90% of EU exports consist of product and services of IPR-intensive industries. Among 269 senior risk managers, 53% said IP loss or theft had inflicted.

Slides:



Advertisements
Similar presentations
BUILDING COMPETITIVE EDGE Practical Strategies for SMEs in the Use of Utility Models and Patents PRESENTATION for WIPO July 2005 Suriname & St. Lucia by.
Advertisements

© Peter Readings Data Leakage Pete Readings CISSP.
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
CSI 2005 Computer Crime Survey Put together by J. Scott, 2006 Using Graphics and Text from the Published CSI/FBI 2005 Crime Survey.
3D Printing - A Double Edged Sword - How Can Businesses Manage Their Risk While Seizing The Opportunity? March
Possible Threats To Data. Objectives To understand: Types of threats Importance of security Preventative and remedial actions Personal safety This will.
1 Cyber Risk – What can you do…? Chris Clark Managing Director, Prosperity 24.7.
Strategic Management & Strategic Competitiveness
Organizational Strategy, Competitive Advantage, & Information Systems
Trade Across the Americas: Bolstering Security and Efficiency Supply Chain Risk Analytics May 2015.
Horizon 2020 Secure Societies Security Research and Industry DG Enterprise and Industry 2013.
Network Security Policy Anna Nash MBA 737. Agenda Overview Goals Components Success Factors Common Barriers Importance Questions.
Did You Hear That Alarm? The impacts of hitting the information security snooze button.
“Mitigating Offshoring Risks in a Global Business Environment“
Business Intelligence Readiness 3 rd - 4 th Meeting Course Name: Business Intelligence Year: 2009.
COMPETING WITH INFORMATION TECHNOLOGY
BPK Strategic Planning: Briefing for Denpasar Regional Office Leadership Team Craig Anderson Ahmed Fajarprana August 11-12, 2005.
MARKETING STRATEGY O.C. FERRELL MICHAEL D. HARTLINE 1 Marketing in the New Economy.
Marketing in Today’s Economy
Managing Data Against Insider Threats Dr. John D. Johnson, CISSP.
Developments, Trends and Implications for Executive Development June 2010 Nice, France.
TOP 10 TECHNOLOGY INITIATIVES © Robert G. Parker S-1 Issues Loss or theft of mobile devices Lack of MDM (mobile device management) software Cloud.
Analysis and Tools In Which Major Markets Does The Firm Desire To Compete?
Pol-PRIMETT II – London Conference “Cross border mapping and analysis of metal theft within the EU” José Pires Rail Security Senior Advisor - UIC 16 September.
Risk and Financial Management Panel FPPA 13 th Annual Convention Sanibel Harbour – Fort Meyers, Florida February 23, 2010.
Information, Analysis, and Knowledge Management in the Baldrige Criteria Examines how an organization selects, gathers, analyzes, manages, and improves.
PwC Informations- gold assets. 2 Introduction 3 Central and Eastern EuropeGlobal Number of companies that have been victims of economic crime in the.
E NGINEERING STUDIES IN T ELECOMMUNICATIONS S ECURITY School of Communication Engineering.
A global nonprofit: Focusing on IP Protection and Anti-Corruption Sharing leading practices based on insights from global companies, academics, organizations.
The Nature of Business McGraw-Hill  The McGraw-Hill Companies, Inc., 2001.
Protecting your Managed Services Practice: Are you at Risk?
Computer Security Mike Asoodeh & Ray Dejean Office of Technology Southeastern Louisiana University.
External Threats Internal Threats Nation States Cyber Terrorists Hacktivists Organised criminal networks Independent insider Insider planted by external.
Trinity Industries, Inc. FEI Presentation May 31, 2012.
NATIONAL RESEARCH COUNCIL CANADA INDUSTRIAL RESEARCH ASSISTANCE PROGRAM Supporting SMEs (Small & Medium Enterprises) Growth Through Innovation and Technology.
Cyber Risks: Protecting confidential data against unauthorized access Vik Bansal Deloitte & Touche LLP John Reidhead State of Utah March 17, 2016.
Cyber Security – Client View Peter Gibbons | Head of Cyber Security, Group Business Services Suppliers’ Summer Conference 15/07/2015.
NATIONAL RESEARCH COUNCIL CANADA INDUSTRIAL RESEARCH ASSISTANCE PROGRAM Supporting SME growth through innovation and technology Bruce Hardy Industrial.
©2015 Cengage Learning. All Rights Reserved. May not be scanned, copied or duplicated, or posted to a publicly accessible website, in whole or in part.
Presented by: Mike Gerdes Director, Information Security Center of Expertise Cybersecurity State of the Union.
Cyber Security Phillip Davies Head of Content, Cyber and Investigations.
Surveillance and Security Systems Cyber Security Integration.
MARKETING STRATEGY O.C. FERRELL MICHAEL D. HARTLINE 1 Marketing in the New Economy.
Cybersecurity as a Business Differentiator
Chapter 8 Strategy in the Global Environment
Physical Security Governance Model
Information Security Program
Information Security – Current Challenges
Business Counter-Intelligence
Digitized Strategic IPRM in the Era of Industry 4.0
Board Concerns About Cyber Security
BUSINESS ENVIRONMENT AND LAW
Cyber defense management
Transforming IT Management
SAM Financial Services Cybersecurity Assessment
Competing with IT “Using IT as a Strategic Resource and obtaining a competitive advantage.
Cyber Defense Matrix Cyber Defense Matrix
Best Practices in Cyber Security Maggy Powell Senior Manager Real-Time Systems Security Exelon 21 March 2018.
Articulate how the practice of management has evolved
Labor Administration, Labor Inspection and
Protecting Your Company’s Most Valuable Asset
Prepared by: Yazan Metwalli(148371) Moyad Habiballah(137535)
DATA LOSS PREVENTION Mr. Collins Oduor.
Community of Users.
Best Practices in Cyber Security Maggy Powell Senior Manager Real-Time Systems Security Exelon 26 September 2018.
Departure View Glossary
Strategic threat assessment
Chapter 8 Strategy in the global Environment
A Field Guide to Insider Threat Helps Manage the Risk
Protecting Knowledge Assets – Case & Method for New CISO Portfolio
Presentation transcript:

90% of EU exports consist of product and services of IPR-intensive industries. Among 269 senior risk managers, 53% said IP loss or theft had inflicted damage on their company’s financial performance —14% cited IP loss as “major” damage In an EC-sponsored survey of 537 businesses in Europe (EC, 2013), 75% of survey respondents ranked trade secrets as “strategically important to their company’s growth, competitiveness and innovative performance.”

Globalized Marketplace Information Digitalization Mobile Workforce Fragmented Value Chains

Malicious Insiders Organized Crime Groups Nation States Hactivists Competitors Types of Threat Actor Access to sensitive company information through employment or relationships Cyber intrusions Social engineering Disgruntled employees Bribery Theft Cyber intrusions Bribery Theft Intelligence and Security Service Collection SOEs Regulations enforcement

Impact Motivation Access Connections Red Flags Most common source of IP theft Ego, ideology, competition or financial gain Systems, records, source code, facilities Malware, malicious code, social engineering to exploit access Activity changes with business events, employee departure

1 Identify Trade Secrets 2 Assess Threat Actors 3 Relative Value Ranking 4 Economic Impact Analysis 5 Secure Trade Secret Portfolio

9 5 Secure Trade Secret Portfolio Enhance ability to secure assets

10 Improvement Plan MeasureImprove

Gain consensus across business units over definitions and criteria for determining IP that is a trade secret Create a prioritized, ranked list of trade secrets with location maps around the world Define a clear repeatable process for incorporating new innovations and trade secrets into the existing trade secrets list Use a proven formula for assessing the cost of trade secret theft at the company level Determine how to maximize the value of protective measures to ensure the greatest return on security investment Align people, processes and technology to ensure that trade secrets are secret and protected

For more information about please contact us at