gdpr Archives - IT Security Guru https://www.itsecurityguru.org/tag/gdpr/ The Site for our Community Wed, 17 Jun 2020 11:12:07 +0000 en-US hourly 1 https://www.itsecurityguru.org/wp-content/uploads/2019/12/cropped-Guru_Transparent-PNG-1-32x32.png gdpr Archives - IT Security Guru https://www.itsecurityguru.org/tag/gdpr/ 32 32 Department for work and pensions spending nearly £15m on GDPR https://www.itsecurityguru.org/2018/04/27/department-work-pensions-spending-nearly-15m-gdpr/?utm_source=rss&utm_medium=rss&utm_campaign=department-work-pensions-spending-nearly-15m-gdpr Fri, 27 Apr 2018 11:20:49 +0000 http://www.itsecurityguru.org/?p=26556 The Department for Work and Pensions is set to spend £14.73million to prepare for the EU’s incoming General Data Protection Regulation (GDPR). The spending will cover a programme of education and awareness activity for all staff, system remediation and a review of the existing records storage arrangements. The findings are contained in a new report […]

The post Department for work and pensions spending nearly £15m on GDPR appeared first on IT Security Guru.

]]>
The Department for Work and Pensions is set to spend £14.73million to prepare for the EU’s incoming General Data Protection Regulation (GDPR). The spending will cover a programme of education and awareness activity for all staff, system remediation and a review of the existing records storage arrangements.

The findings are contained in a new report from the Parliament Street think tank entitled GDPR: The Impact on Governmentwhich was published yesterday. The policy paper examines the steps being taken by central government departments to ensure compliance with the new legislation, including spending on staff training and software.

The Department for Transport (DfT) has an allocated total budget of £547,000 for the GDPR.

  • It has spent £147,000 to date preparing for the regulation. This figure includes some time from internal staff assisting with the preparation for the department.
  • Of this figure, £23,000 was spent on staff training and £72,000 on hiring contingent labour. The remaining amount is costs associated with existing, internal, staff who have been working on GDPR preparation, where those costs have been recorded.
  • The department said that for the rest of the year it estimated a further spend on GDPR of £400,000. 

The Ministry of Justice has a total allocated budget of £543,31 for the GDPR.

  • It has spent £154,218 to date on GDPR preparations. This included £145,430 on software and £8,788 on GDPR-specific training for staff.
  • For the rest of the calendar year, the department plans to spend a further £24,182 on GDPR training and £364,911 on software.

The Treasury has a total allocated budget of £200,783 for the GDPR.

  • It has spent £90,483 in the financial year of 2017-2018 and projected £78,800 in 2018-2019.
  • It had also allocated £30,000 on learning and development and £15,000 on E-Discovery tools.

Key recommendations in the policy paper include increasing staff training on the fundamentals of the GDPR, sharing best practice between departments and collaborating with external specialist companies for support during implementation of the regulation.

Peter Irikovsky, CEO, Exponea comments “It’s clear that the incoming GDPR presents significant financial and operational challenges for government departments, which are tasked with securely processing large volumes of personal data.

A major concern with this legislation is that many organisations are rushing to meet the impending deadline, hiring in external consultants and resources without being entirely certain that the changes made will deliver complete compliance. As such there is a real risk that many departments could be GDPR compliant in theory, but not in practice, due to the complex nature of their software vendors, many of which aren’t taking GDPR seriously.

With this in mind, isn’t it time that all organisations woke up to the need for independent, external certification of GDPR capabilities, that guarantee compliance? By raising standards through certification, departments can be sure they are adhering to these new regulations, protecting the organisation from financial penalties and delivering high standards of data management to the public.”

The post Department for work and pensions spending nearly £15m on GDPR appeared first on IT Security Guru.

]]>
Only 7 per cent of businesses GDPR-compliant as deadline looms, data privacy gains prominence https://www.itsecurityguru.org/2018/04/26/7-per-cent-businesses-gdpr-compliant-deadline-looms-data-privacy-gains-prominence/?utm_source=rss&utm_medium=rss&utm_campaign=7-per-cent-businesses-gdpr-compliant-deadline-looms-data-privacy-gains-prominence Thu, 26 Apr 2018 09:53:01 +0000 http://www.itsecurityguru.org/?p=26510 In the wake of the Facebook and Cambridge Analytica data misuse, public attention around the importance of data privacy has been heightened. Yet, with only a month until the General Data Protection Regulation (GDPR) deadline comes into effect, 93 per cent of respondents to a new survey from business analytics leader SAS say they are not yet fully […]

The post Only 7 per cent of businesses GDPR-compliant as deadline looms, data privacy gains prominence appeared first on IT Security Guru.

]]>
In the wake of the Facebook and Cambridge Analytica data misuse, public attention around the importance of data privacy has been heightened. Yet, with only a month until the General Data Protection Regulation (GDPR) deadline comes into effect, 93 per cent of respondents to a new survey from business analytics leader SAS say they are not yet fully GDPR compliant.

Less than half (49 per cent) of the global organisations surveyed reported that they expect to be compliant when GDPR goes into effect May 25. The EU, UK and Ireland are slightly more prepared than the U.S., with 53 per cent of EU and 54 per cent of UK and Irish organisations surveyed expecting to meet the deadline, compared to just 30 per cent stateside.

The GDPR gives EU residents privacy rights that give them greater control over how companies handle their personal data.  Any organisation that is storing or processing data on EU residents may have GDPR compliance obligations, even if the organisation isn’t in the EU.

In February, SAS conducted a global survey of 183 business people in a wide variety of industries who have a role in preparing their organisations for GDPR. The survey highlights the biggest challenges and opportunities they face on the road to GDPR compliance. Download the complete infographic here.

“Despite the long run-up to GDPR, the vast majority of UK organisations still don’t have processes in place to manage their data in compliance with the new rules,” said David Smith, Head of GDPR Technology, SAS UK & Ireland. “At this point, senior leadership needs to take ownership of getting the whole company on board, from IT to operations, to make sure that all personal data is accurately located and appropriately handled.”

Though the survey shows that most organisations are not ready for the fast-approaching GDPR deadline, they are working to become compliant (93 per cent have a plan in place or expect to have one). And the majority of respondents anticipate benefits for their organisations that will result from their efforts to become GDPR compliant.

“There’s a great opportunity contained within the challenge of GDPR,” Smith continued. “Organisations that gain greater control and understanding of their data will be better able to provide their customers with the services they want, in the manner that they want them. Those companies that can innovate through GDPR will gain a significant advantage over competitors who get stuck in the long grass of compliance.”

In fact, 84 per cent of all respondents and 79 per cent of UK and Irish respondents, said they expect GDPR to improve their data governance. Sixty-eight per cent worldwide and 81 per cent of UK and Irish respondents also anticipate that GDPR will increase trust between them and their customers. Improved personal data quality, enhanced organisational image, and a move toward a data-driven organisation were additional benefits they expect to gain from GDPR compliance.

Additional highlights from the survey include:

  • 58 per cent of global respondents have a structured plan in process to comply with GDPR and another 35 per cent are planning to have one. This is up from SAS’ 2017 survey, which found that less than half (45 per cent) of respondents had a structured plan in place to comply with GDPR.
  • However, 15 per cent of U.S. respondents and four per cent of EU respondents said their organisation had no plans to develop a structured process to comply with GDPR.
  • To get a GDPR compliance plan in place, organisations need help. Seventy-five per cent of respondents worldwide said that they have obtained or plan to obtain legal or consulting support.
  • Sixty-three per cent globally and 69 per cent in the UK and Ireland said GDPR will have a significant effect on how their organisation conducts business.
  • Identifying all sources of stored personal data, followed by acquiring the skills to manage GDPR compliance, were listed as the top challenges organisations face in preparing for GDPR.
  • Additionally, almost half of respondents (49 per cent globally and 44 per cent in the UK and Ireland) reported that GDPR would have a significant impact on their organisation’s artificial intelligence projects.
  • Establishing informed consent, logging and presenting profiling details to auditors, and requiring human involvement in decisions are the three compliance requirements that are most concerning to participants regarding their artificial intelligence projects.
  • Seventy-five per cent of respondents also expect GDPR compliance to have a significant effect on their IT operations. That number goes up for the UK and Ireland, to 84 per cent.

Learn more about how SAS is helping customers prepare for GDPR.

The post Only 7 per cent of businesses GDPR-compliant as deadline looms, data privacy gains prominence appeared first on IT Security Guru.

]]>
Bomgar Enables GDPR Compliance for Privileged Users https://www.itsecurityguru.org/2018/01/22/bomgar-enables-gdpr-compliance-privileged-users/?utm_source=rss&utm_medium=rss&utm_campaign=bomgar-enables-gdpr-compliance-privileged-users Mon, 22 Jan 2018 14:59:55 +0000 http://www.itsecurityguru.org/?p=25106 Bomgar, a leader in secure access solutions, today announced its secure access solutions can help organisations comply with the upcoming EU General Data Protection Regulation (GDPR) mandates. The amount, sources, and types of data that are collected and used by organisations today has grown exponentially, along with the value that can be gained from obtaining […]

The post Bomgar Enables GDPR Compliance for Privileged Users appeared first on IT Security Guru.

]]>
Bomgar, a leader in secure access solutions, today announced its secure access solutions can help organisations comply with the upcoming EU General Data Protection Regulation (GDPR) mandates. The amount, sources, and types of data that are collected and used by organisations today has grown exponentially, along with the value that can be gained from obtaining this data. How and where companies store and process data has moved from inside the traditional IT perimeter to hybrid and cloud environments that span systems and data centres around the globe. With the fast-approaching enforcement of GDPR going into effect 25 May 2018, organisations need to be prepared to meet the new standards to maintain data privacy.

Bomgar’s solutions have always focused on security at the heart of their design. This ensures that every remote access connection made by our customers—whether a privileged user connecting to a critical system or device or a help desk connecting to an end-user’s system—is secure, protecting critical systems and data and helping organisations meet the GDPR requirements.

 

Bomgar’s solutions include:

  • GDPR Pseudonymization Support – Meet GDPR initiatives through responding to Right to Erasure requests by searching for specific criteria supplied by the requestor.
  • Improved Customer Agreement Enhancements – Improve security among support teams by reassuring customers they’re dealing with the intended organization, and keep your brand front and center while presenting and capturing consent.
  • Enforce Policy of Least Privilege – Only give access to data to those who need it, when they need it, with granular levels of access controls that eliminate “all or nothing” access.
  • Manage Privilege ‘Sprawl’ – Identify and secure all your privileged accounts centrally across your organisation, including dormant credentials, eliminate insecure practices of employees sharing or writing down passwords, and integrate your security policies.
  • Secure and Protect All Privileged Accounts – Store, rotate, and manage privileged credentials within a secure enterprise password vault, and grant access based on job roles and requirements creating a reliable “privilege on demand” workflow.

 

“Security must be central to an organisations’ data privacy strategy to ensure they can control and protect access to the systems that hold personal data,” said Martin Willoughby, SVP, general counsel and chief privacy officer at Bomgar. “Organizations must also ensure all remote access methods are secure to protect their data as this is the number one method of compromise. Bomgar’s Secure Access solutions enable businesses to control, monitor, and manage access to critical systems and data, while ensuring that people remain productive and are not impeded in their day to day job tasks.”

For more details about how Bomgar can help your organisation meet the new GDPR standards, download this free whitepaper and register for our upcoming webinar: GDPR and Remote Access Security: What You Need to Know.

The post Bomgar Enables GDPR Compliance for Privileged Users appeared first on IT Security Guru.

]]>
72 hours and counting: The role of AI in GDPR https://www.itsecurityguru.org/2018/01/22/72-hours-counting-role-ai-gdpr/?utm_source=rss&utm_medium=rss&utm_campaign=72-hours-counting-role-ai-gdpr Mon, 22 Jan 2018 14:57:15 +0000 http://www.itsecurityguru.org/?p=25104 Written By  John Titmus, Director, EMEA – Sales Engineering, CrowdStrike The need to be GDPR-ready may be attention-grabbing right now, but turn this on its head; would you rather be compliant or protected against breaches? If you more concerned about compliance without understanding the role of security and protection, you may face the ticking of […]

The post 72 hours and counting: The role of AI in GDPR appeared first on IT Security Guru.

]]>
Written By  John Titmus, Director, EMEA – Sales Engineering, CrowdStrike

The need to be GDPR-ready may be attention-grabbing right now, but turn this on its head; would you rather be compliant or protected against breaches? If you more concerned about compliance without understanding the role of security and protection, you may face the ticking of the breach notification clock – 72 hours and counting and the related penalties associated

 

Compliance does not equal protection

Fear can be a positive emotion, preventing us from straying into dangerous situations, but it can also be crippling – stopping us from pursuing the correct course of action when required. With the looming GDPR deadline, are businesses seeing compliance as a tick box only activity, or should they be seeing the new regulations as an opportunity to improve their defences against an unprecedented rise in cyberattacks?

A ‘tick box’ mentality might help achieve compliance within the requirements of GDPR, but there is much more that they can do to abide by its spirit. What does that tick in the box really mean? When can you start to celebrate? The truth of the matter is, you are only compliant for that brief moment in time.

Businesses need to demonstrate more than mere compliance: they need to show that they are sophisticated enough to deal with any breach that occurs, and have the right processes in place to minimise the damage and effectively report the extent of the breach. Stating you were compliant when a breach happened doesn’t protect your organisation or your customer data.

 

Beyond compliance

One of the most high-profile recent breaches – targeting Equifax – highlighted the reputational damage that delayed breach notifications can cause. Under GDPR, any delay will come with a hefty financial cost. The penalties for non-compliance with GDPR are well-known – a fine of up to 4% of revenue or €20m, whichever is the greater. An organisation can still be compliant yet suffer serious financial and reputational consequences from a breach that goes undetected. It’s therefore incumbent upon any organisation to ensure they are not only compliant, but always prepared for any breach. And the only way to build the right defences is to take the focus away from the breach and re-direct it to stopping the malware and demonstrating that you have mature processes in place to help detect, prevent and respond.

 

The Role of AI in GDPR

The key to defeating cyber attackers is to master huge volumes of data about threats in real time; and this simply isn’t possible without the use of AI due to the volumes of data that need to be processed. To give you an idea of the scale of the analysis, CrowdStrike collects and analyses around 67 billion events every single day. AI is used to access and contextualise all this data in under five seconds providing a real-time view of current threats, organisations need to be protected from.

The real essence of GDPR lies in the ability to demonstrate maturity from both a technical and process perspective, to be able to deal with a breach, should it occur. Harnessing technologies that use automation to operationalise data and artificial intelligence (AI) will make a big impact and also help to approach GDPR with a proactive ‘stopping malware’ mind-set.

AI can provide the ability to scale, provide visibility and therefore protect us at speed, as time can be the enemy. Used intelligently, AI enables us to see what’s happening in the world at any given moment, and to interrogate data to identify indicators of attack (predictive methods) as well as indicators of compromise. When combined with machine learning, it’s an incredibly powerful capability in the fight against hackers; constantly collecting, analysing and adapting security algorithms. Without the ability to understand if there are indicators of compromise in real-time, you will never be able to establish IT hygiene and, more importantly, have a security posture that is ready to face any future threats.

 

From compliance to security hygiene

Organisations also need to invest in processes to protect data and identify how that data is being accessed. Early warning systems that detect intrusions by external threat actors or insiders trying to gain unlawful access are key – but so are established guidelines for how to respond to a breach, such as isolating infected devices, remediating the estate, and working with legal and PR to formulate the right public response.

Preventative measures are also a fundamental part of the approach. With the rise in IoT, organisations should question which devices are WiFi-enabled and if they really need to be connected. Simple measures like this can ensure that they minimise the chance that they are compromised or become vectors for an attack.

We see this as ‘security hygiene’; a posture that focuses on cross-organisational measures to combat breaches, rather than a narrow focus on point security such as AV or endpoint protection.

 

Conclusion

Organisations should not fear the 72-hour deadline for breach notification but use this as an opportunity to review their existing processes and security. Achieving this target might mean that an organisation protects itself from huge fines mandated under GDPR, but it also provides the opportunity to make those updates to their technology and processes that may be overdue; being able to discover indicators of attack in real-time and prevent a breach. This might sound like another impossible requirement to add to the already stringent demands of the GDPR, but in fact the right tools and processes, can achieve this easily.

Don’t let fear be your motivation for achieving GDPR compliance. Instead, focus on how your business can give itself – and its customers – the best protection possible.

The post 72 hours and counting: The role of AI in GDPR appeared first on IT Security Guru.

]]>
GDPR in plain English https://www.itsecurityguru.org/2017/11/22/gdpr-plain-english/?utm_source=rss&utm_medium=rss&utm_campaign=gdpr-plain-english Wed, 22 Nov 2017 11:32:30 +0000 http://www.itsecurityguru.org/?p=24673 Businesses need to be absolutely clear about terms and definitions if they are to achieve compliance with the new General Data Protection Regulation. Semantics is rarely a matter of life and death, but a misunderstanding over a couple of words could do serious damage to your business. When the General Data Protection Regulation (GDPR) comes […]

The post GDPR in plain English appeared first on IT Security Guru.

]]>
Businesses need to be absolutely clear about terms and definitions if they are to achieve compliance with the new General Data Protection Regulation.

Semantics is rarely a matter of life and death, but a misunderstanding over a couple of words could do serious damage to your business.
When the General Data Protection Regulation (GDPR) comes into force in May 2018, businesses will need to have a precise and thorough understanding of the various terms and definitions outlined in the most stringent of privacy regulations yet devised. The GDPR outlines the acceptable use of personal data by organisations, how they should structure their approach to managing personal data, and the fines (or risk) for improperly protecting personal data. In the event of a breach the fines for non-compliance can be extensive, with the maximum penalty set at 4% of worldwide income or €20m – whichever is higher.
The intersection of technology and the law always creates a plethora of complex terms, and in the case of the GDPR, it is a lexicon that businesses must master if they are to comply fully with the letter of the regulations.
 
The definition
The GDPR is the first EU data privacy law to explicitly define a “personal data breach” and require notification when one occurs. “Personal data” is defined in the GDPR as “any information relating to an identified or identifiable natural person (‘data subject’).”
Notably, there is not a specific set of information (or data fields) that define a data subject. According to the text, a data subject is: “an identifiable natural person…one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person;”
While listing common fields, the crucial piece of this definition notes relevant data can be used to identify (through whatever means) a specific individual. This requires a new way of thinking about personal data: while an unnamed person’s age and gender might not seem like personally-identifiable information, in many circumstances it could be. For example, even if the data subject’s name isn’t present but their age or gender is, this could be considered personal data if it’s enough to identify an individual. An organisation may only have a single 23-year-old or a single male in an office and someone could use the available data to work out who that is.
As you can see, the set of data that is considered controlled under the GDPR is quite a bit broader than initially expected. This challenge expands as, frequently, user data can span tables (or databases).
The GDPR lists a number of key controls and activities related to data subjects and personal data. The first two of these are Data Breach Notification and the introduction of a required role, the Data Protection Officer.
 
Data Breach Notification
Put simply, the GDPR requires that organisations who suffer a data breach report it as quickly as possible.
In more detail, under the GDPR, a “personal data breach” is “a breach of security leading to the accidental or unlawful destruction, loss, alteration, unauthorised disclosure of, or access to, personal data transmitted, stored or otherwise processed”. Note that this definition of personal data is as above – anything that can lead to the identification of a unique person or persons.
In the event of a personal data breach, organisations must notify the supervisory authority. The GDPR defines two separate concepts that typically (but not always) refer to organisations – Data Controller (or Controller) and Data Processor (or Processor).

  • The Data Controller is the entity (in most cases, an organisation, but sometimes a person) that directs the reason why personal data is processed in the first place. For example, a ride sharing company wants to analyse its riders’ usage patterns to better allocate drivers. Note that the entity that is the controller doesn’t actually have to be the one who analyses / processes data.
  • The Data Processor is the entity (again a person or organisation, etc.) that actually does the processing or analysis of data. For example, banks frequently outsource their fraud analysis to third parties. In this case, the bank is the controller (directing what’s done with data) and the third party is the processor (actually doing the analysis).

In the event of a breach, the organisation must notify the supervisory authority of the member state where the data controller has its main establishment and the affected data subjects. For example, if an organisation is based in Frankfurt and has the majority of their customers in Germany, the notification should go to the German supervisory authority. Article 51 in the GDPR covers the creation of the per-state supervisory authority.
We’ll see how this works in practice as the law comes into play, but it’s not unreasonable to assume that breaches lead to notification of multiple supervisory authorities, as business frequently exists across many EU states.
 
The notification checklist
Notice must be given “without undue delay and, where feasible, not later than 72 hours after having become aware of it”. For those familiar with the recent Equifax breach, the organisation waited six weeks before announcing it publicly. This delay in announcement seems to have only made the situation worse: executives took time to sell shares in the company and the public was prevented from taking action to protect their identities.
The notification to the supervisory authority must include “at least” the following:

  1. The nature of the personal data breach, including the number and categories of data subjects and personal data records affected.
  2. The Data Protection Officer’s contact information.
  3. The likely consequences of the personal data breach.
  4. How the controller proposes to address the breach, including any mitigation efforts.

The GDPR does provide some exceptions to the additional requirement of notifying the data subjects of the personal data breach, if:

  1. The controller has implemented appropriate technical and organisational protection measures that render the data unintelligible to any person who is not authorised to access it
  2. The controller takes actions subsequent to the personal data breach to “ensure threats against the rights and freedoms of data subjects are unlikely to materialise
  3. Notification to each data subject would involve disproportionate effort, in which case alternative communication measures may be used

Complying with the breach notification requirements is only a part of the spirit of the regulation. Effectively doing so requires two other steps. The first, assessing which data an organisation has that is considered to be “personal data”. The second, understanding if a breach has occurred in the first place.
 
Enter DataOps
At the end, however, the major push for understanding these requirements comes down to the potential penalties. With a ceiling of 4% of worldwide income (measured by the prior year) or €20m, the impact of a breach is extreme. The implications go further, however. Not only must organisations ensure they protect individuals’ data, but they must institute organisational change across employees to truly understand what is covered and how the employees in their day-to-day operations can act in data subjects’ best interests. When we think of data protection we associate it with a company’s critical systems and the live data that sits within them. But the reality is that 90% of an organisations data sits in non-production systems like development and test environments, compliance and financial reporting systems, analytics and big data tools and archive/backup tools.
This is where DataOps can be such a powerful tool. DataOps is an approach which focuses on aligning people, process, and technology to enable the rapid, automated, and secure management of data. Its goal is to eliminate ‘data friction’ – the functional gap between the huge volumes and copies of information that we generate and our ability to use it securely and effectively.
With regards to the GDPR, DataOps can create a comprehensive library of data sources that enables users to pinpoint the exact location of sensitive data across an organisation’s entire IT estate, whether on-premises or in the cloud. What is more, with the right tools organisations can identify which data values are subject to GDPR, and adapt these to the business’ unique definitions of what is considered personal, confidential information.
Identifying personal data is only half the challenge, protecting it comes next and a big challenge to companies is masking this data for all live and non-production systems. If you can successfully mask say all your test data, then that in essence removes it from GDPR compliance. Modern dynamic data platforms can be used to apply masking policies for multiple systems at once in a matter of minutes meaning you can be GDPR compliant without inhibiting speed or agility.
With the right processes and technology in place, it’s possible for any organisation to keep track of all sensitive information, mask and pseudonymise it (or rather, hold it in a format that does not directly identify a specific individual without the use of additional information) where necessary, and control who has access to data and for how long. Like all the best technical approaches, it goes beyond mere compliance – crucial as that is – and gives organisations the best, most robust way of protecting their customers’ most valuable assets: their data and their identity.
 
By Jes Breslaw, director of strategy, EMEA at Delphix

The post GDPR in plain English appeared first on IT Security Guru.

]]>
Three Security Predictions https://www.itsecurityguru.org/2017/11/07/three-security-predictions/?utm_source=rss&utm_medium=rss&utm_campaign=three-security-predictions Tue, 07 Nov 2017 11:37:40 +0000 http://www.itsecurityguru.org/?p=24497 Three security predictions from Kai Grunwitz, Senior Vice President EMEA, NTT Security:   DevSecOps in the age of the cloud DevOps is an increasingly popular development practice allowing organisations to increase the speed at which they produce apps and services. An unfortunate side effect of this process is that you might also be accelerating the […]

The post Three Security Predictions appeared first on IT Security Guru.

]]>
Three security predictions from Kai Grunwitz, Senior Vice President EMEA, NTT Security:

 

  1. DevSecOps in the age of the cloud

DevOps is an increasingly popular development practice allowing organisations to increase the speed at which they produce apps and services. An unfortunate side effect of this process is that you might also be accelerating the production of insecure code and bugs, with the potential to cause a serious financial and reputational hit if not managed correctly.
In an increasingly cloud- and mobile-first world, it will become essential to also bake in security to this process: thus, DevOps becomes DevSecOps. Embracing an application lifecycle approach in this way will end up saving organisations time and money – because problems are always easier to solve when security is addressed as far “left” in the lifecycle as possible. It will not be an easy shift for many security professionals, but third-party expertise will help overcome cultural resistance and arm organisations with the right processes and automated toolsets to drive success.
 

  1. Machine learning and managed security

Machine learning, AI and automation have the potential to plug chronic security skills shortages and transform threat defence by spotting sophisticated advanced attacks and zero-day threats. Whatever the industry marketing hype might have you believe, machine learning is actually far from new – in fact, NTT Security has been using it for 15 years.
Machine learning is not a silver bullet and should instead be used as part of a layered approach to threat prevention. But it can spot patterns, which human eyes might miss. That said, it shouldn’t be seen as a replacement for human expertise. Part of the value we offer is in arming Security Operations Centre experts with machine learning tools. The automated tools find the needle in the haystack, but then it’s vital to get human eyes on that needle to analyse it further.
These kinds of capabilities are set to drive a surge in managed security services (MSS) next year and beyond. According to our Risk:Value 2017 report 30% of UK organisations are using or planning to use an MSSP, with 31% claiming this is because of lack of internal skills and 27% because they want access to better technology.
 

  1. From tech- to business-driven security

Security professionals love to talk bits and bytes, sometimes even “out-geeking” the rest of the IT department. But we are already seeing a change take place, and it is a necessary change: in fact, it’s a question of digital survival. Put simply, security strategy must be aligned to business strategy or vital digital transformation projects will fail and the business will become irrelevant. Some 85% of business leaders believe they only have two years to make progress in their digital transformation programmes before they fall behind their competitors.
 
PS: Honourable GDPR mention
Finally, 2018 will be the year when the GDPR (25 May) and NIS Directive (9 May) come into force. I won’t add to the thousands of opinions already circulating about this, but suffice to say, it’s vital to get your compliance house in order asap. If organisations are having trouble getting the Board’s attention, remind them of the maximum fines for non-compliance: £17m or 4% of global annual turnover, whichever is higher.

The post Three Security Predictions appeared first on IT Security Guru.

]]>
Putting your head in the cloud to become GDPR compliant https://www.itsecurityguru.org/2017/11/07/putting-head-cloud-become-gdpr-compliant/?utm_source=rss&utm_medium=rss&utm_campaign=putting-head-cloud-become-gdpr-compliant Tue, 07 Nov 2017 11:32:30 +0000 http://www.itsecurityguru.org/?p=24494 GDPR is coming and is set to have a huge impact on UK businesses. From high-tech to agriculture, every modern business has huge volumes of data that will have to be stored, secured and managed in a way that is compliant with the new regulation.  That’s all very well and good if you are a […]

The post Putting your head in the cloud to become GDPR compliant appeared first on IT Security Guru.

]]>
GDPR is coming and is set to have a huge impact on UK businesses. From high-tech to agriculture, every modern business has huge volumes of data that will have to be stored, secured and managed in a way that is compliant with the new regulation. 
That’s all very well and good if you are a huge company that can throw resource at dealing with the issue, but what about everyone else? With fines of up to €20 million or 4% of global annual turnover, it could spell the end for a small business if they are caught out by GDPR. So, with the data concerns of a bigger organisation, but without the same level of resource, how can SMEs tackle GDPR compliance efficiently and cost effectively?
The majority of businesses in the UK are SMEs and it is simply impractical for most to put in place a team to handle regulatory compliance. However, that is not to say that managing directors of small businesses need to take on the task of GDPR alone. The starting point must be to review their current infrastructure. Many businesses, particularly those without a heritage in digitalised systems, view IT as a purely tactical decision, often taking a short-sighted approach to addressing it. The result is the installation of systems that quickly become overly complex and make it difficult to ensure that data protection compliance in particular, is handled effectively; but how can businesses change this?
The answer is to start looking at IT as a strategic decision. The reality is that for most businesses, IT is a significant element of their organisation and yet they don’t think about the best way to approach it in the long term. For an SME, with minimal resources to dedicate to IT, this is where cloud technology comes into its own. As well as providing an organisation with an easy to manage infrastructure that is resilient and grows with their business, it can also be the most efficient way to prepare and protect themselves ahead of GDPR.
By moving to the cloud and working with a Managed Service Provider (MSP), smaller businesses can ensure that they are meeting all regulatory requirements when it comes to data protection, without sinking huge amounts of time or funding. Larger cloud platforms, like Microsoft Azure, provide businesses with access to affordable enterprise grade security, giving them a way to protect their data better than ever before. Additionally, working with an experienced MSP gives a business access to the expertise needed to arrange and organise its infrastructure and storage in a way that meets and keeps them in line with increasingly strict industry compliance requirements.
Platforms such as Microsoft Azure are investing time and vast amounts of resource to ensure that they make it as easy as possible for those with infrastructure built on their platform, in order to meet the rules around GDPR. Offering dedicated support, guidance and expertise, it gives SMEs peace of mind that they are compliant and that both their own and customers data are protected. 
The consequences of failing to comply would be felt that much harder by an SME, with more slender profit margins than an enterprise, and they may go under if they face GDPR penalties. This is even more worrying when we consider that less than one in ten SME owners in the UK fully understand what GDPR actually means for their business or have taken the appropriate steps to prepare themselves for it, according to the latest research from Aldermore, it is vital that SMEs see that the cloud can offer a cost effective, fast track to compliance.
– Paul Blore, Managing Director, Netmetix

The post Putting your head in the cloud to become GDPR compliant appeared first on IT Security Guru.

]]>
Can you prevent the mega breach? https://www.itsecurityguru.org/2017/11/07/can-prevent-mega-breach/?utm_source=rss&utm_medium=rss&utm_campaign=can-prevent-mega-breach Tue, 07 Nov 2017 11:27:15 +0000 http://www.itsecurityguru.org/?p=24491 The threat landscape today is more complex and more dangerous than it has ever been. Where once hackers tended to operate individually, now organisations face much more sophisticated threats from organised eCriminal groups, hacktivists, and nation-state adversaries. The immense resources and know-how that these cybercriminals can deploy means that organisations need to update their approach […]

The post Can you prevent the mega breach? appeared first on IT Security Guru.

]]>
The threat landscape today is more complex and more dangerous than it has ever been. Where once hackers tended to operate individually, now organisations face much more sophisticated threats from organised eCriminal groups, hacktivists, and nation-state adversaries. The immense resources and know-how that these cybercriminals can deploy means that organisations need to update their approach to security. If they do not, then they will find themselves the victims of the next big breach, and could suffer the devastating reputational and financial consequences that follow a successful attack.
Traditional approaches to IT security are no longer enough in the face of these new, advanced threats. What’s more, many organisations are failing to understand the missing link in the continuous ‘people, process and technology’ conversation, which could make all the difference in the constant fight against hackers. By harnessing the power of the cloud, a variety of next-generation technologies, and threat intelligence, businesses can steer clear of the dreaded mega breach.
 
The power of the cloud
As organizations grow and become more distributed, adding more endpoints across the enterprise, sophisticated adversaries will continue to aggressively target their data and IT infrastructure. The cloud offers new means of providing pervasive protection throughout the enterprise – with lower cost and reduced management overhead while adding significantly increased performance, agility and scalability. In fact, cloud-based endpoint protection provides organisations with the ability to monitor and learn from attackers as it tests attack strategies, apply crowdsourced threat protection and provides seamless upgrades. The cloud enables for better protection and offers a level of scalability and speediness that on-premise solutions do not.
 
Looking to next-generation solutions
In today’s modern IT landscape, organisations need to look to more next-gen solutions to combat effectively against modern threats.
Replacing traditional, legacy antivirus (AV) technology with a more sophisticated approach that completely monitors your network is a key component of this. Traditional antivirus (AV) technologies rely on a signature-based approach and as such, can only identify known threats. All it takes for an attacker to circumvent these systems is to make a small tweak between signature updates for the malware to become “invisible.” With next-gen AV, more strains of malware and other threats become visible, so you can detect and stop these types of attacks instantly.
Traditional AV products fail to deliver the efficacy improvements required to protect organizations against modern threats. These products miss more advanced threats because they lack effective machine learning and behavioral detection capability. Traditional AV continues to have blind spots because their endpoint detection and response (EDR) features are immature and unintelligent. While they are able to record and search events collected from endpoints, customers are then tasked with sifting through the sea of data to find meaningful security events. This process is painstakingly antiquated against modern, speedy vulnerabilities. With next-generation technology, the opposite is the case, and you can pinpoint threats in an efficient manner for more complete protection and faster remediation.
 
Tracking threats through threat intel
Organised cybercriminals today have many motivations to infiltrate their chosen targets – from financial gain to cyberwar and more. Traditionally, eCriminals and hacktivists implemented extortionist tactics to get precious data, but there has been an uptick in cyber espionage activity this year from nation-state threat actors in North Korea, Russia and China.
In the face of these diverse, highly-motivated threats, it is no longer sufficient for organisations to take a reactive stance. Instead, organisations need to have a clear and comprehensive understanding of the different threats they face, if they are to have any chance of defending against them effectively. Threat intelligence is therefore central to modern day cyber risk mitigation, enabling organisations to anticipate and detect potential threats from across the entire web and thereby, choose the right defensive approaches.
To protect revenue, customer and other stakeholder data, jobs, IP and shareholder value, organisations must invest in real-time threat intelligence, while developing a well-trained team that can monitor, capture and analyse threat data effectively. To get out of reactive mode and prevent breaches, businesses must take steps to prioritise actionable intelligence so that they can get ahead of the threats that could compromise their business.
Ultimately, steering clear of a breach comes down to two key points: speed of detection and efficacy. Being able to assess any intrusion and contain it immediately is the only way to future-proof your business. A combination of detection technologies and comprehensive strategy is critical to ensure that no matter where the bad guys move, or whatever new tactics they deploy, the business is well equipped to repel risk.
By Amol Kulkarni, Sr. Vice President, Engineering at CrowdStrike

The post Can you prevent the mega breach? appeared first on IT Security Guru.

]]>
New Study Reveals Brands Fail to Use Customer Data to Deliver Personalised Digital Experiences https://www.itsecurityguru.org/2017/10/20/new-study-reveals-brands-fail-use-customer-data-deliver-personalised-digital-experiences/?utm_source=rss&utm_medium=rss&utm_campaign=new-study-reveals-brands-fail-use-customer-data-deliver-personalised-digital-experiences Fri, 20 Oct 2017 10:53:29 +0000 http://www.itsecurityguru.org/?p=24318 Sitecore, the global leader in experience management software, today released results of a global study[1] conducted in partnership with Vanson Bourne,  to understand how brands are managing the data they collect from consumers, securing and analysing it, and using it to deliver a more personalised customer experience. The research, which included 50 marketing and IT […]

The post New Study Reveals Brands Fail to Use Customer Data to Deliver Personalised Digital Experiences appeared first on IT Security Guru.

]]>
Sitecore, the global leader in experience management software, today released results of a global study[1] conducted in partnership with Vanson Bourne,  to understand how brands are managing the data they collect from consumers, securing and analysing it, and using it to deliver a more personalised customer experience.
The research, which included 50 marketing and IT decision makers, and 500 consumers in the UK, found that while brands face pressure to be data-driven, and while 66% of UK respondents place a high priority on personalisation, they struggle to manage and mine customer data to both inform customer experience strategies and deliver on the promise of personalisation.
An overwhelming 98% of UK consumer respondents believe that there is such a thing as ‘bad personalisation’, with UK consumers particularly frustrated by poor personal touches. They cite as examples; brands using out-of-date information about them (66% in the UK compared to 59% globally), brands that get personal customer details wrong (63% in the UK compared to 57% globally), and brands making assumptions about what consumers want based on single interactions (64% in the UK, compared to 54% globally).
Overwhelming data
For brands, poorly personalised experiences are often the result of an overwhelming amount of data and the complexities that arise around managing it. On average, brands say they’re collecting seven different types of data about online customers, ranging from transactional details to behavioral insights and trends. Yet almost a fifth (18%) of UK brand respondents point to a lack of skills needed to properly use or analyse the data collected, and 42% don’t have the capabilities to integrate data collection. Only 18% have the ability to collect online data on an individual (vs. consumer segment) level.
“Customers are openly providing insight for brands to understand their wants and needs, but brands are struggling to follow through on their end of the deal,” said Scott Anderson, CMO of Sitecore. “The level of expectation that today’s consumer has, coupled with the level of dissatisfaction brand marketers have with the tools and resources available to them, suggests brands must take urgent action to improve their ability to collect, connect, analyse, and act on customer data.”
With pressure from all sides to use data more effectively, many organisations don’t have the appropriate tools and knowledge they need to move forward and meet the expectations of their stakeholders, and more importantly their customers. Without addressing these internal obstacles, brands are missing out on the actionable insights that could enhance the customer’s experience and overall, increase loyalty and sales.
Additional research highlights include:

  • Customers think brands know more about them then they do: Customer respondents (63%) thought brands knew their purchase history more than brand respondents said they were collecting (40%).
  • Many brands struggle with existing analytics solutions: Only 18% have the ability to collect online data at an individual level, and though 58% of brands report using digital analytics software, nearly two thirds (62%) say they’re not completely satisfied with their current solution.
  • Brands crave more insight about their customers: When asked what they most want in a customer intelligence solution, just over half indicate both the ability to view customers on an individual level and real-time insights into customer behaviour (both 54%), and 48% want automated responses based on customer actions.

Download the complete survey findings here, or to keep up to date with news from Sitecore Symposium 2017 happening October 16-19 in Las Vegas, visit here or follow the hashtag #SitecoreSYM.
About the research 
Contextual Intelligence research commissioned by Sitecore and conducted by Vanson Bourne from February 2017 to April 2017, consisted of interviews with 680 marketing and IT decision makers and 6,800 customers across 14 countries including the UK, France, Germany, Netherlands, Denmark, Sweden, UAE, the US, Canada, China, India, Japan, Singapore and Australia. Vanson Bourne is an independent specialist in market research for the technology sector. Their reputation for robust and credible research-based analysis is founded upon rigorous research principles and their ability to seek the opinions of senior decision makers across technical and business functions, in all business sectors and all major markets. For more information, visit www.vansonbourne.com.
About Sitecore
Sitecore is the global leader in experience management software that enables context marketing. The Sitecore® Experience Platform™ manages content, supplies contextual intelligence, automates communications, and enables personalised commerce, at scale. It empowers marketers to deliver content in context of how customers have engaged with their brand, across every channel, in real time—before, during, and after a sale. More than 4,900 brands––including American Express, Carnival Cruise Lines, easyJet, and L’Oréal–– have trusted Sitecore for context marketing to deliver the personalised interactions that delight audiences, build loyalty, and drive revenue.
 

The post New Study Reveals Brands Fail to Use Customer Data to Deliver Personalised Digital Experiences appeared first on IT Security Guru.

]]>
GDPR readiness: Education sector rivals technology industry in race towards General Data Protection Regulation compliance https://www.itsecurityguru.org/2017/10/19/gdpr-readiness-education-sector-rivals-technology-industry-race-towards-general-data-protection-regulation-compliance/?utm_source=rss&utm_medium=rss&utm_campaign=gdpr-readiness-education-sector-rivals-technology-industry-race-towards-general-data-protection-regulation-compliance Thu, 19 Oct 2017 10:05:55 +0000 http://www.itsecurityguru.org/?p=24291 New research from leading information security company Clearswift has shown that the education sector is rivaling technology for the top spot when it comes to GDPR preparedness. The research surveyed 600 senior business decision makers and 1,200 employees across the UK, US, Germany and Australia. When asked whether firms currently have all of the necessary […]

The post GDPR readiness: Education sector rivals technology industry in race towards General Data Protection Regulation compliance appeared first on IT Security Guru.

]]>
New research from leading information security company Clearswift has shown that the education sector is rivaling technology for the top spot when it comes to GDPR preparedness.
The research surveyed 600 senior business decision makers and 1,200 employees across the UK, US, Germany and Australia. When asked whether firms currently have all of the necessary processes in place to be compliant the top five performing sectors included technology and telecommunications (32%), education (31%), IT (29%), business services (29%) and finance (29%).
The survey has also revealed, of all the sectors, healthcare is the least likely to be ready for the upcoming GDPR, with only 17% of private and public sector bodies claiming to have the processes in place to comply with the legislation. Following closely behind is the retail sector with a mere 18% of the industry ready for GDPR, and marketing at 19% and legal at 21%.
Overall, the research has shown that only a quarter (26%) of businesses are currently ready for General Data Protection Regulation (GDPR). However with the deadline fast approaching, a further 44% are putting processes in place and expect to be ready in time for May next year, when the legislation comes into force.
Dr Guy Bunker, SVP of Products at Clearswift, said: “With 64% of UK businesses currently making moves towards GDPR compliance, the outlook is not as bleak as previously thought.
“It is clear that the regulation has grabbed the attention of businesses, but what is important is that their focus is in the right place. Those viewing GDPR as an opportunity will be in the best position to not only comply, but evolve their organisations, enhance their security posture and achieve business growth.
“Educating employees about how to safeguard critical information, introducing data protection guidelines and instilling a culture of data consciousness in the workplace will not only bring organisations closer to compliance but help reduce the chances of a data breach.”
Although the majority of businesses may not currently be ready for GDPR, employers have begun to identifying the departments within their organisations where data protection is needed most. The most common departments to have budget allocated for spend on GDPR are finance and IT (31%). This is particularly relevant as most businesses believe their critical data predominantly lies in the finance department (55%), suggesting that finance will be under the spotlight in the coming months as organisations look at how they can prepare for GDPR.
When looking at the size of an organisation, 46% of the businesses that reported they are ready for GDPR had between 500 – 999 employees. Compared with larger corporations of 5000 or more employees, only 19% reported they are ready, suggesting that bigger is not necessarily better.  Smaller enterprises are leading the way over their larger counterparts in putting processes and technology in place ahead of May 2018.
While many organisations are expecting to be ready for GDPR, our research has shown that a typical company-wide IT project takes around six months to roll-out, meaning those that aren’t ready now are running out of time to introduce new technology which could help them comply with the legislation.
Dr Bunker added:
“The key focuses for GDPR compliance are educating employees and understanding where your data lies. However, organisations that are still looking at how they can prepare should focus on security solutions that can be integrated within existing infrastructures, such as Data Loss Prevention (DLP) tools and content inspection software, which are the biggest priorities in preventing data loss and can be used to demonstrate compliance with GDPR legislation. This can save time and costs by adding these to existing security investments instead of the removing old technology and replacing it with completely new solutions.”

The post GDPR readiness: Education sector rivals technology industry in race towards General Data Protection Regulation compliance appeared first on IT Security Guru.

]]>