need to know about cyber security
What you need to know about cyber securityWhat you need to know about cyber security
What you need to know about cyber security
 
Improve network safety through better visibility – Netmagic
Improve network safety through better visibility – NetmagicImprove network safety through better visibility – Netmagic
Improve network safety through better visibility – Netmagic
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
 
BEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICESBEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICES
 
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...
Collaborating to Solve the Nation’s Intractable Cybersecurity Challenges - Br...
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Understanding Identity Management and Security.
Understanding Identity Management and Security.Understanding Identity Management and Security.
Understanding Identity Management and Security.
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...Information Technology Security Is Vital For The Success...
Information Technology Security Is Vital For The Success...
 
How to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-paymentsHow to reduce security risks to ensure user confidence in m-payments
How to reduce security risks to ensure user confidence in m-payments
 
Cybersecurity in Banking Sector
Cybersecurity in Banking SectorCybersecurity in Banking Sector
Cybersecurity in Banking Sector
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in Banking
 

Third-party Remote Support Threats Inforgraphic

  • 1. 62% About SecureLink Businesses rely on the SecureLink platform to bridge the gap between enterprise technology vendors and their customers. The SecureLink solution streamlines support operations and reduces liability for vendors while ensuring security, accountability, and compliance for their clients. Recognized as experts in third party vendor access and remote support, SecureLink serves more than 30,000 organizations globally. Founded in 2003, the company is privately owned and based in Austin, Texas. COMMON EXPLOITS THIRD-PARTY REMOTE SUPPORT THREATS Vendor Access Process Risks of 450 data breaches studied were linked to a third-party component of IT system administration ② of security leaders strongly agreed that the risk level to their organization was increasing due to the number of interactions and connections with customers, suppliers and partners. ① “A firm’s level of cybersecurity is only as good as the cybersecurity of its vendors.” Benjamin M. Lawsky, New York State's first Superintendent of Financial Services ① IBM CISO Assessment, 2014 ② Trustwave Global Security Report, 2013 ③ CyberArk All Access Pass, 2014 ④ Spiceworks Voice of IT Panel - VPN Survey ⑤ Gartner: 2014 CIO Agenda ⑥ EiQ Networks Survey, 2014 ⑦ PWC Global State of Information Security Survey, 2015 Sources: of the network managers who allow VPN access state their vendors can access department-specific business applications (i.e. database software, accounting software)④ “Backoff” (POS malware) of all targeted cyber attacks exploit privileged accounts during the attack process③ November 2013 40,000,000 Credit Cards July 2014 868,000 Payment Cards September 2014 56,000,000 Credit Cards May 2011 150 Locations October 2014 216 Locations 42%don’t feel they have the right skills and capabilities to prevent breach⑤ 9%of security leaders name CPO as top strategic partner① 15%believe their organizations are “well prepared” for a security breach⑥ Vulnerabilities Shared credentials / Privileged accounts Limited Audit and Accountability NOTABLE BREACHES 63% Personnel Risks The Future Virtual Private Network (VPN) Desktop Sharing conducted an inventory of all third parties that handle personal data of employees and customers⑦ do not perform risk assessments on third- party vendors (up from 47% in 2013)⑦ SecureLink, Inc. 12600 Hill Country Blvd. Suite 200, Austin, TX 78738 ofc: 512.637.8700 // fax: 512.637.8701 // securelink.com 50% of IT professionals feel unprepared infections of businesses② 1000 80% 2/3 Vulnerabilities Easy target for Hackers Full network access / credentials that originated from stolen third-party credentials or the exploitation of desktop sharing tools used for third-party remote support.