SlideShare a Scribd company logo
CYBER SECURITY
2019 CYBER SECURITY TRENDS
REPORTS SUMMARY
VERSION: 1.4
DATE: 10/07/2019
AUTHOR: SYLVAIN MARTINEZ
REFERENCE: ES-CST
CLASSIFICATION: PUBLIC
2
ā€¢ Presentation goal;
ā€¢ Review scope;
ā€¢ Enisa;
ā€¢ BAE systems;
ā€¢ Checkpoint
ā€¢ Cisco;
ā€¢ Fireeye;
ā€¢ Symantec;
ā€¢ TrendMicro;
ā€¢ Thales;
ā€¢ Microsoft;
ā€¢ Crowdstrike;
ā€¢ Common security
trends;
ā€¢ Key take away.
CONTENTS
PUBLIC
CONCLUSIONREPORTSCONTEXT
PRESENTATION GOAL
3
LEARN ABOUT THE COMMON
SECURITY PREDICTIONS
3
LEARN ABOUT THE REPORTS
MAIN PREDICTIONS
2
LEARN ABOUT ABOUT
SECURITY TREND REPORTS
1
TO LEARN ABOUT MAIN 2019 SECURITY TRENDS
CONCLUSIONREPORTSCONTEXT
Icons: from The Noun Project unless stated otherwisePUBLIC
REVIEW SCOPE
4
CONCLUSIONREPORTSCONTEXT
PUBLIC
LOOKING AT 10 OF THE MOST POPULAR CYBER SECURITY REPORTS PUBLISH FOR 2019
SOME REPORTS ARE PREDICTIONS FOR 2019, SOME ARE LOOKING BACK AT 2018'S THREAT
TO PROVIDE INSIGHT INTO 2019 UPCOMING THREATS
BAE SYSTEMS CHECKPOINT CISCO FIREEYEENISA
TRENDMICRO THALES MICROSOFT CROWDSTRIKESYMANTEC

Recommended for you

Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...

El panorama de amenazas en evoluciĆ³n basado en nuestro ISTR (Reporte de Anual de Amenazas en Internet Vol. 24) recientemente publicado, refleja las Ćŗltimas tendencias y cĆ³mo se aplican a Colombia y AmĆ©rica Latina. Las principales tendencias de transformaciĆ³n digital, como la nube y la movilidad, junto con los nuevos desafĆ­os de seguridad han cambiado el panorama de ciberseguridad por lo que la estrategia debe enfocarse en tĆ©rminos de riesgos clave, regulaciones y hallazgos sobre la madurez de la seguridad. Recomendaciones para enfocar y mejorar las posturas de ciberseguridad para abordar estas tendencias, incluidos los marcos clave, las tecnologĆ­as, los procesos y los cambios culturales son parte integral de los pasos a seguir.

cybersecuritysummit
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation

The document appears to be a sales presentation from Check Point Software Technologies promoting their new "Infinity Total Protection" product. The summary includes: 1) Check Point is introducing a new consolidated cyber security architecture and all-inclusive consumption model called "Infinity Total Protection" that provides threat prevention across networks, cloud, and mobile from a single vendor. 2) Infinity Total Protection offers simplified per-user pricing and promises to adapt to customers' business needs with a focus on threat prevention and consolidated management. 3) The presentation outlines the various security components that would be included with Infinity Total Protection, such as network security, cloud security, endpoint security, mobile security, and security management products.

cybersecuritysummit
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION

The document provides an overview of an incident response concept and framework. It discusses the benefits of incident response, common incident response structures and lifecycles. It also outlines the key steps in an incident response process including preparation, detection, analysis, containment, eradication, recovery, reporting and lessons learned. Specific approaches and activities at each step are also described for a company's incident response implementation.

incident responsecyber securitynist
5PUBLIC
ENISA THREAT LANDSCAPE
REPORT 2018
PUBLISHED JANUARY 2019
THE EUROPEAN UNION AGENCY FOR
NETWORK AND INFORMATION
SECURITY
139 PAGES
MAIL AND PHISHING HAVE BECOME THE PRIMARY MALWARE
INFECTION VECTOR
1
EXPLOIT KITS HAVE LOST THEIR IMPORTANCE2
CRYPTOMINERS INCREASINGLY GENERATING MONEY FOR CYBER-
CRIMINALS
3
STATE-SPONSORED ACTORS INCREASINGLY TARGET BANKS USING
SIMILAR TECHNICS AS HACKERS
4
SKILL AND CAPABILITY BUILDING ARE THE MAIN FOCUS OF DEFENDERS5
THREAT INTELLIGENCE GENERATED IS TOO TECHNICAL FOR
MANAGEMENT
6
THREAT INTELLIGENCE NEEDS TO IMPROVE AUTOMATION7
IOT EMERGENCE IS CONTINUING TO BE A CONCERN8
THREAT INTELLIGENCE SOLUTION DIFFICULT FOR SME9 NO NEED FOR REGISTRATION
https://www.enisa.europa.eu/publications/enisa-
threat-landscape-report-2018
ENISA SUMMARY
CONCLUSIONREPORTSCONTEXT
6PUBLIC
ENISA INFOGRAPHY
CONCLUSIONREPORTSCONTEXT
7PUBLIC
BAE SYSTEMS 2019 CYBER
THREAT PREDICTIONS
PUBLISHED DECEMBER 2018
BAE SYSTEMS PLC IS A BRITISH
MULTINATIONAL DEFENCE, SECURITY,
AND AEROSPACE COMPANY
9 PAGES
BANK NETWORKS WILL CONTINUE TO BE THE MAIN HACKER TARGETS1
ATTACKERS WILL SHIFT TO TARGETING SYSTEMS THAT ALLOW REALTIME
SETTLEMENT OF FUNDS
2
2019 MAY SEE FINALY THE DEATH OF THE PASSWORD3
EMERGENCE OF ANTI ARTIFICIAL INTELLIGENCE ACTIVISTS GROUPS4
2019 MAY BE THE YEAR BITCOIN CRASHES5
MORE REGULATION CASES AND PRESSURE ON KYC RELATED INDUSTRIES6
RISE IN SHORTAGE OF CYBER SECURITY PROFESSIONALS7
NO NEED FOR REGISTRATION
https://www.baesystems.com/en/cybersecurity/featu
re/five-cyber-security-predictions-for-2019
BAE SUMMARY
CONCLUSIONREPORTSCONTEXT
8PUBLIC
CHECKPOINT 2019 SECURITY
REPORT
PUBLISHED FEBRUARY 2019
CHECK POINT RESEARCH PROVIDES
LEADING CYBER THREAT
INTELLIGENCE AND NOT JUST
FIREWALLS!
68 PAGES
CYBER ATTACKS WILL CONTINUE TO BE PRIMARY ABOUT PROFIT1
RISE OF NATION STATES SPONSORED ATTACKS2
HIGHER RANSOMWARE DEMAND3
CLOUD PROVIDER WILL BE INCREASING TARGETED4
RISE OF MOBILE APPLICATION AND TROJAN ATTACKS5
RISE OF SPEAR PHISHING ATTACKS TO HIGH VALUE TARGETS6
FURTHER REGULATIONS ON DATA PRIVACY FOLLOWING GDPR7
RISE OF CRYPTOMINING AND CRYPTOJACKING8
RIGGING OF ARTIFICIAL INTELLIGENCE AND MACHINE LEARNING
SYSTEMS
9
RISE OF IOT REGULATIONS10
REGISTRATION REQUIRED
https://research.checkpoint.com/vol-3-2019-security-
report/
CHECKPOINT SUMMARY
CONCLUSIONREPORTSCONTEXT

Recommended for you

INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS

This presentation looks at the core component of an Incident Response plan (NIST 800-61) as well as custom practical implementation framework developed by ELYSIUMSECURITY based on NIST and FIRST.

incident responseincident handlingcyber security
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation

The document discusses security trends seen over 2017, including growth in cloud services and complexity, the evolving role of humans in security, and hacker behaviors. Specifically, it notes that the expanding cloud attack surface contributed to more attacks, while complexity increased due to factors like containerization, vendor options, and regulations. It also highlights how most breaches are still caused by human errors and weaknesses rather than sophisticated attacks. The document provides recommendations around gaining unified visibility, intelligent spending, and solutions that can handle high data volumes.

2017hackersati research center
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise

This document discusses Mandiant's incident response methodology and technology. It covers their evolution of incident response approaches over time from disk forensics to memory forensics to live response. Mandiant's current approach involves hunting across endpoints and networks using indicators of compromise to identify compromised systems. They deploy network and host sensors to gain visibility and conduct deep analysis using tools like Mandiant Incident Response and Network Traffic Analysis Platform. The document also outlines Mandiant's incident response services and how they help organizations understand risk, identify compromises, and prepare for future incidents.

mandiantcompromise assessmentincident response
9PUBLIC
CISCO 2019 THREAT REPORT
PUBLISHED FEBRUARY 2019
CISCO IS A U.S. INTERNATIONAL
COMPANY MAINLY KNOWN FOR ITS
NETWORK HARDWARE WITH ALSO
CYBER SECURITY SOLUTIONS
20 PAGES
RISE OF MODULAR ATTACKS ADAPTING TO TARGETS1
RISE OF EMAIL AS MAIN THREAT DELIVERY METHOD2
RISE OF CRYPTOMINING3
RISE OF MOBILE DEVICE MANAGEMENT IMPORTANCE4
ATTACKS TO CONTINUE TO BE REVENUE GENERATION DRIVEN5
RISE OF DATA EXFILTRATION ATTACKS6
RISE OF DISTRIBUTED DENIAL OF SERVICE ATTACKS7
REGISTRATION REQUIRED
https://www.cisco.com/c/en/us/products/security/se
curity-reports.html
CISCO SUMMARY
CONCLUSIONREPORTSCONTEXT
10PUBLIC
FIREEYE FACING FORWARD
CYBER SECURITY IN 2019 AND
BEYOND
PUBLISHED NOVEMBER 2018
FIREEYE IS A PUBLIC U.S. COMPANY
CREATED IN 2004. IT PROVIDES
SOLUTIONS TO INVESTIGATE AND
PROTECT AGAINST CYBER ATTACKS
40 PAGES
MORE NATIONS DEVELOPING CYBER CAPABILITIES1
DETORIATING RULES OF ENGAGEMENT IN CYBER SPACE2
RISE OF DATA BREACHES3
LACK OF EFFECTIVE SECURITY RESOURCES4
RISE IN CONSOLIDATION OF TECHNOLOGIES5
RISE OF SUPPLY CHAIN COMPROMISED6
RISE IN USE OF ARTIFICIAL INTELLIGENCE IN CYBER SECURITY7
RISE IN USED OF QUANTUM COMPUTING8
RISE OF FALSE INFORMATION DESSIMINATION ON INTERNET9
RISE IN IMPORTANCE OF EMAIL AND MOBILE SECURITY10
NO NEED FOR REGISTRATION
https://www.fireeye.com/current-threats/annual-
threat-report/cyber-security-predictions.html
FIREEYE SUMMARY
CONCLUSIONREPORTSCONTEXT
11PUBLIC
SYMANTEC INTERNET SECURITY
THREAT REPORT
PUBLISHED FEBRUARY 2019
SYMANTEC IS A GLOBAL CYBER
SECURITY COMPANY FAMOUS FOR ITS
ANTI VIRUS AND NOW HARDWARE
WITH THEIR BLUECOAT RANGE
61 PAGES
RISE OF WEB BASED ATTACKS1
DECREASE IN CRYPTOJACKING2
RISE IN MOBILE AND ENTERPRISE RANSOMWARE3
DECREASE IN OVERALL RANSOMWARE4
RISE IN SUPLY CHAIN ATTACKS5
RISE IN USE OF POWERSHELL IN CYBER ATTACKS6
RISE IN USE OF DESTRUCTIVE MALWARE7
RISE IN FORMJACKING FOR FINANCIAL INFORMATION8
RISE IN ATTACKS AGAINST IOT9
RISE OF GEOPOLITICAL CYBER ATTACKS10
REGISTRATION REQUIRED
https://www.symantec.com/security-center/threat-
report
SYMANTEC SUMMARY
CONCLUSIONREPORTSCONTEXT
12PUBLIC
TRENDMICRO MAPPING THE
FUTURE REPORT
PUBLISHED DECEMBER 2018
TRENDMICRO IS A GLOBAL COMPANY
BASED IN JAPAN SELLING CYBER
SECURITY SOFTWARE SOLUTIONS
31 PAGES
RISE IN ADVANCE AND USE OF ARTIFICIAL INTELLIGENCE1
RISE IN ADVANCE AND USE OF MACHINE LEARNING2
RISE IN POLITICAL IMPACT OF CYBER SECURITY3
RISE OF BREACHED CREDENTIALS4
RISE IN DEPTH OF DIGITAL INTRUSIONS5
RISE IN CASES OF SEXTORTION6
RISE IN USE OF FAKE NEWS7
RISE IN LACK OF CYBER SECURITY STAFF8
RISE IN USE OF OUTSOURCING9
RISE IN IMPORTANCE OF CYBER INSURANCE10
NO REGISTRATION NEEDED
https://www.trendmicro.com/vinfo/us/security/resea
rch-and-analysis/predictions/2019
TRENDMICRO SUMMARY
CONCLUSIONREPORTSCONTEXT

Recommended for you

Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure

En la economĆ­a digital, la transformaciĆ³n digital ya no se trata de interrupciones. Es supervivencia. Cyber Exposure es una disciplina emergente para administrar y medir su superficie de ataque moderna para comprender con precisiĆ³n y reducir su riesgo cibernĆ©tico. Si estĆ”s volando a ciegas ante una creciente brecha de exposiciĆ³n cibernĆ©tica, eso es insostenible

2018ciberseguridadcsoc
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity reŔenja- Viktor VargaIct 2015   saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga

This document discusses Cisco's cybersecurity solutions, including its FirePOWER next-generation firewall and network security platform. It provides an overview of FirePOWER's key capabilities such as advanced threat prevention, application control, user awareness, automated policy recommendations, and integration with other Cisco security products. The document also presents examples of how FirePOWER's contextual policies and automation features can help organizations better detect, prevent, and respond to cyber threats.

sagaictvarga
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance

Most organizations have good enterprise-level security policies that define their approach to maintaining, improving, and securing their information and information systems. However, once the policies are signed by senior leadership and distributed throughout the organization, significant cybersecurity governance challenges remain. In this workshop I will explain the transforming organizational security to strengthen defenses and integrate cybersecurity with the overall approach toward security governance, risk management and compliance.

cyber security.security governance
13PUBLIC
THALES 2019 DATA THREAT
REPORT
PUBLISHED JANUARY 2019
THALES IS A FRENCH BASED GROUP
WITH VARIOUS SECTOR OF ACTIVITIES
INCUDING CYBER DEFENCES
SOLUTIONS
32 PAGES
DIGITAL TRANSFORMATION STRETCHING BUDGET & SECURITY1
REACHING A SECURITY SPEND CEILING2
THREAT VECTORS ARE SHIFTING TO EXTERNAL ACTORS3
NO ORGANIZATION IMMUNE TO DATA SECURITY THREATS4
COMPLEX DATA ENVIRONMENT IMPACTING DATA SECURITY5
RISE IN IMPORTANCE OF CLOUD SECURITY6
RISE IN USE OF MULTI LAYERS APPROACH TO SECURITY7
DATA SECURITY IMPROVEMENT PUSHED BY REGULATION8
REGISTRATION REQUIRED
https://www.thalesesecurity.com/2019/data-threat-
report
THALES SUMMARY
CONCLUSIONREPORTSCONTEXT
14PUBLIC
MICROSOFT SECURITY
INTELLIGENCE REPORT V.24
FEBRUARY 2019
MICROSOFT IS A GLOBAL COMPANY
BASED IN THE USA AND PROVIDING
SOFTWARE ARE IT RELATED SERVICES
36 PAGES
OVERALL MALWARE ATTACKS ON THE DECLINE1
OVERALL RANSOMWARE ATTACKS ON THE DECLINE2
CRYPTO MINING ON THE RISE3
EMERGING BROWSER-BASED CRYPTO MINING4
RISE IN SOFTWARE SUPPLY CHAINS RISK5
RISE IN CLOUD BASED COMPROMISE6
RISE IN USE OF PHISHING AS MAIN ATTACK VECTOR7
SIGNS OF INCREASED MALWARE ACTIVITIES IN AFRICA8
REGISTRATION REQUIRED
https://www.trendmicro.com/vinfo/us/security/resea
rch-and-analysis/predictions/2019
MICROSOFT SUMMARY
CONCLUSIONREPORTSCONTEXT
15PUBLIC
CROWDSTRIKE 2019 GLOBAL
THREAT REPORT
PUBLISHED MARCH 2019
CROWDSTRIKE IS AN AMERICAN
CYBER SECURITY COMPANY
PROVIDING SOFTWARE AND
CONSULTANCY SERVICES
75 PAGES
RISE IN NATION STATE SPONSORED ATTACKS1
RISE IN ATTACKS AGAINST TELECOMMUNICATION PROVIDERS2
RISE IN ATTACKS AGAINST MANAGED SERVICE PROVIDERS3
RISE IN SUPPLY CHAIN COMPROMISES4
RISE IN BALKANIZATION OF THE INTERNET5
SPREAD OF STATES' SURVEILLANCE ACTIVITIES6
RISE IN INFORMATION OPERATION CAMPAIGNS TO INFLUENCE PUBLIC
OPINION
7
CRYPTO MINING WILL NOT INCREASE BUT STILL A THREAT8
REGISTRATION REQUIRED
https://www.crowdstrike.com/resources/reports/201
9-crowdstrike-global-threat-report/
CROWDSTRIKE SUMMARY
CONCLUSIONREPORTSCONTEXT
16PUBLIC
COMMON SECURITY TRENDS
CONCLUSIONREPORTSCONTEXT
RISE OF CRYPTO MINING (EXPECT FOR CROWDSTRIKE)1
RISE OF STATE SPONSORED ATTACKS2
RISE OF SECURITY SKILLS SHORTAGE3
RISE OF INTERNET OF THINGS RISKS4
RISE OF CLOUD PROVIDERS AND SERVICES ATTACKS5
RISE OF SUPPLY CHAIN ATTACKS6
RISE OF PHISHING AS PRIMARY ATTACK VECTOR7
RISE OF REGULATIONS8
RISE OF MISS-INFORMATION ATTACKS9
DECREASE OF RANSOMWARE ATTACKS10

Recommended for you

PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION

Looking at the different components an organisation should consider to fight Phishing attacks and build a successful Phishing protection program

phishingcyber securitysecurity
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime

This document discusses strategies for organizations to get ahead of cybercrime based on EY's Global Information Security Survey 2014. It outlines a three stage process for cybersecurity maturity: Activate to establish foundations; Adapt to dynamically respond to changes; and Anticipate to proactively prepare. Many organizations still need to improve their abilities to activate foundational security, adapt quickly to changes, and anticipate future threats. The document recommends specific actions organizations can take at each stage to improve their cybersecurity posture and get ahead of cyber attackers.

2015e&ydragas
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)

The document discusses cybersecurity and the work of NRD Cyber Security, a company that builds cybersecurity centers (CSIRTs/SOCs) globally to confront cyberattacks and cyber crime. It notes that NRD Cyber Security is controlled by INVL Technology, which implements projects in over 50 countries worldwide. The document provides an overview of NRD's mission to partner with countries in constructing cybersecurity centers, lists some of the countries it has worked with, and discusses establishing trusted cybersecurity networks around the world.

cybersoccsoccybersecurity
17
UNDERSTAND KEY SECURITY TRENDS TO
BETTER ALIGN YOUR SECURITY PRIORITIES
1
ALL REPORTS HIGHLIGHT THE IMPORTANCE OF
USER AWARENESS
2
ALL REPORTS RECOMMEND BASIC IT HYGIENE3
ALL REPORTS HIGHLIGHT THE IMPORTANCE OF
INCIDENT RESPONSE READINESS
4
ALL REPORTS STRESS THE IMPORTANCE OF
HAVING ADEQUATE SECURITY RESOURCES
5
PUBLIC
KEY TAKE AWAY
CONCLUSIONREPORTSCONTEXT
Ā© 2015-2019 ELYSIUMSECURITY LTD
ALL RIGHTS RESERVED
HTTPS://WWW.ELYSIUMSECURITY.COM
CONSULTING@ELYSIUMSECURITY.COM
ABOUT ELYSIUMSECURITY LTD.
ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY
VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE
RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE
SECURITY AWARENESS THROUGH AN ORGANIZATION.
ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED
THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE
INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST
SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES.
ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL
SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER
SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING
DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS.
ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE,
A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR
BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A
PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.

More Related Content

What's hot

ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
Cristian Garcia G.
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
Bryson Bort
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
Sylvain Martinez
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Cristian Garcia G.
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
Cristian Garcia G.
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
Sylvain Martinez
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
Sylvain Martinez
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
ixiademandgen
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
FireEye, Inc.
 
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Cristian Garcia G.
 
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity reŔenja- Viktor VargaIct 2015   saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga
Dejan Jeremic
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
Sylvain Martinez
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
Dejan Jeremic
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Cristian Garcia G.
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
Cristian Garcia G.
 
Critical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksCritical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist Attacks
BGA Cyber Security
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
Sylvain Martinez
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Cristian Garcia G.
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
Splunk
 

What's hot (20)

ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
ƚltimos retos en el Ć”mbito de la Ciberseguridad: AnĆ”lisis de amenazas CibernĆ©...
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
Nube, Cumplimiento y Amenazas avanzadas: Consideraciones de Seguridad para la...
 
INFINITY Presentation
INFINITY PresentationINFINITY Presentation
INFINITY Presentation
 
INCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATIONINCIDENT RESPONSE NIST IMPLEMENTATION
INCIDENT RESPONSE NIST IMPLEMENTATION
 
INCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTSINCIDENT RESPONSE CONCEPTS
INCIDENT RESPONSE CONCEPTS
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
Reduciendo su riesgo cibernƩtico midiendo su Cyber Exposure
 
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015   saga - cisco cybersecurity reŔenja- Viktor VargaIct 2015   saga - cisco cybersecurity reŔenja- Viktor Varga
Ict 2015 saga - cisco cybersecurity reŔenja- Viktor Varga
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
PHISHING PROTECTION
PHISHING PROTECTIONPHISHING PROTECTION
PHISHING PROTECTION
 
Ivan dragas get ahead of cybercrime
Ivan dragas   get ahead of cybercrimeIvan dragas   get ahead of cybercrime
Ivan dragas get ahead of cybercrime
 
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
Ciberseguridad: Enemigos o defraudadores (MAGISTRAL)
 
Ascendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber SecurityAscendiendo a la GEN V de Cyber Security
Ascendiendo a la GEN V de Cyber Security
 
Critical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist AttacksCritical Infrastructure Protection from Terrorist Attacks
Critical Infrastructure Protection from Terrorist Attacks
 
DATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEWDATA LOSS PREVENTION OVERVIEW
DATA LOSS PREVENTION OVERVIEW
 
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
Porque las Amenazas avanzadas requieren de una Seguridad para Aplicaciones av...
 
Detection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEyeDetection and Response with Splunk+FireEye
Detection and Response with Splunk+FireEye
 

Similar to 2019 CYBER SECURITY TRENDS REPORT REVIEW

Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
ReportLinker.com
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
Eoin Keary
 
P04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdfP04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdf
ShyampratapSingh13
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
Vertex Holdings
 
Critical Infrastructure and Cyber Threat
Critical Infrastructure and Cyber ThreatCritical Infrastructure and Cyber Threat
Critical Infrastructure and Cyber Threat
Motorola Solutions
 
Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa
Team Finland Future Watch
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
Margarete McGrath
 
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
Alex Smirnoff
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
Bankir_Ru
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
Supply Chain Coalition
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
itnewsafrica
 
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
Benjamin Ang
 
Cyber Threats
Cyber ThreatsCyber Threats
What Are Cyber Attacks All About? | Cyberroot Risk Advisory
What Are Cyber Attacks All About? | Cyberroot Risk AdvisoryWhat Are Cyber Attacks All About? | Cyberroot Risk Advisory
What Are Cyber Attacks All About? | Cyberroot Risk Advisory
CR Group
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
Krishna N
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...
PECB
 
Get Prepared
Get PreparedGet Prepared
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
Razor Technology
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
itnewsafrica
 
Delusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceoDelusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceo
JoĆ£o Rufino de Sales
 

Similar to 2019 CYBER SECURITY TRENDS REPORT REVIEW (20)

Global Cyber Security Industry
Global Cyber Security IndustryGlobal Cyber Security Industry
Global Cyber Security Industry
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
P04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdfP04-AIDC-NAM-IDC04.pdf
P04-AIDC-NAM-IDC04.pdf
 
Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.Cybersecurity | Risk. Impact. Innovations.
Cybersecurity | Risk. Impact. Innovations.
 
Critical Infrastructure and Cyber Threat
Critical Infrastructure and Cyber ThreatCritical Infrastructure and Cyber Threat
Critical Infrastructure and Cyber Threat
 
Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa Future Watch: Cybersecurity market in South Africa
Future Watch: Cybersecurity market in South Africa
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
The Quarantine Report: Cybersecurity Impact Assessment for COVID-19
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Enterprise Cyber Security 2016
Enterprise Cyber Security 2016Enterprise Cyber Security 2016
Enterprise Cyber Security 2016
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
Cybersecurity in ASEAN and Singapore Columbia - Lecture for Columbia SIPA 202...
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
What Are Cyber Attacks All About? | Cyberroot Risk Advisory
What Are Cyber Attacks All About? | Cyberroot Risk AdvisoryWhat Are Cyber Attacks All About? | Cyberroot Risk Advisory
What Are Cyber Attacks All About? | Cyberroot Risk Advisory
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Delusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceoDelusions of-safety-cyber-savvy-ceo
Delusions of-safety-cyber-savvy-ceo
 

More from Sylvain Martinez

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
Sylvain Martinez
 
IOT Security
IOT SecurityIOT Security
IOT Security
Sylvain Martinez
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
Sylvain Martinez
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
Sylvain Martinez
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
Sylvain Martinez
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
Sylvain Martinez
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
Sylvain Martinez
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
Sylvain Martinez
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Sylvain Martinez
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
Sylvain Martinez
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
Sylvain Martinez
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
Sylvain Martinez
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
Sylvain Martinez
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
Sylvain Martinez
 
Talk1 muscl club_v1_2
Talk1 muscl club_v1_2Talk1 muscl club_v1_2
Talk1 muscl club_v1_2
Sylvain Martinez
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Sylvain Martinez
 

More from Sylvain Martinez (16)

INTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHYINTRODUCTION TO CRYPTOGRAPHY
INTRODUCTION TO CRYPTOGRAPHY
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?ARE YOU RED TEAM READY?
ARE YOU RED TEAM READY?
 
GDPR SECURITY ISSUES
GDPR SECURITY ISSUESGDPR SECURITY ISSUES
GDPR SECURITY ISSUES
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Risk on Crypto Currencies
Risk on Crypto CurrenciesRisk on Crypto Currencies
Risk on Crypto Currencies
 
INTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICSINTRODUCTION TO CYBER FORENSICS
INTRODUCTION TO CYBER FORENSICS
 
Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2Talk1 esc7 muscl-gdpr_debate_v1_2
Talk1 esc7 muscl-gdpr_debate_v1_2
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
INCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONSINCIDENT HANDLING IN ORGANISATIONS
INCIDENT HANDLING IN ORGANISATIONS
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2Talk2 esc4 muscl-ids_v1_2
Talk2 esc4 muscl-ids_v1_2
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Talk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2bTalk2 esc2 muscl-wifi_v1_2b
Talk2 esc2 muscl-wifi_v1_2b
 
Talk1 muscl club_v1_2
Talk1 muscl club_v1_2Talk1 muscl club_v1_2
Talk1 muscl club_v1_2
 
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive toolOpen Source IDS - How to use them as a powerful fee Defensive and Offensive tool
Open Source IDS - How to use them as a powerful fee Defensive and Offensive tool
 

Recently uploaded

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
Aurora Consulting
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
Neo4j
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
UiPath Community Day KrakĆ³w: Devs4Devs Conference
UiPath Community Day KrakĆ³w: Devs4Devs ConferenceUiPath Community Day KrakĆ³w: Devs4Devs Conference
UiPath Community Day KrakĆ³w: Devs4Devs Conference
UiPathCommunity
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 

Recently uploaded (20)

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdfBT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
BT & Neo4j: Knowledge Graphs for Critical Enterprise Systems.pptx.pdf
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
UiPath Community Day KrakĆ³w: Devs4Devs Conference
UiPath Community Day KrakĆ³w: Devs4Devs ConferenceUiPath Community Day KrakĆ³w: Devs4Devs Conference
UiPath Community Day KrakĆ³w: Devs4Devs Conference
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 

2019 CYBER SECURITY TRENDS REPORT REVIEW

  • 1. CYBER SECURITY 2019 CYBER SECURITY TRENDS REPORTS SUMMARY VERSION: 1.4 DATE: 10/07/2019 AUTHOR: SYLVAIN MARTINEZ REFERENCE: ES-CST CLASSIFICATION: PUBLIC
  • 2. 2 ā€¢ Presentation goal; ā€¢ Review scope; ā€¢ Enisa; ā€¢ BAE systems; ā€¢ Checkpoint ā€¢ Cisco; ā€¢ Fireeye; ā€¢ Symantec; ā€¢ TrendMicro; ā€¢ Thales; ā€¢ Microsoft; ā€¢ Crowdstrike; ā€¢ Common security trends; ā€¢ Key take away. CONTENTS PUBLIC CONCLUSIONREPORTSCONTEXT
  • 3. PRESENTATION GOAL 3 LEARN ABOUT THE COMMON SECURITY PREDICTIONS 3 LEARN ABOUT THE REPORTS MAIN PREDICTIONS 2 LEARN ABOUT ABOUT SECURITY TREND REPORTS 1 TO LEARN ABOUT MAIN 2019 SECURITY TRENDS CONCLUSIONREPORTSCONTEXT Icons: from The Noun Project unless stated otherwisePUBLIC
  • 4. REVIEW SCOPE 4 CONCLUSIONREPORTSCONTEXT PUBLIC LOOKING AT 10 OF THE MOST POPULAR CYBER SECURITY REPORTS PUBLISH FOR 2019 SOME REPORTS ARE PREDICTIONS FOR 2019, SOME ARE LOOKING BACK AT 2018'S THREAT TO PROVIDE INSIGHT INTO 2019 UPCOMING THREATS BAE SYSTEMS CHECKPOINT CISCO FIREEYEENISA TRENDMICRO THALES MICROSOFT CROWDSTRIKESYMANTEC
  • 5. 5PUBLIC ENISA THREAT LANDSCAPE REPORT 2018 PUBLISHED JANUARY 2019 THE EUROPEAN UNION AGENCY FOR NETWORK AND INFORMATION SECURITY 139 PAGES MAIL AND PHISHING HAVE BECOME THE PRIMARY MALWARE INFECTION VECTOR 1 EXPLOIT KITS HAVE LOST THEIR IMPORTANCE2 CRYPTOMINERS INCREASINGLY GENERATING MONEY FOR CYBER- CRIMINALS 3 STATE-SPONSORED ACTORS INCREASINGLY TARGET BANKS USING SIMILAR TECHNICS AS HACKERS 4 SKILL AND CAPABILITY BUILDING ARE THE MAIN FOCUS OF DEFENDERS5 THREAT INTELLIGENCE GENERATED IS TOO TECHNICAL FOR MANAGEMENT 6 THREAT INTELLIGENCE NEEDS TO IMPROVE AUTOMATION7 IOT EMERGENCE IS CONTINUING TO BE A CONCERN8 THREAT INTELLIGENCE SOLUTION DIFFICULT FOR SME9 NO NEED FOR REGISTRATION https://www.enisa.europa.eu/publications/enisa- threat-landscape-report-2018 ENISA SUMMARY CONCLUSIONREPORTSCONTEXT
  • 7. 7PUBLIC BAE SYSTEMS 2019 CYBER THREAT PREDICTIONS PUBLISHED DECEMBER 2018 BAE SYSTEMS PLC IS A BRITISH MULTINATIONAL DEFENCE, SECURITY, AND AEROSPACE COMPANY 9 PAGES BANK NETWORKS WILL CONTINUE TO BE THE MAIN HACKER TARGETS1 ATTACKERS WILL SHIFT TO TARGETING SYSTEMS THAT ALLOW REALTIME SETTLEMENT OF FUNDS 2 2019 MAY SEE FINALY THE DEATH OF THE PASSWORD3 EMERGENCE OF ANTI ARTIFICIAL INTELLIGENCE ACTIVISTS GROUPS4 2019 MAY BE THE YEAR BITCOIN CRASHES5 MORE REGULATION CASES AND PRESSURE ON KYC RELATED INDUSTRIES6 RISE IN SHORTAGE OF CYBER SECURITY PROFESSIONALS7 NO NEED FOR REGISTRATION https://www.baesystems.com/en/cybersecurity/featu re/five-cyber-security-predictions-for-2019 BAE SUMMARY CONCLUSIONREPORTSCONTEXT
  • 8. 8PUBLIC CHECKPOINT 2019 SECURITY REPORT PUBLISHED FEBRUARY 2019 CHECK POINT RESEARCH PROVIDES LEADING CYBER THREAT INTELLIGENCE AND NOT JUST FIREWALLS! 68 PAGES CYBER ATTACKS WILL CONTINUE TO BE PRIMARY ABOUT PROFIT1 RISE OF NATION STATES SPONSORED ATTACKS2 HIGHER RANSOMWARE DEMAND3 CLOUD PROVIDER WILL BE INCREASING TARGETED4 RISE OF MOBILE APPLICATION AND TROJAN ATTACKS5 RISE OF SPEAR PHISHING ATTACKS TO HIGH VALUE TARGETS6 FURTHER REGULATIONS ON DATA PRIVACY FOLLOWING GDPR7 RISE OF CRYPTOMINING AND CRYPTOJACKING8 RIGGING OF ARTIFICIAL INTELLIGENCE AND MACHINE LEARNING SYSTEMS 9 RISE OF IOT REGULATIONS10 REGISTRATION REQUIRED https://research.checkpoint.com/vol-3-2019-security- report/ CHECKPOINT SUMMARY CONCLUSIONREPORTSCONTEXT
  • 9. 9PUBLIC CISCO 2019 THREAT REPORT PUBLISHED FEBRUARY 2019 CISCO IS A U.S. INTERNATIONAL COMPANY MAINLY KNOWN FOR ITS NETWORK HARDWARE WITH ALSO CYBER SECURITY SOLUTIONS 20 PAGES RISE OF MODULAR ATTACKS ADAPTING TO TARGETS1 RISE OF EMAIL AS MAIN THREAT DELIVERY METHOD2 RISE OF CRYPTOMINING3 RISE OF MOBILE DEVICE MANAGEMENT IMPORTANCE4 ATTACKS TO CONTINUE TO BE REVENUE GENERATION DRIVEN5 RISE OF DATA EXFILTRATION ATTACKS6 RISE OF DISTRIBUTED DENIAL OF SERVICE ATTACKS7 REGISTRATION REQUIRED https://www.cisco.com/c/en/us/products/security/se curity-reports.html CISCO SUMMARY CONCLUSIONREPORTSCONTEXT
  • 10. 10PUBLIC FIREEYE FACING FORWARD CYBER SECURITY IN 2019 AND BEYOND PUBLISHED NOVEMBER 2018 FIREEYE IS A PUBLIC U.S. COMPANY CREATED IN 2004. IT PROVIDES SOLUTIONS TO INVESTIGATE AND PROTECT AGAINST CYBER ATTACKS 40 PAGES MORE NATIONS DEVELOPING CYBER CAPABILITIES1 DETORIATING RULES OF ENGAGEMENT IN CYBER SPACE2 RISE OF DATA BREACHES3 LACK OF EFFECTIVE SECURITY RESOURCES4 RISE IN CONSOLIDATION OF TECHNOLOGIES5 RISE OF SUPPLY CHAIN COMPROMISED6 RISE IN USE OF ARTIFICIAL INTELLIGENCE IN CYBER SECURITY7 RISE IN USED OF QUANTUM COMPUTING8 RISE OF FALSE INFORMATION DESSIMINATION ON INTERNET9 RISE IN IMPORTANCE OF EMAIL AND MOBILE SECURITY10 NO NEED FOR REGISTRATION https://www.fireeye.com/current-threats/annual- threat-report/cyber-security-predictions.html FIREEYE SUMMARY CONCLUSIONREPORTSCONTEXT
  • 11. 11PUBLIC SYMANTEC INTERNET SECURITY THREAT REPORT PUBLISHED FEBRUARY 2019 SYMANTEC IS A GLOBAL CYBER SECURITY COMPANY FAMOUS FOR ITS ANTI VIRUS AND NOW HARDWARE WITH THEIR BLUECOAT RANGE 61 PAGES RISE OF WEB BASED ATTACKS1 DECREASE IN CRYPTOJACKING2 RISE IN MOBILE AND ENTERPRISE RANSOMWARE3 DECREASE IN OVERALL RANSOMWARE4 RISE IN SUPLY CHAIN ATTACKS5 RISE IN USE OF POWERSHELL IN CYBER ATTACKS6 RISE IN USE OF DESTRUCTIVE MALWARE7 RISE IN FORMJACKING FOR FINANCIAL INFORMATION8 RISE IN ATTACKS AGAINST IOT9 RISE OF GEOPOLITICAL CYBER ATTACKS10 REGISTRATION REQUIRED https://www.symantec.com/security-center/threat- report SYMANTEC SUMMARY CONCLUSIONREPORTSCONTEXT
  • 12. 12PUBLIC TRENDMICRO MAPPING THE FUTURE REPORT PUBLISHED DECEMBER 2018 TRENDMICRO IS A GLOBAL COMPANY BASED IN JAPAN SELLING CYBER SECURITY SOFTWARE SOLUTIONS 31 PAGES RISE IN ADVANCE AND USE OF ARTIFICIAL INTELLIGENCE1 RISE IN ADVANCE AND USE OF MACHINE LEARNING2 RISE IN POLITICAL IMPACT OF CYBER SECURITY3 RISE OF BREACHED CREDENTIALS4 RISE IN DEPTH OF DIGITAL INTRUSIONS5 RISE IN CASES OF SEXTORTION6 RISE IN USE OF FAKE NEWS7 RISE IN LACK OF CYBER SECURITY STAFF8 RISE IN USE OF OUTSOURCING9 RISE IN IMPORTANCE OF CYBER INSURANCE10 NO REGISTRATION NEEDED https://www.trendmicro.com/vinfo/us/security/resea rch-and-analysis/predictions/2019 TRENDMICRO SUMMARY CONCLUSIONREPORTSCONTEXT
  • 13. 13PUBLIC THALES 2019 DATA THREAT REPORT PUBLISHED JANUARY 2019 THALES IS A FRENCH BASED GROUP WITH VARIOUS SECTOR OF ACTIVITIES INCUDING CYBER DEFENCES SOLUTIONS 32 PAGES DIGITAL TRANSFORMATION STRETCHING BUDGET & SECURITY1 REACHING A SECURITY SPEND CEILING2 THREAT VECTORS ARE SHIFTING TO EXTERNAL ACTORS3 NO ORGANIZATION IMMUNE TO DATA SECURITY THREATS4 COMPLEX DATA ENVIRONMENT IMPACTING DATA SECURITY5 RISE IN IMPORTANCE OF CLOUD SECURITY6 RISE IN USE OF MULTI LAYERS APPROACH TO SECURITY7 DATA SECURITY IMPROVEMENT PUSHED BY REGULATION8 REGISTRATION REQUIRED https://www.thalesesecurity.com/2019/data-threat- report THALES SUMMARY CONCLUSIONREPORTSCONTEXT
  • 14. 14PUBLIC MICROSOFT SECURITY INTELLIGENCE REPORT V.24 FEBRUARY 2019 MICROSOFT IS A GLOBAL COMPANY BASED IN THE USA AND PROVIDING SOFTWARE ARE IT RELATED SERVICES 36 PAGES OVERALL MALWARE ATTACKS ON THE DECLINE1 OVERALL RANSOMWARE ATTACKS ON THE DECLINE2 CRYPTO MINING ON THE RISE3 EMERGING BROWSER-BASED CRYPTO MINING4 RISE IN SOFTWARE SUPPLY CHAINS RISK5 RISE IN CLOUD BASED COMPROMISE6 RISE IN USE OF PHISHING AS MAIN ATTACK VECTOR7 SIGNS OF INCREASED MALWARE ACTIVITIES IN AFRICA8 REGISTRATION REQUIRED https://www.trendmicro.com/vinfo/us/security/resea rch-and-analysis/predictions/2019 MICROSOFT SUMMARY CONCLUSIONREPORTSCONTEXT
  • 15. 15PUBLIC CROWDSTRIKE 2019 GLOBAL THREAT REPORT PUBLISHED MARCH 2019 CROWDSTRIKE IS AN AMERICAN CYBER SECURITY COMPANY PROVIDING SOFTWARE AND CONSULTANCY SERVICES 75 PAGES RISE IN NATION STATE SPONSORED ATTACKS1 RISE IN ATTACKS AGAINST TELECOMMUNICATION PROVIDERS2 RISE IN ATTACKS AGAINST MANAGED SERVICE PROVIDERS3 RISE IN SUPPLY CHAIN COMPROMISES4 RISE IN BALKANIZATION OF THE INTERNET5 SPREAD OF STATES' SURVEILLANCE ACTIVITIES6 RISE IN INFORMATION OPERATION CAMPAIGNS TO INFLUENCE PUBLIC OPINION 7 CRYPTO MINING WILL NOT INCREASE BUT STILL A THREAT8 REGISTRATION REQUIRED https://www.crowdstrike.com/resources/reports/201 9-crowdstrike-global-threat-report/ CROWDSTRIKE SUMMARY CONCLUSIONREPORTSCONTEXT
  • 16. 16PUBLIC COMMON SECURITY TRENDS CONCLUSIONREPORTSCONTEXT RISE OF CRYPTO MINING (EXPECT FOR CROWDSTRIKE)1 RISE OF STATE SPONSORED ATTACKS2 RISE OF SECURITY SKILLS SHORTAGE3 RISE OF INTERNET OF THINGS RISKS4 RISE OF CLOUD PROVIDERS AND SERVICES ATTACKS5 RISE OF SUPPLY CHAIN ATTACKS6 RISE OF PHISHING AS PRIMARY ATTACK VECTOR7 RISE OF REGULATIONS8 RISE OF MISS-INFORMATION ATTACKS9 DECREASE OF RANSOMWARE ATTACKS10
  • 17. 17 UNDERSTAND KEY SECURITY TRENDS TO BETTER ALIGN YOUR SECURITY PRIORITIES 1 ALL REPORTS HIGHLIGHT THE IMPORTANCE OF USER AWARENESS 2 ALL REPORTS RECOMMEND BASIC IT HYGIENE3 ALL REPORTS HIGHLIGHT THE IMPORTANCE OF INCIDENT RESPONSE READINESS 4 ALL REPORTS STRESS THE IMPORTANCE OF HAVING ADEQUATE SECURITY RESOURCES 5 PUBLIC KEY TAKE AWAY CONCLUSIONREPORTSCONTEXT
  • 18. Ā© 2015-2019 ELYSIUMSECURITY LTD ALL RIGHTS RESERVED HTTPS://WWW.ELYSIUMSECURITY.COM CONSULTING@ELYSIUMSECURITY.COM ABOUT ELYSIUMSECURITY LTD. ELYSIUMSECURITY PROVIDES PRACTICAL EXPERTISE TO IDENTIFY VULNERABILITIES, ASSESS THEIR RISKS AND IMPACT, REMEDIATE THOSE RISKS, PREPARE AND RESPOND TO INCIDENTS AS WELL AS RAISE SECURITY AWARENESS THROUGH AN ORGANIZATION. ELYSIUMSECURITY PROVIDES HIGH LEVEL EXPERTISE GATHERED THROUGH YEARS OF BEST PRACTICES EXPERIENCE IN LARGE INTERNATIONAL COMPANIES ALLOWING US TO PROVIDE ADVICE BEST SUITED TO YOUR BUSINESS OPERATIONAL MODEL AND PRIORITIES. ELYSIUMSECURITY PROVIDES A PORTFOLIO OF STRATEGIC AND TACTICAL SERVICES TO HELP COMPANIES PROTECT AND RESPOND AGAINST CYBER SECURITY THREATS. WE DIFFERENTIATE OURSELVES BY OFFERING DISCREET, TAILORED AND SPECIALIZED ENGAGEMENTS. ELYSIUMSECURITY OPERATES IN MAURITIUS AND IN EUROPE, A BOUTIQUE STYLE APPROACH MEANS WE CAN EASILY ADAPT TO YOUR BUSINESS OPERATIONAL MODEL AND REQUIREMENTS TO PROVIDE A PERSONALIZED SERVICE THAT FITS YOUR WORKING ENVIRONMENT.