SlideShare une entreprise Scribd logo
1  sur  11
NormShield
Ecosystem Cyber
Risk Scorecard
How do your partners
compare?
We live in a hacker’s world
Cybersecurity is IT’s problem
You have probably been hacked
Customer data is at risk
Then
Cybersecurity is a business risk
You are being hacked right now
Everything is at risk. Trade
secrets/IP hacking alone costs
us $400 billion*
Now
*Office of the Director of National Intelligence
HIGH COST TO COMPANIES
PricewaterhouseCoopers estimates
Company payments for
cyber insurance
Damage from breaches
2020
$2.75b
$7.5b
2015
1 in 3 breached companies
lost 20% of revenue
1 in 4 lost customers
1 in 4 lost business
opportunities
Cisco Cyber Security Report 2017
A COMPANY’S
ECOSYSTEM
MULTIPLIES RISK
Distribution
Customer
support
R&D
Customers
Facilities
Legal
Insurance
Logistics
Technology
Franchisees
Sourcing
Marketing
Joint
venture
Organization
cyber risk
Ecosystem members have
access to confidential
information, intellectual property,
or critical systems.
Your sensitive data is only as
secure as these partners’
cyber security capabilities.
Ecosystem
cyber risk
HR
CONSEQUENCES OF ECOSYSTEM RISK
$2-50 million in fines and
direct compensation
+ reputational damage
An additional 4-5% return on
equity
+ competitive advantage
Managing 3rd party risk?
Outperform peers
Not managing 3rd party risk?
Be penalized
Deloitte Third Party and Risk Management Report
NOW EASILY MANAGE ECOSYSTEM RISK
NormShield Ecosystem Scorecard
20 risk categories for
a robust risk profile
Get a robust view of technical
risk for each 3rd party partner
Letter grade format
for rapid prioritization
Set vendor policies on
minimum grade levels
For example, a vendor with a
’D’ on vulnerabilities needs to
achieve a ’B’ to receive a
contract
NOW EASILY MANAGE ECOSYSTEM RISK
NormShield Ecosystem Scorecard
From a leader in Risk
& Compliance
NormShield recognized by
Momentum CYBERScape report
for Risk & Compliance
Fits any vendor
approval process
Results available within 24 hours
No vendor credentials required
Up to 200 scorecards per day
Ecosystem Scorecard
Categories
Attack Surface
Attack surface is determined by using open ports, services and application service versions.
This information is gathered from Censys database and service / application versions are
correlated with Passive Vulnerability Scan results.
SMTP Controls
Potential SMTP misconfigurations like open relay, unauthenticated logins, restricted relay,
SMTP 'Verify' by using MxToolbox and eMailSecurityGrader.
SSL Strength
SSL configuration and vulnerabilities are provided by several 3rd party companies. These
results are from Qualys SSL Labs scanner.
DNS Health
DNS Report is generated from IntoDNS, Robtex, Netcraft and HackerTarget. Since DNS
queries are recursive it is almost impossible to detect a hacker footprints from your DNS
servers.
Passive Vulnerability
Scan
Censys attack surface results are correlated with NIST NVD and MITRE CVSS databases to
detect any unmitigated known vulnerabilities.
Application Security
Censys attack surface results are correlated with Shodan and SecurityHeaders databases to
detect any unmitigated known application level vulnerabilities.
Leaked Emails
There are 5 billion hacked e-mail / password available on the internet and underground
forums. This report shows your leaked or hacked emails & passwords.
20 RISK CATEGORIES COVERED 1/3
20 RISK CATEGORIES COVERED 2/3
Fraudulent Domains
Fraudulent Domains and subdomains are extracted from the domain registration database. Our
registered domains database holds more than 250M records.
Asset Reputation
Asset reputation score is based on whether IPs or domains are blacklisted or they are used for
sophisticated APT attacks. We collect reputation feeds from VirusTotal, Cymon, Firehol,
BlackList DNS servers, etc
Reputation History
Asset reputation score is based on whether IPs or domains are blacklisted or they are used for
sophisticated APT attacks. We collect previous reputation feeds from VirusTotal, Cymon,
Firehol, BlackList DNS servers, etc.
Data Leakage
Sometimes employees develop code or scripts and publish them on sourcecode repositories on
the internet and unintentionally include sensitive data like username, password, local network
information, API key, etc.
Hacktivist Shares
Hackers publicize their targets in underground forums or darkweb. NormShield collects
information from hundreds of dark forums, criminal sites and hactivist sites.
Fraudulent Apps
Fraudulent or pirate mobile or desktop applications are used to hack / phish employee or
customer data. Possible fraudulent or pirate mobile/desktop apps on Google Play, App Store
and pirate app stores are provided.
Social Network
Hackers publicize their targets or even victims on social network sites to motivate other hackers
to attack the same target. The results are filtered from billions of social media content.
AUTOMATICALLY SEE, PRIORITIZE, ACT
Candan Bolukbas
candan.bolukbas@normshield.com

Contenu connexe

Tendances

Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskSarah Clarke
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Password sniffing
Password sniffingPassword sniffing
Password sniffingSRIMCA
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Preventiondj1arry
 
Security analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionSecurity analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionMarusya Maruzhenko
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptxVivek Chauhan
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
Cyber Threat Management
Cyber Threat Management Cyber Threat Management
Cyber Threat Management Rishi Kant
 
Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Sarfaraz Chougule
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachAnchises Moraes
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CKArpan Raval
 

Tendances (20)

Vendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the riskVendor Cybersecurity Governance: Scaling the risk
Vendor Cybersecurity Governance: Scaling the risk
 
DLP
DLPDLP
DLP
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Password sniffing
Password sniffingPassword sniffing
Password sniffing
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
Public key Infrastructure (PKI)
Public key Infrastructure (PKI)Public key Infrastructure (PKI)
Public key Infrastructure (PKI)
 
Security analytics for dummies Securonix special edition
Security analytics for dummies Securonix special editionSecurity analytics for dummies Securonix special edition
Security analytics for dummies Securonix special edition
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
File security system
File security systemFile security system
File security system
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
DNS Attacks
DNS AttacksDNS Attacks
DNS Attacks
 
Cyber Threat Management
Cyber Threat Management Cyber Threat Management
Cyber Threat Management
 
Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)Best Practices for Implementing Data Loss Prevention (DLP)
Best Practices for Implementing Data Loss Prevention (DLP)
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
A Case Study of the Capital One Data Breach
A Case Study of the Capital One Data BreachA Case Study of the Capital One Data Breach
A Case Study of the Capital One Data Breach
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 

Similaire à 3rd Party Cyber Security: Manage your ecosystem!

Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416Anthony Arrott
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaPrime Infoserv
 
UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013Martin Jordan
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Managementipspat
 
ImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0James Perry, Jr.
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08kamensm02
 
Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainSplunk
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51martinvoelk
 
Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?ahanashrin
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Amazon Web Services
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxSonaliG6
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorDavid Perkins
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingPriyanka Aash
 
System Z Mainframe Security For An Enterprise
System Z Mainframe Security For An EnterpriseSystem Z Mainframe Security For An Enterprise
System Z Mainframe Security For An EnterpriseJim Porell
 

Similaire à 3rd Party Cyber Security: Manage your ecosystem! (20)

Volume And Vectors 090416
Volume And Vectors 090416Volume And Vectors 090416
Volume And Vectors 090416
 
CYBER51-FYLER
CYBER51-FYLERCYBER51-FYLER
CYBER51-FYLER
 
Remote Workforces Secure by Barracuda
Remote Workforces Secure by BarracudaRemote Workforces Secure by Barracuda
Remote Workforces Secure by Barracuda
 
UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013UK Cyber Vulnerability Index 2013
UK Cyber Vulnerability Index 2013
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
ImmuniWeb AI Platform
ImmuniWeb AI PlatformImmuniWeb AI Platform
ImmuniWeb AI Platform
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
NetSecurity_ThreatResponder(r)_Capability_Brief_021116_Rev0
 
Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08Bank World 2008 Kamens 04 29 08
Bank World 2008 Kamens 04 29 08
 
Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill Chain
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 
Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?Are ransomware attacks the problem for web hosting firms?
Are ransomware attacks the problem for web hosting firms?
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
 
Information Security
Information SecurityInformation Security
Information Security
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptx
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
System Z Mainframe Security For An Enterprise
System Z Mainframe Security For An EnterpriseSystem Z Mainframe Security For An Enterprise
System Z Mainframe Security For An Enterprise
 

Dernier

Rice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna ExportsRice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna ExportsShree Krishna Exports
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptxnandhinijagan9867
 
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in OmanMifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Omaninstagramfab782445
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxCynthia Clay
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with CultureSeta Wicaksana
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Centuryrwgiffor
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...daisycvs
 
New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateCannaBusinessPlans
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...meghakumariji156
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1kcpayne
 
Falcon Invoice Discounting: Tailored Financial Wings
Falcon Invoice Discounting: Tailored Financial WingsFalcon Invoice Discounting: Tailored Financial Wings
Falcon Invoice Discounting: Tailored Financial WingsFalcon Invoice Discounting
 
BeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdfBeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdfDerekIwanaka1
 
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Timegargpaaro
 
Structuring and Writing DRL Mckinsey (1).pdf
Structuring and Writing DRL Mckinsey (1).pdfStructuring and Writing DRL Mckinsey (1).pdf
Structuring and Writing DRL Mckinsey (1).pdflaloo_007
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingNauman Safdar
 

Dernier (20)

Rice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna ExportsRice Manufacturers in India | Shree Krishna Exports
Rice Manufacturers in India | Shree Krishna Exports
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 
HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024
 
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in OmanMifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
 
Buy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail AccountsBuy gmail accounts.pdf buy Old Gmail Accounts
Buy gmail accounts.pdf buy Old Gmail Accounts
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Organizational Transformation Lead with Culture
Organizational Transformation Lead with CultureOrganizational Transformation Lead with Culture
Organizational Transformation Lead with Culture
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
 
New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck Template
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
!~+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUD...
!~+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUD...!~+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUD...
!~+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUD...
 
Falcon Invoice Discounting: Tailored Financial Wings
Falcon Invoice Discounting: Tailored Financial WingsFalcon Invoice Discounting: Tailored Financial Wings
Falcon Invoice Discounting: Tailored Financial Wings
 
BeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdfBeMetals Investor Presentation_May 3, 2024.pdf
BeMetals Investor Presentation_May 3, 2024.pdf
 
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
 
Structuring and Writing DRL Mckinsey (1).pdf
Structuring and Writing DRL Mckinsey (1).pdfStructuring and Writing DRL Mckinsey (1).pdf
Structuring and Writing DRL Mckinsey (1).pdf
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
 

3rd Party Cyber Security: Manage your ecosystem!

  • 2. We live in a hacker’s world Cybersecurity is IT’s problem You have probably been hacked Customer data is at risk Then Cybersecurity is a business risk You are being hacked right now Everything is at risk. Trade secrets/IP hacking alone costs us $400 billion* Now *Office of the Director of National Intelligence
  • 3. HIGH COST TO COMPANIES PricewaterhouseCoopers estimates Company payments for cyber insurance Damage from breaches 2020 $2.75b $7.5b 2015 1 in 3 breached companies lost 20% of revenue 1 in 4 lost customers 1 in 4 lost business opportunities Cisco Cyber Security Report 2017
  • 4. A COMPANY’S ECOSYSTEM MULTIPLIES RISK Distribution Customer support R&D Customers Facilities Legal Insurance Logistics Technology Franchisees Sourcing Marketing Joint venture Organization cyber risk Ecosystem members have access to confidential information, intellectual property, or critical systems. Your sensitive data is only as secure as these partners’ cyber security capabilities. Ecosystem cyber risk HR
  • 5. CONSEQUENCES OF ECOSYSTEM RISK $2-50 million in fines and direct compensation + reputational damage An additional 4-5% return on equity + competitive advantage Managing 3rd party risk? Outperform peers Not managing 3rd party risk? Be penalized Deloitte Third Party and Risk Management Report
  • 6. NOW EASILY MANAGE ECOSYSTEM RISK NormShield Ecosystem Scorecard 20 risk categories for a robust risk profile Get a robust view of technical risk for each 3rd party partner Letter grade format for rapid prioritization Set vendor policies on minimum grade levels For example, a vendor with a ’D’ on vulnerabilities needs to achieve a ’B’ to receive a contract
  • 7. NOW EASILY MANAGE ECOSYSTEM RISK NormShield Ecosystem Scorecard From a leader in Risk & Compliance NormShield recognized by Momentum CYBERScape report for Risk & Compliance Fits any vendor approval process Results available within 24 hours No vendor credentials required Up to 200 scorecards per day
  • 9. Attack Surface Attack surface is determined by using open ports, services and application service versions. This information is gathered from Censys database and service / application versions are correlated with Passive Vulnerability Scan results. SMTP Controls Potential SMTP misconfigurations like open relay, unauthenticated logins, restricted relay, SMTP 'Verify' by using MxToolbox and eMailSecurityGrader. SSL Strength SSL configuration and vulnerabilities are provided by several 3rd party companies. These results are from Qualys SSL Labs scanner. DNS Health DNS Report is generated from IntoDNS, Robtex, Netcraft and HackerTarget. Since DNS queries are recursive it is almost impossible to detect a hacker footprints from your DNS servers. Passive Vulnerability Scan Censys attack surface results are correlated with NIST NVD and MITRE CVSS databases to detect any unmitigated known vulnerabilities. Application Security Censys attack surface results are correlated with Shodan and SecurityHeaders databases to detect any unmitigated known application level vulnerabilities. Leaked Emails There are 5 billion hacked e-mail / password available on the internet and underground forums. This report shows your leaked or hacked emails & passwords. 20 RISK CATEGORIES COVERED 1/3
  • 10. 20 RISK CATEGORIES COVERED 2/3 Fraudulent Domains Fraudulent Domains and subdomains are extracted from the domain registration database. Our registered domains database holds more than 250M records. Asset Reputation Asset reputation score is based on whether IPs or domains are blacklisted or they are used for sophisticated APT attacks. We collect reputation feeds from VirusTotal, Cymon, Firehol, BlackList DNS servers, etc Reputation History Asset reputation score is based on whether IPs or domains are blacklisted or they are used for sophisticated APT attacks. We collect previous reputation feeds from VirusTotal, Cymon, Firehol, BlackList DNS servers, etc. Data Leakage Sometimes employees develop code or scripts and publish them on sourcecode repositories on the internet and unintentionally include sensitive data like username, password, local network information, API key, etc. Hacktivist Shares Hackers publicize their targets in underground forums or darkweb. NormShield collects information from hundreds of dark forums, criminal sites and hactivist sites. Fraudulent Apps Fraudulent or pirate mobile or desktop applications are used to hack / phish employee or customer data. Possible fraudulent or pirate mobile/desktop apps on Google Play, App Store and pirate app stores are provided. Social Network Hackers publicize their targets or even victims on social network sites to motivate other hackers to attack the same target. The results are filtered from billions of social media content.
  • 11. AUTOMATICALLY SEE, PRIORITIZE, ACT Candan Bolukbas candan.bolukbas@normshield.com