SlideShare une entreprise Scribd logo
Assessing Your Security
September 2016
Introductions
Joshua Peskay
Idealware Expert Trainer
Vice President,
RoundTable Technology
Introductions
Peter Campbell
Chief Information Officer,
Legal Services Corporation
Introductions
www.idealware.org
WhatWe’ll Cover Today
• Imperfect Security
• Assessing Your Risk
• Common Risky Practices
• What Do You Do if You Experience a Data Breach?
• Establishing Policies for Your Organization
Poll Question
On a scale of 1-5, how concerned are you with
your data security?
A False Sense of Security
Why Is Everyone Talking About Security?
In the digital age, data risk is the new normal.
A False Sense of Security
Some are overwhelmed. Others are just gambling that their
number won’t come up.
Survey link:
Avoiding Security Won’t Protect You
Neither Will Your Nonprofit Status
Survey link:
Data thieves are
usually pros—they
don’t care who their
target is. If they can
steal valuable
information, they will.
Small Nonprofits Are Attractive Targets
• Fewer
resources
• Limited IT
security
• Not likely to
notice an attack
until much later
What Are Your Risks?
And what should
you do about
them?
Photo Credit: Women of Color in Tech Chat
Assessing Your Risk
It’s a Process
To understand the
risks and your
comfort with them,
you need to carry
out a thorough
assessment of
your data.
Inventory Your Data
Make a list on
sticky notes and
group them by
where the data is
stored (e.g., case
management
system).
Classify Your Information
• Confidentiality: Data
that can’t be
exposed.
• Integrity: Data you
can’t lose.
• Availability: Data you
can’t lose access to
for any period of time.
If you have data that’s not very high in any of these categories,
then it’s likely not essential to your organization.
Consider the Risks
Think through:
• What could happen to
your data?
• How likely is it to happen?
• How bad would it be if
something happened?
Photo Credit: Women of Color in Tech Chat
Into the Chat: What Risks Worry You?
Are there specific risks that keep you up at night?
8 Common Risky Practices
1. Unmanaged Personal Devices
Do staffers use their personal devices for work?
You Can’t Control Access
• A personal device may
have additional users.
• Terminated employees
are likely to still have
organizational
information after
leaving.
Virus/Malware Risk
How do you know
personal computers
and devices have
basic protections?
Software Ownership
Your nonprofit might
purchase the software,
but not control the
license.
What Can You Do?
• Provide virus and
malware software.
• Establish software
licensing policies.
• Provide devices for
work, if possible.
• Mobile Device
Management exists,
but is expensive.
2. Lack of Password Management
Are a lot of people using weak passwords?
Bad Habits
• Sharing passwords.
• Reusing Passwords
• Not changing default passwords.
• Writing passwords on post-it notes.
• Trying to keep it too simple.
Multi-Factor Authentication
Something
You Know
Something
You Have
Something
You Are
Password Managers
What Can You Do?
• Implement password
management
software such as
OneLogin.
• Dual-factor
authentication.
• Establish password
creation policies.
• Provide training.
3. Consumer-Grade Cloud Storage
Is there a difference between Dropbox and Dropbox for business?
Hard to Control Access to Data
• Convenience
• Cost Savings
• Staff preference
Less Security
You often get
what you pay
for with free
Cloud storage.
What Can You Do?
• Use business-grade
Cloud storage and
set controls that limit
access to your data.
• Add-on services
such as BetterCloud
can also give you
deeper audit and
policy controls.
4. Poor Backup Infrastructure
What if your office experiences a disaster?
Data Needs to Be in a Safe Place
If you have to
store it physically,
take your backup
off site.
The Cloud is a
great option for
backup.
Think Beyond Backup
It’s just one of many business continuity challenges. What will
you do if the data is unavailable for a period of time or you
experience a data breach?
What Can You Do?
• Regularly
schedule backups.
• Create incident
response,
business
continuity, and
disaster recovery
plans—and test
them!
5. Poor Software Management
Is the software your team is using safe?
DIY Downloads Don’t Happen
It’s inconvenient, so
people are likely to skip
downloading patches
and updates.
Out of Date Software
Hackers keep up to date on
security holes and are always
looking for opportunities to
exploit them.
Unwanted Applications
They can affect
both productivity
and machine
health. And some
carry malware.
What Can You Do?
• Establish patch
management
procedures.
• Manage software
installations.
• Perform regular
tune-ups.
6. Overlooking Physical Security
Is your office protected?
What if Someone Walks in the Door?
Would it be easy
to access or steal
computers?
What Can You Do?
• Take basic office
security measures.
• Lock computers to
desks.
• Institute a check
out policy for
shared devices and
keep them locked
away.
7. Unsafe Wi-Fi
Is your connection secure?
Office Wi-Fi Needs to Be Protected
You can’t just plug
in a router and
assume everything
is fine.
Coffee Shops Can Be Risky
Is that connection
vulnerable to
spying?
What Can You Do?
• Make sure your
network is
protected by a
firewall and a
password.
• Avoid working
in unsecure
environments.
8. Security Training
Your staff members are your most important security measure.
Awareness Can Prevent Many Incidents
People want to do the
right thing, but they
often don’t know what
that is or why it’s
important.
What Can You Do?
• Regularly
provide short
training
sessions.
• Incorporate
security
issues/discussi
ons in existing
meetings.
Establishing Policies
Form a Committee
A diverse
committee can help
you see risk from
multiple angles and
come up with smart
ways to deal with
those risks.
Ask Tough Questions
Anything you
overlook has the
potential to be a
hazard in the
future.
What Will Prevent a Breach?
Think of all the ways a breach
might occur. Write rules that
govern activities such as how
to create and handle
passwords or how files can be
stored and shared.
How Will You Respond if a Breach Occurs?
Map out a response
plan that includes
steps and roles for
data recovery,
business continuity,
and communications.
BYOD?
Write clear usage
guidelines for things
such as what security
software needs to be
installed and whether
your organization
provides IT support.
Policy Making Is Iterative
You’ll need to review
your rules and update
them periodically to
make sure they’re
addressing your
needs.
Policy Examples
Go to http://bit.ly/SecurityPolicyExamples to find examples and
templates that you can use as your starting point.
Additional Resources
Idealware and RoundTable technology have many resources
that can help you better secure your technology and data.
• What Nonprofits Need to Know About Security: A Practical
Guide to Managing Risk (Idealware)
• Incident Report Form (RoundTable)
• Backup, Data Recovery, and Business Continuity Primer
(RoundTable)
• Information Identification and Classification Template
(RoundTable)
Perfect Security Isn’t Possible
There will always
be risks out there.
Practical Security Is Within Reach
Into the Chat: What Resonated?
What security steps will you take over the next month?
Questions?
Ask Idealware…
On Twitter: @idealware
On Facebook: /idealware

Contenu connexe

Tendances

Security initiatives here and down under
Security initiatives here and down underSecurity initiatives here and down under
Security initiatives here and down under
Roger Hagedorn
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
centralohioissa
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
Stephen Cobb
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksTripwire
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
Major Hayden
 
Business-Critical Backup: Preparing for a Disaster
Business-Critical Backup: Preparing for a DisasterBusiness-Critical Backup: Preparing for a Disaster
Business-Critical Backup: Preparing for a Disaster
NetWize
 
Helen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry CollaborationHelen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry Collaboration
centralohioissa
 
The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015
Major Hayden
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
OWASP EEE
 
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your MindBrian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
centralohioissa
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
centralohioissa
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
Core Security
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
centralohioissa
 
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
centralohioissa
 
ISM and its impact on Government Project Delivery
ISM and its impact on Government Project DeliveryISM and its impact on Government Project Delivery
ISM and its impact on Government Project Delivery
Kevin Landale
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
Allen Zhang
 
What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
East Midlands Cyber Security Forum
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
centralohioissa
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
AppSense
 
The myth of secure computing; management information system; MIS
The myth of secure computing; management information system; MISThe myth of secure computing; management information system; MIS
The myth of secure computing; management information system; MIS
Saazan Shrestha
 

Tendances (20)

Security initiatives here and down under
Security initiatives here and down underSecurity initiatives here and down under
Security initiatives here and down under
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Mitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security AttacksMitigating Risk from Cyber Security Attacks
Mitigating Risk from Cyber Security Attacks
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
 
Business-Critical Backup: Preparing for a Disaster
Business-Critical Backup: Preparing for a DisasterBusiness-Critical Backup: Preparing for a Disaster
Business-Critical Backup: Preparing for a Disaster
 
Helen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry CollaborationHelen Patton - Cross-Industry Collaboration
Helen Patton - Cross-Industry Collaboration
 
The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015The New Normal - Rackspace Solve 2015
The New Normal - Rackspace Solve 2015
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your MindBrian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
Brian Henger - Psychological Warfare: How Cyber Criminals Mess With Your Mind
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the BattlefieldPhil Grimes - Penetrating the Perimeter: Tales from the Battlefield
Phil Grimes - Penetrating the Perimeter: Tales from the Battlefield
 
ISM and its impact on Government Project Delivery
ISM and its impact on Government Project DeliveryISM and its impact on Government Project Delivery
ISM and its impact on Government Project Delivery
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Protecting endpoints from targeted attacks
Protecting endpoints from targeted attacksProtecting endpoints from targeted attacks
Protecting endpoints from targeted attacks
 
The myth of secure computing; management information system; MIS
The myth of secure computing; management information system; MISThe myth of secure computing; management information system; MIS
The myth of secure computing; management information system; MIS
 

En vedette

Deverse presentation
Deverse presentationDeverse presentation
República bolivariana de venezuela
República bolivariana de venezuelaRepública bolivariana de venezuela
República bolivariana de venezuela
Javier Portilla
 
Singapore hotels market_view_2015_h1
Singapore hotels market_view_2015_h1Singapore hotels market_view_2015_h1
Singapore hotels market_view_2015_h1
Junrong Teo, MSISV, MRICS
 
Grabbikemakinhematpromo24mei2016
Grabbikemakinhematpromo24mei2016Grabbikemakinhematpromo24mei2016
Grabbikemakinhematpromo24mei2016
henry jaya teddy
 
Solución reto the wall
Solución reto the wallSolución reto the wall
Solución reto the wall
Roberto Garcia Amoriz
 
Jira 101
Jira 101Jira 101
Jira 101
Panji Gautama
 
JIRA 101 - Over(our)head No Longer!
JIRA 101 - Over(our)head No Longer!JIRA 101 - Over(our)head No Longer!
JIRA 101 - Over(our)head No Longer!
Frank Caron
 

En vedette (7)

Deverse presentation
Deverse presentationDeverse presentation
Deverse presentation
 
República bolivariana de venezuela
República bolivariana de venezuelaRepública bolivariana de venezuela
República bolivariana de venezuela
 
Singapore hotels market_view_2015_h1
Singapore hotels market_view_2015_h1Singapore hotels market_view_2015_h1
Singapore hotels market_view_2015_h1
 
Grabbikemakinhematpromo24mei2016
Grabbikemakinhematpromo24mei2016Grabbikemakinhematpromo24mei2016
Grabbikemakinhematpromo24mei2016
 
Solución reto the wall
Solución reto the wallSolución reto the wall
Solución reto the wall
 
Jira 101
Jira 101Jira 101
Jira 101
 
JIRA 101 - Over(our)head No Longer!
JIRA 101 - Over(our)head No Longer!JIRA 101 - Over(our)head No Longer!
JIRA 101 - Over(our)head No Longer!
 

Similaire à Assessing Your security

7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
Daniel Rivas
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
infosec train
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
Jonathon Coulter
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
Blake Carver
 
Team black
Team blackTeam black
Team black
hetvi naik
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
Joel Cardella
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
Jerod Brennen
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
Meg Weber
 
Be More Secure than your Competition: MePush Cyber Security for Small Business
Be More Secure than your Competition:  MePush Cyber Security for Small BusinessBe More Secure than your Competition:  MePush Cyber Security for Small Business
Be More Secure than your Competition: MePush Cyber Security for Small Business
Art Ocain
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
Sean Whalen
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
Mohan Jadhav
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Wendy Knox Everette
 
The Silver Bullet of Cyber Security v1.1
The Silver Bullet of Cyber Security v1.1The Silver Bullet of Cyber Security v1.1
The Silver Bullet of Cyber Security v1.1William Kiss
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
Animesh Roy
 
Executive Directors Chat:It's easy to stay safe online.pdf
Executive Directors Chat:It's easy to stay safe online.pdfExecutive Directors Chat:It's easy to stay safe online.pdf
Executive Directors Chat:It's easy to stay safe online.pdf
TechSoup
 
Rogers eBook Security
Rogers eBook SecurityRogers eBook Security
Rogers eBook Security
Rogers Communications
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Stephen Cobb
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
Cyphort
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
MTG IT Professionals
 

Similaire à Assessing Your security (20)

7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
7 Highly Risky Habits of Small to Medium-Sized Nonprofits: IT Security Pitfalls
 
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptxTop_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
Top_10_Interview_Questions_That_You_Should_Know_as_an_Information.pptx
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
An Introduction To IT Security And Privacy In Libraries
 An Introduction To IT Security And Privacy In Libraries An Introduction To IT Security And Privacy In Libraries
An Introduction To IT Security And Privacy In Libraries
 
Team black
Team blackTeam black
Team black
 
BSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing businessBSIDES DETROIT 2015: Data breaches cost of doing business
BSIDES DETROIT 2015: Data breaches cost of doing business
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Small Business Administration Recommendations
Small Business Administration RecommendationsSmall Business Administration Recommendations
Small Business Administration Recommendations
 
Be More Secure than your Competition: MePush Cyber Security for Small Business
Be More Secure than your Competition:  MePush Cyber Security for Small BusinessBe More Secure than your Competition:  MePush Cyber Security for Small Business
Be More Secure than your Competition: MePush Cyber Security for Small Business
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
The Silver Bullet of Cyber Security v1.1
The Silver Bullet of Cyber Security v1.1The Silver Bullet of Cyber Security v1.1
The Silver Bullet of Cyber Security v1.1
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Executive Directors Chat:It's easy to stay safe online.pdf
Executive Directors Chat:It's easy to stay safe online.pdfExecutive Directors Chat:It's easy to stay safe online.pdf
Executive Directors Chat:It's easy to stay safe online.pdf
 
Rogers eBook Security
Rogers eBook SecurityRogers eBook Security
Rogers eBook Security
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 

Plus de Legal Services National Technology Assistance Project (LSNTAP)

Language Access Webinar
Language Access WebinarLanguage Access Webinar
Free and Low Cost Technology Tools for Legal Aid
Free and Low Cost Technology Tools for Legal AidFree and Low Cost Technology Tools for Legal Aid
Free and Low Cost Technology Tools for Legal Aid
Legal Services National Technology Assistance Project (LSNTAP)
 
50 Tech Tips
50 Tech Tips50 Tech Tips
Sharelaw + Video Tips
Sharelaw + Video TipsSharelaw + Video Tips
Intro to UX
Intro to UXIntro to UX
Online Dispute Resolution
Online Dispute ResolutionOnline Dispute Resolution
Supporting Mobile Pro Bono Attorneys
Supporting Mobile Pro Bono AttorneysSupporting Mobile Pro Bono Attorneys
Guide to Office 365
Guide to Office 365Guide to Office 365
The State of E-Filing 2017
The State of E-Filing 2017The State of E-Filing 2017
Intro to Data Analysis Framework
Intro to Data Analysis Framework Intro to Data Analysis Framework
Language Access for Legal Aid Websites
Language Access for Legal Aid WebsitesLanguage Access for Legal Aid Websites
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing
Data Visualization Tools
Data Visualization ToolsData Visualization Tools
Data Visualization Tools
Data Visualization Tools Data Visualization Tools
Creating a Technology Disaster Plan
Creating a Technology Disaster PlanCreating a Technology Disaster Plan
Factors in Software Selection
Factors in Software SelectionFactors in Software Selection
Can i work remotely
Can i work remotelyCan i work remotely
Intro to data analysis framework april 25 2017
Intro to data analysis framework april 25 2017Intro to data analysis framework april 25 2017
Intro to data analysis framework april 25 2017
Legal Services National Technology Assistance Project (LSNTAP)
 
LSC Tech Baselines
LSC Tech BaselinesLSC Tech Baselines
Legal Aid Tech Baseline 2016
Legal Aid Tech Baseline 2016 Legal Aid Tech Baseline 2016

Plus de Legal Services National Technology Assistance Project (LSNTAP) (20)

Language Access Webinar
Language Access WebinarLanguage Access Webinar
Language Access Webinar
 
Free and Low Cost Technology Tools for Legal Aid
Free and Low Cost Technology Tools for Legal AidFree and Low Cost Technology Tools for Legal Aid
Free and Low Cost Technology Tools for Legal Aid
 
50 Tech Tips
50 Tech Tips50 Tech Tips
50 Tech Tips
 
Sharelaw + Video Tips
Sharelaw + Video TipsSharelaw + Video Tips
Sharelaw + Video Tips
 
Intro to UX
Intro to UXIntro to UX
Intro to UX
 
Online Dispute Resolution
Online Dispute ResolutionOnline Dispute Resolution
Online Dispute Resolution
 
Supporting Mobile Pro Bono Attorneys
Supporting Mobile Pro Bono AttorneysSupporting Mobile Pro Bono Attorneys
Supporting Mobile Pro Bono Attorneys
 
Guide to Office 365
Guide to Office 365Guide to Office 365
Guide to Office 365
 
The State of E-Filing 2017
The State of E-Filing 2017The State of E-Filing 2017
The State of E-Filing 2017
 
Intro to Data Analysis Framework
Intro to Data Analysis Framework Intro to Data Analysis Framework
Intro to Data Analysis Framework
 
Language Access for Legal Aid Websites
Language Access for Legal Aid WebsitesLanguage Access for Legal Aid Websites
Language Access for Legal Aid Websites
 
Teaching Your Staff About Phishing
Teaching Your Staff About PhishingTeaching Your Staff About Phishing
Teaching Your Staff About Phishing
 
Data Visualization Tools
Data Visualization ToolsData Visualization Tools
Data Visualization Tools
 
Data Visualization Tools
Data Visualization Tools Data Visualization Tools
Data Visualization Tools
 
Creating a Technology Disaster Plan
Creating a Technology Disaster PlanCreating a Technology Disaster Plan
Creating a Technology Disaster Plan
 
Factors in Software Selection
Factors in Software SelectionFactors in Software Selection
Factors in Software Selection
 
Can i work remotely
Can i work remotelyCan i work remotely
Can i work remotely
 
Intro to data analysis framework april 25 2017
Intro to data analysis framework april 25 2017Intro to data analysis framework april 25 2017
Intro to data analysis framework april 25 2017
 
LSC Tech Baselines
LSC Tech BaselinesLSC Tech Baselines
LSC Tech Baselines
 
Legal Aid Tech Baseline 2016
Legal Aid Tech Baseline 2016 Legal Aid Tech Baseline 2016
Legal Aid Tech Baseline 2016
 

Dernier

Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 

Dernier (20)

Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 

Assessing Your security

  • 2. Introductions Joshua Peskay Idealware Expert Trainer Vice President, RoundTable Technology
  • 3. Introductions Peter Campbell Chief Information Officer, Legal Services Corporation
  • 5. WhatWe’ll Cover Today • Imperfect Security • Assessing Your Risk • Common Risky Practices • What Do You Do if You Experience a Data Breach? • Establishing Policies for Your Organization
  • 6. Poll Question On a scale of 1-5, how concerned are you with your data security?
  • 7. A False Sense of Security
  • 8. Why Is Everyone Talking About Security? In the digital age, data risk is the new normal.
  • 9. A False Sense of Security Some are overwhelmed. Others are just gambling that their number won’t come up. Survey link:
  • 11. Neither Will Your Nonprofit Status Survey link: Data thieves are usually pros—they don’t care who their target is. If they can steal valuable information, they will.
  • 12. Small Nonprofits Are Attractive Targets • Fewer resources • Limited IT security • Not likely to notice an attack until much later
  • 13. What Are Your Risks? And what should you do about them? Photo Credit: Women of Color in Tech Chat
  • 15. It’s a Process To understand the risks and your comfort with them, you need to carry out a thorough assessment of your data.
  • 16. Inventory Your Data Make a list on sticky notes and group them by where the data is stored (e.g., case management system).
  • 17. Classify Your Information • Confidentiality: Data that can’t be exposed. • Integrity: Data you can’t lose. • Availability: Data you can’t lose access to for any period of time. If you have data that’s not very high in any of these categories, then it’s likely not essential to your organization.
  • 18. Consider the Risks Think through: • What could happen to your data? • How likely is it to happen? • How bad would it be if something happened? Photo Credit: Women of Color in Tech Chat
  • 19. Into the Chat: What Risks Worry You? Are there specific risks that keep you up at night?
  • 20. 8 Common Risky Practices
  • 21. 1. Unmanaged Personal Devices Do staffers use their personal devices for work?
  • 22. You Can’t Control Access • A personal device may have additional users. • Terminated employees are likely to still have organizational information after leaving.
  • 23. Virus/Malware Risk How do you know personal computers and devices have basic protections?
  • 24. Software Ownership Your nonprofit might purchase the software, but not control the license.
  • 25. What Can You Do? • Provide virus and malware software. • Establish software licensing policies. • Provide devices for work, if possible. • Mobile Device Management exists, but is expensive.
  • 26. 2. Lack of Password Management Are a lot of people using weak passwords?
  • 27. Bad Habits • Sharing passwords. • Reusing Passwords • Not changing default passwords. • Writing passwords on post-it notes. • Trying to keep it too simple.
  • 30. What Can You Do? • Implement password management software such as OneLogin. • Dual-factor authentication. • Establish password creation policies. • Provide training.
  • 31. 3. Consumer-Grade Cloud Storage Is there a difference between Dropbox and Dropbox for business?
  • 32. Hard to Control Access to Data • Convenience • Cost Savings • Staff preference
  • 33. Less Security You often get what you pay for with free Cloud storage.
  • 34. What Can You Do? • Use business-grade Cloud storage and set controls that limit access to your data. • Add-on services such as BetterCloud can also give you deeper audit and policy controls.
  • 35. 4. Poor Backup Infrastructure What if your office experiences a disaster?
  • 36. Data Needs to Be in a Safe Place If you have to store it physically, take your backup off site. The Cloud is a great option for backup.
  • 37. Think Beyond Backup It’s just one of many business continuity challenges. What will you do if the data is unavailable for a period of time or you experience a data breach?
  • 38. What Can You Do? • Regularly schedule backups. • Create incident response, business continuity, and disaster recovery plans—and test them!
  • 39. 5. Poor Software Management Is the software your team is using safe?
  • 40. DIY Downloads Don’t Happen It’s inconvenient, so people are likely to skip downloading patches and updates.
  • 41. Out of Date Software Hackers keep up to date on security holes and are always looking for opportunities to exploit them.
  • 42. Unwanted Applications They can affect both productivity and machine health. And some carry malware.
  • 43. What Can You Do? • Establish patch management procedures. • Manage software installations. • Perform regular tune-ups.
  • 44. 6. Overlooking Physical Security Is your office protected?
  • 45. What if Someone Walks in the Door? Would it be easy to access or steal computers?
  • 46. What Can You Do? • Take basic office security measures. • Lock computers to desks. • Institute a check out policy for shared devices and keep them locked away.
  • 47. 7. Unsafe Wi-Fi Is your connection secure?
  • 48. Office Wi-Fi Needs to Be Protected You can’t just plug in a router and assume everything is fine.
  • 49. Coffee Shops Can Be Risky Is that connection vulnerable to spying?
  • 50. What Can You Do? • Make sure your network is protected by a firewall and a password. • Avoid working in unsecure environments.
  • 51. 8. Security Training Your staff members are your most important security measure.
  • 52. Awareness Can Prevent Many Incidents People want to do the right thing, but they often don’t know what that is or why it’s important.
  • 53. What Can You Do? • Regularly provide short training sessions. • Incorporate security issues/discussi ons in existing meetings.
  • 55. Form a Committee A diverse committee can help you see risk from multiple angles and come up with smart ways to deal with those risks.
  • 56. Ask Tough Questions Anything you overlook has the potential to be a hazard in the future.
  • 57. What Will Prevent a Breach? Think of all the ways a breach might occur. Write rules that govern activities such as how to create and handle passwords or how files can be stored and shared.
  • 58. How Will You Respond if a Breach Occurs? Map out a response plan that includes steps and roles for data recovery, business continuity, and communications.
  • 59. BYOD? Write clear usage guidelines for things such as what security software needs to be installed and whether your organization provides IT support.
  • 60. Policy Making Is Iterative You’ll need to review your rules and update them periodically to make sure they’re addressing your needs.
  • 61. Policy Examples Go to http://bit.ly/SecurityPolicyExamples to find examples and templates that you can use as your starting point.
  • 62. Additional Resources Idealware and RoundTable technology have many resources that can help you better secure your technology and data. • What Nonprofits Need to Know About Security: A Practical Guide to Managing Risk (Idealware) • Incident Report Form (RoundTable) • Backup, Data Recovery, and Business Continuity Primer (RoundTable) • Information Identification and Classification Template (RoundTable)
  • 63. Perfect Security Isn’t Possible There will always be risks out there.
  • 64. Practical Security Is Within Reach
  • 65. Into the Chat: What Resonated? What security steps will you take over the next month?
  • 66. Questions? Ask Idealware… On Twitter: @idealware On Facebook: /idealware