SlideShare a Scribd company logo
CYBER SECURITY UNCHARTERED:
Vigilance, Innovation and Adaptability.
Presented by: Pat Pather,
Forensic Sciences Institute (FSI) CEO
Exploring the Depths of Cybersecurity
The uncharted territories of cybersecurity represent an ever-evolving landscape where hackers continually devise innovative tactics to breach
digital defences, making it imperative for cybersecurity experts to adapt and stay ahead. In this digital frontier, the boundaries of protection are
constantly pushed, demanding relentless vigilance and cutting-edge strategies to safeguard sensitive information and critical infrastructure.
INTRODUCTION
• In-app purchases on TikTok grew from just $4.57 billion in the first quarter of 2018 to $497.69 billion in the first quarter
of 2023. TikTok ad revenues topped $9.9 billion, an increase of 155% over the previous year.
• There are more than 64 million influencers’ accounts on Instagram all over the world.
• TikTok was downloaded 672 million times worldwide in 2022, making it the most downloaded entertainment and video
streaming app
DIGITAL WORLD
How many Instagram influencers are there in 2023?
TYPES OF INFLUENCERS
CELEBRITIES (1M & More) 0,05%
MACRO (100K & 1M) 0,83%
MICRO (10K & 100K) 8,04%
NANO (1K & 10K)
DIGITAL WORLD
THE NEW WORLD ORDER
Cyberspace operates according to different rules than the physical world. The intrinsic nature of a light-speed network means
that concepts like distance, borders, and proximity all operate differently, having profound implications for security.
With no borders, threats can literally come from anywhere and from any actor. The borders in cyberspace don’t follow the
same lines we have imposed on the physical world; instead, they are marked by routers, firewalls, and other gateways.
Proximity is a matter of who’s connected along what paths, not their physical location.
 It’s not just a technical problem
 The rules of cyberspace are different from the physical world’s
 Cybersecurity law, policy, and practice are not yet fully developed

Recommended for you

Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdf

In the face of evolving cyber threats, businesses and individuals must stay alert in safeguarding their digital assets. Keeping abreast of the latest cybersecurity trends in 2023 and adopting robust security protocols can help minimize the risk of falling prey to these emerging dangers.

cybersecuritycybersecurity awarenessinformation technology
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.

The frequency and impact of cyber attacks have escalated cybersecurity to the top of Board agendas. Institutions are no longer asking if they are vulnerable to cyber attacks. Instead, the focus has shifted to how the attack might be executed, risks and impact. Most importantly, their organisational readiness and resilience to such threats.

cybersecuritycyberattacktechnology
Class activity 4
Class activity 4 Class activity 4
Class activity 4

The document discusses the main cybersecurity challenges faced in social computing. It identifies several key challenges: (1) big data breaches as more personal data is collected and stored; (2) the expansion of AI which could help detect cyberattacks but also poses risks; and (3) limited IT resources making it difficult for organizations to adequately monitor and secure expanding networks and devices. Additional challenges discussed include threats posed by the growing number of internet-connected devices and vulnerabilities in serverless applications. Real-world examples are provided to illustrate incidents and the potential damage from successful cyberattacks.

NOT GOOD
ENOUGH!
90%Protection,
isjust
THE DIGITAL TAPESTRY
EXPANSIVE DIGITAL FOOTPRINT
• The modern world's increasing reliance on digital technology has led to an
expansive digital footprint.
• While the digital revolution has brought:
o Interconnectedness.
o Conveniences.
BUT ALSO
o New and complex risks: cybersecurity threats, privacy concerns, and the
potential for data breaches.
Over 6 Trillion dollars will be spent on cybercrime by the end of this year. - IIBA
CYBERSECURITY
THE ANATOMY OF CYBERSECURITY
Multifaceted Nature of Cybersecurity:
Cybersecurity is a multi-layered and multifaceted discipline that involves a combination of strategies, practices
and technologies, to protect digital assets and data from a wide range of threats.
To effectively defend against these threats, cybersecurity is often organized into several layers, each serving
a specific purpose and addressing different aspects of security. Here, we’ll explore some of the key layers of
cybersecurity:
HUMAN
FACTOR
DATA
FACTOR
NETWORK
FACTOR
APP
FACTOR
THE ANATOMY OF CYBERSECURITY
HUMAN
FACTOR
Behavioural Security is a crucial layer of cybersecurity that focuses on understanding and monitoring
user behaviour patterns within an organization's network and systems especially in the age of
digitisation. Instead of solely relying on technology, this layer considers how individuals interact with
digital resources.
Total Observed
Phishing attacks by year

Recommended for you

Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber CrimeTarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime

Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime https://tarungaursanmateo.wordpress.com/2024/07/03/tarun-gaur-on-hacking-the-hackers-can-we-turn-the-tide-on-cyber-crime/

tarun gaurhackingcyber crime
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx

Cyber security involves protecting networks, devices, and data from attacks or unauthorized access. It provides multiple layers of protection across computers, networks, and programs used by businesses. Common cyber attacks include phishing, malware, ransomware, and denial of service attacks. Statistics show that over 95% of breaches are caused by human error, and the cyber security market is projected to reach $366 billion by 2028. Proper cyber security solutions involve keeping systems updated, installing endpoint protection, backups, and access controls.

cybersecuritysocial media
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook

Dell Technologies provides cybersecurity solutions to help clients assess their security posture, define a cybersecurity strategy, implement security measures, and respond to and recover from attacks. The document discusses the growing threat landscape and common types of cyberattacks. It then outlines Dell's security methodology and portfolio of assessment, managed service, and product solutions to help clients define a strategy, implement controls, and respond to incidents. The solutions are meant to deliver outcomes like defined strategies, advanced protection, risk management and operational resilience.

THE ANATOMY OF CYBERSECURITY
Data has become the most valuable resource within an organisation, it is critical for business to operate,
protecting this data is of paramount importance. And this is what threat actors (criminals) are after, it is
your gold bullion in your safe. They may also impact the integrity of your data which has a cascading effect
on the operations of your business.
DATA
FACTOR
Data Breaches
by sector
THE ANATOMY OF CYBERSECURITY
DATA
FACTOR Top Causes of Security Breaches and Data Breaches
THE ANATOMY OF CYBERSECURITY
Critical Infrastructure
Ransomware Attacks (2021)
No longer are networks brick and mortar establishments. With the digitisation of the world comes new
avenues, Cloud services, 3rd party access, API’s and more. Networks are varying, large and complicated
requiring bespoke approaches, this is not a one size fits all situation. Network factors, including
architecture, access control, and encryption, are pivotal for both digitization and cybersecurity.
NETWORK
FACTOR
THE ANATOMY OF CYBERSECURITY
NETWORK
FACTOR
AFRICA
Cybersecurity
Statistics

Recommended for you

Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022

As a result of the pandemic's transition to remote work, companies have become more exposed to malicious assaults. To combat such attacks, you must keep a close eye on developing cybersecurity trends. The main cybersecurity trends for 2022 will be discussed in this article. Read more: https://www.cigniti.com/blog/cybersecurity-trends-2022/

cyber securitysecurity testingapplication security testing
2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now

The ability to bounce back from cyberattacks is a key component of modern cybersecurity. Cyber resilience involves not only preventing breaches but also ensuring quick recovery and minimal impact. Organizations are focusing on building resilient infrastructures, incorporating incident response plans, and regularly testing their systems to withstand potential disruptions.

cybersecurityzerotrustsecurityciam solutions
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...

In today’s dynamic and technologically advanced world, the Internet has become one of the most innovative and rapidly growing technologies. With its rise, it has also become vulnerable to a significant increase in occurrences of cyber attacks, with detrimental effects. Typically, these cyber attacks are targeted at accessing, manipulating, or damaging confidential data, extracting users money, or extorting an organization’s or user’s private information. Sensitive information, whether intellectual property, financial data, confidential information, or other forms of private data are exposed to unauthorized access or disclosure, which can have adverse consequences. Protecting data has become one of the greatest obstacles today as cyber attacks are constantly escalating. Along with the growth of internet services and the advancement of information technology, the importance of cybersecurity is crucial. Cybersecurity aims to ensure that the security interests of the company and users assets are protected and preserved against relevant cyber threats in the digital world. The data and confidentiality of computing assets pertaining to the network of an organization are protected by cybersecurity. This paper mainly focuses on threats and issues in cybersecurity facing modern technologies. It also focuses on the latest cybersecurity strategies and developments that are transforming the face of cybersecurity. Omkar Veerendra Nikhal "An Analytical Study on Attacks and Threats in Cyber Security and its Evolving Trends on Modern Technologies" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456-6470, Volume-5 | Issue-1 , December 2020, URL: https://www.ijtsrd.com/papers/ijtsrd38195.pdf Paper URL : https://www.ijtsrd.com/computer-science/computer-security/38195/an-analytical-study-on-attacks-and-threats-in-cyber-security-and-its-evolving-trends-on-modern-technologies/omkar-veerendra-nikhal

cybersecuritycyber crimecomputer security
THE ANATOMY OF CYBERSECURITY
A 435% Increase in
Ransomware attacks
since 2020
In the digital world applications are your first line of engagement with your customer. Making it
imperative to design these interfaces securely, this will include, secure code management system
development lifestyle and ongoing assessment. Building secure applications from the ground up is
crucial. Secure coding practices ensure that software is developed with security in mind, reducing
vulnerabilities that attackers can exploit.
APP
FACTOR
Code Review: Secure coding practices include reviewing and
testing code for vulnerabilities.
Best Practices: It involves following industry-recognized coding
best practices and standards.
Security Awareness: Developers are trained to be security-
aware and to avoid common coding mistakes.
Hybrid estate: Due to digitisation services need to be provided on
a platform that is easy to work with.
LANDSCAPE
THE THREAT LANDSCAPE
AI-Powered Attacks:
Beyond the well-known cyber threats like malware and phishing, the landscape is evolving. Attackers are increasingly
using AI-powered tools for automation, exploiting insider threats, and targeting vulnerabilities within supply chains.
Evolving Role of Cybersecurity:
Cybersecurity is a dynamic field that adapts to new challenges and technologies. Staying updated with emerging
threats and innovative solutions is essential to keep digital assets secure.
Stolen or compromised credentials were not only the most common cause of a data
breach, but at 327 days, took the longest time to identify.
INDUSTRY
THE INDUSTRY EXPERIENCE
The demand for cybersecurity professionals far outpaces the available talent pool.
This skills gap poses a significant challenge for organizations striving to maintain effective
cybersecurity measures.
Cybersecurity Skills in High Demand
Current shortage of
cybersecurity
workers
Increase in
ransomware over
12 months
Increase in the annual
cost of cybercrime
projected in 5 years
Case Study
THE INDUSTRY EXPERIENCE
Current shortage of
cybersecurity
workers
Increase in
ransomware over
12 months
Increase in the annual
cost of cybercrime
projected in 5 years

Recommended for you

Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025

Computing systems and servers are largely affected by numerous security issues such as viruses, malware, cyber-attacks, worm infections, trojan attacks, and others.

deception technology market
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx

Cybersecurity is not merely a topic of conversation within the IT channel anymore. It has become a focal point of concern for companies and https://www.bluechipgulf.ae/cybersecurity-statistics-you-need-to-know/ https://www.bluechipgulf.ae/cyber-security-solutions-dubai/

bluechipdubaiuae
Top List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfTop List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdf

Cyber-attacks have become more advanced with new technology suites and to prevent them cybersecurity trends need to be integrated.

cybersecurity trendscyber security servicescybersecurity solutions
CYBERSECURITY
Governments and regulators are trying to catch up
Millions of dollars have been spent on Cyber security in the past 30 years; with the
invention of countless technologies and processes to combat threat actors, which begs the
question, is Cyber security too hard?
CYBERSECURITY, is it too hard?
There are an estimated 800,000 cyberattacks per year in 2023–
with that number predicted to continue to rise annually
CYBERSECURITY
76% of organizations cannot achieve their security goals due to staffing concerns
The route to CYBERSECURITY
The five critical aspects of Creating a Cyber Robust Business.
1. Visibility
2. Operational Proficiency
3. Technology
4. Business strategy
5. Culture.
Continuous improvement and learning:
Staying informed and continuously learning about the evolving cybersecurity landscape is
imperative. This knowledge equips individuals and organizations to adapt and respond
effectively to emerging threats.
CYBERSECURITY
In the first half of 2022, 2.8 billion malware attacks occurred, and that’s not even counting the 5,520,908 mobile
malware, adware, and riskware attacks that were blocked in Q2 2022.
Questions that need Answering
Are we prepared for accelerated digitization in the next three to five years?
Are we looking far enough forward to understand how today’s technology investments
will have cybersecurity implications in the future?
 What is the right division of responsibility between governments and the private sector in
terms of defence?
 What standard of care should we expect companies to exercise in handling our data?
 How should regulators approach cybersecurity in their industries?
 What actions are acceptable for governments, companies, and individuals to take and which
actions are not?
 Who is responsible for software flaws?
 How do we hold individuals and organizations accountable across international boundaries?
THANK
YOU!
www.f-si.co.za

Recommended for you

Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies

This document discusses cyber security challenges posed by latest technologies. It notes that as new technologies like cloud computing and mobile networks have been adopted, cyber crimes have also increased exponentially. The document outlines some key trends changing cyber security like increased use of web servers by cyber criminals, security issues with cloud services, new types of advanced persistent threats, security risks of mobile networks, challenges of the new IPv6 internet protocol, and importance of encryption. Overall it examines the current state of cyber security and risks posed by emerging technologies.

irjet
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx

The document provides an overview of cyber security as a career option. It discusses how cyber security protects internet-connected systems from cyber threats. It outlines the growing global market size for cyber security and increasing demand for cyber security specialists. Key skills needed for the field include technical degrees, security testing experience, and problem solving abilities. Popular job titles include cyber security analyst, engineer, and chief information security officer, with salaries ranging from $80,000 to $230,000. Top certifications include CISSP, CISA, and security-related certifications from EC Council.

Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security

This document discusses threats, attacks, and vulnerabilities which play a key role in cyber security. It begins by defining cyber security as preventing, detecting, and responding to cyber attacks. It then discusses various common cyber threats like cyber theft, cyber vandalism, and denial of service attacks. It also examines different types of cyber attacks like untargeted and targeted attacks. The document outlines how vulnerabilities in software, policies, users, and other areas can enable these threats and attacks. It concludes that while technology can help reduce cyber attacks, vulnerabilities ultimately reside with human behavior, so education is important to strengthen cyber security.

irjet

More Related Content

Similar to Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability

188
188188
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdf
Ciente
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
Vertex Holdings
 
Class activity 4
Class activity 4 Class activity 4
Class activity 4
Jeewanthi Fernando
 
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber CrimeTarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
RambilashTudu
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
Margarete McGrath
 
Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022
Cigniti Technologies Ltd
 
2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now
Paul Wood
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
ijtsrd
 
Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025
Arushi00
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx
IT Company Dubai
 
Top List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfTop List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdf
MobibizIndia1
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
IRJET Journal
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
DESTROYER39
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
IRJET Journal
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
Merry D'souza
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
Matthew Rosenquist
 

Similar to Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability (20)

188
188188
188
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Emerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdfEmerging Cybersecurity Trends.pdf
Emerging Cybersecurity Trends.pdf
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Class activity 4
Class activity 4 Class activity 4
Class activity 4
 
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber CrimeTarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
Tarun Gaur On Hacking the Hackers Can We Turn the Tide on Cyber Crime
 
Cyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptxCyber Security – Challenges [Autosaved].pptx
Cyber Security – Challenges [Autosaved].pptx
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022Top cybersecurity trends to adapt in 2022
Top cybersecurity trends to adapt in 2022
 
2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now2024 Cybersecurity Trends- Stay Ahead Now
2024 Cybersecurity Trends- Stay Ahead Now
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
 
Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025Deception Technology Market – Overview of advancements in innovation 2025
Deception Technology Market – Overview of advancements in innovation 2025
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx
 
Top List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdfTop List of Cybersecurity Trends to Implement in 2023.pdf
Top List of Cybersecurity Trends to Implement in 2023.pdf
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
 
The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.The 5 most trusted cyber security companies to watch.
The 5 most trusted cyber security companies to watch.
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 

More from itnewsafrica

Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention StrategiesTroy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
itnewsafrica
 
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
itnewsafrica
 
Archimides Panagotides- Software AG: Charting Your Course in ESG Integration
Archimides Panagotides- Software AG: Charting Your Course in ESG IntegrationArchimides Panagotides- Software AG: Charting Your Course in ESG Integration
Archimides Panagotides- Software AG: Charting Your Course in ESG Integration
itnewsafrica
 
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
itnewsafrica
 
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
itnewsafrica
 
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital Banking
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital  BankingCheslyn Jacobs- TymeBank: Building Consumer Trust in Digital  Banking
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital Banking
itnewsafrica
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
itnewsafrica
 
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
itnewsafrica
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
itnewsafrica
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
itnewsafrica
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
itnewsafrica
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
itnewsafrica
 
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
itnewsafrica
 
Koen den Hollander- The Future is Omni
Koen den Hollander- The Future is OmniKoen den Hollander- The Future is Omni
Koen den Hollander- The Future is Omni
itnewsafrica
 
Wongama Millie- South African Social Media Insights 2023
Wongama Millie- South African Social Media Insights 2023Wongama Millie- South African Social Media Insights 2023
Wongama Millie- South African Social Media Insights 2023
itnewsafrica
 
Emphasising Personalization and Customer Journey Mapping in Digital Retail
Emphasising Personalization and  Customer Journey Mapping in Digital  RetailEmphasising Personalization and  Customer Journey Mapping in Digital  Retail
Emphasising Personalization and Customer Journey Mapping in Digital Retail
itnewsafrica
 
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
itnewsafrica
 
Data Analytics & Customer Insights as enablers of businesses to employ predic...
Data Analytics & Customer Insights as enablers of businesses to employ predic...Data Analytics & Customer Insights as enablers of businesses to employ predic...
Data Analytics & Customer Insights as enablers of businesses to employ predic...
itnewsafrica
 
Mark Cockerell- A New Era of Retail Data Integration Mark Cockerell Retail ...
Mark Cockerell- A New Era of  Retail Data  Integration Mark Cockerell Retail ...Mark Cockerell- A New Era of  Retail Data  Integration Mark Cockerell Retail ...
Mark Cockerell- A New Era of Retail Data Integration Mark Cockerell Retail ...
itnewsafrica
 

More from itnewsafrica (20)

Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention StrategiesTroy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
Troy Nyi Nyi- BPC: Building Resilient and Fraud Prevention Strategies
 
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
Frank Rizzo- Discovery Bank: Bridging the Gap- Digital Banks' Role in Enhanci...
 
Archimides Panagotides- Software AG: Charting Your Course in ESG Integration
Archimides Panagotides- Software AG: Charting Your Course in ESG IntegrationArchimides Panagotides- Software AG: Charting Your Course in ESG Integration
Archimides Panagotides- Software AG: Charting Your Course in ESG Integration
 
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
Anton Grutzmache- Ominisient: The Data Revolution in Banking: From Scoring Cr...
 
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
Andrew Wilmot- Ecentric Payment Systems: Macro Trends Shaping Payments in Afr...
 
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital Banking
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital  BankingCheslyn Jacobs- TymeBank: Building Consumer Trust in Digital  Banking
Cheslyn Jacobs- TymeBank: Building Consumer Trust in Digital Banking
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
Kenneth Palliam- Cybersecurity Maturity: The Role of the GITO Considering New...
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
Ansgar Pabst- Disruptive Innovation through Corporate Collaboration with Star...
 
Koen den Hollander- The Future is Omni
Koen den Hollander- The Future is OmniKoen den Hollander- The Future is Omni
Koen den Hollander- The Future is Omni
 
Wongama Millie- South African Social Media Insights 2023
Wongama Millie- South African Social Media Insights 2023Wongama Millie- South African Social Media Insights 2023
Wongama Millie- South African Social Media Insights 2023
 
Emphasising Personalization and Customer Journey Mapping in Digital Retail
Emphasising Personalization and  Customer Journey Mapping in Digital  RetailEmphasising Personalization and  Customer Journey Mapping in Digital  Retail
Emphasising Personalization and Customer Journey Mapping in Digital Retail
 
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
Munyaradzi Nyikavaranda- Assessing the intersect between UX, AI, Big Data: Cr...
 
Data Analytics & Customer Insights as enablers of businesses to employ predic...
Data Analytics & Customer Insights as enablers of businesses to employ predic...Data Analytics & Customer Insights as enablers of businesses to employ predic...
Data Analytics & Customer Insights as enablers of businesses to employ predic...
 
Mark Cockerell- A New Era of Retail Data Integration Mark Cockerell Retail ...
Mark Cockerell- A New Era of  Retail Data  Integration Mark Cockerell Retail ...Mark Cockerell- A New Era of  Retail Data  Integration Mark Cockerell Retail ...
Mark Cockerell- A New Era of Retail Data Integration Mark Cockerell Retail ...
 

Recently uploaded

Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 

Recently uploaded (20)

Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 

Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability

  • 1. CYBER SECURITY UNCHARTERED: Vigilance, Innovation and Adaptability. Presented by: Pat Pather, Forensic Sciences Institute (FSI) CEO Exploring the Depths of Cybersecurity
  • 2. The uncharted territories of cybersecurity represent an ever-evolving landscape where hackers continually devise innovative tactics to breach digital defences, making it imperative for cybersecurity experts to adapt and stay ahead. In this digital frontier, the boundaries of protection are constantly pushed, demanding relentless vigilance and cutting-edge strategies to safeguard sensitive information and critical infrastructure. INTRODUCTION
  • 3. • In-app purchases on TikTok grew from just $4.57 billion in the first quarter of 2018 to $497.69 billion in the first quarter of 2023. TikTok ad revenues topped $9.9 billion, an increase of 155% over the previous year. • There are more than 64 million influencers’ accounts on Instagram all over the world. • TikTok was downloaded 672 million times worldwide in 2022, making it the most downloaded entertainment and video streaming app DIGITAL WORLD How many Instagram influencers are there in 2023? TYPES OF INFLUENCERS CELEBRITIES (1M & More) 0,05% MACRO (100K & 1M) 0,83% MICRO (10K & 100K) 8,04% NANO (1K & 10K)
  • 4. DIGITAL WORLD THE NEW WORLD ORDER Cyberspace operates according to different rules than the physical world. The intrinsic nature of a light-speed network means that concepts like distance, borders, and proximity all operate differently, having profound implications for security. With no borders, threats can literally come from anywhere and from any actor. The borders in cyberspace don’t follow the same lines we have imposed on the physical world; instead, they are marked by routers, firewalls, and other gateways. Proximity is a matter of who’s connected along what paths, not their physical location.  It’s not just a technical problem  The rules of cyberspace are different from the physical world’s  Cybersecurity law, policy, and practice are not yet fully developed
  • 6. THE DIGITAL TAPESTRY EXPANSIVE DIGITAL FOOTPRINT • The modern world's increasing reliance on digital technology has led to an expansive digital footprint. • While the digital revolution has brought: o Interconnectedness. o Conveniences. BUT ALSO o New and complex risks: cybersecurity threats, privacy concerns, and the potential for data breaches. Over 6 Trillion dollars will be spent on cybercrime by the end of this year. - IIBA
  • 7. CYBERSECURITY THE ANATOMY OF CYBERSECURITY Multifaceted Nature of Cybersecurity: Cybersecurity is a multi-layered and multifaceted discipline that involves a combination of strategies, practices and technologies, to protect digital assets and data from a wide range of threats. To effectively defend against these threats, cybersecurity is often organized into several layers, each serving a specific purpose and addressing different aspects of security. Here, we’ll explore some of the key layers of cybersecurity: HUMAN FACTOR DATA FACTOR NETWORK FACTOR APP FACTOR
  • 8. THE ANATOMY OF CYBERSECURITY HUMAN FACTOR Behavioural Security is a crucial layer of cybersecurity that focuses on understanding and monitoring user behaviour patterns within an organization's network and systems especially in the age of digitisation. Instead of solely relying on technology, this layer considers how individuals interact with digital resources. Total Observed Phishing attacks by year
  • 9. THE ANATOMY OF CYBERSECURITY Data has become the most valuable resource within an organisation, it is critical for business to operate, protecting this data is of paramount importance. And this is what threat actors (criminals) are after, it is your gold bullion in your safe. They may also impact the integrity of your data which has a cascading effect on the operations of your business. DATA FACTOR Data Breaches by sector
  • 10. THE ANATOMY OF CYBERSECURITY DATA FACTOR Top Causes of Security Breaches and Data Breaches
  • 11. THE ANATOMY OF CYBERSECURITY Critical Infrastructure Ransomware Attacks (2021) No longer are networks brick and mortar establishments. With the digitisation of the world comes new avenues, Cloud services, 3rd party access, API’s and more. Networks are varying, large and complicated requiring bespoke approaches, this is not a one size fits all situation. Network factors, including architecture, access control, and encryption, are pivotal for both digitization and cybersecurity. NETWORK FACTOR
  • 12. THE ANATOMY OF CYBERSECURITY NETWORK FACTOR AFRICA Cybersecurity Statistics
  • 13. THE ANATOMY OF CYBERSECURITY A 435% Increase in Ransomware attacks since 2020 In the digital world applications are your first line of engagement with your customer. Making it imperative to design these interfaces securely, this will include, secure code management system development lifestyle and ongoing assessment. Building secure applications from the ground up is crucial. Secure coding practices ensure that software is developed with security in mind, reducing vulnerabilities that attackers can exploit. APP FACTOR Code Review: Secure coding practices include reviewing and testing code for vulnerabilities. Best Practices: It involves following industry-recognized coding best practices and standards. Security Awareness: Developers are trained to be security- aware and to avoid common coding mistakes. Hybrid estate: Due to digitisation services need to be provided on a platform that is easy to work with.
  • 14. LANDSCAPE THE THREAT LANDSCAPE AI-Powered Attacks: Beyond the well-known cyber threats like malware and phishing, the landscape is evolving. Attackers are increasingly using AI-powered tools for automation, exploiting insider threats, and targeting vulnerabilities within supply chains. Evolving Role of Cybersecurity: Cybersecurity is a dynamic field that adapts to new challenges and technologies. Staying updated with emerging threats and innovative solutions is essential to keep digital assets secure. Stolen or compromised credentials were not only the most common cause of a data breach, but at 327 days, took the longest time to identify.
  • 15. INDUSTRY THE INDUSTRY EXPERIENCE The demand for cybersecurity professionals far outpaces the available talent pool. This skills gap poses a significant challenge for organizations striving to maintain effective cybersecurity measures. Cybersecurity Skills in High Demand Current shortage of cybersecurity workers Increase in ransomware over 12 months Increase in the annual cost of cybercrime projected in 5 years
  • 16. Case Study THE INDUSTRY EXPERIENCE Current shortage of cybersecurity workers Increase in ransomware over 12 months Increase in the annual cost of cybercrime projected in 5 years
  • 17. CYBERSECURITY Governments and regulators are trying to catch up Millions of dollars have been spent on Cyber security in the past 30 years; with the invention of countless technologies and processes to combat threat actors, which begs the question, is Cyber security too hard? CYBERSECURITY, is it too hard? There are an estimated 800,000 cyberattacks per year in 2023– with that number predicted to continue to rise annually
  • 18. CYBERSECURITY 76% of organizations cannot achieve their security goals due to staffing concerns The route to CYBERSECURITY The five critical aspects of Creating a Cyber Robust Business. 1. Visibility 2. Operational Proficiency 3. Technology 4. Business strategy 5. Culture. Continuous improvement and learning: Staying informed and continuously learning about the evolving cybersecurity landscape is imperative. This knowledge equips individuals and organizations to adapt and respond effectively to emerging threats.
  • 19. CYBERSECURITY In the first half of 2022, 2.8 billion malware attacks occurred, and that’s not even counting the 5,520,908 mobile malware, adware, and riskware attacks that were blocked in Q2 2022. Questions that need Answering Are we prepared for accelerated digitization in the next three to five years? Are we looking far enough forward to understand how today’s technology investments will have cybersecurity implications in the future?  What is the right division of responsibility between governments and the private sector in terms of defence?  What standard of care should we expect companies to exercise in handling our data?  How should regulators approach cybersecurity in their industries?  What actions are acceptable for governments, companies, and individuals to take and which actions are not?  Who is responsible for software flaws?  How do we hold individuals and organizations accountable across international boundaries?